Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB

Overview

General Information

Sample URL:https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
Analysis ID:1580319
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
AI detected suspicious URL
HTML body contains low number of good links
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1964,i,4032282569407042989,8279528338371497213,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQ... This script demonstrates several high-risk behaviors that indicate potential malicious intent:1. Dynamic Code Execution: The script uses `eval()` to execute a base64-encoded script, which is a common technique for running remote or obfuscated code.2. Data Exfiltration: The script transmits data (including the full URL) to the domain 'omnifoodhelper.onrender.com', which is an untrusted and potentially suspicious domain.3. Obfuscated Code/URLs: The script uses base64 encoding to obfuscate the code, making it more difficult to analyze and understand.4. Behavioral Inconsistency: The script's behavior, including the use of dynamic code execution and data transmission to an unknown domain, is inconsistent with its apparent purpose of handling keyboard access and timezone data.Given the combination of these high-risk indicators and the lack of a clear, legitimate purpose, this script is assessed as a high-risk security threat and should be further investigated or blocked.
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://omnifoodss.shop
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://omnifoodss.shop
Source: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBHTTP Parser: Number of links: 0
Source: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBHTTP Parser: Base64 decoded: document.addEventListener('mousemove', initiateApiRequestOnce);let requestSent = false;function initiateApiRequestOnce() { if (requestSent) return; requestSent = true; document.removeEventListener('mousemove', initiateApiRequestOnce);...
Source: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBHTTP Parser: No favicon
Source: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBHTTP Parser: No <meta name="author".. found
Source: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBHTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendors/css/normalize.css HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendors/css/grid.css HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendors/css/ionicons.min.css HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/css/style.css HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/css/queries.css HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/css/img/hero.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/resources/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/logo-white.png HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/1.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/2.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/3.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/4.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/5.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/6.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/7.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/2.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/3.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/css/img/hero.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/8.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/logo-white.png HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/1.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/app-iPhone.png HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/download-app.svg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/4.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/download-app-android.png HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/5.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/lisbon-3.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/6.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/8.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/san-francisco.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/berlin.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/7.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/london.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/download-app.svg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/lisbon-3.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/customer-1.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/customer-2.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/san-francisco.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/customer-3.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/berlin.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/download-app-android.png HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/css/img/back-customers.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/resources/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendors/fonts/ionicons.ttf?v=2.0.0 HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://omnifoodss.shopsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://omnifoodss.shop/vendors/css/ionicons.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/london.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/app-iPhone.png HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/customer-2.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/customer-1.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/img/customer-3.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/css/img/back-customers.jpg HTTP/1.1Host: omnifoodss.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: omnifoodss.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: omnifoodss.shop
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: omnifoodhelper.onrender.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 24 Dec 2024 08:20:41 GMTContent-Type: text/plain; charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8f6f2c6e3d828c2f-EWRCF-Cache-Status: DYNAMICVary: Accept-Encodingx-content-type-options: nosniffServer: cloudflarealt-svc: h3=":443"; ma=86400
Source: chromecache_106.1.drString found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: chromecache_93.1.drString found in binary or memory: http://fontforge.sf.net)
Source: chromecache_93.1.drString found in binary or memory: http://fontforge.sf.net)Created
Source: chromecache_93.1.drString found in binary or memory: http://fontforge.sf.net)IoniconsIoniconsMediumMediumFontForge
Source: chromecache_106.1.drString found in binary or memory: http://ionicons.com/
Source: chromecache_114.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Lato:100
Source: chromecache_106.1.drString found in binary or memory: https://github.com/driftyco/ionicons
Source: chromecache_106.1.drString found in binary or memory: https://github.com/google/material-design-icons
Source: chromecache_106.1.drString found in binary or memory: https://twitter.com/benjsperry
Source: chromecache_106.1.drString found in binary or memory: https://twitter.com/ionicframework
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal48.win@17/85@8/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1964,i,4032282569407042989,8279528338371497213,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1964,i,4032282569407042989,8279528338371497213,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontforge.sf.net)IoniconsIoniconsMediumMediumFontForge0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/download-app-android.png0%Avira URL Cloudsafe
http://fontforge.sf.net)0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/css/style.css0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/customer-2.jpg0%Avira URL Cloudsafe
https://omnifoodss.shop/vendors/css/ionicons.min.css0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/download-app.svg0%Avira URL Cloudsafe
https://omnifoodss.shop/vendors/fonts/ionicons.ttf?v=2.0.00%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/1.jpg0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/7.jpg0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/lisbon-3.jpg0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/customer-1.jpg0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/css/queries.css0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/london.jpg0%Avira URL Cloudsafe
https://omnifoodss.shop/favicon.ico0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/4.jpg0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/8.jpg0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/berlin.jpg0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/3.jpg0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/css/img/back-customers.jpg0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/app-iPhone.png0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/logo-white.png0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/5.jpg0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/css/img/hero.jpg0%Avira URL Cloudsafe
http://fontforge.sf.net)Created0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/2.jpg0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/6.jpg0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/customer-3.jpg0%Avira URL Cloudsafe
https://omnifoodss.shop/resources/img/san-francisco.jpg0%Avira URL Cloudsafe
https://omnifoodss.shop/vendors/css/grid.css0%Avira URL Cloudsafe
https://omnifoodss.shop/vendors/css/normalize.css0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
omnifoodss.shop
216.24.57.1
truefalse
    high
    www.google.com
    172.217.21.36
    truefalse
      high
      omnifoodhelper.onrender.com
      unknown
      unknowntrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://omnifoodss.shop/resources/css/style.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://omnifoodss.shop/resources/img/1.jpgfalse
        • Avira URL Cloud: safe
        unknown
        https://omnifoodss.shop/resources/img/customer-2.jpgfalse
        • Avira URL Cloud: safe
        unknown
        https://omnifoodss.shop/resources/img/download-app-android.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://omnifoodss.shop/vendors/fonts/ionicons.ttf?v=2.0.0false
        • Avira URL Cloud: safe
        unknown
        https://omnifoodss.shop/resources/img/download-app.svgfalse
        • Avira URL Cloud: safe
        unknown
        https://omnifoodss.shop/resources/img/7.jpgfalse
        • Avira URL Cloud: safe
        unknown
        https://omnifoodss.shop/vendors/css/ionicons.min.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://omnifoodss.shop/resources/img/lisbon-3.jpgfalse
        • Avira URL Cloud: safe
        unknown
        https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcBfalse
          unknown
          https://omnifoodss.shop/resources/img/customer-1.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/resources/img/london.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/resources/css/queries.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/resources/img/8.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/resources/img/4.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/resources/img/3.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/resources/img/berlin.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/resources/css/img/back-customers.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/resources/img/logo-white.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/resources/img/app-iPhone.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/resources/img/5.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/resources/css/img/hero.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/resources/img/2.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/resources/img/customer-3.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/vendors/css/normalize.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/resources/img/6.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/resources/img/san-francisco.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://omnifoodss.shop/vendors/css/grid.cssfalse
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://fontforge.sf.net)IoniconsIoniconsMediumMediumFontForgechromecache_93.1.drfalse
          • Avira URL Cloud: safe
          unknown
          http://fontforge.sf.net)chromecache_93.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/google/material-design-iconschromecache_106.1.drfalse
            high
            https://twitter.com/benjsperrychromecache_106.1.drfalse
              high
              http://ionicons.com/chromecache_106.1.drfalse
                high
                https://github.com/driftyco/ioniconschromecache_106.1.drfalse
                  high
                  https://twitter.com/ionicframeworkchromecache_106.1.drfalse
                    high
                    http://fontforge.sf.net)Createdchromecache_93.1.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://creativecommons.org/licenses/by/4.0/chromecache_106.1.drfalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      216.24.57.1
                      omnifoodss.shopUnited States
                      397273RENDERUSfalse
                      172.217.21.36
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      IP
                      192.168.2.16
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1580319
                      Start date and time:2024-12-24 09:19:58 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 26s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                      Sample URL:https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:13
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal48.win@17/85@8/4
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 173.194.220.84, 172.217.19.238, 172.217.21.35, 172.217.17.46, 172.217.21.42, 142.250.181.106, 142.250.181.138, 172.217.17.42, 172.217.17.74, 172.217.19.170, 142.250.181.74, 172.217.19.202, 172.217.19.234, 199.232.210.172, 172.217.17.35, 216.24.57.4, 216.24.57.252, 23.218.208.109, 20.12.23.50
                      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, omnifoodhelper.onrender.com.cdn.cloudflare.net, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 07:20:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2673
                      Entropy (8bit):3.988754498170985
                      Encrypted:false
                      SSDEEP:48:8Yd3TvnQHEidAKZdA1FehwiZUklqehGy+3:8Mb3dy
                      MD5:861A6CEC340EAE09EB7CAB455554F81E
                      SHA1:7D00A661D3A256809D32C7C0C7CB2576FFCBBE3F
                      SHA-256:0F23F445BBE5DCC15D5D4AE08B16D31F5411B607E28C164A0EEA7614486316DD
                      SHA-512:4C18AB6A5FD8103FF1EE106A725AB69643517501C3796E12EC4FB885439CCCA79ED50E25ACA15EEC10474BAC6DD2FB07CC2B86A3AC25797074E2C338CA6F16EC
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....l....U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........gZ.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 07:20:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2675
                      Entropy (8bit):4.007634537310544
                      Encrypted:false
                      SSDEEP:48:8Qd3TvnQHEidAKZdA1seh/iZUkAQkqehNy+2:8EbB9QQy
                      MD5:2EF7DF6959CA0106FAD920427D10047E
                      SHA1:F72FEA9F37904786337380EB8CE66235209045C0
                      SHA-256:31A34A1C9418F7086FF9D848506CAA96EFB9DB64D71112A1714FCD9EB6A304CA
                      SHA-512:52BF4D28B73C2EFFD0C365D2A11EF7B0CCFE788D62CFBD22BFE40F7BA8A275F9929D498BB62AD5644C1002B7E2AD6B0ABCCC452962DC74F154885AC24ECA3419
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,........U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........gZ.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2689
                      Entropy (8bit):4.013144394074971
                      Encrypted:false
                      SSDEEP:48:8wd3TvnAHEidAKZdA14meh7sFiZUkmgqeh7sHy+BX:8kbNnxy
                      MD5:4E615BB8DD5E26ADF1969F1FF70043A8
                      SHA1:8C13590BAB43F11BF50C12A41078D4F9264DD731
                      SHA-256:D4D457320CDDB8F36463AA5384A9153B7AAC2FC84B67DD2F71E24B329342FF75
                      SHA-512:419616820B1D3EB2CCBAAAF83FC8CC4E4DAC25BFF1E9CD8F7684C9AF5DE953A35E0A254828A4766114BEB962692FBC786A525C3BC8A8E1BFA1B904C3DE3AD215
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........gZ.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 07:20:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):4.002067604027975
                      Encrypted:false
                      SSDEEP:48:8Nd3TvnQHEidAKZdA1TehDiZUkwqehJy+R:83byfy
                      MD5:905816D623AA98253A3DFE28E00E7B3B
                      SHA1:01F5B82ACA6F2A22D977BC2405A814039D30B7B6
                      SHA-256:CC23A735C4EF81E26FE9EBC96324B64085724162C48CD2EAAA7DEABDE26715A1
                      SHA-512:DE8CAC29ECB6CC9CE7D8DA96937661728779A0A01A8CE29BD93CA642DE2A84B317D923DBC5569297D294F847E4B3DA9816CD6C6F22BB168C535103FD6E218887
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....p...U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........gZ.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 07:20:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.9921820473833365
                      Encrypted:false
                      SSDEEP:48:8Vd3TvnQHEidAKZdA1dehBiZUk1W1qehLy+C:8/bi9ry
                      MD5:985BFE74C689FEB91FD4F07FB0DCD46C
                      SHA1:A58010F20FAB9D48E907177F74BFE15490AD5585
                      SHA-256:BC61E093545DFA28FA729007F0AC818581893274D922F4AA9B86AD39C207901C
                      SHA-512:CDFD77F2593B20ADAC9249A70773B84475E720B028044BFD45B973DC22F2A9F957754E5F32C8651A745EEBCD10D10AD64626D7AE4A769EDADAC91C9EE1AE5836
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....1....U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........gZ.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 07:20:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):4.003251398153626
                      Encrypted:false
                      SSDEEP:48:87fd3TvnQHEidAKZdA1duTeehOuTbbiZUk5OjqehOuTbxy+yT+:87Fb4TfTbxWOvTbxy7T
                      MD5:CEDA2405145B1C93C89D434741BB0F99
                      SHA1:16A55F121AA564E250F217DFFD380C7078F6F63A
                      SHA-256:89842AFBA8E5AC3A709F5B068005D68177B0F97D07653D04ECFD3A229067E743
                      SHA-512:563F56D81BA49E673F2659320598E4EBDB7DD720CC4A35C937BF7C3FC0DFAD73B20EDC200C72AFDF8C4F44AD64F600C9E9B6D872913AA5783EB3464F022900BD
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,........U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........gZ.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 70x70, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom 5.0 (Windows), datetime=2015:01:12 11:14:59], baseline, precision 8, 40x30, components 3
                      Category:dropped
                      Size (bytes):14887
                      Entropy (8bit):6.418660569342185
                      Encrypted:false
                      SSDEEP:192:i/AOmaVDknWUBdw26nv5O+9wJx7JckMFIO5pegYNMtKwJX/3uRie:i/3mvnWUUTnA+9YJckMFRVYNg7JPuv
                      MD5:5498A5A86F439324D5724F81D4134866
                      SHA1:D14B4584911A8990661A0EE5B1BF531D23B342B5
                      SHA-256:5878362E6AC668925BF78578BE50EEACBEC1EF46D50FA79DD3FBF95AB8A61B07
                      SHA-512:3DCF9952C8EEB8186222CCDF41B8B4E1325D2AB934E78F12604A1C0E56794B344716005E5D6E07E014CB5C0651E7457E39F25E7CB24252A8BB4B06FF7D5B034C
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....F.F......Exif..MM.*...................................................................(...........1.....(.....2...........;.....!.....i..............NIKON CORPORATION.NIKON D5200....F.......F....Adobe Photoshop Lightroom 5.0 (Windows).2015:01:12 11:14:59.Jakub Kapusnak_jakubkapusnak.com...(........................."...........'...........0..................0230...................................0...........8...........@...........H...............................................P........80..........80......................... ...........X...........X...........`...............................................................................................h.........#...........................................................................2.........p.4.....................@........2014:08:21 15:40:25.2014:08:21 15:40:25................O...................#...........'.......'...........#.......#....................35.0 mm f/1.8...!.http://ns.adobe.com/xap/1.0/.<?xpacket b
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 150x150, components 3
                      Category:downloaded
                      Size (bytes):10679
                      Entropy (8bit):7.94705039838101
                      Encrypted:false
                      SSDEEP:192:5lEXDXnWBrk9wvtY2A0nBFqntNtc7CZNkdEqjseOQblJ2KMx73xm/Q0Z:3QEtE0nBGXt04NkiqHxkKiLqN
                      MD5:9B6C894AA65CA6695C00F356C02555BB
                      SHA1:614F84921C1D2457AE5454F76C32871BEDECAFDE
                      SHA-256:BA19D13EFE5D497510FF5321CC4CE8BC8C62034E9571FC8A4FFBF4DD856CE5A4
                      SHA-512:7670752C0F4782967A08FA23EFDF50D334D50E09E8A5AB2CF7DCEF24C57284C6E2208515E2106F31EE2AFFA62FD3279F31DA40936BCEA7606D83BCFDF513676F
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/customer-2.jpg
                      Preview:......JFIF.....H.H.....C....................................................................C..............................................................................................................................}.z..=.{.......Le|....Q.&......W..%$...lrn.(<..~(..~..W\....:...q..-.^..A.U+&..c.....g.",7Q;VP.E:wK&..8 .tH.?..?..|rl.i.....{........._.h+...%.I...G.X.zV.#.5..].a..W..v........?......K.I.W.f.F.......J...vT[s....a.)0s...Q.....EA.~...K...u...L.....cM...%Usj.v.uT.ZA.....7.$...$.X|...p.5.t..8.X....!]<..k6....z..<.....A..&.n...J......?...G..t..^....?)..........................................tN..S#;.....~)V4.......t..s.)}.c&.......8...L..u...;..6....7.X]..#})}.x....N.)G....9..m....x.h...94..35.V..sh...|.u^X..(-=.......iy.L.6.No.XT......Y~.....2.Zmz...tX.....Sd...r...._.#.(.D..U..v....E..6I.}.9....S3....Z.9P..2.....x.QP......3s.1.j;..K@U.V.7...I.b............................................@...k3$.$..2..cB.VN..r......I..$..G.>.z..X.9..mt..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 366 x 366, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):31966
                      Entropy (8bit):7.974237602492307
                      Encrypted:false
                      SSDEEP:768:ZQrN67cmotVCHKl6UIus1on//LysjG7cwk9vBWfP8f:1cjVCirbn3XvpkfPy
                      MD5:93F9C92588A66B37BE5B7EC4BC950858
                      SHA1:7DC1454BBABFB9478DA5F986123FC5C1FB7CC950
                      SHA-256:F402F090E29C2C80861DF93F3B1727933180DBC44D1C29512E7E0863CF68C26D
                      SHA-512:8CBB361502F53186B01A73FCE417A55E9EFBD7C45108AED2B79F7BC0F65E6FE601A155F0A1D6711BEC87090811FECF60439841E71D29E3DCF9708EFFD96BB864
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/logo-white.png
                      Preview:.PNG........IHDR...n...n............gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y..@.IDATx....%Eu.-...uP.o=.h.E....8G.x......$`.*r...D3........'8.....7L.........e..D.%3^..$.N.h......^...U.....>..g....j..U......a.K..H.$......@B !..H.$......@B !..H.$......D`..t;y...x....M...?...~$....x/xO....O.................c...(!01...=1C5....L......................u.......?.....8..........1QB`....=V..N..f....O.....g3..2.V.V.;3.........*.]..D..F.H..Qx.q..:z.,...3.....>..............`..c..@m.L..T.P......5....?.>.>.N....H........`..D....H.{ ..n%..V..O.X[...G@[,.e..@.Uz..@%.R....U"P+0. .....NT?.Z...^......%......e.....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 41x22, components 3
                      Category:dropped
                      Size (bytes):5015
                      Entropy (8bit):7.320790485859418
                      Encrypted:false
                      SSDEEP:96:8FT5QN26MT0D5MdtbZPAVwzVCElwJ9ETLjHjdz:8ZBYNMtKwcb9WjHjdz
                      MD5:9858FDDB4B14DDEF84D8278332739681
                      SHA1:00BFF02A667834EF59520B8991EEB970D8F9CD1B
                      SHA-256:7EE182C9ACF28AC3B7EE0AA876BDB3D5FFDAB8B1F33580C607F2FD9BF8797FF6
                      SHA-512:6B706D67E014B34DE891695F37A3F2AC975CB22C8CD7FF7B7661CAF64D812C59C6B45A4C5322AD457CAEDA5728C76FE5E451976AC2911FBD7112B49300024120
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....H.H.....ZExif..MM.*...................i.........&...................................................,Photoshop 3.0.8BIM.%..................B~...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 90x60, components 3
                      Category:downloaded
                      Size (bytes):8372
                      Entropy (8bit):6.15504792016767
                      Encrypted:false
                      SSDEEP:96:18Wa8iJ28cGSf4Gp94ly6McE0RK5+7LnyDz5DPRB1WZsrAyt9Wc:E2TBfVswk/RZPyP5DZbBrh+c
                      MD5:F7EEA9AD41F4A6D822B8C4A259495FDE
                      SHA1:8D229BA6D86B0128F4392AA964E446362BAD964B
                      SHA-256:2E4BCC04204B11F3AD95DF1ABEE700983D084564CDD094879AD0BF2DDF56D607
                      SHA-512:48D73D98FAE15D86E7BA95DF3E7EEC44543A7C37A58124571484F535EB980D5F0B359D6CCE935FE6278FAC8AF35F91949F10A9B252E775093EF647F792A2AE4D
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/san-francisco.jpg
                      Preview:......JFIF.....,.,......Exif..MM.*.............................J...........R.(...........i.........Z.......,.......,.............................X..........http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" photoshop:TransmissionReference="53616c7465645f5fa5d77fd599f92bf97d81189c4e63d032eadde8f018fb8037d6aa0ffab79be0a7"/>...</rdf:RDF>..</x:xmpmeta>.. . . .
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 70x70, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom 5.0 (Windows), datetime=2015:01:12 11:14:59], baseline, precision 8, 40x30, components 3
                      Category:downloaded
                      Size (bytes):14887
                      Entropy (8bit):6.418660569342185
                      Encrypted:false
                      SSDEEP:192:i/AOmaVDknWUBdw26nv5O+9wJx7JckMFIO5pegYNMtKwJX/3uRie:i/3mvnWUUTnA+9YJckMFRVYNg7JPuv
                      MD5:5498A5A86F439324D5724F81D4134866
                      SHA1:D14B4584911A8990661A0EE5B1BF531D23B342B5
                      SHA-256:5878362E6AC668925BF78578BE50EEACBEC1EF46D50FA79DD3FBF95AB8A61B07
                      SHA-512:3DCF9952C8EEB8186222CCDF41B8B4E1325D2AB934E78F12604A1C0E56794B344716005E5D6E07E014CB5C0651E7457E39F25E7CB24252A8BB4B06FF7D5B034C
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/1.jpg
                      Preview:......JFIF.....F.F......Exif..MM.*...................................................................(...........1.....(.....2...........;.....!.....i..............NIKON CORPORATION.NIKON D5200....F.......F....Adobe Photoshop Lightroom 5.0 (Windows).2015:01:12 11:14:59.Jakub Kapusnak_jakubkapusnak.com...(........................."...........'...........0..................0230...................................0...........8...........@...........H...............................................P........80..........80......................... ...........X...........X...........`...............................................................................................h.........#...........................................................................2.........p.4.....................@........2014:08:21 15:40:25.2014:08:21 15:40:25................O...................#...........'.......'...........#.......#....................35.0 mm f/1.8...!.http://ns.adobe.com/xap/1.0/.<?xpacket b
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (50806)
                      Category:downloaded
                      Size (bytes):51284
                      Entropy (8bit):4.573984507129134
                      Encrypted:false
                      SSDEEP:384:048l+hhJhjRqFdtYRjJIjsjaHnNfc2C4741mf5HRzL:04DhhjQFduRjJ7uHFcu7Smf5xzL
                      MD5:0D6763B67616CB9183F3931313D42971
                      SHA1:F0459300E39155DF7AA5E94B3BDB8C8594F49A60
                      SHA-256:DE2BBD8E0B32F53A53C1729BEDB350CEA59E9115FBA4F2BED8E2E3DD1F76D9FA
                      SHA-512:240A635919DFA2715E18163BB78CAAF125ABD40EB155810980EFD430860E371691DC2F461132948342E16AB6C99DC133245E4D9A2BFE3EBE5036E96BF352E319
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/vendors/css/ionicons.min.css
                      Preview:@charset "UTF-8";/*!. Ionicons, v2.0.0. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.0");src:url("../fonts/ionicons.eot?v=2.0.0#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.0") format("truetype"),url("../fonts/ionicons.woff?v=2.0.0") format("woff"),url("../fonts/ionicons.svg?v=2.0.0#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10, manufacturer=FUJIFILM, model=FinePix F50SE , orientation=upper-left, xresolution=160, yresolution=168, resolutionunit=2, software=Snapseed, datetime=2011:09:26 12:23:22, copyright= ], baseline, precision 8, 90x60, components 3
                      Category:dropped
                      Size (bytes):10670
                      Entropy (8bit):6.66262730836918
                      Encrypted:false
                      SSDEEP:192:pvkYVxYNMtKwJ5C2b92fPGIKAsP/ioMdW:+YTYNg7J5C2hEROpQW
                      MD5:48B3155961551838594115485CA5FAA7
                      SHA1:FF74C4F7054081389B6C88FAFCDE606D1E6EB3A7
                      SHA-256:CDD2EEB045AE5D35EE1C45D53578E2C37EB728E766A4BA7E3B826D4EC750AF08
                      SHA-512:337CC6D8C9F97DE133B59C75914257D4B7886522A645DC08DDBDD2D52A6626A053E4BF60DE9FACC13E0AF8D6DE7C9ABDC67DC40E3110550E91E54715E4411056
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....H.H......Exif..MM.*...................................................................(...........1...........2......................i..............FUJIFILM..FinePix F50SE ....H.......H....Snapseed..2011:09:26 12:23:22. ...............6...........>."...........'.......d.............F...........Z.......................n...........v...........~.......................................................................................................................X................................................................................................................................2011:09:26 12:23:22.2011:09:26 12:23:22...............................................................................http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description rdf:about="" xmlns:photoshop="http:/
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 90x60, components 3
                      Category:downloaded
                      Size (bytes):7756
                      Entropy (8bit):7.603976534006749
                      Encrypted:false
                      SSDEEP:96:O+5QN26MT0D5MdtbZPAVwzVwcEeuXkPOj0T19arTgwCR3B00ECSp9NM2jfLMBGt5:7BYNMtKwJ1utf32y9nw2jjlyEb
                      MD5:99C4D80B04BEE8BA58DB57A059E37B02
                      SHA1:64C4D4E208633EBA55A2696B3D535877C6D630DA
                      SHA-256:5B09B544146B1AE7B586B1D0DA5348B0C2DD8FFC42622B56F889A205C6998352
                      SHA-512:FC93751EC96A605C00FF52E2CE9A4F5CE3C0F1BB56D627B8EA416F6F4F929728DE938FABB1FD658940F6B3C1F8C8604FF3F5F93CDA56A9608294AA5726CF21AC
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/london.jpg
                      Preview:......JFIF.....,.,......Exif..MM.*.............................J...........R.(...........i.........Z.......,.......,.........................................X.........,Photoshop 3.0.8BIM.%..................B~...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB.......
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):52
                      Entropy (8bit):4.4846843152781375
                      Encrypted:false
                      SSDEEP:3:OgGunSHnPATCnSepWnYn:O6SHPuCSyn
                      MD5:E86EFA0D349BB6C25BFEA42ACA653299
                      SHA1:E3E469030EB567C1C280F1A49208D044C648836A
                      SHA-256:9FB74F8E950B9F17B5352763E3C4FB73A73D32BB235A5BC16B79721491006C0D
                      SHA-512:1D0EB3259CB746E78BA12A7419FB7CB31B9FC82C6A67ECDD2168378A5D1837871C2C6A8AE453780992B5CA7B8A43248F6A443D69FB855DC0562F750F88E76E0A
                      Malicious:false
                      Reputation:low
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQlXzbpUGTSpJRIFDZRU-s8SBQ2DqFs9EgUN2zcirhIFDcZosPw=?alt=proto
                      Preview:CiQKBw2UVPrPGgAKBw2DqFs9GgAKBw3bNyKuGgAKBw3GaLD8GgA=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):440
                      Entropy (8bit):4.6800398518275665
                      Encrypted:false
                      SSDEEP:6:UOKNJWRSzU5HnXliAREPIvd55XliAREzvM2RyhIWXliARCeUTvHKSo5uLWXliARa:UWGIkAREQOAREz0HMARHUTyZAtARe3
                      MD5:F3C6BB99130C199546CF04905FD35725
                      SHA1:CFFA97ECDB7419DC00F2A676DE08A243AEB7DC80
                      SHA-256:DBFC55BB736E8B50A093B967C55439E7FCDBFB4E777ED6E00A438069FA97E0A5
                      SHA-512:9FE1AFD898F48EDBEC084FB356627B5332F9DC977A691777DF8FD4D7AF27EDAB49299EEE95299BEED7B0371F0D873C3307225849C028BC506287DF5137F598E4
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/css/queries.css
                      Preview:/* Bit tablets to 1200px (widths smaller that the 1140px row) */.@media only screen and (max-width: 1200px) {. . . .}..../* Small tablets to big tablets: from 768 to 1023px */.@media only screen and (max-width: 1023px) {. .}. ./*Small phones and small tablets: from 481 to 767px */.@media only screen and (max-width: 767px) {. .}...../* Small phones: from 0 to 400px */.@media only screen and (max-width: 480px) {. .}..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, xresolution=152, yresolution=160, resolutionunit=2, software=Adobe Photoshop Lightroom 5.0 (Windows), datetime=2014:04:06 20:11:46], baseline, precision 8, 56x42, components 3
                      Category:dropped
                      Size (bytes):14818
                      Entropy (8bit):6.579711709284221
                      Encrypted:false
                      SSDEEP:384:5/3onLlx5Uq3im4hckMGGYNg7VIVfbjviV:5/3of5nimpYyZ6a
                      MD5:2E3A910F1C3BBFACFFFAB22DF3102E2D
                      SHA1:B2469FCEC450CB5043BBDFD12D560AE3E4376F57
                      SHA-256:4D67A3144D78C27BB8E7272A43816D6DFB9D1A4406201731DBEE7FED47B03DB8
                      SHA-512:17C72326C5CCE72140E0B293B07AE06D7482C1FDCAD814260A9E6082ADC79EF3114DE46994E62F8577FD31744FD2FE9943FCDDBACD15104457946A5CCC55F6DF
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.............xExif..MM.*.................z.................................................(...........1.....(.....2..........i..............NIKON CORPORATION.NIKON D5200.................Adobe Photoshop Lightroom 5.0 (Windows).2014:04:06 20:11:46..(......................."...........'...........0..................0230....................................................................................................................."........40..........40......................... ...........X...........*...........2...............................................................................................:.........#...........................................................................2.........B.4.........b...........(........2014:03:14 19:26:33.2014:03:14 19:26:33....^...........O...................#...........'.......'...........#.......#....................35.0 mm f/1.8....ehttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 41x22, components 3
                      Category:downloaded
                      Size (bytes):5015
                      Entropy (8bit):7.320790485859418
                      Encrypted:false
                      SSDEEP:96:8FT5QN26MT0D5MdtbZPAVwzVCElwJ9ETLjHjdz:8ZBYNMtKwcb9WjHjdz
                      MD5:9858FDDB4B14DDEF84D8278332739681
                      SHA1:00BFF02A667834EF59520B8991EEB970D8F9CD1B
                      SHA-256:7EE182C9ACF28AC3B7EE0AA876BDB3D5FFDAB8B1F33580C607F2FD9BF8797FF6
                      SHA-512:6B706D67E014B34DE891695F37A3F2AC975CB22C8CD7FF7B7661CAF64D812C59C6B45A4C5322AD457CAEDA5728C76FE5E451976AC2911FBD7112B49300024120
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/css/img/back-customers.jpg
                      Preview:......JFIF.....H.H.....ZExif..MM.*...................i.........&...................................................,Photoshop 3.0.8BIM.%..................B~...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 150x150, components 3
                      Category:dropped
                      Size (bytes):10679
                      Entropy (8bit):7.94705039838101
                      Encrypted:false
                      SSDEEP:192:5lEXDXnWBrk9wvtY2A0nBFqntNtc7CZNkdEqjseOQblJ2KMx73xm/Q0Z:3QEtE0nBGXt04NkiqHxkKiLqN
                      MD5:9B6C894AA65CA6695C00F356C02555BB
                      SHA1:614F84921C1D2457AE5454F76C32871BEDECAFDE
                      SHA-256:BA19D13EFE5D497510FF5321CC4CE8BC8C62034E9571FC8A4FFBF4DD856CE5A4
                      SHA-512:7670752C0F4782967A08FA23EFDF50D334D50E09E8A5AB2CF7DCEF24C57284C6E2208515E2106F31EE2AFFA62FD3279F31DA40936BCEA7606D83BCFDF513676F
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....H.H.....C....................................................................C..............................................................................................................................}.z..=.{.......Le|....Q.&......W..%$...lrn.(<..~(..~..W\....:...q..-.^..A.U+&..c.....g.",7Q;VP.E:wK&..8 .tH.?..?..|rl.i.....{........._.h+...%.I...G.X.zV.#.5..].a..W..v........?......K.I.W.f.F.......J...vT[s....a.)0s...Q.....EA.~...K...u...L.....cM...%Usj.v.uT.ZA.....7.$...$.X|...p.5.t..8.X....!]<..k6....z..<.....A..&.n...J......?...G..t..^....?)..........................................tN..S#;.....~)V4.......t..s.)}.c&.......8...L..u...;..6....7.X]..#})}.x....N.)G....9..m....x.h...94..35.V..sh...|.u^X..(-=.......iy.L.6.No.XT......Y~.....2.Zmz...tX.....Sd...r...._.#.(.D..U..v....E..6I.}.9....S3....Z.9P..2.....x.QP......3s.1.j;..K@U.V.7...I.b............................................@...k3$.$..2..cB.VN..r......I..$..G.>.z..X.9..mt..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1694)
                      Category:downloaded
                      Size (bytes):23406
                      Entropy (8bit):4.300238827502309
                      Encrypted:false
                      SSDEEP:192:H0gAdRAt0zHAr9HzYcylNf1JsMc1dhbGd73zFqgYLO5+8JgBhTy7:HYPAiDAr9sblNg1dhbGdjzFiS5PJys
                      MD5:F228933ED6D13BF71F3C1E871FD2E0E9
                      SHA1:2325C033CCC28C6E5B10D98FE83F549448D1CE38
                      SHA-256:2C8E4ACBBA5A4D0C2A7B96F7975553E0C43D611000FD5008DAF7D4BA7D419892
                      SHA-512:BAB041C2173883559C99CF24E26ADE005A9B3D2BEDAFCC4BFBC3A12CC39DE798E7460AA0504DB2A3D2447FEFF7181BFC434615713F943C45CCFB7B518AA37858
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Preview:<!DOCTYPE html>.<html lang="en">. <head>. . <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link rel="stylesheet" type="text/css" href="vendors/css/normalize.css">. <link rel="stylesheet" type="text/css" href="vendors/css/grid.css">. <link rel="stylesheet" type="text/css" href="vendors/css/ionicons.min.css">. <link rel="stylesheet" type="text/css" href="resources/css/style.css">. <link rel="stylesheet" type="text/css" href="resources/css/queries.css". <link href="https://fonts.googleapis.com/css?family=Lato:100,300,300i,400" rel="stylesheet" type="text/css">. <title>Omnifood</title>. <style>. /* Style for the modal background */. .modal-overlay {. position: fixed;. top: 0;. left: 0;. width: 100%;. height: 100%;. background-color: rgba(0, 0, 0, 0.5);. display: flex;. justify-content: center;. align-items: center;. visibility: visible;. z-index: 1000;. }..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 172 x 60, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):9614
                      Entropy (8bit):7.948651790139914
                      Encrypted:false
                      SSDEEP:192:fSDS0tKg9E05T/G3TPogc2GOCAbiDn7nndrTqZkbCUnnDcunDG:KJXE05DOPogcKbbIn7xTGkbCGnG
                      MD5:2FD564FEF69325EC6017C246BD90A60E
                      SHA1:265656599DCB1FA843D0A50FE72C9DA9444D3743
                      SHA-256:E7C80B68AE186170DEF9CE02A33531DCB6B7104E1E5C402E0282441E513C8C55
                      SHA-512:DCDFD18CE8E3EE3A34439C87C9D15B98392DB983BD4D410FD619B266759DFC21C13D34AE8BF3A470F3E96B0003A08BEA8908711EE8A7CD12306550847FA4FAC2
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/download-app-android.png
                      Preview:.PNG........IHDR.......<......WQ.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 150x150, components 3
                      Category:downloaded
                      Size (bytes):8577
                      Entropy (8bit):7.933963003734596
                      Encrypted:false
                      SSDEEP:192:sjkruzas7wyTVdxdeK3DdJiAbyoczCIefQXc73Wf1ghjci:ika+sBJjdJiZoczRefQXG
                      MD5:551BD8759A47C13A1C8F6243DEC89D1D
                      SHA1:1E8ABA0F11F12886A8481248E0B18B9515BB2B5B
                      SHA-256:CD7C3245F2917995EA184317778280864CFAFBEC357B0D74EF2149FAD944D08B
                      SHA-512:485A39CB0C3768D7C95746367C221956B571FB7E35CC5367D1B6A135792A14D485B2B5F8068431A4CEF0699633F5F6E4BBDEA783851CD71648B8E7025212738E
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/customer-3.jpg
                      Preview:......JFIF.....H.H.....C....................................................................C.............................................................................................................................._...E/.k(;z.T...|...`.. ..*..M]T..3.{.V.A.".T.!+..i.$....X...W_.....k5..v...Q$zm..y$P5U.W2.g..,....S.. j?,..6.|.._qx6%]VGM...H......L...~.V...#...?.\.6..6.2Bp.......tfVZ..}./H...T......Rs...9za..T.1.L{.[,{..t...e..{-.=..C%.m....+.....s..p...R9.d...c..l...D.X..1....a.O.V...T..ugaF......,.L.U.....e......F5./%z.4...x9T.....Z..*...<D...=......%[..Y..n..3*..H.k.6L.e..........................................H....~.I$..9.V...rIBvR....$.s...\4a.^.u^\.EU....y&/.l..H]9...I&$...,.......5.8.Z.m.d...I.%..r..._.s.8.0P.(;..w.-$..u..e...n..#..v....v...S.%..d.[I.?.k..".t]..{.>.....O...W..n..#...Jz.x.n\.U..u...<V...x.s..Hd%.....F7........g.sK.d....v8...i.R..%.S........................................I.^uy.\.I%..sY ..S2M..q.P.jHZ..^a...Qz.......!_-;...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 70x70, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, xresolution=152, yresolution=160, resolutionunit=2, software=Adobe Photoshop Lightroom 5.0 (Windows), datetime=2014:06:12 18:31:30], baseline, precision 8, 56x42, components 3
                      Category:downloaded
                      Size (bytes):14882
                      Entropy (8bit):6.59463189404687
                      Encrypted:false
                      SSDEEP:192:aW/ATV8knWUEdR2KU3OqIhraSWokMmLXeT4YNMtKwV+nbK1ngiS:p/anWUCPU+qIGokM0X5YNg7V+utS
                      MD5:33CEDE58DED3A6FAE93A8C79E802E46E
                      SHA1:AAB6FAB2C3C2B6A32E523CCA3B698A532DBD0E25
                      SHA-256:A7208A416635A4E8CB47CC9BD59C14341DF68932D1E3FF9666C744A0F5DC271B
                      SHA-512:1AC2BE4B6859E73FCAA1F198AA9B2EE8582E799DDB02DA7E827F2B1A82B7F450698A6151413AA94D70965035FF979BED92FC715DCCBF6487AF0E8AD514F53198
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/8.jpg
                      Preview:......JFIF.....F.F.....xExif..MM.*.................z.................................................(...........1.....(.....2..........i..............NIKON CORPORATION.NIKON D5200....F.......F....Adobe Photoshop Lightroom 5.0 (Windows).2014:06:12 18:31:30..(......................."...........'...........0..................0230....................................................................................................................."........20..........20......................... ...........X...........*...........2...............................................................................................:.........#...........................................................................2.........B.4.........b....................2014:06:12 09:45:04.2014:06:12 09:45:04............F.......................#...........'.......'...........#.......#....................35.0 mm f/1.8....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom 5.0 (Windows), datetime=2014:10:22 17:00:58], baseline, precision 8, 800x600, components 3
                      Category:downloaded
                      Size (bytes):149131
                      Entropy (8bit):7.7848102629598745
                      Encrypted:false
                      SSDEEP:3072:J/9xf3cgD4w0k6ChHPqFRAeYmDundce/v5m4osrq:J7fn8w0kzvq3XYmKdjsnsO
                      MD5:D2B48AB94A7B069460230C6A39F083F1
                      SHA1:338309CB038B8B4385AB110C333AE3E64DE216D6
                      SHA-256:AAEE5800AE366189083B99F217E288E08E59528FD0311C946D60AE44DE17F69D
                      SHA-512:8F92B89078B34B5A5DC0A5F0A519DB9F26A52901A3828F0166DD201281C852C60855CC3E0CEBC7BE79C69B53DA6B326C2D36CC7D34416A359C1E609321813752
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/4.jpg
                      Preview:......JFIF.....H.H......Exif..MM.*...................................................................(...........1.....(.....2...........;...........i..............NIKON CORPORATION.NIKON D5200....F.......F....Adobe Photoshop Lightroom 5.0 (Windows).2014:10:22 17:00:58.Jakub Kapu...k..(......................."...........'...........0..................0230................................... ...........(...........0...........8...............................................@........90..........90......................... ...........X...........H...........P...............................................................................................X.........#...........................................................................2.........`.4..............................2014:09:21 14:52:45.2014:09:21 14:52:45...-....O...........................#...........'.......'...........#.......#....................35.0 mm f/1.8...v=http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):12353
                      Entropy (8bit):4.448551671198565
                      Encrypted:false
                      SSDEEP:192:WQXXvZrvijv+hXkZfNSRcvzU2rgchoDwnT2lIdNVa8XaPWty0WBYvy4SjK9igvqQ:WQXXvZrvUmyAqtDnTzV29kFmCz
                      MD5:D0558D91063038236B60E3EF71FDC1FD
                      SHA1:5EB1A238A24F928783BFDF3E8B093E1B38AEBE88
                      SHA-256:25178AEEF6EB6B83B96F5F2D004EDA3BFFBB37122DE64AFBAEF7107B384A4132
                      SHA-512:B11AD7A907B52EAC32339FB4EA7DA1C1FF92522485E1519BCB8AEB515D29C07E5C0DC75EA7B1E9FBEFA06C6242659B9F45754A418AFB9415504E6E1044540932
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/download-app.svg
                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="US_UK_Download_on_the" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"... x="0px" y="0px" width="135px" height="40px" viewBox="0 0 135 40" enable-background="new 0 0 135 40" xml:space="preserve">..<g>...<path fill="#A6A6A6" d="M130.197,40H4.729C2.122,40,0,37.872,0,35.267V4.726C0,2.12,2.122,0,4.729,0h125.468....C132.803,0,135,2.12,135,4.726v30.541C135,37.872,132.803,40,130.197,40L130.197,40z"/>...<path d="M134.032,35.268c0,2.116-1.714,3.83-3.834,3.83H4.729c-2.119,0-3.839-1.714-3.839-3.83V4.725....c0-2.115,1.72-3.835,3.839-3.835h125.468c2.121,0,3.834,1.72,3.834,3.835L134.032,35.268L134.032,35.268z"/>...<g>....<g>.....<path fill="#FFFFFF" d="M30.128,19.784c-0.029-3.223,2.639-4.791,2.761-4.864c-1.511-2.203
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 150x150, components 3
                      Category:dropped
                      Size (bytes):10291
                      Entropy (8bit):7.9430492045162335
                      Encrypted:false
                      SSDEEP:192:pAqLun0hOemq1bIdhx4lvhe445spNr+FSbgUbVkUmgrJInBsef0I:pnrsdhGpMD2pNaSBVkU5uBEI
                      MD5:B56B435116658F4521F1A9A16D482501
                      SHA1:EEA940F8CDD27DB1E2DE5BDB5E402891C1514A32
                      SHA-256:1D8B3C2A67BBF3B1CB5DB3972E52544C3DC0DF04AE1BA21DCA13E305CFFAA2B1
                      SHA-512:A6AFE8F417D44B1636C149C28C639FEDEBE354D6307CE4FFC69E80F73C88B16F5C42CC60989320597A904E44E62A0FFF7C0232C431B30559D25BA5E3DBAE5161
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....H.H.....C....................................................................C...............................................................................................................................|.=....u".r.^....O...Yd.....}..tg.lmZ..jc.u.../).[..r...f..e..BU.[...n..Bf.T........M...6...M.:z.....&...}2.Y.....u..+.L.^....@u.75....Mq.)...[;v.P5nR.....".(.s....Wq!..B....?.7...s.K..~...e,...h...X.;9.?......@z.1.3..s..M...v..f.y.vs.4.].*.Q\..r.[.V.gB.h....F..._..Q..l...1"...?j.J8.X..f.hq.B.L.T...l.F.....F....aM.Z..a"a..JtVuS...k.K.v!...8E..I..........................................w..6'.$.....Q....8.....}.U...%..../E.].+z}....;..J..U5.4.y._jX....U6.Wp@.}k_9|+....#b..,N....H.....{A<....N..,.Ew{...>...` ;;..".V...x.E....Ll.X...b....0*~.....!2).kJyF..s\)6/J........q..5y.u......=q;.w.&..%X...*..L....Q..V.Y....,.z.\.$.f...P9I....HM..7.....=.vX.u.....-_U..........................................D.h.D..F.{......a|"[..W.:.G0qAS..c)y..v
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, manufacturer=Canon, model=Canon EOS 400D DIGITAL, orientation=upper-left, xresolution=152, yresolution=160, resolutionunit=2, software=Adobe Photoshop CS2 Windows, datetime=2009:04:26 14:52:15], baseline, precision 8, 90x60, components 3
                      Category:dropped
                      Size (bytes):11257
                      Entropy (8bit):6.749997352440795
                      Encrypted:false
                      SSDEEP:192:ekncDCumLYNMtKwJDK2ecKGUeg1WVkN0p:1ncDCumLYNg7JDK2ecxI0kyp
                      MD5:018365C86470C4CA706389D759EB2C23
                      SHA1:4DF01A599FBAB58E4902F57BFC8D5D51F66E51D7
                      SHA-256:BF20F2D4219DB86EEB9F079441116E381FAA60637C3C5BE08793E2C4C0DBCCDD
                      SHA-512:58087B460ABE5661B29BFFE99DCA63DEF772A53E47A8657952AB4A744DD29D63DAB5E0B3C5D91199934DDB9FFB64E8D69E8791A0EA6D8DEC74AC575E11B65EA9
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....H.H.....|Exif..MM.*.................z.................................................(...........1...........2..........i..............Canon.Canon EOS 400D DIGITAL.....H.......H....Adobe Photoshop CS2 Windows.2009:04:26 14:52:15............................"...........'.......d..........0221...............................................B...........J...........R...................................Z........0100...................................X...........b...........j................................................................................2008:05:03 20:10:29.2008:05:03 20:10:29........................................,.......a.....Vhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 25 x 51, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):22563
                      Entropy (8bit):4.184084302328602
                      Encrypted:false
                      SSDEEP:192:4oONgOLPXsAYnk5kEY5EWhLiEc8ZbvdrvHED/2RF78Lxh:1OWOLv5qPEY5tFVhvHED/2yh
                      MD5:DF054C0D13B1D274D6720FBA0E396F89
                      SHA1:81256A6C7469D3431204070909C982BFB2E8274C
                      SHA-256:C8384DE03D9EE2E76E4DDE0F00B7D1A1FC9657FEFE07EF120B4BD45D40C8D9E6
                      SHA-512:B1C4117F564846EF56771F9BFBC5AD2828037BCD46957CB3768FBC59EB1F677D67C13AA023CC5DC7FD91126093E70AFACB359CE0A4EEF31D7256A2A9B80E4671
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/app-iPhone.png
                      Preview:.PNG........IHDR.......3.....b.3....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0.R.....{.^Ea..`(..34.!...ED."HP..P$VD...T..$.(1.ET,oF.........o......Z..../...K......<....Qt.....`.).LVF._.{......!r._...zX..p..3.N....Y.|......9.,...8%K.......,f.%f.(A..9a..>.,....<...9..S.b...L!G....3..,....F.0.+.7..T.3...Il.pX."6.1...."....H._q.W,.d..rIK..s...t......A..d.p....&+..g.].R.......Y2...EE.4...4432..P.u.oJ..Ez...g.........`.j..-....-....b.8....o....M</..A...qVV....2.....O.....g$>...]9.La.....+-%M.g.3Y.......u..A.x....E.....K.......i<:...............Pc...u*@~..(.. ...]..o..0 ~y.*..s..7.g...%...9.%(....3........H.*...@...C`...-p.n.......V..H.....@....A1....jP..A3h..A'8..K....n..`.L.g`......a!2D..!.H... .d..A.P....B....By.f..*...z....:....@..]h...~....L.............C.Up.......p%....;...5.6<.?.........."....G..x...G.....iE..>.&2.. oQ...EG..lQ..P......U..F.Fu.zQ7Qc.Y.G4....G......t...].nB../.o.'.1.......xb"1I.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 70x70, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, xresolution=152, yresolution=160, resolutionunit=2, software=Adobe Photoshop Lightroom 5.0 (Windows), datetime=2014:06:03 14:22:15], baseline, precision 8, 80x60, components 3
                      Category:dropped
                      Size (bytes):16387
                      Entropy (8bit):6.775561188721598
                      Encrypted:false
                      SSDEEP:384:p/7nW5/E/On3RzahckMQFs9YNg7reU2+rrGBx:p/7WC/MlYyXwkrEx
                      MD5:B3671BEFE31B86FC91016E9E976956D9
                      SHA1:145B3ACF91E31419A235879F7109A47B0478A151
                      SHA-256:0C21CEB282B6011B97D5FC91F550FE00CEA21AFEE8FFCE563744D9E8D06103FB
                      SHA-512:5E3D52D282CAEC5948620A41586CFB5684A4A277C16122F1254BB0213B472D593D9FE9E7C20863D010A6A087206B3AF3FCC3FB637086AA42108D1EF7A68C7AE7
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....F.F.....xExif..MM.*.................z.................................................(...........1.....(.....2..........i..............NIKON CORPORATION.NIKON D5200....F.......F....Adobe Photoshop Lightroom 5.0 (Windows).2014:06:03 14:22:15..(......................."...........'...........0..................0230....................................................................................................................."........30..........30......................... ...........X...........*...........2...............................................................................................:.........#...........................................................................2.........B.4.........b...........2........2014:06:02 20:04:06.2014:06:02 20:04:06........O...R.......................#...........'.......'...........#.......#....................35.0 mm f/1.8.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 70x70, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, xresolution=152, yresolution=160, resolutionunit=2, software=Adobe Photoshop Lightroom 5.0 (Windows), datetime=2014:06:12 18:31:30], baseline, precision 8, 56x42, components 3
                      Category:dropped
                      Size (bytes):14882
                      Entropy (8bit):6.59463189404687
                      Encrypted:false
                      SSDEEP:192:aW/ATV8knWUEdR2KU3OqIhraSWokMmLXeT4YNMtKwV+nbK1ngiS:p/anWUCPU+qIGokM0X5YNg7V+utS
                      MD5:33CEDE58DED3A6FAE93A8C79E802E46E
                      SHA1:AAB6FAB2C3C2B6A32E523CCA3B698A532DBD0E25
                      SHA-256:A7208A416635A4E8CB47CC9BD59C14341DF68932D1E3FF9666C744A0F5DC271B
                      SHA-512:1AC2BE4B6859E73FCAA1F198AA9B2EE8582E799DDB02DA7E827F2B1A82B7F450698A6151413AA94D70965035FF979BED92FC715DCCBF6487AF0E8AD514F53198
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....F.F.....xExif..MM.*.................z.................................................(...........1.....(.....2..........i..............NIKON CORPORATION.NIKON D5200....F.......F....Adobe Photoshop Lightroom 5.0 (Windows).2014:06:12 18:31:30..(......................."...........'...........0..................0230....................................................................................................................."........20..........20......................... ...........X...........*...........2...............................................................................................:.........#...........................................................................2.........B.4.........b....................2014:06:12 09:45:04.2014:06:12 09:45:04............F.......................#...........'.......'...........#.......#....................35.0 mm f/1.8....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):8390
                      Entropy (8bit):5.033368074677088
                      Encrypted:false
                      SSDEEP:48:NPw89JjFR7DkgzdDQDNMXRcU6DwwDHxfGDwu/h6/D0MGeYDqDlHS8eDUbeGQJ2Ha:1RRZz0me5e2HiGq
                      MD5:A1EA9B6F31AB35AFD8525E8E17BDE401
                      SHA1:710C53FF2A08F5051D4CECAC09702C8F3B2B8B64
                      SHA-256:E31D8B99667668B8A5B694961FDC099F216D7EAC16E7CBE874CB3D6A424E13B9
                      SHA-512:CAF26C5C0D41A30B7C278F6E636FF3F7066C3D4E567EC78E51040CCE0BE2B397B9DC3D4E9A96A39AAA126318F8D9024A5814C0F281C59179D83C85AC9E673C97
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/vendors/css/grid.css
                      Preview:./* SECTIONS ============================================================================= */...section {..clear: both;..padding: 0px;..margin: 0px;.}../* GROUPING ============================================================================= */...row {. zoom: 1; /* For IE 6/7 (trigger hasLayout) */.}...row:before,..row:after {. content:"";. display:table;.}..row:after {. clear:both;.}../* GRID COLUMN SETUP ==================================================================== */...col {..display: block;..float:left;..margin: 1% 0 1% 1.6%;.}...col:first-child { margin-left: 0; } /* all browsers except IE6 and lower */.../* REMOVE MARGINS AS ALL GO FULL WIDTH AT 480 PIXELS */..@media only screen and (max-width: 480px) {...col { .../*margin: 1% 0 1% 0%;*/. margin: 0;..}.}.../* GRID OF TWO ============================================================================= */....span-2-of-2 {..width: 100%;.}...span-1-of-2 {..width: 49.2%;.}../* GO FULL WIDTH AT LESS T
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 70x70, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom 5.0 (Windows), datetime=2014:09:17 12:15:03], baseline, precision 8, 56x42, components 3
                      Category:downloaded
                      Size (bytes):15266
                      Entropy (8bit):6.546678437299504
                      Encrypted:false
                      SSDEEP:384:p/p+nuG/3MUn3WBhRkMFwYNg7V7VzsLah:p/8uUMizYyZ7VQm
                      MD5:29B3EF1342CA3581CBDD83C1AABDA820
                      SHA1:1051CCD8A7E7A17775FCBCC63D17844F496AD4CA
                      SHA-256:FBA017155C673637B078108BA5A7B0130BB403BA5EBFB637982F82FA5469C115
                      SHA-512:8E3FF2D684FF83AEC324FDDCE460F0D2878B4E7B16209DC6BE380D191D2526B83EBBCD94DBDC6D2CC2EC06A4D84FE0170D7CC4C421D4279B74114BFAFF6B3629
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/6.jpg
                      Preview:......JFIF.....F.F......Exif..MM.*...................................................................(...........1.....(.....2...........;...........i..............NIKON CORPORATION.NIKON D5200....F.......F....Adobe Photoshop Lightroom 5.0 (Windows).2014:09:17 12:15:03.Jakub Kapu...k..(......................."...........'...........0..................0230................................... ...........(...........0...........8...............................................@........20..........20......................... ...........X...........H...........P...............................................................................................X.........#...........................................................................2.........`.4.....................P........2014:06:22 20:07:42.2014:06:22 20:07:42....................................#...........'.......'...........#.......#....................35.0 mm f/1.8... .http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 70x70, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom 5.0 (Windows), datetime=2014:08:20 11:14:36], baseline, precision 8, 56x42, components 3
                      Category:downloaded
                      Size (bytes):15122
                      Entropy (8bit):6.595942417302421
                      Encrypted:false
                      SSDEEP:192:p/ACxV0knuDgdP0w3OqgZvETUBokMmqzeqYNMtKwVRcytCUnH:p/H7nuDY0w+qgDokMtPYNg7VRVDnH
                      MD5:EDE7E24A37F23270EA26245379D453B6
                      SHA1:1193AFEFD4218BC7EB44675B7C6F6E8D97C16FAF
                      SHA-256:9318942C57935A08B6AA5BA90FC34D6C5990D9FCA8F5E1F80FE11DB229E2795B
                      SHA-512:18B9AF490A2B0BD1153C85F9C2D11DD2470745CEBB056F30838D3498F3AFF23FAC91C738B1BEE1996C377CDFBE1010E62F3735C60BD1750BC04D915EC187607C
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/3.jpg
                      Preview:......JFIF.....F.F......Exif..MM.*...................................................................(...........1.....(.....2...........;...........i..............NIKON CORPORATION.NIKON D5200....F.......F....Adobe Photoshop Lightroom 5.0 (Windows).2014:08:20 11:14:36.Jakub Kapu...k..(......................."...........'...........0..................0230................................... ...........(...........0...........8...............................................@........60..........60......................... ...........X...........H...........P...............................................................................................X.........#...........................................................................2.........`.4.....................@........2014:06:10 14:08:05.2014:06:10 14:08:05................O...................#...........'.......'...........#.......#....................35.0 mm f/1.8....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 172 x 60, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):9614
                      Entropy (8bit):7.948651790139914
                      Encrypted:false
                      SSDEEP:192:fSDS0tKg9E05T/G3TPogc2GOCAbiDn7nndrTqZkbCUnnDcunDG:KJXE05DOPogcKbbIn7xTGkbCGnG
                      MD5:2FD564FEF69325EC6017C246BD90A60E
                      SHA1:265656599DCB1FA843D0A50FE72C9DA9444D3743
                      SHA-256:E7C80B68AE186170DEF9CE02A33531DCB6B7104E1E5C402E0282441E513C8C55
                      SHA-512:DCDFD18CE8E3EE3A34439C87C9D15B98392DB983BD4D410FD619B266759DFC21C13D34AE8BF3A470F3E96B0003A08BEA8908711EE8A7CD12306550847FA4FAC2
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR.......<......WQ.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom 5.0 (Windows), datetime=2014:10:22 17:00:58], baseline, precision 8, 800x600, components 3
                      Category:dropped
                      Size (bytes):149131
                      Entropy (8bit):7.7848102629598745
                      Encrypted:false
                      SSDEEP:3072:J/9xf3cgD4w0k6ChHPqFRAeYmDundce/v5m4osrq:J7fn8w0kzvq3XYmKdjsnsO
                      MD5:D2B48AB94A7B069460230C6A39F083F1
                      SHA1:338309CB038B8B4385AB110C333AE3E64DE216D6
                      SHA-256:AAEE5800AE366189083B99F217E288E08E59528FD0311C946D60AE44DE17F69D
                      SHA-512:8F92B89078B34B5A5DC0A5F0A519DB9F26A52901A3828F0166DD201281C852C60855CC3E0CEBC7BE79C69B53DA6B326C2D36CC7D34416A359C1E609321813752
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....H.H......Exif..MM.*...................................................................(...........1.....(.....2...........;...........i..............NIKON CORPORATION.NIKON D5200....F.......F....Adobe Photoshop Lightroom 5.0 (Windows).2014:10:22 17:00:58.Jakub Kapu...k..(......................."...........'...........0..................0230................................... ...........(...........0...........8...............................................@........90..........90......................... ...........X...........H...........P...............................................................................................X.........#...........................................................................2.........`.4..............................2014:09:21 14:52:45.2014:09:21 14:52:45...-....O...........................#...........'.......'...........#.......#....................35.0 mm f/1.8...v=http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 90x60, components 3
                      Category:dropped
                      Size (bytes):7756
                      Entropy (8bit):7.603976534006749
                      Encrypted:false
                      SSDEEP:96:O+5QN26MT0D5MdtbZPAVwzVwcEeuXkPOj0T19arTgwCR3B00ECSp9NM2jfLMBGt5:7BYNMtKwJ1utf32y9nw2jjlyEb
                      MD5:99C4D80B04BEE8BA58DB57A059E37B02
                      SHA1:64C4D4E208633EBA55A2696B3D535877C6D630DA
                      SHA-256:5B09B544146B1AE7B586B1D0DA5348B0C2DD8FFC42622B56F889A205C6998352
                      SHA-512:FC93751EC96A605C00FF52E2CE9A4F5CE3C0F1BB56D627B8EA416F6F4F929728DE938FABB1FD658940F6B3C1F8C8604FF3F5F93CDA56A9608294AA5726CF21AC
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....,.,......Exif..MM.*.............................J...........R.(...........i.........Z.......,.......,.........................................X.........,Photoshop 3.0.8BIM.%..................B~...XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB.......
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 150x150, components 3
                      Category:dropped
                      Size (bytes):8577
                      Entropy (8bit):7.933963003734596
                      Encrypted:false
                      SSDEEP:192:sjkruzas7wyTVdxdeK3DdJiAbyoczCIefQXc73Wf1ghjci:ika+sBJjdJiZoczRefQXG
                      MD5:551BD8759A47C13A1C8F6243DEC89D1D
                      SHA1:1E8ABA0F11F12886A8481248E0B18B9515BB2B5B
                      SHA-256:CD7C3245F2917995EA184317778280864CFAFBEC357B0D74EF2149FAD944D08B
                      SHA-512:485A39CB0C3768D7C95746367C221956B571FB7E35CC5367D1B6A135792A14D485B2B5F8068431A4CEF0699633F5F6E4BBDEA783851CD71648B8E7025212738E
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....H.H.....C....................................................................C.............................................................................................................................._...E/.k(;z.T...|...`.. ..*..M]T..3.{.V.A.".T.!+..i.$....X...W_.....k5..v...Q$zm..y$P5U.W2.g..,....S.. j?,..6.|.._qx6%]VGM...H......L...~.V...#...?.\.6..6.2Bp.......tfVZ..}./H...T......Rs...9za..T.1.L{.[,{..t...e..{-.=..C%.m....+.....s..p...R9.d...c..l...D.X..1....a.O.V...T..ugaF......,.L.U.....e......F5./%z.4...x9T.....Z..*...<D...=......%[..Y..n..3*..H.k.6L.e..........................................H....~.I$..9.V...rIBvR....$.s...\4a.^.u^\.EU....y&/.l..H]9...I&$...,.......5.8.Z.m.d...I.%..r..._.s.8.0P.(;..w.-$..u..e...n..#..v....v...S.%..d.[I.?.k..".t]..{.>.....O...W..n..#...Jz.x.n\.U..u...<V...x.s..Hd%.....F7........g.sK.d....v8...i.R..%.S........................................I.^uy.\.I%..sY ..S2M..q.P.jHZ..^a...Qz.......!_-;...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):9730
                      Entropy (8bit):4.657634586788713
                      Encrypted:false
                      SSDEEP:192:l2ZohakwqKsr/7S29/E4x3ww8uydaVUKw99iq+c/0+FuVafGwD2aw0F9qFRn6uO9:l3h50eeuYakBFuVaDDDF9qFRnM9spwR7
                      MD5:22889FE44F11644247F1EB5FE2A09E77
                      SHA1:711D1365991046F863D25482FCE7C95DD7DEE69E
                      SHA-256:6F3071336E61938A770E14E79E1A5FA984A52591A3A20347CD280CA69D5CFFCF
                      SHA-512:E40CAA7E88D84DBB54CFA4DF456600B37ACF8EB57DAD0679A2ACF09912F32F0573C101F2778C68D0CAD535793C860158D2BCC3036B43AFB4962C3442AAE84538
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/css/style.css
                      Preview:/*----------------------------------------------*/./*Basic Setup*/./*----------------------------------------------*/..* {. margin: 0;. padding: 0;. box-sizing: border-box;.}..html {. background-color: #fff;. color: #555;. font-family: 'Lato', 'Arial', sans-serif;. font-size: 20px;. font-weight: 300;. text-rendering: optimizeLegibility;. .}...clearfix {zoom: 1}..clearfix:after {. content: '.';. clear: both;. display: block;. height: 0;. visibility: hidden;.}.../*----------------------------------------------*/./* Resusable Components */./*----------------------------------------------*/....row {. max-width: 1140px;. margin: 0 auto 0 auto;.}..section {. padding: 80px 0;.}...box {. padding: 1%;.}../* ------Headings------ */.h1, h2, h3 {. font-weight: 300;. text-transform: uppercase;.}..h1 {. margin-top: 0;. margin-bottom: 20px;. color: #fff;. font-size: 240%; /*200% of html overall font-siz
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 25 x 51, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):22563
                      Entropy (8bit):4.184084302328602
                      Encrypted:false
                      SSDEEP:192:4oONgOLPXsAYnk5kEY5EWhLiEc8ZbvdrvHED/2RF78Lxh:1OWOLv5qPEY5tFVhvHED/2yh
                      MD5:DF054C0D13B1D274D6720FBA0E396F89
                      SHA1:81256A6C7469D3431204070909C982BFB2E8274C
                      SHA-256:C8384DE03D9EE2E76E4DDE0F00B7D1A1FC9657FEFE07EF120B4BD45D40C8D9E6
                      SHA-512:B1C4117F564846EF56771F9BFBC5AD2828037BCD46957CB3768FBC59EB1F677D67C13AA023CC5DC7FD91126093E70AFACB359CE0A4EEF31D7256A2A9B80E4671
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR.......3.....b.3....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0.R.....{.^Ea..`(..34.!...ED."HP..P$VD...T..$.(1.ET,oF.........o......Z..../...K......<....Qt.....`.).LVF._.{......!r._...zX..p..3.N....Y.|......9.,...8%K.......,f.%f.(A..9a..>.,....<...9..S.b...L!G....3..,....F.0.+.7..T.3...Il.pX."6.1...."....H._q.W,.d..rIK..s...t......A..d.p....&+..g.].R.......Y2...EE.4...4432..P.u.oJ..Ez...g.........`.j..-....-....b.8....o....M</..A...qVV....2.....O.....g$>...]9.La.....+-%M.g.3Y.......u..A.x....E.....K.......i<:...............Pc...u*@~..(.. ...]..o..0 ~y.*..s..7.g...%...9.%(....3........H.*...@...C`...-p.n.......V..H.....@....A1....jP..A3h..A'8..K....n..`.L.g`......a!2D..!.H... .d..A.P....B....By.f..*...z....:....@..]h...~....L.............C.Up.......p%....;...5.6<.?.........."....G..x...G.....iE..>.&2.. oQ...EG..lQ..P......U..F.Fu.zQ7Qc.Y.G4....G......t...].nB../.o.'.1.......xb"1I.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):12353
                      Entropy (8bit):4.448551671198565
                      Encrypted:false
                      SSDEEP:192:WQXXvZrvijv+hXkZfNSRcvzU2rgchoDwnT2lIdNVa8XaPWty0WBYvy4SjK9igvqQ:WQXXvZrvUmyAqtDnTzV29kFmCz
                      MD5:D0558D91063038236B60E3EF71FDC1FD
                      SHA1:5EB1A238A24F928783BFDF3E8B093E1B38AEBE88
                      SHA-256:25178AEEF6EB6B83B96F5F2D004EDA3BFFBB37122DE64AFBAEF7107B384A4132
                      SHA-512:B11AD7A907B52EAC32339FB4EA7DA1C1FF92522485E1519BCB8AEB515D29C07E5C0DC75EA7B1E9FBEFA06C6242659B9F45754A418AFB9415504E6E1044540932
                      Malicious:false
                      Reputation:low
                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="US_UK_Download_on_the" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"... x="0px" y="0px" width="135px" height="40px" viewBox="0 0 135 40" enable-background="new 0 0 135 40" xml:space="preserve">..<g>...<path fill="#A6A6A6" d="M130.197,40H4.729C2.122,40,0,37.872,0,35.267V4.726C0,2.12,2.122,0,4.729,0h125.468....C132.803,0,135,2.12,135,4.726v30.541C135,37.872,132.803,40,130.197,40L130.197,40z"/>...<path d="M134.032,35.268c0,2.116-1.714,3.83-3.834,3.83H4.729c-2.119,0-3.839-1.714-3.839-3.83V4.725....c0-2.115,1.72-3.835,3.839-3.835h125.468c2.121,0,3.834,1.72,3.834,3.835L134.032,35.268L134.032,35.268z"/>...<g>....<g>.....<path fill="#FFFFFF" d="M30.128,19.784c-0.029-3.223,2.639-4.791,2.761-4.864c-1.511-2.203
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 70x70, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom 5.0 (Windows), datetime=2014:09:17 12:15:03], baseline, precision 8, 56x42, components 3
                      Category:dropped
                      Size (bytes):15266
                      Entropy (8bit):6.546678437299504
                      Encrypted:false
                      SSDEEP:384:p/p+nuG/3MUn3WBhRkMFwYNg7V7VzsLah:p/8uUMizYyZ7VQm
                      MD5:29B3EF1342CA3581CBDD83C1AABDA820
                      SHA1:1051CCD8A7E7A17775FCBCC63D17844F496AD4CA
                      SHA-256:FBA017155C673637B078108BA5A7B0130BB403BA5EBFB637982F82FA5469C115
                      SHA-512:8E3FF2D684FF83AEC324FDDCE460F0D2878B4E7B16209DC6BE380D191D2526B83EBBCD94DBDC6D2CC2EC06A4D84FE0170D7CC4C421D4279B74114BFAFF6B3629
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....F.F......Exif..MM.*...................................................................(...........1.....(.....2...........;...........i..............NIKON CORPORATION.NIKON D5200....F.......F....Adobe Photoshop Lightroom 5.0 (Windows).2014:09:17 12:15:03.Jakub Kapu...k..(......................."...........'...........0..................0230................................... ...........(...........0...........8...............................................@........20..........20......................... ...........X...........H...........P...............................................................................................X.........#...........................................................................2.........`.4.....................P........2014:06:22 20:07:42.2014:06:22 20:07:42....................................#...........'.......'...........#.......#....................35.0 mm f/1.8... .http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):6138
                      Entropy (8bit):4.85849603820492
                      Encrypted:false
                      SSDEEP:96:FIrs38+a1Dy8lDOhEg3p27oS5tdnCC5wBGeJxmnJnWHO11:FL38UEg527ogCdBRKRWHK
                      MD5:112272E51C80FFE5BD01BECD2CE7D656
                      SHA1:7FFDE343BDF10ADD1F052F3C4308A15180EB4404
                      SHA-256:580818700724D42D7FCC4979B0197971FCA1C6D2E0286769237A0AC897DF5512
                      SHA-512:A070C473C5DE7788625BA0B10FBAA36E723E074EEF0DD5FB8443D3BE7F694993B56DC46A1E9F268FDA72AFEF11542D869AD11F236062F4A7BD02CB346ACFB3A6
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/vendors/css/normalize.css
                      Preview:/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */../* Document. ========================================================================== */../**. * 1. Correct the line height in all browsers.. * 2. Prevent adjustments of font size after orientation changes in iOS.. */..html {. line-height: 1.15; /* 1 */. -webkit-text-size-adjust: 100%; /* 2 */.}../* Sections. ========================================================================== */../**. * Remove the margin in all browsers.. */..body {. margin: 0;.}../**. * Render the `main` element consistently in IE.. */..main {. display: block;.}../**. * Correct the font size and margin on `h1` elements within `section` and. * `article` contexts in Chrome, Firefox, and Safari.. */..h1 {. font-size: 2em;. margin: 0.67em 0;.}../* Grouping content. ========================================================================== */../**. * 1. Add the correct box sizing in Firefox.. * 2. Show the overflow in Edge an
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 90x60, components 3
                      Category:dropped
                      Size (bytes):8372
                      Entropy (8bit):6.15504792016767
                      Encrypted:false
                      SSDEEP:96:18Wa8iJ28cGSf4Gp94ly6McE0RK5+7LnyDz5DPRB1WZsrAyt9Wc:E2TBfVswk/RZPyP5DZbBrh+c
                      MD5:F7EEA9AD41F4A6D822B8C4A259495FDE
                      SHA1:8D229BA6D86B0128F4392AA964E446362BAD964B
                      SHA-256:2E4BCC04204B11F3AD95DF1ABEE700983D084564CDD094879AD0BF2DDF56D607
                      SHA-512:48D73D98FAE15D86E7BA95DF3E7EEC44543A7C37A58124571484F535EB980D5F0B359D6CCE935FE6278FAC8AF35F91949F10A9B252E775093EF647F792A2AE4D
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....,.,......Exif..MM.*.............................J...........R.(...........i.........Z.......,.......,.............................X..........http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" photoshop:TransmissionReference="53616c7465645f5fa5d77fd599f92bf97d81189c4e63d032eadde8f018fb8037d6aa0ffab79be0a7"/>...</rdf:RDF>..</x:xmpmeta>.. . . .
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 150x150, components 3
                      Category:downloaded
                      Size (bytes):10291
                      Entropy (8bit):7.9430492045162335
                      Encrypted:false
                      SSDEEP:192:pAqLun0hOemq1bIdhx4lvhe445spNr+FSbgUbVkUmgrJInBsef0I:pnrsdhGpMD2pNaSBVkU5uBEI
                      MD5:B56B435116658F4521F1A9A16D482501
                      SHA1:EEA940F8CDD27DB1E2DE5BDB5E402891C1514A32
                      SHA-256:1D8B3C2A67BBF3B1CB5DB3972E52544C3DC0DF04AE1BA21DCA13E305CFFAA2B1
                      SHA-512:A6AFE8F417D44B1636C149C28C639FEDEBE354D6307CE4FFC69E80F73C88B16F5C42CC60989320597A904E44E62A0FFF7C0232C431B30559D25BA5E3DBAE5161
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/customer-1.jpg
                      Preview:......JFIF.....H.H.....C....................................................................C...............................................................................................................................|.=....u".r.^....O...Yd.....}..tg.lmZ..jc.u.../).[..r...f..e..BU.[...n..Bf.T........M...6...M.:z.....&...}2.Y.....u..+.L.^....@u.75....Mq.)...[;v.P5nR.....".(.s....Wq!..B....?.7...s.K..~...e,...h...X.;9.?......@z.1.3..s..M...v..f.y.vs.4.].*.Q\..r.[.V.gB.h....F..._..Q..l...1"...?j.J8.X..f.hq.B.L.T...l.F.....F....aM.Z..a"a..JtVuS...k.K.v!...8E..I..........................................w..6'.$.....Q....8.....}.U...%..../E.].+z}....;..J..U5.4.y._jX....U6.Wp@.}k_9|+....#b..,N....H.....{A<....N..,.Ew{...>...` ;;..".V...x.E....Ll.X...b....0*~.....!2).kJyF..s\)6/J........q..5y.u......=q;.w.&..%X...*..L....Q..V.Y....,.z.\.$.f...P9I....HM..7.....=.vX.u.....-_U..........................................D.h.D..F.{......a|"[..W.:.G0qAS..c)y..v
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 70x70, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=15, height=2000, bps=0, PhotometricIntepretation=RGB, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, width=3000], baseline, precision 8, 84x56, components 3
                      Category:downloaded
                      Size (bytes):31616
                      Entropy (8bit):7.119668047513998
                      Encrypted:false
                      SSDEEP:768:i/ZubdUv7qE/ZYtLWHrYgnYy3KEnFLYTpA:i/ZAdy/WtL8nDRSlA
                      MD5:2698EA3AE13D8A2003B4D3E06443544B
                      SHA1:789ECF90F032471BADAA51E6F6AD40218D3960A2
                      SHA-256:9D7532F01C862AF295C596FFDDDAF81C75715AF43EF2A4CE127DD0C5DFE344B2
                      SHA-512:6FADF626746F9BC3A77DDBAB3E82256510AECF0782C67A7F1A7B49F804F361AAC915D250427A0FC9625C3D19C2531F784124F0D1E53C0E5164F77BB7748C71D8
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/css/img/hero.jpg
                      Preview:......JFIF.....F.F......Exif..MM.*...............................................................................................................................(...........1...........2...........;.........*.i.........<..........NIKON CORPORATION.NIKON D5200....`..'....`..'.Adobe Photoshop CC (Macintosh)..2015:02:23 17:25:09.Jakub Kapu...k..(..........."...........*."...........'...........0..................0230...........2...........F...........Z...........b...........j...........r...............................................z........20..........20......................................................................................................................................................................#...........................................................................2...........4..............................2014:06:10 14:09:45.2014:06:10 14:09:45...(....O...F.......................#...........'.......'...........#.......#....................35.0 mm f/1.8...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 70x70, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom 5.0 (Windows), datetime=2014:11:06 21:46:51], baseline, precision 8, 56x42, components 3
                      Category:downloaded
                      Size (bytes):15589
                      Entropy (8bit):6.55622095771043
                      Encrypted:false
                      SSDEEP:192:p/AmxV5knu1ddA2Ow1OqwD4xUchckMUqDe9YNMtKwV1UaFrjRxSP:p/r+nu14vwcqw+hckMTMYNg7VT6P
                      MD5:555356A11EE03DDAF7780B48DA82A881
                      SHA1:AFF1648235056E0048A6AA146291DDD1E7B672DF
                      SHA-256:74ED7A20432DF94BAD8FE07AEEC009DAED6CA2D38835C55AA0EEECBE5D507206
                      SHA-512:0AB36D0C87046979DEDEE246E07698207A205755A2FD9C4403821EB160D23218353086B768AD1E5F710F739708CDF327D2D2D92C8B54FBF596EB86DDEB2E0A09
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/5.jpg
                      Preview:......JFIF.....F.F......Exif..MM.*...................................................................(...........1.....(.....2...........;...........i..............NIKON CORPORATION.NIKON D5200....F.......F....Adobe Photoshop Lightroom 5.0 (Windows).2014:11:06 21:46:51.Jakub Kapu...k..(......................."...........'...........0..................0230................................... ...........(...........0...........8...............................................@........30..........30......................... ...........X...........H...........P...............................................................................................X.........#...........................................................................2.........`.4.....................@........2014:07:11 13:51:46.2014:07:11 13:51:46....................................#...........'.......'...........#.......#....................35.0 mm f/1.8...!.http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 70x70, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, xresolution=152, yresolution=160, resolutionunit=2, software=Adobe Photoshop Lightroom 5.0 (Windows), datetime=2014:06:03 14:22:15], baseline, precision 8, 80x60, components 3
                      Category:downloaded
                      Size (bytes):16387
                      Entropy (8bit):6.775561188721598
                      Encrypted:false
                      SSDEEP:384:p/7nW5/E/On3RzahckMQFs9YNg7reU2+rrGBx:p/7WC/MlYyXwkrEx
                      MD5:B3671BEFE31B86FC91016E9E976956D9
                      SHA1:145B3ACF91E31419A235879F7109A47B0478A151
                      SHA-256:0C21CEB282B6011B97D5FC91F550FE00CEA21AFEE8FFCE563744D9E8D06103FB
                      SHA-512:5E3D52D282CAEC5948620A41586CFB5684A4A277C16122F1254BB0213B472D593D9FE9E7C20863D010A6A087206B3AF3FCC3FB637086AA42108D1EF7A68C7AE7
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/7.jpg
                      Preview:......JFIF.....F.F.....xExif..MM.*.................z.................................................(...........1.....(.....2..........i..............NIKON CORPORATION.NIKON D5200....F.......F....Adobe Photoshop Lightroom 5.0 (Windows).2014:06:03 14:22:15..(......................."...........'...........0..................0230....................................................................................................................."........30..........30......................... ...........X...........*...........2...............................................................................................:.........#...........................................................................2.........B.4.........b...........2........2014:06:02 20:04:06.2014:06:02 20:04:06........O...R.......................#...........'.......'...........#.......#....................35.0 mm f/1.8.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 70x70, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=15, height=2000, bps=0, PhotometricIntepretation=RGB, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, width=3000], baseline, precision 8, 84x56, components 3
                      Category:dropped
                      Size (bytes):31616
                      Entropy (8bit):7.119668047513998
                      Encrypted:false
                      SSDEEP:768:i/ZubdUv7qE/ZYtLWHrYgnYy3KEnFLYTpA:i/ZAdy/WtL8nDRSlA
                      MD5:2698EA3AE13D8A2003B4D3E06443544B
                      SHA1:789ECF90F032471BADAA51E6F6AD40218D3960A2
                      SHA-256:9D7532F01C862AF295C596FFDDDAF81C75715AF43EF2A4CE127DD0C5DFE344B2
                      SHA-512:6FADF626746F9BC3A77DDBAB3E82256510AECF0782C67A7F1A7B49F804F361AAC915D250427A0FC9625C3D19C2531F784124F0D1E53C0E5164F77BB7748C71D8
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....F.F......Exif..MM.*...............................................................................................................................(...........1...........2...........;.........*.i.........<..........NIKON CORPORATION.NIKON D5200....`..'....`..'.Adobe Photoshop CC (Macintosh)..2015:02:23 17:25:09.Jakub Kapu...k..(..........."...........*."...........'...........0..................0230...........2...........F...........Z...........b...........j...........r...............................................z........20..........20......................................................................................................................................................................#...........................................................................2...........4..............................2014:06:10 14:09:45.2014:06:10 14:09:45...(....O...F.......................#...........'.......'...........#.......#....................35.0 mm f/1.8...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:TrueType Font data, 15 tables, 1st "FFTM", 14 names, Macintosh
                      Category:downloaded
                      Size (bytes):188508
                      Entropy (8bit):6.201320152774597
                      Encrypted:false
                      SSDEEP:3072:ZevphGNEm96ksZlU9WZEwXnwY3Xv8KLyVT8s+mW0uu2r9FsysMgWU/:ZBEm9Z26kXWb+mN+cpX/
                      MD5:24712F6C47821394FBA7942FBB52C3B2
                      SHA1:1B0A0DE084905946A20300CA8C354865DEC46764
                      SHA-256:2BA7F20B1D8990E17A47FE3D88E4C766628AAA2BAF1DD30FCA0A0DB59836F5F9
                      SHA-512:E61D99095429861D335B7F1FA720D63CE3A5E7879AAD0C02937B7A8367B8107E4B874637B3FA4F5590F8F3E5A68AD8C37D646E6CB315815AF8B962DEE1CF2777
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/vendors/fonts/ionicons.ttf?v=2.0.0
                      Preview:...........pFFTMm...........OS/2A9a........`cmapm.n....x....cvt .......T....fpgm..x;...p....gasp.......L....glyf..k....t....head.k.....x...6hhea...........$hmtxA..I.......~loca.......T....maxp.W.r....... name...n........post............prep...........V.........=.......3......3....|.......L.f...G.L.f....................................PfEd...............@............... .....................................2. .....7.:.D.K.}............................................9.=.G.....................................?...........Q.:.7.6.5./.-.*.(.&.".!.....................................................................................................................................................................................................................................................................................................................................................U.....)@&.......Y.....M....Q.....E.............+3.3.'3.#..wff.U....3....................9@6.......Y........
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 70x70, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom 5.0 (Windows), datetime=2014:08:20 11:14:36], baseline, precision 8, 56x42, components 3
                      Category:dropped
                      Size (bytes):15122
                      Entropy (8bit):6.595942417302421
                      Encrypted:false
                      SSDEEP:192:p/ACxV0knuDgdP0w3OqgZvETUBokMmqzeqYNMtKwVRcytCUnH:p/H7nuDY0w+qgDokMtPYNg7VRVDnH
                      MD5:EDE7E24A37F23270EA26245379D453B6
                      SHA1:1193AFEFD4218BC7EB44675B7C6F6E8D97C16FAF
                      SHA-256:9318942C57935A08B6AA5BA90FC34D6C5990D9FCA8F5E1F80FE11DB229E2795B
                      SHA-512:18B9AF490A2B0BD1153C85F9C2D11DD2470745CEBB056F30838D3498F3AFF23FAC91C738B1BEE1996C377CDFBE1010E62F3735C60BD1750BC04D915EC187607C
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....F.F......Exif..MM.*...................................................................(...........1.....(.....2...........;...........i..............NIKON CORPORATION.NIKON D5200....F.......F....Adobe Photoshop Lightroom 5.0 (Windows).2014:08:20 11:14:36.Jakub Kapu...k..(......................."...........'...........0..................0230................................... ...........(...........0...........8...............................................@........60..........60......................... ...........X...........H...........P...............................................................................................X.........#...........................................................................2.........`.4.....................@........2014:06:10 14:08:05.2014:06:10 14:08:05................O...................#...........'.......'...........#.......#....................35.0 mm f/1.8....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 70x70, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Photoshop Lightroom 5.0 (Windows), datetime=2014:11:06 21:46:51], baseline, precision 8, 56x42, components 3
                      Category:dropped
                      Size (bytes):15589
                      Entropy (8bit):6.55622095771043
                      Encrypted:false
                      SSDEEP:192:p/AmxV5knu1ddA2Ow1OqwD4xUchckMUqDe9YNMtKwV1UaFrjRxSP:p/r+nu14vwcqw+hckMTMYNg7VT6P
                      MD5:555356A11EE03DDAF7780B48DA82A881
                      SHA1:AFF1648235056E0048A6AA146291DDD1E7B672DF
                      SHA-256:74ED7A20432DF94BAD8FE07AEEC009DAED6CA2D38835C55AA0EEECBE5D507206
                      SHA-512:0AB36D0C87046979DEDEE246E07698207A205755A2FD9C4403821EB160D23218353086B768AD1E5F710F739708CDF327D2D2D92C8B54FBF596EB86DDEB2E0A09
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....F.F......Exif..MM.*...................................................................(...........1.....(.....2...........;...........i..............NIKON CORPORATION.NIKON D5200....F.......F....Adobe Photoshop Lightroom 5.0 (Windows).2014:11:06 21:46:51.Jakub Kapu...k..(......................."...........'...........0..................0230................................... ...........(...........0...........8...............................................@........30..........30......................... ...........X...........H...........P...............................................................................................X.........#...........................................................................2.........`.4.....................@........2014:07:11 13:51:46.2014:07:11 13:51:46....................................#...........'.......'...........#.......#....................35.0 mm f/1.8...!.http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 366 x 366, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):31966
                      Entropy (8bit):7.974237602492307
                      Encrypted:false
                      SSDEEP:768:ZQrN67cmotVCHKl6UIus1on//LysjG7cwk9vBWfP8f:1cjVCirbn3XvpkfPy
                      MD5:93F9C92588A66B37BE5B7EC4BC950858
                      SHA1:7DC1454BBABFB9478DA5F986123FC5C1FB7CC950
                      SHA-256:F402F090E29C2C80861DF93F3B1727933180DBC44D1C29512E7E0863CF68C26D
                      SHA-512:8CBB361502F53186B01A73FCE417A55E9EFBD7C45108AED2B79F7BC0F65E6FE601A155F0A1D6711BEC87090811FECF60439841E71D29E3DCF9708EFFD96BB864
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...n...n............gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y..@.IDATx....%Eu.-...uP.o=.h.E....8G.x......$`.*r...D3........'8.....7L.........e..D.%3^..$.N.h......^...U.....>..g....j..U......a.K..H.$......@B !..H.$......@B !..H.$......D`..t;y...x....M...?...~$....x/xO....O.................c...(!01...=1C5....L......................u.......?.....8..........1QB`....=V..N..f....O.....g3..2.V.V.;3.........*.]..D..F.H..Qx.q..:z.,...3.....>..............`..c..@m.L..T.P......5....?.>.>.N....H........`..D....H.{ ..n%..V..O.X[...G@[,.e..@.Uz..@%.R....U"P+0. .....NT?.Z...^......%......e.....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10, manufacturer=FUJIFILM, model=FinePix F50SE , orientation=upper-left, xresolution=160, yresolution=168, resolutionunit=2, software=Snapseed, datetime=2011:09:26 12:23:22, copyright= ], baseline, precision 8, 90x60, components 3
                      Category:downloaded
                      Size (bytes):10670
                      Entropy (8bit):6.66262730836918
                      Encrypted:false
                      SSDEEP:192:pvkYVxYNMtKwJ5C2b92fPGIKAsP/ioMdW:+YTYNg7J5C2hEROpQW
                      MD5:48B3155961551838594115485CA5FAA7
                      SHA1:FF74C4F7054081389B6C88FAFCDE606D1E6EB3A7
                      SHA-256:CDD2EEB045AE5D35EE1C45D53578E2C37EB728E766A4BA7E3B826D4EC750AF08
                      SHA-512:337CC6D8C9F97DE133B59C75914257D4B7886522A645DC08DDBDD2D52A6626A053E4BF60DE9FACC13E0AF8D6DE7C9ABDC67DC40E3110550E91E54715E4411056
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/lisbon-3.jpg
                      Preview:......JFIF.....H.H......Exif..MM.*...................................................................(...........1...........2......................i..............FUJIFILM..FinePix F50SE ....H.......H....Snapseed..2011:09:26 12:23:22. ...............6...........>."...........'.......d.............F...........Z.......................n...........v...........~.......................................................................................................................X................................................................................................................................2011:09:26 12:23:22.2011:09:26 12:23:22...............................................................................http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description rdf:about="" xmlns:photoshop="http:/
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, manufacturer=NIKON CORPORATION, model=NIKON D5200, orientation=upper-left, xresolution=152, yresolution=160, resolutionunit=2, software=Adobe Photoshop Lightroom 5.0 (Windows), datetime=2014:04:06 20:11:46], baseline, precision 8, 56x42, components 3
                      Category:downloaded
                      Size (bytes):14818
                      Entropy (8bit):6.579711709284221
                      Encrypted:false
                      SSDEEP:384:5/3onLlx5Uq3im4hckMGGYNg7VIVfbjviV:5/3of5nimpYyZ6a
                      MD5:2E3A910F1C3BBFACFFFAB22DF3102E2D
                      SHA1:B2469FCEC450CB5043BBDFD12D560AE3E4376F57
                      SHA-256:4D67A3144D78C27BB8E7272A43816D6DFB9D1A4406201731DBEE7FED47B03DB8
                      SHA-512:17C72326C5CCE72140E0B293B07AE06D7482C1FDCAD814260A9E6082ADC79EF3114DE46994E62F8577FD31744FD2FE9943FCDDBACD15104457946A5CCC55F6DF
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/resources/img/2.jpg
                      Preview:......JFIF.............xExif..MM.*.................z.................................................(...........1.....(.....2..........i..............NIKON CORPORATION.NIKON D5200.................Adobe Photoshop Lightroom 5.0 (Windows).2014:04:06 20:11:46..(......................."...........'...........0..................0230....................................................................................................................."........40..........40......................... ...........X...........*...........2...............................................................................................:.........#...........................................................................2.........B.4.........b...........(........2014:03:14 19:26:33.2014:03:14 19:26:33....^...........O...................#...........'.......'...........#.......#....................35.0 mm f/1.8....ehttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):10
                      Entropy (8bit):3.1219280948873624
                      Encrypted:false
                      SSDEEP:3:Obv:Obv
                      MD5:EF81E41D11C9E7193DDD3D470DBB3EDA
                      SHA1:0C15D12755A0BE84E6403445C427231C274919C6
                      SHA-256:7515BF959B73B956CEB967351C7E299CBB3668A53D35F9C770EB72E00D93CED6
                      SHA-512:BF69C60FBB6D5FF50D81CD093CBABE59CD4EED439822E9ED02472245C3DAE033CEC143F1C4BBE6F702B7530F87C020442217CA1859DA8F4B0F578A93B46CBDFA
                      Malicious:false
                      Reputation:low
                      URL:https://omnifoodss.shop/favicon.ico
                      Preview:Not Found.
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Dec 24, 2024 09:20:26.918844938 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:26.918920994 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:26.919039965 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:26.919353962 CET49698443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:26.919416904 CET44349698216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:26.919478893 CET49698443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:26.919550896 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:26.919584990 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:26.919735909 CET49698443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:26.919760942 CET44349698216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.240637064 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.240963936 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.240993977 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.242512941 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.242597103 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.244632959 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.244719982 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.244827032 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.244834900 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.250073910 CET44349698216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.250298023 CET49698443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.250323057 CET44349698216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.251332998 CET44349698216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.251399040 CET49698443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.251657009 CET49698443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.251718044 CET44349698216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.284195900 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.300189972 CET49698443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.300220013 CET44349698216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.348200083 CET49698443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.845792055 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.845941067 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.846005917 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.846051931 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.846158981 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.846214056 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.846230030 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.853734016 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.853815079 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.853830099 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.862179041 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.862273932 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.862287045 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.870923996 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.871005058 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.871017933 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.876951933 CET49699443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.877002001 CET44349699216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.877087116 CET49699443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.877289057 CET49700443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.877319098 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.877374887 CET49700443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.877775908 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.877818108 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.877880096 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.878319025 CET49702443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.878328085 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.878386974 CET49702443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.878447056 CET49698443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.879038095 CET49699443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.879061937 CET44349699216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.879220963 CET49700443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.879234076 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.879503965 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.879518986 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.879828930 CET49702443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.879837036 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.920191050 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:28.923332930 CET44349698216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:28.964854956 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:29.014205933 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:29.014226913 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:29.041223049 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:29.041310072 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:29.041321993 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:29.049132109 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:29.049196005 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:29.049205065 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:29.056813955 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:29.056878090 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:29.056885004 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:29.057058096 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:29.057112932 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:29.057219982 CET49697443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:29.057239056 CET44349697216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:29.337902069 CET44349698216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:29.337945938 CET44349698216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:29.337985039 CET44349698216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:29.338012934 CET44349698216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:29.338020086 CET49698443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:29.338042974 CET44349698216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:29.338068008 CET49698443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:29.338140965 CET44349698216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:29.338190079 CET49698443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:29.338749886 CET49698443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:29.338769913 CET44349698216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.093810081 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.094156027 CET49702443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.094177008 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.095097065 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.095166922 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.095232010 CET49702443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.095407963 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.095539093 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.095558882 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.096560001 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.096642971 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.096731901 CET49702443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.096791029 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.096916914 CET49700443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.096925020 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.097193956 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.097259998 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.097359896 CET49702443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.097366095 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.097372055 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.097410917 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.097420931 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.097650051 CET49700443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.097724915 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.097747087 CET49700443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.101605892 CET44349699216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.101850986 CET49699443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.101876020 CET44349699216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.102636099 CET44349699216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.103061914 CET49699443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.103140116 CET44349699216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.103233099 CET49699443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.139353037 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.143199921 CET49700443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.143199921 CET49702443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.143349886 CET44349699216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.143390894 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.537611961 CET49703443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:20:30.537647009 CET44349703172.217.21.36192.168.2.16
                      Dec 24, 2024 09:20:30.537724018 CET49703443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:20:30.537952900 CET49703443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:20:30.537969112 CET44349703172.217.21.36192.168.2.16
                      Dec 24, 2024 09:20:30.662287951 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.662389040 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.662432909 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.662441015 CET49700443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.662457943 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.662487030 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.662497044 CET49700443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.662502050 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.662545919 CET49700443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.662564039 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.669887066 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.669943094 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.669971943 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.669991970 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.670001030 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.670012951 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.670073032 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.670089960 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.670135021 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.670552015 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.670603037 CET49700443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.670610905 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.670694113 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.670736074 CET49700443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.671114922 CET49700443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.671127081 CET44349700216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.678134918 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.686552048 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.686609983 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.686620951 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.693658113 CET44349699216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.693929911 CET44349699216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.693985939 CET49699443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.694360018 CET49699443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.694370985 CET44349699216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.694883108 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.694953918 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.694962025 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.695867062 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.695914984 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.695986032 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.696161985 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.696202040 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.696254015 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.696469069 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.696485043 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.696624041 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.696640968 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.735196114 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.782147884 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.782188892 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.782217026 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.782234907 CET49702443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.782247066 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.782303095 CET49702443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.782308102 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.789531946 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.792140007 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.792171001 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.792192936 CET49702443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.792198896 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.792256117 CET49702443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.792259932 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.792273045 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.792330027 CET49702443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.792663097 CET49702443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.792675018 CET44349702216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.795037985 CET49706443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.795064926 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.795137882 CET49706443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.795336008 CET49707443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.795362949 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.795417070 CET49707443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.795644045 CET49708443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.795672894 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.795728922 CET49708443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.795881033 CET49706443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.795893908 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.796061993 CET49707443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.796075106 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.796230078 CET49708443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.796246052 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.830183983 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.862127066 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.865947962 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.866002083 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.866015911 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.873738050 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.873794079 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.873802900 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.881683111 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.881736994 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.881743908 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.889293909 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.889348030 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.889354944 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.897201061 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.897269011 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.897277117 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.912681103 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.912795067 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.912801027 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.912822962 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.912873030 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.920429945 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.924654961 CET49673443192.168.2.16204.79.197.203
                      Dec 24, 2024 09:20:30.928375959 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.928431034 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.928441048 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.936064005 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.936111927 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.936127901 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.943891048 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.943950891 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.943959951 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.955279112 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:30.955343008 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:30.955352068 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.004179001 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:31.004187107 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.052181005 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:31.064081907 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.067816019 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.067876101 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:31.067884922 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.067903042 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.067948103 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:31.068041086 CET49701443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:31.068057060 CET44349701216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.073256969 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:31.073314905 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.073410988 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:31.073595047 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:31.073611021 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.228244066 CET49673443192.168.2.16204.79.197.203
                      Dec 24, 2024 09:20:31.835215092 CET49673443192.168.2.16204.79.197.203
                      Dec 24, 2024 09:20:31.911576033 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.911854982 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:31.911895990 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.912262917 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.912579060 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:31.912646055 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.912693024 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:31.917728901 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.918535948 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:31.918571949 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.919801950 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.922585964 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:31.922708988 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:31.922713995 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.922794104 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.955353975 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:31.963234901 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:31.966397047 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.007761002 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.007812977 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.007977009 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.008104086 CET49707443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.008128881 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.008205891 CET49708443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.008220911 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.008408070 CET49706443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.008445978 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.009205103 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.009218931 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.009291887 CET49707443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.009489059 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.009520054 CET49708443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.009552002 CET49706443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.009572029 CET49708443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.009632111 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.009850979 CET49707443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.009922028 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.010083914 CET49706443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.010145903 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.010255098 CET49708443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.010262966 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.010314941 CET49707443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.010332108 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.010356903 CET49706443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.010369062 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.059205055 CET49707443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.059633017 CET49708443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.059647083 CET49706443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.240128994 CET44349703172.217.21.36192.168.2.16
                      Dec 24, 2024 09:20:32.244415045 CET49703443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:20:32.244436026 CET44349703172.217.21.36192.168.2.16
                      Dec 24, 2024 09:20:32.245975018 CET44349703172.217.21.36192.168.2.16
                      Dec 24, 2024 09:20:32.246047974 CET49703443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:20:32.249727964 CET49703443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:20:32.249809027 CET44349703172.217.21.36192.168.2.16
                      Dec 24, 2024 09:20:32.286053896 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.286457062 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.286524057 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.287997961 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.288070917 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.289091110 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.289189100 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.291127920 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.291148901 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.299204111 CET49703443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:20:32.299212933 CET44349703172.217.21.36192.168.2.16
                      Dec 24, 2024 09:20:32.331520081 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.347228050 CET49703443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:20:32.488840103 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.488934040 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.488991976 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.489001036 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.489034891 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.489080906 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.489089966 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.489105940 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.489176035 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.489190102 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.505083084 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.505136967 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.505158901 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.513448000 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.513513088 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.513528109 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.532700062 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.532922983 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.532977104 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.532996893 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.533113956 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.533186913 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.533195972 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.533288002 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.533324957 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.533334017 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.548718929 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.548789978 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.548799038 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.555207014 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.557075977 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.557137012 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.557146072 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.585623980 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.597333908 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.597394943 CET49707443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.597412109 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.597453117 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.597486019 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.597497940 CET49707443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.597528934 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.597620964 CET49707443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.603214025 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.605762959 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.608287096 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.611685038 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.611757040 CET49707443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.611771107 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.619963884 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.620028019 CET49707443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.620042086 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.628340960 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.628400087 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.628407001 CET49707443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.628463984 CET49707443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.628664970 CET49707443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.628695011 CET44349707216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.629275084 CET49711443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.629333973 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.629394054 CET49711443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.629489899 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.629786968 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.629828930 CET49706443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.629842997 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.629951954 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.629987955 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.629990101 CET49706443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.629998922 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.630033016 CET49711443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.630053043 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.630079031 CET49706443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.638216972 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.646579981 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.646622896 CET49706443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.646634102 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.651222944 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.651236057 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.652121067 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.654964924 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.655009985 CET49706443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.655019045 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.663206100 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.663260937 CET49706443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.663264036 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.663305044 CET49706443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.663579941 CET49706443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.663599968 CET44349706216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.684634924 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.684691906 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.684706926 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.694083929 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.694147110 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.694159985 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.699202061 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.702037096 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.702107906 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.702126026 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.709981918 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.710032940 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.710046053 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.717847109 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.717911959 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.717924118 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.724311113 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.726195097 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.726253033 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.726258039 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.726322889 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.726592064 CET49705443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.726613045 CET44349705216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.728251934 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.728321075 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.728332043 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.729901075 CET49712443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.729948997 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.730021000 CET49712443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.730264902 CET49713443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.730299950 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.730350971 CET49713443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.730743885 CET49712443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.730771065 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.730922937 CET49713443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.730940104 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.742434025 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.742490053 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.742499113 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.750390053 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.750446081 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.750457048 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.758384943 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.758441925 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.758450031 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.766184092 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.766242981 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.766251087 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.771562099 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.771606922 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.771636963 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.771653891 CET49708443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.771668911 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.771709919 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.771740913 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.771766901 CET49708443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.771774054 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.771785021 CET49708443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.773456097 CET49714443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.773485899 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.773555040 CET49714443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.773751020 CET49715443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.773772955 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.773823023 CET49715443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.773926973 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.773978949 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.774024963 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.774151087 CET49714443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.774163961 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.774174929 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.774221897 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.774230003 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.774296045 CET49715443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.774312019 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.774312973 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.774368048 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.774485111 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.774502039 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.774663925 CET49704443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.774672031 CET44349704216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.777563095 CET49717443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.777580023 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.777637005 CET49717443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.777960062 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.777976036 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.778023005 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.778260946 CET49717443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.778271914 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.778412104 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.778422117 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.779820919 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.779871941 CET49708443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.779879093 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.788316965 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.788391113 CET49708443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.788398027 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.800690889 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.800745010 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.800762892 CET49708443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.800800085 CET49708443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.801053047 CET49708443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.801059961 CET44349708216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.802898884 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.802910089 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.802962065 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.803452969 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.803462982 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.803921938 CET49720443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.803944111 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:32.804033041 CET49720443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.804204941 CET49720443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:32.804215908 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.044213057 CET49673443192.168.2.16204.79.197.203
                      Dec 24, 2024 09:20:33.074100018 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.074278116 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.074318886 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.074357033 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.074357033 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.074393988 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.074409962 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.082710028 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.082787037 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.082801104 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.091043949 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.091140032 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.091172934 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.140204906 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.140238047 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.188208103 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.193720102 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.235318899 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.235338926 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.270287991 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.270375967 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.270409107 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.280424118 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.280462980 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.280513048 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.280527115 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.280569077 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.288640022 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.297138929 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.297239065 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.297241926 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.297252893 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.297300100 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.305461884 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.313838959 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.313905954 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.313931942 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.322276115 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.322313070 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.322344065 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.322354078 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.322395086 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.330562115 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.337047100 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.337122917 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.337132931 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.343511105 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.343586922 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.343595982 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.350079060 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.350213051 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.350222111 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.394226074 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.458401918 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.460728884 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.460805893 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.460839033 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.464615107 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.464679003 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.464689016 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.469475985 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.469548941 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.469557047 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.478843927 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.478856087 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.478931904 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.478941917 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.487847090 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.487916946 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.487926960 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.487976074 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.496512890 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.496530056 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.496612072 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.500858068 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.500869036 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.500925064 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.509702921 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.509721041 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.509778976 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.518333912 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.518400908 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.518409967 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.518454075 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.527077913 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.527141094 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.531611919 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.531685114 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.535775900 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.535839081 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.544847012 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.544980049 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.549041986 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.549109936 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.557773113 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.557837963 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.652946949 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.653023005 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.657146931 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.657213926 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.663897038 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.663963079 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.670162916 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.670238972 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.674593925 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.674686909 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.676769018 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.676831007 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.679343939 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.679409981 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.686063051 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.686144114 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.691049099 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.691123009 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.697695971 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.697773933 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.700401068 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.700464964 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.706064939 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.706151009 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.706172943 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.706192017 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.706258059 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.706563950 CET49709443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.706582069 CET44349709216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.709245920 CET49723443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.709286928 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.709348917 CET49723443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.709575891 CET49723443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.709588051 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.710438967 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.710464001 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.710529089 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.710860014 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.710881948 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.841830015 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.842107058 CET49711443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.842143059 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.842495918 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.842813969 CET49711443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.842892885 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.842955112 CET49711443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.887340069 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.941402912 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.941685915 CET49713443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.941716909 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.942780972 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.942786932 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.942862034 CET49713443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.943007946 CET49712443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.943039894 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.943376064 CET49713443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.943378925 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.943439960 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.943692923 CET49712443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.943753958 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.943784952 CET49713443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.943794966 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.943975925 CET49712443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.983227968 CET49713443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.985213995 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.985469103 CET49714443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.985482931 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.986491919 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.986562014 CET49714443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.986852884 CET49714443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.986929893 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.986958981 CET49714443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.987138987 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.987399101 CET49715443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.987411976 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.988864899 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.988940954 CET49715443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.989228010 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.989298105 CET49715443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.989379883 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.989469051 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.989490986 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.989594936 CET49715443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.989602089 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.990927935 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.990997076 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.991309881 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.991344929 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.991400957 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.991419077 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.993426085 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.993602037 CET49717443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.993618011 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.993874073 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.994030952 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.994041920 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.994601965 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.994661093 CET49717443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.995047092 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.995048046 CET49717443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.995105028 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.995109081 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.995496988 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.995562077 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.995651960 CET49717443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.995657921 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:33.995758057 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:33.995767117 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.015810013 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.016056061 CET49720443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.016074896 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.016494036 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.016721964 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.016730070 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.017494917 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.017571926 CET49720443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.017709017 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.017779112 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.017914057 CET49720443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.017990112 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.018259048 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.018320084 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.018426895 CET49720443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.018434048 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.018491983 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.018497944 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.027337074 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.030225992 CET49715443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.030229092 CET49714443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.030236959 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.035345078 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.046197891 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.046197891 CET49717443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.046206951 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.046225071 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.062201977 CET49720443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.062211990 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.078202009 CET49714443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.094199896 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.408873081 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.408921957 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.408957958 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.408979893 CET49711443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.408991098 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.409017086 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.409038067 CET49711443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.417227983 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.417288065 CET49711443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.417304993 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.428422928 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.428476095 CET49711443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.428487062 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.436717987 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.436743975 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.436750889 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.436783075 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.436800003 CET49711443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.436800003 CET49714443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.436810017 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.436819077 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.436856031 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.436867952 CET49714443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.436876059 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.436920881 CET49714443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.442308903 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.443444014 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.443487883 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.443507910 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.443505049 CET49715443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.443523884 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.443540096 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.443598032 CET49715443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.443615913 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.443660975 CET49715443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.443669081 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.443705082 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.443763971 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.443802118 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.443809986 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.443857908 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.443906069 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.443906069 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.443918943 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.443954945 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.443963051 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.446451902 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.446536064 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.446578979 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.446583033 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.446594954 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.446644068 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.446650982 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.450896978 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.450952053 CET49715443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.450961113 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.451421976 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.451477051 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.451483965 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.451504946 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.451559067 CET49714443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.451565981 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.454598904 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.454652071 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.454660892 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.459769964 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.459827900 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.459835052 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.459841967 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.459889889 CET49714443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.459897995 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.467603922 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.467617989 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.467638016 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.467675924 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.467688084 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.467719078 CET49715443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.467727900 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.467741013 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.468198061 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.468256950 CET49714443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.468259096 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.468312979 CET49714443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.468579054 CET49714443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.468595982 CET44349714216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.472532988 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.472599030 CET49715443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.472606897 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.472650051 CET49715443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.472824097 CET49715443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.472845078 CET44349715216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.473764896 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.473826885 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.473872900 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.473875046 CET49720443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.473886967 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.473931074 CET49720443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.473937035 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.473989010 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.474037886 CET49720443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.474044085 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.476233959 CET49711443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.482270956 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.482323885 CET49720443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.482331038 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.490508080 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.490586996 CET49720443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.490593910 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.502955914 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.503025055 CET49720443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.503026962 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.503076077 CET49720443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.503215075 CET49720443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.503246069 CET44349720216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.508198977 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.508210897 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.528585911 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.528731108 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.528811932 CET49711443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.529019117 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.529078960 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.529117107 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.529117107 CET49711443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.529139042 CET44349711216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.529141903 CET49713443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.529148102 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.529160976 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.529206991 CET49713443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.529218912 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.529254913 CET49713443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.529262066 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.531362057 CET49725443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.531399965 CET44349725216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.531466961 CET49725443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.532083035 CET49725443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.532089949 CET44349725216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.532896042 CET49726443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.532934904 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.532994032 CET49726443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.533565998 CET49726443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.533586025 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.537425995 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.537477970 CET49713443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.537487984 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.547377110 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.547421932 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.547456980 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.547476053 CET49712443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.547494888 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.547533035 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.547540903 CET49712443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.547548056 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.547605991 CET49712443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.547611952 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.554167032 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.554227114 CET49713443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.554250956 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.555222034 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.558267117 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.558320999 CET49713443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.558336973 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.558350086 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.558399916 CET49713443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.558533907 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.558554888 CET49713443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.558574915 CET44349713216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.558576107 CET49712443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.558583021 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.560058117 CET49727443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.560087919 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.560156107 CET49727443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.560410023 CET49727443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.560421944 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.562191963 CET49728443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.562201977 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.562277079 CET49728443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.562469959 CET49728443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.562478065 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.563184977 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.566113949 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.566960096 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.567023039 CET49712443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.567030907 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.603230953 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.604461908 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.604639053 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.604693890 CET49717443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.604712963 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.604820013 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.604873896 CET49717443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.604880095 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.604960918 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.605005026 CET49717443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.605010033 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.615746021 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.615804911 CET49717443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.615812063 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.619251013 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.619278908 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.619319916 CET49712443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.624190092 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.624267101 CET49717443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.624274015 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.632622004 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.632721901 CET49717443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.632896900 CET49717443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.632910967 CET44349717216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.635261059 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.640867949 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.640945911 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.640959024 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.645502090 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.645553112 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.645560980 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.649013042 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.649059057 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.649066925 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.649075985 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.649171114 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.653424978 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.653467894 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.653475046 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.657032967 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.661386013 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.661432981 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.661441088 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.663039923 CET49729443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.663074970 CET44349729216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.663160086 CET49729443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.663414955 CET49730443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.663443089 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.663503885 CET49730443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.663878918 CET49729443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.663892984 CET44349729216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.664017916 CET49730443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.664030075 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.665349960 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.665405989 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.665426016 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.666744947 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.669361115 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.669415951 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.669425964 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.673886061 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.673937082 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.673949003 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.677505970 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.677548885 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.677556038 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.677568913 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.677618980 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.677625895 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.677658081 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.677711010 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.677772999 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.677788019 CET44349716216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.677817106 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.677828074 CET49716443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.681894064 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.681946039 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.681948900 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.681963921 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.682002068 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.682008982 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.682019949 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.682055950 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.682250977 CET49718443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.682257891 CET44349718216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.715215921 CET49712443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.715245962 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.739794970 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.739917040 CET49712443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.740163088 CET49712443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.740178108 CET44349712216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.746315956 CET49731443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.746357918 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.746429920 CET49731443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.746623039 CET49731443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.746634960 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.747970104 CET49732443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.748028994 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.748102903 CET49732443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.748338938 CET49732443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.748351097 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.924591064 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.924894094 CET49723443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.924937963 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.926829100 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.926898956 CET49723443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.927216053 CET49723443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.927304983 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.927361012 CET49723443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.927372932 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.932081938 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.932346106 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.932363033 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.933938026 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.934000969 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.934359074 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.934451103 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:34.934480906 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.970232964 CET49723443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.975259066 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:34.975277901 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.018953085 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.370526075 CET4968980192.168.2.16192.229.211.108
                      Dec 24, 2024 09:20:35.388663054 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.388796091 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.388868093 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.388886929 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.388998985 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.389058113 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.389065981 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.389149904 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.389213085 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.389219999 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.396743059 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.396811962 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.396823883 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.405352116 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.405436993 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.405446053 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.446260929 CET49673443192.168.2.16204.79.197.203
                      Dec 24, 2024 09:20:35.446274996 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.446284056 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.493251085 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.496786118 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.496850014 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.496895075 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.496915102 CET49723443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.496953011 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.497003078 CET49723443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.497014999 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.497060061 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.497104883 CET49723443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.497113943 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.501590014 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.501669884 CET49723443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.501703978 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.509814024 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.509911060 CET49723443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.509932041 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.509996891 CET49723443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.510246992 CET49723443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.510278940 CET44349723216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.512780905 CET49735443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.512830019 CET44349735216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.512916088 CET49735443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.513209105 CET49736443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.513235092 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.513349056 CET49736443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.513659000 CET49735443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.513678074 CET44349735216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.513869047 CET49736443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.513881922 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.582684040 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.586277962 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.586348057 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.586366892 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.593838930 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.593904018 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.593914032 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.598891973 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.598956108 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.598964930 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.606707096 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.606789112 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.606796980 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.622375011 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.622438908 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.622447968 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.630259037 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.630316019 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.630333900 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.638103008 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.638158083 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.638171911 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.646476030 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.646529913 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.646539927 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.653846025 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.653915882 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.653923988 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.701224089 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.701241970 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.744976044 CET44349725216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.745246887 CET49725443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.745276928 CET44349725216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.745532036 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.745711088 CET49726443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.745726109 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.745731115 CET44349725216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.746026039 CET49725443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.746067047 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.746113062 CET44349725216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.746149063 CET49725443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.746345997 CET49726443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.746438980 CET49726443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.746443033 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.746459007 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.770632982 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.770883083 CET49727443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.770911932 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.771249056 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.771495104 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.771538973 CET49727443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.771601915 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.771688938 CET49727443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.773885965 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.774082899 CET49728443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.774096966 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.774429083 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.774885893 CET49728443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.774960995 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.775037050 CET49728443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.775474072 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.775535107 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.775556087 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.783353090 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.783416033 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.783432961 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.787333012 CET44349725216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.791064024 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.791122913 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.791141033 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.791323900 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.793222904 CET49726443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.793241978 CET49725443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.798425913 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.798497915 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.798522949 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.815331936 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.815346956 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.820024967 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.820035934 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.820115089 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.820143938 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.827502012 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.827583075 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.827605963 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.827660084 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.834515095 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.848939896 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.849004030 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.849030018 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.849076033 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.858869076 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.858879089 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.858949900 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.870975018 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.870985031 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.871072054 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.878777981 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.879007101 CET49730443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.879034996 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.880554914 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.880629063 CET49730443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.880906105 CET49730443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.880983114 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.881043911 CET49730443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.881052017 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.882370949 CET44349729216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.882553101 CET49729443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.882577896 CET44349729216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.884052992 CET44349729216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.884136915 CET49729443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.884377956 CET49729443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.884460926 CET44349729216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.884468079 CET49729443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.885235071 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.885241985 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.885313988 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.892724037 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.892735958 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.892843008 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.907138109 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.907244921 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.920243025 CET49730443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.931348085 CET44349729216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.936258078 CET49729443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.936270952 CET44349729216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.965279102 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.965590954 CET49731443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.965600967 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.966449022 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.966526985 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.966626883 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.966697931 CET49731443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.966994047 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.967149973 CET49731443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.967209101 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.967369080 CET49732443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.967401981 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.967547894 CET49731443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.967554092 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.971079111 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.971179962 CET49732443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.971582890 CET49732443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.971756935 CET49732443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.971765041 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.972220898 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.972306967 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.983697891 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.983798027 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.984246016 CET49729443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.989236116 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:35.989322901 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:35.999960899 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.000037909 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.009938955 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.010014057 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.016226053 CET49731443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.016247988 CET49732443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.016288996 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.019697905 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.019777060 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.024405956 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.024497986 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.033440113 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.033514977 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.037734032 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.037805080 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.042876959 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.042952061 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.047678947 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.047763109 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.052665949 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.052752018 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.055278063 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.055356979 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.057749033 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.057820082 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.057823896 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.057878971 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.058068037 CET49724443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.058087111 CET44349724216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.064249992 CET49732443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.197494030 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.197539091 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.197565079 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.197593927 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.197619915 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.197650909 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.197767973 CET49726443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.197767973 CET49726443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.197803974 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.214045048 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.214122057 CET49726443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.214138031 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.222345114 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.222405910 CET49726443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.222414017 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.226279974 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.226326942 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.226358891 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.226394892 CET49728443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.226408005 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.226450920 CET49728443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.226455927 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.234541893 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.234622002 CET49728443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.234626055 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.243072987 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.243143082 CET49728443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.243146896 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.251534939 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.251600027 CET49728443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.251605034 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.263833046 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.263923883 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.264024019 CET49728443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.264024019 CET49728443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.264100075 CET49728443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.264113903 CET44349728216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.270241022 CET49726443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.317086935 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.317204952 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.317380905 CET49726443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.318006039 CET49726443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.318034887 CET44349726216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.334892988 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.334980965 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.335042953 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.335053921 CET49730443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.335071087 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.335129023 CET49730443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.335134983 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.343229055 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.343308926 CET49730443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.343333960 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.345053911 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.345196962 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.345227957 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.345258951 CET49727443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.345263958 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.345274925 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.345319986 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.345324039 CET49727443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.345335960 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.345375061 CET49727443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.351588964 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.351664066 CET49730443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.351686001 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.360075951 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.360174894 CET49730443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.360188961 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.361685038 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.361722946 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.361757994 CET49727443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.361774921 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.361789942 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.361840963 CET49727443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.362224102 CET49727443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.362238884 CET44349727216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.364368916 CET49737443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.364424944 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.364515066 CET49737443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.364785910 CET49737443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.364801884 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.365139961 CET49738443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.365171909 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.365257025 CET49738443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.365504980 CET49738443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.365518093 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.412288904 CET49730443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.419490099 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.419545889 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.419585943 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.419616938 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.419652939 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.419673920 CET49732443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.419681072 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.419717073 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.419739962 CET49732443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.427980900 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.428059101 CET49732443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.428077936 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.436378956 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.436472893 CET49732443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.436500072 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.454659939 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.454803944 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.454910994 CET49730443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.455159903 CET49730443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.455178022 CET44349730216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.457729101 CET44349729216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.457786083 CET44349729216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.457827091 CET44349729216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.457856894 CET49729443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.457875967 CET44349729216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.457891941 CET44349729216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.457945108 CET49729443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.457963943 CET44349729216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.458012104 CET49729443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.458019018 CET44349729216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.458093882 CET44349729216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.458138943 CET49729443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.460179090 CET49729443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.460200071 CET44349729216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.463236094 CET49739443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.463284969 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.463382006 CET49739443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.463597059 CET49739443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.463608027 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.464843988 CET49740443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.464881897 CET44349740216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.464941978 CET49740443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.465173006 CET49740443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.465183973 CET44349740216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.476269007 CET49732443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.539189100 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.546518087 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.546610117 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.546664000 CET49731443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.546678066 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.546740055 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.546782970 CET49731443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.546791077 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.554806948 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.554893970 CET49731443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.554902077 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.569328070 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.569406033 CET49731443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.569413900 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.569453001 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.569499969 CET49731443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.569508076 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.569550991 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.569595098 CET49731443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.569829941 CET49731443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.569848061 CET44349731216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.572068930 CET49741443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.572110891 CET44349741216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.572232008 CET49741443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.572601080 CET49741443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.572617054 CET44349741216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.573667049 CET49742443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.573717117 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.573788881 CET49742443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.573961020 CET49742443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.573971033 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.588249922 CET49732443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.588279963 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.611901999 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.612024069 CET49732443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.612237930 CET49732443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.612256050 CET44349732216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.727407932 CET44349735216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.727777958 CET49735443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.727806091 CET44349735216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.728271008 CET44349735216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.728588104 CET49735443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.728672981 CET44349735216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.728714943 CET49735443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.731106997 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.731343031 CET49736443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.731384993 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.732600927 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.732894897 CET49736443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.732958078 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.732995987 CET49736443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.775341988 CET44349735216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.779336929 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:36.780350924 CET49735443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:36.780355930 CET49736443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.184947014 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.185072899 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.185152054 CET49736443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.185164928 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.185194969 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.185260057 CET49736443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.185292959 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.185470104 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.185520887 CET49736443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.185529947 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.195805073 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.195883036 CET49736443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.195889950 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.204266071 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.204341888 CET49736443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.204348087 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.204482079 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.204546928 CET49736443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.204587936 CET49736443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.204600096 CET44349736216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.218157053 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.218198061 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.218228102 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.218255043 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.218262911 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.218271017 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.218300104 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.218306065 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.218352079 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.218357086 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.226468086 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.226532936 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.226537943 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.232708931 CET44349725216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.232801914 CET44349725216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.232841015 CET44349725216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.232853889 CET49725443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.232873917 CET44349725216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.232918024 CET49725443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.232927084 CET44349725216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.234735012 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.234807968 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.234814882 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.240883112 CET44349725216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.240942955 CET49725443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.240952015 CET44349725216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.249214888 CET44349725216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.249310017 CET44349725216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.249330997 CET49725443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.249380112 CET49725443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.249552011 CET49725443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.249566078 CET44349725216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.252083063 CET49744443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.252137899 CET44349744216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.252301931 CET49744443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.252422094 CET49745443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.252448082 CET44349745216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.252513885 CET49745443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.252747059 CET49744443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.252759933 CET44349744216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.252912045 CET49745443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.252927065 CET44349745216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.283467054 CET44349735216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.283548117 CET44349735216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.283590078 CET44349735216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.283641100 CET44349735216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.283653021 CET49735443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.283679962 CET44349735216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.283695936 CET49735443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.283737898 CET44349735216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.283787012 CET49735443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.283795118 CET44349735216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.283812046 CET44349735216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.283862114 CET49735443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.284429073 CET49735443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.284444094 CET44349735216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.286684036 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.286741972 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.286812067 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.287091970 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.287106991 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.288001060 CET49747443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.288042068 CET44349747216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.288115978 CET49747443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.288224936 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.288233042 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.288431883 CET49747443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.288444996 CET44349747216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.336241961 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.409945965 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.413729906 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.413810015 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.413816929 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.413826942 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.413892984 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.421741962 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.429393053 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.429461002 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.429469109 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.429508924 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.429625988 CET49719443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.429632902 CET44349719216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.433360100 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.433410883 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.433489084 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.433676958 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.433691025 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.577394962 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.577665091 CET49738443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.577688932 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.578214884 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.578516006 CET49738443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.578604937 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.578641891 CET49738443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.578697920 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.579011917 CET49737443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.579037905 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.579376936 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.579752922 CET49737443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.579840899 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.579919100 CET49737443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.619333029 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.623281002 CET49738443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.623372078 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.673278093 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.673543930 CET49739443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.673573971 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.673857927 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.674184084 CET49739443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.674240112 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.674442053 CET49739443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.677788973 CET44349740216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.677967072 CET49740443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.677995920 CET44349740216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.678334951 CET44349740216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.678620100 CET49740443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.678683996 CET44349740216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.678704977 CET49740443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.715326071 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.718225002 CET49740443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.718235970 CET44349740216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.784123898 CET44349741216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.784427881 CET49741443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.784511089 CET44349741216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.785991907 CET44349741216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.786081076 CET49741443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.786488056 CET49741443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.786581993 CET44349741216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.786822081 CET49741443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.786839962 CET44349741216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.793174028 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.793369055 CET49742443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.793406010 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.794882059 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.794944048 CET49742443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.795264959 CET49742443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.795370102 CET49742443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.795388937 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.829241037 CET49741443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.844219923 CET49742443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:37.844255924 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:37.892400980 CET49742443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.031611919 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.031682968 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.031723976 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.031724930 CET49738443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.031747103 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.031786919 CET49738443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.031793118 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.031809092 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.031852007 CET49738443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.031862974 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.039828062 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.039886951 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.039895058 CET49738443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.039906025 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.039942980 CET49738443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.039949894 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.039993048 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.040040016 CET49738443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.040086031 CET49738443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.040098906 CET44349738216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.040110111 CET49738443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.040139914 CET49738443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.142175913 CET44349740216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.142241001 CET44349740216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.142266989 CET44349740216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.142287016 CET49740443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.142301083 CET44349740216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.142311096 CET44349740216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.142343044 CET49740443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.142364025 CET44349740216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.142405033 CET49740443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.153283119 CET44349740216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.153383970 CET44349740216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.153441906 CET49740443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.153809071 CET49740443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.153836012 CET44349740216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.244230032 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.244390965 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.244446993 CET49739443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.244488955 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.244589090 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.244632006 CET49739443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.244640112 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.244714022 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.244761944 CET49739443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.244770050 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.244779110 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.244837046 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.244878054 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.244879961 CET49742443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.244921923 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.244963884 CET49742443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.244966030 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.244982958 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.245084047 CET49742443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.245095015 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.252360106 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.252427101 CET49739443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.252435923 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.253089905 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.253149986 CET49742443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.253175020 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.260668039 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.260726929 CET49739443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.260987997 CET49739443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.261007071 CET44349739216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.261452913 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.261542082 CET49742443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.265393019 CET49742443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.265419006 CET44349742216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.267426968 CET49752443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.267474890 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.267544031 CET49752443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.267756939 CET49752443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.267771959 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.276371002 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.276431084 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.276460886 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.276487112 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.276489019 CET49737443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.276520014 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.276540995 CET49737443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.276551008 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.276587963 CET49737443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.276596069 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.284442902 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.284495115 CET49737443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.284512997 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.284526110 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.284576893 CET49737443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.284758091 CET49737443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.284774065 CET44349737216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.288588047 CET49754443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.288623095 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.288675070 CET49754443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.288908958 CET49754443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.288923025 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.361850977 CET44349741216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.361995935 CET44349741216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.362131119 CET44349741216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.362183094 CET49741443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.362210989 CET44349741216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.362258911 CET49741443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.362266064 CET44349741216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.362377882 CET44349741216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.362440109 CET49741443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.362447023 CET44349741216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.362596035 CET44349741216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.362708092 CET49741443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.363229990 CET49741443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.363257885 CET44349741216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.368886948 CET49756443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.368920088 CET44349756216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.369009972 CET49756443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.369198084 CET49756443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.369214058 CET44349756216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.462872982 CET44349745216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.464647055 CET49745443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.464675903 CET44349745216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.465046883 CET44349745216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.465296030 CET44349744216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.465545893 CET49745443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.465626001 CET44349745216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.465744972 CET49744443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.465771914 CET44349744216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.465899944 CET49745443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.466111898 CET44349744216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.466855049 CET49744443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.466917038 CET44349744216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.467031002 CET49744443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.500827074 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.501487970 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.501499891 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.501962900 CET44349747216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.502969980 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.503063917 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.503192902 CET49747443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.503216982 CET44349747216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.503608942 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.503691912 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.503791094 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.503798962 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.504303932 CET44349747216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.504384041 CET49747443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.504687071 CET49747443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.504765987 CET44349747216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.504790068 CET49747443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.511320114 CET44349744216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.511328936 CET44349745216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.514261007 CET49744443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.546232939 CET49747443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.546250105 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.546258926 CET44349747216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.594249010 CET49747443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.649967909 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.650259018 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.650309086 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.651210070 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.651274920 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.651612043 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.651674986 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.652024984 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.652034998 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.705226898 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.922514915 CET44349745216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.922589064 CET44349745216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.922619104 CET44349745216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.922655106 CET44349745216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.922679901 CET49745443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.922713995 CET44349745216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.922729969 CET49745443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.930779934 CET44349745216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.930876017 CET49745443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.930887938 CET44349745216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.937733889 CET44349745216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.937800884 CET49745443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.937802076 CET44349745216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.937849998 CET49745443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.937966108 CET49745443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.937980890 CET44349745216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.955449104 CET44349747216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.955496073 CET44349747216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.955542088 CET44349747216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.955578089 CET44349747216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.955584049 CET49747443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.955601931 CET44349747216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.955626011 CET49747443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.955646038 CET44349747216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.955692053 CET49747443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.955698013 CET44349747216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.955710888 CET44349747216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:38.955749035 CET49747443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.956280947 CET49747443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:38.956290007 CET44349747216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.041965008 CET44349744216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.046542883 CET44349744216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.046583891 CET44349744216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.046641111 CET49744443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.046643019 CET44349744216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.046670914 CET44349744216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.046689034 CET49744443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.046720982 CET44349744216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.046766996 CET49744443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.046869040 CET49744443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.046885967 CET44349744216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.049556017 CET49757443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.049674034 CET44349757216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.049757957 CET49757443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.049988031 CET49757443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.049998045 CET44349757216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.089991093 CET49678443192.168.2.1620.189.173.10
                      Dec 24, 2024 09:20:39.101651907 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.101711035 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.101738930 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.101779938 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.101824045 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.101859093 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.101883888 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.101907015 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.101918936 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.101929903 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.110199928 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.112726927 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.112739086 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.126840115 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.126913071 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.126920938 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.172713995 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.172774076 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.172811031 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.172852039 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.172890902 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.172907114 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.172950029 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.172966003 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.178338051 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.178364992 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.184256077 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.188997984 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.189073086 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.189152002 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.189179897 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.192724943 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.197254896 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.221257925 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.247260094 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.263252020 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.292439938 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.293571949 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.297518969 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.300657988 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.300692081 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.311686993 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.311723948 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.311791897 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.311804056 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.311813116 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.311861038 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.312127113 CET49749443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.312148094 CET44349749216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.343276978 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.343297958 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.368300915 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.368381977 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.368402958 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.375550985 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.375642061 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.375657082 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.382468939 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.382503033 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.382529020 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.382556915 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.382606983 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.390054941 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.391266108 CET49678443192.168.2.1620.189.173.10
                      Dec 24, 2024 09:20:39.397890091 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.397967100 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.397977114 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.405601978 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.405664921 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.405673027 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.413372040 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.413458109 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.413466930 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.421467066 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.421526909 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.421534061 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.436599970 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.436672926 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.436681032 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.444428921 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.444456100 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.444489956 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.444499016 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.444539070 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.452183008 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.478669882 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.478929996 CET49752443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.478950977 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.479279995 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.479789972 CET49752443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.479862928 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.479897022 CET49752443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.484072924 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.484127045 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.484142065 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.499164104 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.499443054 CET49754443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.499464989 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.499764919 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.500083923 CET49754443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.500149965 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.500226974 CET49754443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.519280910 CET49752443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.519295931 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.535274029 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.543339014 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.557032108 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.559268951 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.559326887 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.559353113 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.563976049 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.564028025 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.564050913 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.568552017 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.568627119 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.568649054 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.577712059 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.577770948 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.577795029 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.577831030 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.580790997 CET44349756216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.581125975 CET49756443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.581149101 CET44349756216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.582271099 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.582279921 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.582333088 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.582776070 CET44349756216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.582854986 CET49756443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.583146095 CET49756443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.583236933 CET44349756216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.583427906 CET49756443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.583441973 CET44349756216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.590867996 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.590876102 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.590933084 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.599384069 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.599390030 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.599432945 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.607986927 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.607996941 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.608042002 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.608057022 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.615556002 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.615605116 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.615614891 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.615648985 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.618849039 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.618900061 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.625185966 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.627414942 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.630244970 CET49756443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.631628036 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.631692886 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.634989977 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.635047913 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.641482115 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.641552925 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.656567097 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.656630039 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.678167105 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.678231955 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.749425888 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.749511003 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.753165007 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.753243923 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.758375883 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.758445024 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.760956049 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.761028051 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.765865088 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.765935898 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.770445108 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.770504951 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.772757053 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.775180101 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.775245905 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.775259972 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.775322914 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.779772043 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.779845953 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.784501076 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.784569025 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.786906004 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.786968946 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.791594982 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.791661978 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.796289921 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.796354055 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.800874949 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.800949097 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.802576065 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.802643061 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.805140972 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.805236101 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.808403015 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.808470011 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.811693907 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.811749935 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.813471079 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.813530922 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.814970016 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.815020084 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.815026999 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.815126896 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.815174103 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.815193892 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.815208912 CET44349746216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.815218925 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.815243959 CET49746443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.825908899 CET49759443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.825961113 CET44349759216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.826025963 CET49759443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.826258898 CET49759443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.826272011 CET44349759216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.932086945 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.932204962 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.932297945 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.932298899 CET49752443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.932329893 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.932473898 CET49752443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.932480097 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.932502985 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.932657957 CET49752443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.932676077 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.940355062 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.940427065 CET49752443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.940442085 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.948656082 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.948761940 CET49752443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.948973894 CET49752443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.948992968 CET44349752216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.959515095 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.959570885 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.959598064 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.959623098 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.959625006 CET49754443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.959650040 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.960158110 CET49754443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.965418100 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.965444088 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.965692043 CET49754443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.965704918 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.965857983 CET49754443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.982732058 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.982799053 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.982867002 CET49754443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.983127117 CET49754443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:39.983144999 CET44349754216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:39.994288921 CET49678443192.168.2.1620.189.173.10
                      Dec 24, 2024 09:20:40.033159971 CET44349756216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.033240080 CET44349756216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.033288002 CET44349756216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.033287048 CET49756443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:40.033313990 CET44349756216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.033365011 CET49756443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:40.033374071 CET44349756216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.033425093 CET44349756216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.033468962 CET49756443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:40.033478975 CET44349756216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.033569098 CET44349756216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.033617973 CET49756443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:40.034158945 CET49756443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:40.034171104 CET44349756216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.250255108 CET49673443192.168.2.16204.79.197.203
                      Dec 24, 2024 09:20:40.263883114 CET44349757216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.264167070 CET49757443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:40.264187098 CET44349757216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.264513969 CET44349757216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.264810085 CET49757443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:40.264870882 CET44349757216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.264959097 CET49757443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:40.307336092 CET44349757216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.718225956 CET44349757216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.718303919 CET44349757216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.718350887 CET44349757216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.718374968 CET49757443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:40.718405962 CET44349757216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.718451977 CET49757443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:40.718458891 CET44349757216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.718487978 CET44349757216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:40.718533039 CET49757443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:40.719587088 CET49757443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:40.719603062 CET44349757216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:41.043486118 CET44349759216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:41.043951035 CET49759443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:41.043988943 CET44349759216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:41.044487953 CET44349759216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:41.044836044 CET49759443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:41.044918060 CET44349759216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:41.045056105 CET49759443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:41.091348886 CET44349759216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:41.094257116 CET49759443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:41.206372023 CET49678443192.168.2.1620.189.173.10
                      Dec 24, 2024 09:20:41.616300106 CET44349759216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:41.616439104 CET44349759216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:41.617357016 CET49759443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:41.619728088 CET49759443192.168.2.16216.24.57.1
                      Dec 24, 2024 09:20:41.619750023 CET44349759216.24.57.1192.168.2.16
                      Dec 24, 2024 09:20:41.945687056 CET44349703172.217.21.36192.168.2.16
                      Dec 24, 2024 09:20:41.945841074 CET44349703172.217.21.36192.168.2.16
                      Dec 24, 2024 09:20:41.945905924 CET49703443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:20:43.553406954 CET4968080192.168.2.16192.229.211.108
                      Dec 24, 2024 09:20:43.617294073 CET49678443192.168.2.1620.189.173.10
                      Dec 24, 2024 09:20:43.857386112 CET4968080192.168.2.16192.229.211.108
                      Dec 24, 2024 09:20:43.858763933 CET49703443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:20:43.858804941 CET44349703172.217.21.36192.168.2.16
                      Dec 24, 2024 09:20:44.465421915 CET4968080192.168.2.16192.229.211.108
                      Dec 24, 2024 09:20:45.676302910 CET4968080192.168.2.16192.229.211.108
                      Dec 24, 2024 09:20:48.084357023 CET4968080192.168.2.16192.229.211.108
                      Dec 24, 2024 09:20:48.419373989 CET49678443192.168.2.1620.189.173.10
                      Dec 24, 2024 09:20:49.856365919 CET49673443192.168.2.16204.79.197.203
                      Dec 24, 2024 09:20:52.892339945 CET4968080192.168.2.16192.229.211.108
                      Dec 24, 2024 09:20:58.021401882 CET49678443192.168.2.1620.189.173.10
                      Dec 24, 2024 09:21:02.494424105 CET4968080192.168.2.16192.229.211.108
                      Dec 24, 2024 09:21:30.459808111 CET49762443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:21:30.459836006 CET44349762172.217.21.36192.168.2.16
                      Dec 24, 2024 09:21:30.460009098 CET49762443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:21:30.460277081 CET49762443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:21:30.460289955 CET44349762172.217.21.36192.168.2.16
                      Dec 24, 2024 09:21:32.150989056 CET44349762172.217.21.36192.168.2.16
                      Dec 24, 2024 09:21:32.151259899 CET49762443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:21:32.151274920 CET44349762172.217.21.36192.168.2.16
                      Dec 24, 2024 09:21:32.151566029 CET44349762172.217.21.36192.168.2.16
                      Dec 24, 2024 09:21:32.151835918 CET49762443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:21:32.151890039 CET44349762172.217.21.36192.168.2.16
                      Dec 24, 2024 09:21:32.198585033 CET49762443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:21:41.854957104 CET44349762172.217.21.36192.168.2.16
                      Dec 24, 2024 09:21:41.855020046 CET44349762172.217.21.36192.168.2.16
                      Dec 24, 2024 09:21:41.855091095 CET49762443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:21:41.864343882 CET49762443192.168.2.16172.217.21.36
                      Dec 24, 2024 09:21:41.864355087 CET44349762172.217.21.36192.168.2.16
                      TimestampSource PortDest PortSource IPDest IP
                      Dec 24, 2024 09:20:25.784858942 CET53585161.1.1.1192.168.2.16
                      Dec 24, 2024 09:20:25.786798000 CET53507491.1.1.1192.168.2.16
                      Dec 24, 2024 09:20:26.536912918 CET4916853192.168.2.161.1.1.1
                      Dec 24, 2024 09:20:26.537450075 CET5839053192.168.2.161.1.1.1
                      Dec 24, 2024 09:20:26.917637110 CET53491681.1.1.1192.168.2.16
                      Dec 24, 2024 09:20:26.918317080 CET53583901.1.1.1192.168.2.16
                      Dec 24, 2024 09:20:28.532095909 CET53617231.1.1.1192.168.2.16
                      Dec 24, 2024 09:20:30.399341106 CET5225953192.168.2.161.1.1.1
                      Dec 24, 2024 09:20:30.399646044 CET5187853192.168.2.161.1.1.1
                      Dec 24, 2024 09:20:30.536467075 CET53522591.1.1.1192.168.2.16
                      Dec 24, 2024 09:20:30.536487103 CET53518781.1.1.1192.168.2.16
                      Dec 24, 2024 09:20:31.480361938 CET53502351.1.1.1192.168.2.16
                      Dec 24, 2024 09:20:32.633964062 CET5267553192.168.2.161.1.1.1
                      Dec 24, 2024 09:20:32.633964062 CET6490453192.168.2.161.1.1.1
                      Dec 24, 2024 09:20:32.771800041 CET53526751.1.1.1192.168.2.16
                      Dec 24, 2024 09:20:32.772979975 CET53649041.1.1.1192.168.2.16
                      Dec 24, 2024 09:20:45.432713985 CET53508771.1.1.1192.168.2.16
                      Dec 24, 2024 09:21:04.220983982 CET53601881.1.1.1192.168.2.16
                      Dec 24, 2024 09:21:25.679275036 CET53500991.1.1.1192.168.2.16
                      Dec 24, 2024 09:21:26.476301908 CET53635941.1.1.1192.168.2.16
                      Dec 24, 2024 09:21:35.262818098 CET138138192.168.2.16192.168.2.255
                      Dec 24, 2024 09:21:56.089214087 CET53560071.1.1.1192.168.2.16
                      Dec 24, 2024 09:22:20.559418917 CET5640253192.168.2.161.1.1.1
                      Dec 24, 2024 09:22:20.559521914 CET5110953192.168.2.161.1.1.1
                      Dec 24, 2024 09:22:20.883073092 CET53511091.1.1.1192.168.2.16
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Dec 24, 2024 09:20:26.536912918 CET192.168.2.161.1.1.10x32d3Standard query (0)omnifoodss.shopA (IP address)IN (0x0001)false
                      Dec 24, 2024 09:20:26.537450075 CET192.168.2.161.1.1.10x91fStandard query (0)omnifoodss.shop65IN (0x0001)false
                      Dec 24, 2024 09:20:30.399341106 CET192.168.2.161.1.1.10x74dcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                      Dec 24, 2024 09:20:30.399646044 CET192.168.2.161.1.1.10xc01fStandard query (0)www.google.com65IN (0x0001)false
                      Dec 24, 2024 09:20:32.633964062 CET192.168.2.161.1.1.10xadfStandard query (0)omnifoodss.shopA (IP address)IN (0x0001)false
                      Dec 24, 2024 09:20:32.633964062 CET192.168.2.161.1.1.10xbc0fStandard query (0)omnifoodss.shop65IN (0x0001)false
                      Dec 24, 2024 09:22:20.559418917 CET192.168.2.161.1.1.10x8317Standard query (0)omnifoodhelper.onrender.comA (IP address)IN (0x0001)false
                      Dec 24, 2024 09:22:20.559521914 CET192.168.2.161.1.1.10x5afcStandard query (0)omnifoodhelper.onrender.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Dec 24, 2024 09:20:26.917637110 CET1.1.1.1192.168.2.160x32d3No error (0)omnifoodss.shop216.24.57.1A (IP address)IN (0x0001)false
                      Dec 24, 2024 09:20:30.536467075 CET1.1.1.1192.168.2.160x74dcNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                      Dec 24, 2024 09:20:30.536487103 CET1.1.1.1192.168.2.160xc01fNo error (0)www.google.com65IN (0x0001)false
                      Dec 24, 2024 09:20:32.771800041 CET1.1.1.1192.168.2.160xadfNo error (0)omnifoodss.shop216.24.57.1A (IP address)IN (0x0001)false
                      Dec 24, 2024 09:22:20.881834984 CET1.1.1.1192.168.2.160x8317No error (0)omnifoodhelper.onrender.comomnifoodhelper.onrender.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                      Dec 24, 2024 09:22:20.883073092 CET1.1.1.1192.168.2.160x5afcNo error (0)omnifoodhelper.onrender.comomnifoodhelper.onrender.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                      • omnifoodss.shop
                      • https:
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.1649697216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:28 UTC770OUTGET /?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:28 UTC548INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:28 GMT
                      Content-Type: text/html; charset=utf-8
                      Transfer-Encoding: chunked
                      Connection: close
                      CF-Ray: 8f6f2c1e2a3ec34e-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: W/"f228933ed6d13bf71f3c1e871fd2e0e9"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding, Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:28 UTC821INData Raw: 35 62 36 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 76 65 6e 64 6f 72 73 2f 63 73 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d
                      Data Ascii: 5b6e<!DOCTYPE html><html lang="en"> <head> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <link rel="stylesheet" type="text/css" href="vendors/css/normalize.css"> <link rel="stylesheet" type=
                      2024-12-24 08:20:28 UTC1369INData Raw: 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 35 29 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 3b 0a 20 20 7d 0a 0a 20 20 2f 2a 20 53 74 79 6c 65 20 66 6f 72 20 74 68 65 20 6d 6f 64 61 6c 20 62 6f 78 20 2a 2f 0a 20 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                      Data Ascii: %; height: 100%; background-color: rgba(0, 0, 0, 0.5); display: flex; justify-content: center; align-items: center; visibility: visible; z-index: 1000; } /* Style for the modal box */ .modal-content { background-colo
                      2024-12-24 08:20:28 UTC1369INData Raw: 20 20 20 20 20 3c 2f 68 65 61 64 65 72 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 2d 66 65 61 74 75 72 65 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 3e 47 65 74 20 66 6f 6f 64 20 66 61 73 74 20 26 6d 64 61 73 68 3b 20 6e 6f 74 20 66 61 73 74 20 66 6f 6f 64 2e 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 6f 6e 67 2d 63 6f 70 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 48 65 6c 6c 6f 2c 20 77 65 e2 80 99 72 65 20 4f 6d 6e 69 66 6f 6f 64 2c 20 79 6f 75 72 20 6e 65 77 20 70 72 65 6d
                      Data Ascii: </header> <section class="section-features"> <div class="row"> <h2>Get food fast &mdash; not fast food.</h2> <p class="long-copy"> Hello, were Omnifood, your new prem
                      2024-12-24 08:20:28 UTC1369INData Raw: 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 20 73 70 61 6e 2d 31 2d 6f 66 2d 34 20 62 6f 78 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 69 6f 6e 2d 69 6f 73 2d 6e 75 74 72 69 74 69 6f 6e 2d 6f 75 74 6c 69 6e 65 20 69 63 6f 6e 2d 62 69 67 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 31 30 30 25 20 6f 72 67 61 6e 69 63 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 6c 6c 20 6f 75 72 20 76 65 67 65 74 61 62 6c 65 73
                      Data Ascii: </div> <div class="col span-1-of-4 box"> <i class="ion-ios-nutrition-outline icon-big"></i> <h3>100% organic</h3> <p> All our vegetables
                      2024-12-24 08:20:28 UTC1369INData Raw: 65 73 2f 69 6d 67 2f 32 2e 6a 70 67 22 20 61 6c 74 3d 22 53 69 6d 70 6c 65 20 69 74 61 6c 69 61 6e 20 70 69 7a 7a 61 20 77 69 74 68 20 63 68 65 72 72 79 20 74 6f 6d 61 74 6f 65 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 69 67 75 72 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 6d 65 61 6c 2d 70 68 6f 74 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 72 65 73 6f 75 72 63 65 73 2f 69 6d 67 2f 33 2e 6a 70 67 22 20 61 6c 74 3d 22 43 68 69 63 6b 65 6e 20 62 72 65
                      Data Ascii: es/img/2.jpg" alt="Simple italian pizza with cherry tomatoes"> </figure> </li> <li> <figure class="meal-photo"> <img src="resources/img/3.jpg" alt="Chicken bre
                      2024-12-24 08:20:28 UTC1369INData Raw: 73 2f 69 6d 67 2f 38 2e 6a 70 67 22 20 61 6c 74 3d 22 47 72 61 6e 6f 6c 61 20 77 69 74 68 20 63 68 65 72 72 69 65 73 20 61 6e 64 20 73 74 72 61 77 62 65 72 72 69 65 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 69 67 75 72 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 2d 73 74 65 70 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 3e 48 6f 77 20 69 74 20 77
                      Data Ascii: s/img/8.jpg" alt="Granola with cherries and strawberries"> </figure> </li> </ul> </section> <section class="section-steps"> <div class="row"> <h2>How it w
                      2024-12-24 08:20:28 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 74 6e 2d 61 70 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 72 65 73 6f 75 72 63 65 73 2f 69 6d 67 2f 64 6f 77 6e 6c 6f 61 64 2d 61 70 70 2d 61 6e 64 72 6f 69 64 2e 70 6e 67 22 20 61 6c 74 3d 22 47 6f 6f 67 6c 65 20 50 6c 61 79 20 53 74 6f 72 65 20 42 75 74 74 6f 6d 22 3e 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 2d 63 69 74 69 65 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii: <a href="#" class="btn-app"><img src="resources/img/download-app-android.png" alt="Google Play Store Buttom"></a> </div> </div> </section> <section class="section-cities">
                      2024-12-24 08:20:28 UTC1369INData Raw: 20 63 6c 61 73 73 3d 22 69 6f 6e 2d 69 6f 73 2d 70 65 72 73 6f 6e 20 69 63 6f 6e 2d 73 6d 61 6c 6c 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 37 30 30 2b 20 68 61 70 70 79 20 65 61 74 65 72 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 74 79 2d 66 65 61 74 75 72 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 69 6f 6e 2d 69 6f 73 2d 73 74 61 72 20 69 63 6f 6e 2d 73 6d 61 6c 6c 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 36 30 2b 20 74 6f 70 20 63
                      Data Ascii: class="ion-ios-person icon-small"></i> 3700+ happy eaters </div> <div class="city-feature"> <i class="ion-ios-star icon-small"></i> 160+ top c
                      2024-12-24 08:20:28 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 4c 6f 6e 64 6f 6e 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 74 79 2d 66 65 61 74 75 72 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 69 6f 6e 2d 69 6f 73 2d 70 65 72 73 6f 6e 20 69 63 6f 6e 2d 73 6d 61 6c 6c 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 32 30 30 2b 20 68 61 70 70 79 20 65 61 74 65 72 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 74 79
                      Data Ascii: <h3>London</h3> <div class="city-feature"> <i class="ion-ios-person icon-small"></i> 1200+ happy eaters </div> <div class="city
                      2024-12-24 08:20:28 UTC1369INData Raw: 20 20 20 20 20 20 3c 62 6c 6f 63 6b 71 75 6f 74 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 6e 65 78 70 65 6e 73 69 76 65 2c 20 68 65 61 6c 74 68 79 20 61 6e 64 20 67 72 65 61 74 2d 74 61 73 74 69 6e 67 20 6d 65 61 6c 73 2c 20 64 65 6c 69 76 65 72 65 64 20 72 69 67 68 74 20 74 6f 20 6d 79 20 68 6f 6d 65 2e 20 57 65 20 68 61 76 65 20 6c 6f 74 73 20 6f 66 20 66 6f 6f 64 20 64 65 6c 69 76 65 72 79 20 68 65 72 65 20 69 6e 20 4c 69 73 62 6f 6e 2c 20 62 75 74 20 6e 6f 20 6f 6e 65 20 63 6f 6d 65 73 20 65 76 65 6e 20 63 6c 6f 73 65 20 74 6f 20 4f 6d 69 66 6f 6f 64 2e 20 4d 65 20 61 6e 64 20 6d 79 20 66 61 6d 69 6c 79 20 61 72 65 20 73 6f 20 69 6e 20 6c 6f 76 65 21 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii: <blockquote> Inexpensive, healthy and great-tasting meals, delivered right to my home. We have lots of food delivery here in Lisbon, but no one comes even close to Omifood. Me and my family are so in love!


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.1649698216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:28 UTC666OUTGET /vendors/css/normalize.css HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: text/css,*/*;q=0.1
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: style
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:29 UTC547INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:29 GMT
                      Content-Type: text/css; charset=utf-8
                      Transfer-Encoding: chunked
                      Connection: close
                      CF-Ray: 8f6f2c2178bd4372-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: W/"112272e51c80ffe5bd01becd2ce7d656"
                      Last-Modified: Tue, 26 Nov 2024 05:50:56 UTC
                      Vary: Accept-Encoding, Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:29 UTC822INData Raw: 31 37 66 61 0d 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 38 2e 30 2e 31 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 0a 0a 2f 2a 20 44 6f 63 75 6d 65 6e 74 0a 20 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 31 2e 20 43 6f 72 72 65 63 74 20 74 68 65 20 6c 69 6e 65 20 68 65 69 67 68 74 20 69 6e 20 61 6c 6c 20 62 72 6f 77 73 65 72 73 2e 0a 20 2a 20 32 2e 20 50 72 65 76 65 6e 74 20 61 64 6a 75 73 74 6d 65 6e 74 73 20
                      Data Ascii: 17fa/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css *//* Document ========================================================================== *//** * 1. Correct the line height in all browsers. * 2. Prevent adjustments
                      2024-12-24 08:20:29 UTC1369INData Raw: 2a 20 47 72 6f 75 70 69 6e 67 20 63 6f 6e 74 65 6e 74 0a 20 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 31 2e 20 41 64 64 20 74 68 65 20 63 6f 72 72 65 63 74 20 62 6f 78 20 73 69 7a 69 6e 67 20 69 6e 20 46 69 72 65 66 6f 78 2e 0a 20 2a 20 32 2e 20 53 68 6f 77 20 74 68 65 20 6f 76 65 72 66 6c 6f 77 20 69 6e 20 45 64 67 65 20 61 6e 64 20 49 45 2e 0a 20 2a 2f 0a 0a 68 72 20 7b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 20 2f 2a 20 31 20 2a 2f 0a 20 20 68 65 69 67 68 74 3a 20 30 3b 20 2f 2a 20 31 20 2a 2f
                      Data Ascii: * Grouping content ========================================================================== *//** * 1. Add the correct box sizing in Firefox. * 2. Show the overflow in Edge and IE. */hr { box-sizing: content-box; /* 1 */ height: 0; /* 1 */
                      2024-12-24 08:20:29 UTC1369INData Raw: 0a 73 6d 61 6c 6c 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 30 25 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 50 72 65 76 65 6e 74 20 60 73 75 62 60 20 61 6e 64 20 60 73 75 70 60 20 65 6c 65 6d 65 6e 74 73 20 66 72 6f 6d 20 61 66 66 65 63 74 69 6e 67 20 74 68 65 20 6c 69 6e 65 20 68 65 69 67 68 74 20 69 6e 0a 20 2a 20 61 6c 6c 20 62 72 6f 77 73 65 72 73 2e 0a 20 2a 2f 0a 0a 73 75 62 2c 0a 73 75 70 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 7d 0a 0a 73 75 62 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 2d 30 2e 32 35 65 6d 3b 0a 7d 0a 0a 73
                      Data Ascii: small { font-size: 80%;}/** * Prevent `sub` and `sup` elements from affecting the line height in * all browsers. */sub,sup { font-size: 75%; line-height: 0; position: relative; vertical-align: baseline;}sub { bottom: -0.25em;}s
                      2024-12-24 08:20:29 UTC1369INData Raw: 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 0a 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 0a 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 0a 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 20 7b 0a 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 52 65 73 74 6f 72 65 20 74 68 65 20 66 6f 63 75 73 20 73 74 79 6c 65 73 20 75 6e 73 65 74 20 62 79 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 72 75 6c 65 2e 0a 20 2a 2f 0a 0a 62 75 74 74 6f 6e 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 0a 5b 74 79 70 65
                      Data Ascii: -moz-focus-inner,[type="button"]::-moz-focus-inner,[type="reset"]::-moz-focus-inner,[type="submit"]::-moz-focus-inner { border-style: none; padding: 0;}/** * Restore the focus styles unset by the previous rule. */button:-moz-focusring,[type
                      2024-12-24 08:20:29 UTC1217INData Raw: 2e 0a 20 2a 2f 0a 0a 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 0a 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 31 2e 20 43 6f 72 72 65 63 74 20 74 68 65 20 6f 64 64 20 61 70 70 65 61 72 61 6e 63 65 20 69 6e 20 43 68 72 6f 6d 65 20 61 6e 64 20 53 61 66 61 72 69 2e 0a 20 2a 20 32 2e 20 43 6f 72 72 65 63 74 20 74 68 65 20 6f 75 74 6c 69 6e 65 20 73 74 79 6c 65 20 69 6e 20 53 61 66 61 72 69 2e 0a 20 2a 2f 0a 0a 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61
                      Data Ascii: . */[type="number"]::-webkit-inner-spin-button,[type="number"]::-webkit-outer-spin-button { height: auto;}/** * 1. Correct the odd appearance in Chrome and Safari. * 2. Correct the outline style in Safari. */[type="search"] { -webkit-appea
                      2024-12-24 08:20:29 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.1649702216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:30 UTC661OUTGET /vendors/css/grid.css HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: text/css,*/*;q=0.1
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: style
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:30 UTC547INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:30 GMT
                      Content-Type: text/css; charset=utf-8
                      Transfer-Encoding: chunked
                      Connection: close
                      CF-Ray: 8f6f2c29df524270-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: W/"a1ea9b6f31ab35afd8525e8e17bde401"
                      Last-Modified: Tue, 26 Nov 2024 05:50:56 UTC
                      Vary: Accept-Encoding, Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:30 UTC822INData Raw: 32 30 63 36 0d 0a 0a 2f 2a 20 20 53 45 43 54 49 4f 4e 53 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 0a 2e 73 65 63 74 69 6f 6e 20 7b 0a 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 7d 0a 0a 2f 2a 20 20 47 52 4f 55 50 49 4e 47 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a
                      Data Ascii: 20c6/* SECTIONS ============================================================================= */.section {clear: both;padding: 0px;margin: 0px;}/* GROUPING ============================================================================= */
                      2024-12-24 08:20:30 UTC1369INData Raw: 4f 46 20 54 57 4f 20 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 0a 0a 2e 73 70 61 6e 2d 32 2d 6f 66 2d 32 20 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 73 70 61 6e 2d 31 2d 6f 66 2d 32 20 7b 0a 09 77 69 64 74 68 3a 20 34 39 2e 32 25 3b 0a 7d 0a 0a 2f 2a 20 20 47 4f 20 46 55 4c 4c 20 57 49 44 54 48 20 41 54 20 4c 45 53 53 20 54 48 41 4e 20 34 38 30 20 50 49 58 45 4c 53 20 2a 2f 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 7b 0a 09 2e 73 70 61 6e 2d 32
                      Data Ascii: OF TWO ============================================================================= */.span-2-of-2 {width: 100%;}.span-1-of-2 {width: 49.2%;}/* GO FULL WIDTH AT LESS THAN 480 PIXELS */@media only screen and (max-width: 480px) {.span-2
                      2024-12-24 08:20:30 UTC1369INData Raw: 0a 0a 2e 73 70 61 6e 2d 33 2d 6f 66 2d 35 20 7b 0a 20 20 09 77 69 64 74 68 3a 20 35 39 2e 33 36 25 3b 20 0a 7d 0a 0a 2e 73 70 61 6e 2d 32 2d 6f 66 2d 35 20 7b 0a 20 20 09 77 69 64 74 68 3a 20 33 39 2e 30 34 25 3b 0a 7d 0a 0a 2e 73 70 61 6e 2d 31 2d 6f 66 2d 35 20 7b 0a 20 20 09 77 69 64 74 68 3a 20 31 38 2e 37 32 25 3b 0a 7d 0a 0a 0a 2f 2a 20 20 47 4f 20 46 55 4c 4c 20 57 49 44 54 48 20 41 54 20 4c 45 53 53 20 54 48 41 4e 20 34 38 30 20 50 49 58 45 4c 53 20 2a 2f 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 7b 0a 09 2e 73 70 61 6e 2d 35 2d 6f 66 2d 35 20 7b 0a 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 20 0a 09 7d 0a 09 2e 73 70 61 6e 2d 34 2d 6f 66 2d 35 20 7b 0a 09 09
                      Data Ascii: .span-3-of-5 { width: 59.36%; }.span-2-of-5 { width: 39.04%;}.span-1-of-5 { width: 18.72%;}/* GO FULL WIDTH AT LESS THAN 480 PIXELS */@media only screen and (max-width: 480px) {.span-5-of-5 {width: 100%; }.span-4-of-5 {
                      2024-12-24 08:20:30 UTC1369INData Raw: 20 4c 45 53 53 20 54 48 41 4e 20 34 38 30 20 50 49 58 45 4c 53 20 2a 2f 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 7b 0a 09 2e 73 70 61 6e 2d 37 2d 6f 66 2d 37 20 7b 0a 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 20 0a 09 7d 0a 09 2e 73 70 61 6e 2d 36 2d 6f 66 2d 37 20 7b 0a 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 20 0a 09 7d 0a 09 2e 73 70 61 6e 2d 35 2d 6f 66 2d 37 20 7b 0a 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 20 0a 09 7d 0a 09 2e 73 70 61 6e 2d 34 2d 6f 66 2d 37 20 7b 0a 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 20 0a 09 7d 0a 09 2e 73 70 61 6e 2d 33 2d 6f 66 2d 37 20 7b 0a 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 20 0a 09 7d 0a 09 2e 73 70 61 6e 2d 32 2d 6f
                      Data Ascii: LESS THAN 480 PIXELS */@media only screen and (max-width: 480px) {.span-7-of-7 {width: 100%; }.span-6-of-7 {width: 100%; }.span-5-of-7 {width: 100%; }.span-4-of-7 {width: 100%; }.span-3-of-7 {width: 100%; }.span-2-o
                      2024-12-24 08:20:30 UTC1369INData Raw: 3b 20 0a 7d 0a 0a 2e 73 70 61 6e 2d 33 2d 6f 66 2d 39 20 7b 0a 09 77 69 64 74 68 3a 20 33 32 2e 32 36 25 3b 0a 7d 0a 0a 2e 73 70 61 6e 2d 32 2d 6f 66 2d 39 20 7b 0a 09 77 69 64 74 68 3a 20 32 30 2e 39 37 25 3b 20 0a 7d 0a 0a 2e 73 70 61 6e 2d 31 2d 6f 66 2d 39 20 7b 0a 09 77 69 64 74 68 3a 20 39 2e 36 38 25 3b 20 0a 7d 0a 0a 0a 2f 2a 20 20 47 4f 20 46 55 4c 4c 20 57 49 44 54 48 20 41 54 20 4c 45 53 53 20 54 48 41 4e 20 34 38 30 20 50 49 58 45 4c 53 20 2a 2f 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 7b 0a 09 2e 73 70 61 6e 2d 39 2d 6f 66 2d 39 20 7b 0a 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 20 0a 09 7d 0a 09 2e 73 70 61 6e 2d 38 2d 6f 66 2d 39 20 7b 0a 09 09 77 69
                      Data Ascii: ; }.span-3-of-9 {width: 32.26%;}.span-2-of-9 {width: 20.97%; }.span-1-of-9 {width: 9.68%; }/* GO FULL WIDTH AT LESS THAN 480 PIXELS */@media only screen and (max-width: 480px) {.span-9-of-9 {width: 100%; }.span-8-of-9 {wi
                      2024-12-24 08:20:30 UTC1369INData Raw: 0a 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 20 0a 09 7d 0a 09 2e 73 70 61 6e 2d 31 2d 6f 66 2d 31 30 20 7b 0a 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 20 0a 09 7d 0a 7d 0a 0a 0a 2f 2a 20 20 47 52 49 44 20 4f 46 20 45 4c 45 56 45 4e 20 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 0a 2e 73 70 61 6e 2d 31 31 2d 6f 66 2d 31 31 20 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 73 70 61 6e 2d 31 30 2d 6f 66 2d 31 31 20 7b 0a 09 77 69 64 74 68 3a 20 39 30 2e 37 36 25 3b 0a 7d 0a 0a 2e 73 70 61 6e 2d 39 2d 6f 66 2d 31 31 20 7b 0a 09 77 69 64 74 68
                      Data Ascii: width: 100%; }.span-1-of-10 {width: 100%; }}/* GRID OF ELEVEN ============================================================================= */.span-11-of-11 {width: 100%;}.span-10-of-11 {width: 90.76%;}.span-9-of-11 {width
                      2024-12-24 08:20:30 UTC731INData Raw: 2d 31 32 20 7b 0a 09 77 69 64 74 68 3a 20 34 39 2e 32 25 3b 20 0a 7d 0a 0a 2e 73 70 61 6e 2d 35 2d 6f 66 2d 31 32 20 7b 0a 09 77 69 64 74 68 3a 20 34 30 2e 37 33 25 3b 20 0a 7d 0a 0a 2e 73 70 61 6e 2d 34 2d 6f 66 2d 31 32 20 7b 0a 09 77 69 64 74 68 3a 20 33 32 2e 32 36 25 3b 20 0a 7d 0a 0a 2e 73 70 61 6e 2d 33 2d 6f 66 2d 31 32 20 7b 0a 09 77 69 64 74 68 3a 20 32 33 2e 38 25 3b 0a 7d 0a 0a 2e 73 70 61 6e 2d 32 2d 6f 66 2d 31 32 20 7b 0a 09 77 69 64 74 68 3a 20 31 35 2e 33 33 25 3b 20 0a 7d 0a 0a 2e 73 70 61 6e 2d 31 2d 6f 66 2d 31 32 20 7b 0a 09 77 69 64 74 68 3a 20 36 2e 38 36 25 3b 20 0a 7d 0a 0a 0a 2f 2a 20 20 47 4f 20 46 55 4c 4c 20 57 49 44 54 48 20 41 54 20 4c 45 53 53 20 54 48 41 4e 20 34 38 30 20 50 49 58 45 4c 53 20 2a 2f 0a 0a 40 6d 65 64 69 61
                      Data Ascii: -12 {width: 49.2%; }.span-5-of-12 {width: 40.73%; }.span-4-of-12 {width: 32.26%; }.span-3-of-12 {width: 23.8%;}.span-2-of-12 {width: 15.33%; }.span-1-of-12 {width: 6.86%; }/* GO FULL WIDTH AT LESS THAN 480 PIXELS */@media
                      2024-12-24 08:20:30 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.1649701216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:30 UTC669OUTGET /vendors/css/ionicons.min.css HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: text/css,*/*;q=0.1
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: style
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:30 UTC547INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:30 GMT
                      Content-Type: text/css; charset=utf-8
                      Transfer-Encoding: chunked
                      Connection: close
                      CF-Ray: 8f6f2c29df884357-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: W/"0d6763b67616cb9183f3931313d42971"
                      Last-Modified: Tue, 26 Nov 2024 05:50:56 UTC
                      Vary: Accept-Encoding, Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:30 UTC822INData Raw: 37 64 38 66 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 20 49 6f 6e 69 63 6f 6e 73 2c 20 76 32 2e 30 2e 30 0a 20 20 43 72 65 61 74 65 64 20 62 79 20 42 65 6e 20 53 70 65 72 72 79 20 66 6f 72 20 74 68 65 20 49 6f 6e 69 63 20 46 72 61 6d 65 77 6f 72 6b 2c 20 68 74 74 70 3a 2f 2f 69 6f 6e 69 63 6f 6e 73 2e 63 6f 6d 2f 0a 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 62 65 6e 6a 73 70 65 72 72 79 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6f 6e 69 63 66 72 61 6d 65 77 6f 72 6b 0a 20 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 72 69 66 74 79 63 6f 2f 69 6f 6e 69 63 6f 6e 73 0a 0a 20 20 41 6e 64 72 6f 69 64 2d 73 74 79 6c 65 20 69
                      Data Ascii: 7d8f@charset "UTF-8";/*! Ionicons, v2.0.0 Created by Ben Sperry for the Ionic Framework, http://ionicons.com/ https://twitter.com/benjsperry https://twitter.com/ionicframework MIT License: https://github.com/driftyco/ionicons Android-style i
                      2024-12-24 08:20:30 UTC1369INData Raw: 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 69 6f 6e 2c 2e 69 6f 6e 69 63 6f 6e 73 2c 2e 69 6f 6e 2d 61 6c 65 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6c 65 72 74 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 64 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 64 64 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 6c 61 72 6d 2d 63 6c 6f 63 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 6c 65 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 70 70 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 72 63 68 69 76 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69
                      Data Ascii: ;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:before,.ion-android-apps:before,.ion-android-archive:before,.ion-androi
                      2024-12-24 08:20:30 UTC1369INData Raw: 6e 2d 61 6e 64 72 6f 69 64 2d 63 6c 6f 75 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6f 6c 6f 72 2d 70 61 6c 65 74 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6f 6d 70 61 73 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6f 6e 74 61 63 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6f 6e 74 61 63 74 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6f 6e 74 72 61 63 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 72 65 61 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 64 65 6c 65 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 64 65 73 6b 74 6f 70 3a 62
                      Data Ascii: n-android-cloud-outline:before,.ion-android-color-palette:before,.ion-android-compass:before,.ion-android-contact:before,.ion-android-contacts:before,.ion-android-contract:before,.ion-android-create:before,.ion-android-delete:before,.ion-android-desktop:b
                      2024-12-24 08:20:30 UTC1369INData Raw: 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 70 68 6f 6e 65 2d 6c 61 6e 64 73 63 61 70 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 70 68 6f 6e 65 2d 70 6f 72 74 72 61 69 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 70 69 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 70 6c 61 79 73 74 6f 72 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 6f 6e 3a 62 65 66 6f
                      Data Ascii: :before,.ion-android-phone-landscape:before,.ion-android-phone-portrait:before,.ion-android-pin:before,.ion-android-plane:before,.ion-android-playstore:before,.ion-android-print:before,.ion-android-radio-button-off:before,.ion-android-radio-button-on:befo
                      2024-12-24 08:20:30 UTC1369INData Raw: 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 6c 65 66 74 2d 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 6c 65 66 74 2d 62 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 6c 65 66 74 2d 63 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 6d 6f 76 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 72 65 73 69 7a 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 72 65 74 75 72 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 72 65 74 75 72 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 72 69 67 68 74 2d 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 72 69 67 68 74 2d 62 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 72 72 6f 77 2d 72 69 67 68 74
                      Data Ascii: re,.ion-arrow-left-a:before,.ion-arrow-left-b:before,.ion-arrow-left-c:before,.ion-arrow-move:before,.ion-arrow-resize:before,.ion-arrow-return-left:before,.ion-arrow-return-right:before,.ion-arrow-right-a:before,.ion-arrow-right-b:before,.ion-arrow-right
                      2024-12-24 08:20:30 UTC1369INData Raw: 69 6f 6e 2d 63 6f 64 65 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 6f 64 65 2d 77 6f 72 6b 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 6f 66 66 65 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 6f 6d 70 61 73 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 6f 6d 70 6f 73 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 6f 6e 6e 65 63 74 69 6f 6e 2d 62 61 72 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 6f 6e 74 72 61 73 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 72 6f 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 75 62 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 64 69 73 63 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 64 6f 63 75 6d 65 6e 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 64 6f 63 75 6d 65 6e 74 2d 74 65 78 74 3a 62 65 66 6f 72 65
                      Data Ascii: ion-code-download:before,.ion-code-working:before,.ion-coffee:before,.ion-compass:before,.ion-compose:before,.ion-connection-bars:before,.ion-contrast:before,.ion-crop:before,.ion-cube:before,.ion-disc:before,.ion-document:before,.ion-document-text:before
                      2024-12-24 08:20:30 UTC1369INData Raw: 6f 6e 2d 69 6f 73 2d 61 6e 61 6c 79 74 69 63 73 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 72 72 6f 77 2d 62 61 63 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 72 72 6f 77 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 72 72 6f 77 2d 74 68 69 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 72 72 6f 77 2d 74 68 69 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 61 72 72 6f 77 2d 74 68 69 6e 2d
                      Data Ascii: on-ios-analytics-outline:before,.ion-ios-arrow-back:before,.ion-ios-arrow-down:before,.ion-ios-arrow-forward:before,.ion-ios-arrow-left:before,.ion-ios-arrow-right:before,.ion-ios-arrow-thin-down:before,.ion-ios-arrow-thin-left:before,.ion-ios-arrow-thin-
                      2024-12-24 08:20:30 UTC1369INData Raw: 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 68 65 63 6b 6d 61 72 6b 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 69 72 63 6c 65 2d 66 69 6c 6c 65 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 69 72 63 6c 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6c 6f 63 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6c 6f 63 6b 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6c 6f 73 65 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6c 6f 73 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6c 6f 75 64 3a 62 65 66 6f 72 65 2c
                      Data Ascii: efore,.ion-ios-checkmark-outline:before,.ion-ios-circle-filled:before,.ion-ios-circle-outline:before,.ion-ios-clock:before,.ion-ios-clock-outline:before,.ion-ios-close:before,.ion-ios-close-empty:before,.ion-ios-close-outline:before,.ion-ios-cloud:before,
                      2024-12-24 08:20:30 UTC1369INData Raw: 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 6c 61 73 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 6c 61 73 6b 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 6c 6f 77 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 6c 6f 77 65 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 6f 6c 64 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 6f 6c 64 65 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 6f 6f 74 62 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 66 6f 6f 74 62 61 6c 6c 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 67 61 6d 65 2d 63 6f 6e 74 72 6f 6c 6c 65 72 2d 61 3a 62 65
                      Data Ascii: :before,.ion-ios-flask:before,.ion-ios-flask-outline:before,.ion-ios-flower:before,.ion-ios-flower-outline:before,.ion-ios-folder:before,.ion-ios-folder-outline:before,.ion-ios-football:before,.ion-ios-football-outline:before,.ion-ios-game-controller-a:be
                      2024-12-24 08:20:30 UTC1369INData Raw: 69 6f 73 2d 6d 69 63 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6d 69 63 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6d 69 6e 75 73 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6d 69 6e 75 73 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6d 6f 6e 69 74 6f 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6d 6f 6e 69 74 6f 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6d 6f 6f 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6d 6f 6f 6e 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6d 6f 72 65 3a 62 65 66 6f 72 65 2c 2e
                      Data Ascii: ios-mic-off:before,.ion-ios-mic-outline:before,.ion-ios-minus:before,.ion-ios-minus-empty:before,.ion-ios-minus-outline:before,.ion-ios-monitor:before,.ion-ios-monitor-outline:before,.ion-ios-moon:before,.ion-ios-moon-outline:before,.ion-ios-more:before,.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.1649700216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:30 UTC664OUTGET /resources/css/style.css HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: text/css,*/*;q=0.1
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: style
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:30 UTC547INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:30 GMT
                      Content-Type: text/css; charset=utf-8
                      Transfer-Encoding: chunked
                      Connection: close
                      CF-Ray: 8f6f2c29dc3c4240-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: W/"22889fe44f11644247f1eb5fe2a09e77"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding, Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:30 UTC822INData Raw: 32 36 30 32 0d 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2f 2a 42 61 73 69 63 20 53 65 74 75 70 2a 2f 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 35 35 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d
                      Data Ascii: 2602/*----------------------------------------------*//*Basic Setup*//*----------------------------------------------*/* { margin: 0; padding: 0; box-sizing: border-box;}html { background-color: #fff; color: #555; font-fam
                      2024-12-24 08:20:30 UTC1369INData Raw: 20 68 32 2c 20 68 33 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 7d 0a 0a 68 31 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 30 25 3b 20 2f 2a 32 30 30 25 20 6f 66 20 68 74 6d 6c 20 6f 76 65 72 61 6c 6c 20 66 6f 6e 74 2d 73 69 7a 65 2c 20 32 30 70 78 2e 2a 2f 0a 20 20 20 20 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 20 34 70 78 3b 0a 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 70 78 3b 0a 7d 0a 0a 68 32 20 7b 0a 20 20 20 20
                      Data Ascii: h2, h3 { font-weight: 300; text-transform: uppercase;}h1 { margin-top: 0; margin-bottom: 20px; color: #fff; font-size: 240%; /*200% of html overall font-size, 20px.*/ word-spacing: 4px; letter-spacing: 1px;}h2 {
                      2024-12-24 08:20:30 UTC1369INData Raw: 35 35 35 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 7d 0a 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 42 75 74 74 6f 6e 73 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2e 62 74 6e 3a 6c 69 6e 6b 2c 0a 2e 62 74 6e 3a 76 69 73 69 74 65 64 2c 20 0a 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3a 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 30 30 70 78 3b 0a 20 20 20 20 74 72
                      Data Ascii: 555; border-bottom: 1px solid transparent;}/* ------Buttons------ */.btn:link,.btn:visited, input[type=submit] { display: inline-block; padding: 10px 30px; font-weight: 300: text-decoration: none; border-radius: 200px; tr
                      2024-12-24 08:20:30 UTC1369INData Raw: 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 20 2f 2a 74 72 61 6e 73 6c 61 74 65 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 68 61 6c 66 20 6f 66 20 77 69 64 74 68 20 61 6e 64 20 68 65 69 67 68 74 2a 2f 0a 7d 0a 0a 2e 6c 6f 67 6f 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 7d 0a 0a 2e 6d 61 69 6e 2d 6e 61 76 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 35 70 78 3b 0a 20 20 20
                      Data Ascii: transform: translate(-50%, -50%); /*translate the elements half of width and height*/}.logo { height: 100px; width: auto; float: left; margin-top: 20px;}.main-nav { float: right; list-style: none; margin-top: 55px;
                      2024-12-24 08:20:30 UTC1369INData Raw: 3a 20 61 75 74 6f 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 31 35 29 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 35 73 2c 20 6f 70 61 63 69 74 79 20 30 2e 35 73 3b 0a 7d 0a 0a 2e 6d 65 61 6c 2d 70 68 6f 74 6f 20 69 6d 67 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 30 33 29 3b 0a 7d 0a 0a 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2f 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 48 6f 77 20 69 74 20 77 6f 72 6b 73 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii: : auto; transform: scale(1.15); transition: transform 0.5s, opacity 0.5s;}.meal-photo img:hover { opacity: 1; transform: scale(1.03);}/*----------------------------------------------*//* How it works
                      2024-12-24 08:20:30 UTC1369INData Raw: 2d 2d 2d 2d 2a 2f 0a 2f 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54 65 73 74 69 6d 6f 6e 69 61 6c 73 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 2f 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 0a 2e 73 65 63 74 69 6f 6e 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 73 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 38 30 29 2c 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 38 29 29 2c 20 75 72 6c 28 69 6d 67 2f 62 61 63 6b 2d 63 75 73 74 6f 6d 65 72 73 2e 6a 70 67 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75
                      Data Ascii: ----*//* Testimonials *//*----------------------------------------------*/.section-testimonials { background-image: linear-gradient(rgba(0, 0, 0, 0.80), rgba(0, 0, 0, 0.8)), url(img/back-customers.jpg); backgrou
                      2024-12-24 08:20:30 UTC1369INData Raw: 65 72 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 2e 70 6c 61 6e 2d 70 72 69 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 30 25 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 30 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 36 37 65 32 32 3b 0a 7d 0a 0a 2e 70 6c 61 6e 2d 70 72 69 63 65 20 73 70 61 6e 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 25 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 7d 0a 0a 2e 70 6c 61 6e 2d 70 72 69 63 65 2d 6d 65 61 6c 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 30 25 3b 0a 7d 0a 0a 2e 70 6c 61 6e 2d 62 6f 78 20 75 6c 20 7b 0a 20 20 20 20 6c 69 73
                      Data Ascii: er; border: 0;}.plan-price { font-size: 300%; margin-bottom: 10px; font-weight: 100; color: #e67e22;}.plan-price span { font-size: 30%; font-weight: 300;}.plan-price-meal { font-size: 80%;}.plan-box ul { lis
                      2024-12-24 08:20:30 UTC702INData Raw: 2d 6c 69 6e 6b 73 20 6c 69 20 61 3a 6c 69 6e 6b 2c 0a 2e 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 6c 69 20 61 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 38 38 38 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 2d 6e 61 76 20 6c 69 20 61 3a 68 6f 76 65 72 2c 0a 2e 66 6f 6f 74 65 72 2d 6e 61 76 20 6c 69 20 61 3a 61 63 74 69 76 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 64 64 64 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 63 6f 6c 6f 72 20 30 2e 32 73 3b 0a 7d 0a 0a 2e 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 6c 69 20 61 3a 6c 69 6e 6b 2c 0a 2e 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 6c 69 20 61 3a 76 69 73 69
                      Data Ascii: -links li a:link,.social-links li a:visited { text-decoration: none; border: 0; color: #888;}.footer-nav li a:hover,.footer-nav li a:active { color: #ddd; transition: color 0.2s;}.social-links li a:link,.social-links li a:visi
                      2024-12-24 08:20:30 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.1649699216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:30 UTC666OUTGET /resources/css/queries.css HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: text/css,*/*;q=0.1
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: style
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:30 UTC547INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:30 GMT
                      Content-Type: text/css; charset=utf-8
                      Transfer-Encoding: chunked
                      Connection: close
                      CF-Ray: 8f6f2c29dd9e7cae-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: W/"f3c6bb99130c199546cf04905fd35725"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding, Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:30 UTC447INData Raw: 31 62 38 0d 0a 2f 2a 20 42 69 74 20 74 61 62 6c 65 74 73 20 74 6f 20 31 32 30 30 70 78 20 28 77 69 64 74 68 73 20 73 6d 61 6c 6c 65 72 20 74 68 61 74 20 74 68 65 20 31 31 34 30 70 78 20 72 6f 77 29 20 2a 2f 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 7b 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 7d 0a 0a 0a 0a 2f 2a 20 53 6d 61 6c 6c 20 74 61 62 6c 65 74 73 20 74 6f 20 62 69 67 20 74 61 62 6c 65 74 73 3a 20 66 72 6f 6d 20 37 36 38 20 74 6f 20 31 30 32 33 70 78 20 2a 2f 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 20 7b 0a 20 20 20 20 0a 7d 0a 20 20 20 20 0a 2f 2a 53 6d 61 6c 6c 20
                      Data Ascii: 1b8/* Bit tablets to 1200px (widths smaller that the 1140px row) */@media only screen and (max-width: 1200px) { }/* Small tablets to big tablets: from 768 to 1023px */@media only screen and (max-width: 1023px) { } /*Small
                      2024-12-24 08:20:30 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.1649705216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:31 UTC624OUTGET /resources/css/img/hero.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/resources/css/style.css
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:32 UTC510INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:32 GMT
                      Content-Type: image/jpeg
                      Content-Length: 31616
                      Connection: close
                      CF-Ray: 8f6f2c352f144268-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "2698ea3ae13d8a2003b4d3e06443544b"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:32 UTC859INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 46 00 46 00 00 ff e1 0d a4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0f 01 00 00 03 00 00 00 01 0b b8 00 00 01 01 00 03 00 00 00 01 07 d0 00 00 01 02 00 03 00 00 00 03 00 00 00 c2 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 12 00 00 00 c8 01 10 00 02 00 00 00 0c 00 00 00 da 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 e6 01 1b 00 05 00 00 00 01 00 00 00 ee 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 f6 01 32 00 02 00 00 00 14 00 00 01 16 01 3b 00 02 00 00 00 12 00 00 01 2a 87 69 00 04 00 00 00 01 00 00 01 3c 00 00 03 c8 00 08 00 08 00 08 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44
                      Data Ascii: JFIFFFExifMM*(12;*i<NIKON CORPORATIONNIKON D
                      2024-12-24 08:20:32 UTC1369INData Raw: 31 34 3a 30 39 3a 34 35 00 32 30 31 34 3a 30 36 3a 31 30 20 31 34 3a 30 39 3a 34 35 00 00 00 28 94 00 00 05 4f 00 00 0b 46 00 00 02 99 ff ff ff ff 00 00 00 03 00 00 00 08 00 00 00 05 00 00 00 23 00 00 00 01 00 01 85 cb 00 00 00 27 00 01 85 cb 00 00 00 27 00 00 00 01 00 00 00 01 00 00 00 23 00 00 00 01 00 00 00 23 00 00 00 01 00 00 00 09 00 00 00 05 00 00 00 09 00 00 00 05 33 35 2e 30 20 6d 6d 20 66 2f 31 2e 38 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 04 16 01 1b 00 05 00 00 00 01 00 00 04 1e 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 04 26 02 02 00 04 00 00 00 01 00 00 09 75 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c
                      Data Ascii: 14:09:452014:06:10 14:09:45(OF#''##35.0 mm f/1.8(&uHHC
                      2024-12-24 08:20:32 UTC1369INData Raw: 1e e6 97 e1 ff 00 8c 1f c1 de 21 59 a5 66 3a 65 d6 23 bc 40 33 85 fe 19 00 f5 5c 93 ee 09 1d eb a2 86 97 f5 33 c4 d9 d9 79 1f 4f 45 22 4b 12 49 1b ab c6 ea 19 5d 0e 43 03 c8 20 f7 04 51 5d 67 11 9d 25 cd bb c8 82 45 05 81 ca e7 fc f4 ae 63 c5 3f 12 74 5f 0b cc f6 d3 f9 f7 57 a8 81 de de dd 01 31 a9 c6 0b 31 c0 5c e4 7a 9e 47 1c 8a cd 49 32 ec c8 fc 1d e3 e1 e2 cd 4a fa c9 b4 b3 64 f6 c8 b2 2b 7d a7 cd f3 01 38 fe ea e3 b7 af 5a c1 f8 b1 e2 9d 6b 4b 7b 7d 27 4a 2d 6d 1d c4 06 49 ae 93 ef 91 b8 8d 8a 7f 87 a6 49 1c fc c3 a7 77 b0 25 73 c5 2d ec 9e e2 e6 38 10 66 49 1b 6a a8 1c 92 7b 7d 6b db be 1b f8 52 2d 1a 7b db c1 71 26 f9 30 a8 64 43 13 24 78 ce 18 76 24 96 07 e8 31 dc 57 06 2a ba 53 54 bb eb f7 1d 94 69 7b 8e a7 62 3d 77 c0 f6 3e 23 f0 65 a4 da 6d bf
                      Data Ascii: !Yf:e#@3\3yOE"KI]C Q]g%Ec?t_W11\zGI2Jd+}8ZkK{}'J-mIIw%s-8fIj{}kR-{q&0dC$xv$1W*STi{b=w>#em
                      2024-12-24 08:20:32 UTC1369INData Raw: 1c 02 37 00 08 32 30 31 34 30 36 31 30 1c 02 3c 00 0b 31 34 30 39 34 35 2b 30 30 30 30 1c 02 3e 00 08 32 30 31 34 30 36 31 30 1c 02 19 00 08 64 6f 77 6e 6c 6f 61 64 1c 02 19 00 04 66 6f 6f 64 1c 02 19 00 0b 66 6f 6f 64 69 65 73 66 65 65 64 1c 02 19 00 0f 66 6f 6f 64 70 68 6f 74 6f 67 72 61 70 68 79 1c 02 19 00 04 66 72 65 65 1c 02 19 00 07 66 72 65 65 62 69 65 38 42 49 4d 04 25 00 00 00 00 00 10 7e 60 5c 67 96 e6 0d 69 10 c6 a8 e1 ea d3 98 2e 38 42 49 4d 04 3a 00 00 00 00 00 e5 00 00 00 10 00 00 00 01 00 00 00 00 00 0b 70 72 69 6e 74 4f 75 74 70 75 74 00 00 00 05 00 00 00 00 50 73 74 53 62 6f 6f 6c 01 00 00 00 00 49 6e 74 65 65 6e 75 6d 00 00 00 00 49 6e 74 65 00 00 00 00 43 6c 72 6d 00 00 00 0f 70 72 69 6e 74 53 69 78 74 65 65 6e 42 69 74 62 6f 6f 6c 00
                      Data Ascii: 720140610<140945+0000>20140610downloadfoodfoodiesfeedfoodphotographyfreefreebie8BIM%~`\gi.8BIM:printOutputPstSboolInteenumInteClrmprintSixteenBitbool
                      2024-12-24 08:20:32 UTC1369INData Raw: 00 00 00 00 00 04 00 00 00 00 38 42 49 4d 04 1a 00 00 00 00 03 41 00 00 00 06 00 00 00 00 00 00 00 00 00 00 07 d0 00 00 0b b8 00 00 00 06 00 62 00 61 00 63 00 6b 00 2d 00 33 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 0b b8 00 00 07 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 01 00 00 00 00 00 00 6e 75 6c 6c 00 00 00 02 00 00 00 06 62 6f 75 6e 64 73 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 63 74 31 00 00 00 04 00 00 00 00 54 6f 70 20 6c 6f 6e 67 00 00 00 00 00 00 00 00 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 00 42 74 6f 6d 6c 6f 6e 67 00 00 07 d0 00 00 00 00 52 67 68 74 6c 6f 6e 67 00 00 0b b8 00 00 00 06 73 6c
                      Data Ascii: 8BIMAback-3nullboundsObjcRct1Top longLeftlongBtomlongRghtlongsl
                      2024-12-24 08:20:32 UTC1369INData Raw: 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f4 60 e0 e6 87 34 82 d3 c1 1a 82 9e 57 23 d0 fa c5 ad c0 a5 c5 fa c1 1e 21 c0 18 6e e6 ae 97 0f 32 bc aa b7 b3 47 34 ed 7b 7c 0f 3f e6 b9 48 35 02 43 62 c6 74 91 89 dc 36 12 4c 9d 25 29 24 92 49 4a 49 24 92 52 92 49 24 94 a4 92 49 25 2a 53 12 91 05 61 7d 64 fa db d2 fa 03 36 5c 7e d1 9c e1 35 e1 56 7d da f0 fc 87 eb f6 7a bf ad fa 4f f4 75 a4 a7 63 2b 2f 1b 13 1d f9 39 56 b3 1f 1e b1 2f b6 c2 1a d1 fd a3 f9 df c9 58 98 bf 5f fe a9 e5 65 8c 4a f3 4b 1e f3 b6 bb 2e ad f5 d4 e3 e1 eb
                      Data Ascii: rCScs4%&5DTdEU6teuFVfv'7GWgw?`4W#!n2G4{|?H5Cbt6L%)$IJI$RI$I%*Sa}d6\~5V}zOuc+/9V/X_eJK.
                      2024-12-24 08:20:32 UTC1369INData Raw: fb 9c da 2b ad a4 7b be 9d 9b ec d9 ef 5d bb 33 6c e8 99 18 fd 13 eb 03 e6 dd 80 74 be a8 03 9c db eb 04 6e c0 c9 da d6 fa 97 d1 63 b6 7a 9f e1 bf e0 ed fe 7a 9e 79 1e 20 62 4d c3 5a f3 6c 63 88 ad 7a bc 17 52 e8 f9 fd 35 e5 b7 b3 d4 ac 12 1b 7d 40 b9 86 35 f7 fe 7d 0e db ee d9 7e cf fa e3 3d eb 4f ea a6 63 ea ad d8 c5 d1 ec b3 d1 73 84 86 ea 77 b4 68 7f 3b dc d5 bf 6f d6 4e 9b 8d 6e 5e 27 58 6b 25 cc 02 da 00 27 d4 70 d1 af bf 1a bf a7 63 eb db fc ef e8 7f 90 b9 7e 94 6b 7e 7c e0 31 f5 e2 9b 9e d6 d4 e7 7e 90 56 e0 d7 37 d4 2d 2e fd ef 6e dd e8 0c 86 71 f5 46 b5 1e af d1 2b f8 22 25 a1 04 10 74 ff 00 9c e9 fd 6c 2f fd 91 8e db 1d ea 5a 2f 69 b2 c3 00 97 16 3c 9d cb 03 a5 dd e9 5a 5c d6 97 d8 cb 6b 7c 76 2d 21 d5 bb b2 dd fa ce f7 9e 98 ea 8e d6 b2 ab ab
                      Data Ascii: +{]3ltnczzy bMZlczR5}@5}~=Ocswh;oNn^'Xk%'pc~k~|1~V7-.nqF+"%tl/Z/i<Z\k|v-!
                      2024-12-24 08:20:32 UTC1369INData Raw: 38 6c b0 fd 16 fb 16 1b 3a 2d ef 00 83 04 ad f6 e5 b1 d9 f6 8c 80 e6 35 f4 82 5b 00 b9 95 3a bd d4 6f db b5 af 76 e7 3b df fe 8b d2 44 a5 9e d6 81 cc 0d 02 b1 f0 fc 5c 42 62 5f a2 21 5f e1 47 ff 00 40 60 9e 59 40 69 d5 e7 1d d1 32 86 9a 15 d3 ff 00 8b 4a 73 70 fe b1 64 63 c1 14 5d 86 e7 de de d2 cb 18 dc 57 ff 00 5b 75 97 31 9f f5 d4 7e 9f d3 f2 ba 9d 85 98 6d 02 b6 9d b6 e5 d8 09 a9 84 7d 26 33 6e d7 65 de df f4 14 fb 19 ff 00 6a 2f a5 76 bd 1f a4 e2 74 ba 5d 5e 38 2e 7d a4 3a fb ec 83 65 ae 03 6b 5d 63 9b 0d 6b 59 fe 0a 9a ff 00 43 4a b5 92 18 e3 a4 49 27 f0 5d 8e 73 90 b9 00 03 ff d3 b3 f5 8f ea 5f 49 c5 c3 b3 33 a4 be dc 5c dc 56 fa ae c4 7b cb da e6 b4 4b fd 1b 9f fa 4a ed db ef ab df fa 4f e6 fd 25 ce 61 75 4c 8a ed af 29 8f 2d 7b 08 36 ed fa 2e 03
                      Data Ascii: 8l:-5[:ov;D\Bb_!_G@`Y@i2Jspdc]W[u1~m}&3nej/vt]^8.}:ek]ckYCJI']s_I3\V{KJO%auL)-{6.
                      2024-12-24 08:20:32 UTC1369INData Raw: c0 80 18 0f b7 41 ed 67 d2 fa 0b 5d ad 85 cf f4 e1 91 95 6b 45 0f 70 a8 19 b7 2c 8d bb c3 4c fa 78 d5 c9 da cf f3 ff 00 e1 2d b6 c5 d1 a9 00 a0 14 4d 9d 1f ff d4 d2 c7 fa 93 d2 31 6d 16 32 b7 dc e0 7d be bb b7 81 1f f0 6d 6d 75 ff 00 9e c5 bb 8f 8c 2a fc ba 69 aa d0 75 02 54 45 30 9b c1 ad a4 cb 4a 5d b2 00 83 3e 12 a1 65 6c b0 10 fd 7c 21 13 69 1d b4 ee 98 b8 06 90 06 a7 c9 39 6b e6 1f 5e ba 47 d8 3a 8d 19 b8 ed f4 d9 92 c7 02 1a 20 7a 95 1d d3 fd 6b 2a b3 ff 00 03 5a ff 00 e2 ff 00 eb 1d 6f b1 bd 2f 25 d1 ea 12 71 1c 4e 82 c3 ab f1 ff 00 eb df 4e 8f f8 5f 52 bf f0 ac 5a 9f 5e 70 1f 91 d0 2f ca 68 fd 2e 0b 99 94 d8 fd d6 1d 99 1f f8 05 b6 3f fb 0b cd 0e 35 f8 de ae 65 12 71 6b 75 65 c5 a4 87 56 2d 27 d2 7e 9f 98 db d9 e9 b2 df f0 56 7a 09 f0 15 1f 04 4b
                      Data Ascii: Ag]kEp,Lx-M1m2}mmu*iuTE0J]>el|!i9k^G: zk*Zo/%qNN_RZ^p/h.?5eqkueV-'~VzK
                      2024-12-24 08:20:32 UTC1369INData Raw: ff 00 0c b7 2b c2 c8 ad 8d 65 18 ec a5 8c 10 c0 5d a0 1e 0d ae b1 ff 00 7e 56 3a 17 a7 fb 39 be 9e dd 9b dd b7 e9 ef ff 00 d0 af b4 7e 9b ed 7f e9 fd 45 7d 3e 35 5e 9d ac ac 95 e9 c4 e5 1e 9f 9a ff 00 a7 7e df 26 34 0f fa ad c9 7e c7 61 fe 72 c7 bf e2 e3 f9 02 d5 4c 96 9d 6d 43 c2 9a 78 bd 37 1e 87 07 35 a3 70 ef dd 5e 09 82 74 45 74 41 be af ff d9 38 42 49 4d 04 21 00 00 00 00 00 53 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 12 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 20 00 43 00 43 00 00 00 01 00 38 42 49 4d 04 06 00 00 00 00 00 07 00 08 01 01 00 03 01 00 ff e1 30 71 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f
                      Data Ascii: +e]~V:9~E}>5^~&4~arLmCx75p^tEtA8BIM!SAdobe PhotoshopAdobe Photoshop CC8BIM0qhttp://ns.adobe.co


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.1649704216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:31 UTC715OUTGET /resources/img/logo-white.png HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:32 UTC509INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:32 GMT
                      Content-Type: image/png
                      Content-Length: 31966
                      Connection: close
                      CF-Ray: 8f6f2c353e2343ed-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "93f9c92588a66b37be5b7ec4bc950858"
                      Last-Modified: Tue, 26 Nov 2024 05:50:56 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:32 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 6e 00 00 01 6e 08 06 00 00 00 a1 a2 f2 8f 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 01 59 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20
                      Data Ascii: PNGIHDRnngAMAa cHRMz&u0`:pQ<YiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">
                      2024-12-24 08:20:32 UTC1369INData Raw: eb 44 b6 65 b6 52 e0 6e d9 80 d4 e5 0e 81 e2 54 6c fd 22 fc 46 58 0f e1 ea a0 7f c5 c8 67 33 fe 6f 04 87 cf d7 61 74 ad da 60 8c 4e a6 ef 1a 27 bd ad 23 7e 34 5c 07 e9 a1 ed 1f c1 7f c0 18 fd b7 3a 0c 26 1b 09 81 84 40 43 08 10 08 66 e0 8b e0 2f c3 75 d1 6d 18 7a 2f ac c0 92 a8 41 04 84 71 86 b5 30 af 8b 34 17 34 27 f4 d6 4c a2 84 40 42 a0 2d 08 70 52 9e 04 5f 0b ff 18 1e 96 fe 05 03 9f 84 cf 86 75 7b 9f 68 0c 08 08 fb 6c 0c 34 16 1a 93 61 49 73 43 73 44 db 34 89 12 02 09 81 71 21 c0 49 f8 7a f8 33 f0 b0 74 2f 06 3e 0a 9f 3e ae be a4 76 e3 08 68 6c b2 31 d2 58 0d 4b 9a 33 af 8f b7 98 a4 09 81 84 40 6d 08 70 c2 3d 12 7e 3b 7c 37 3c 0c 7d 9b ca 57 c3 fa 91 4d a2 09 42 40 63 96 8d 9d c6 70 18 d2 1c d2 5c d2 8f 92 12 25 04 12 02 75 23 c0 c9 75 10 fc 7e 78 17
                      Data Ascii: DeRnTl"FXg3oat`N'#~4\:&@Cf/umz/Aq044'L@B-pR_u{hl4aIsCsD4q!Iz3t/>>vhl1XK3@mp=~;|7<}WMB@cp\%u#u~x
                      2024-12-24 08:20:32 UTC1369INData Raw: f4 44 7e 69 d2 7b 4e 1f b4 e2 bc 0e 16 29 10 1f 12 eb 13 72 e9 5f 0d bb f4 86 58 1d c9 50 de 0b d6 85 41 d4 13 94 ad 3e b2 58 e0 b6 07 9c e7 99 fe b0 47 da db 00 8b f4 c0 b3 f4 62 80 8e ee 38 14 b4 45 cf ea a7 7d f4 1f 01 ff 0c 7c 22 7c 3c 3c 0b b7 7a cb 05 ff f4 19 06 cd f5 aa 74 69 3f 98 24 dd 87 10 28 9d 7c 0f a9 a6 94 10 60 46 6a 8f 73 2b c9 df ae 88 c8 9f a2 77 2c 3f 4c d8 58 51 bf b5 6a f4 e1 41 9c fb 1f 99 83 4f e2 18 bd 7b c8 f4 7f e2 74 e8 6f 49 6f 04 bf e0 f6 87 74 a9 f7 63 0e 5f 57 1a 7a f2 ee 43 f4 af fc 0a d1 23 42 82 7e ca f1 59 77 0a 2f cb ea 7c 0c 1f 7f 5a 56 1f 1d fd e8 e7 d6 4c ef 89 65 fa 92 d3 8e 2e 5a 8b 24 f5 63 a1 af c2 5f 84 bf 0c ef 80 7f 84 ec 37 e1 e8 05 13 bd b1 10 fd d5 1c 3f 16 d6 9c af 42 bf 4d 5f b6 c2 07 55 51 4e 3a 0f 21
                      Data Ascii: D~i{N)r_XPA>XGb8E}|"|<<zti?$(|`Fjs+w,?LXQjAO{toIotc_WzC#B~Yw/|ZVLe.Z$c_7?BM_UQN:!
                      2024-12-24 08:20:32 UTC1369INData Raw: d8 5b 2b 9f c7 2f 05 cc aa f4 ac 4c f1 36 ea fd 34 50 49 38 ea a2 f0 f7 b0 3b 3e 01 f5 6e f1 63 48 55 ba 98 d0 b7 c7 a1 fb be 6e cd dd f5 fe 5f f2 7f 8d 6c bd 53 3e b2 a4 ce 1d f8 14 1a d4 3c 28 23 7d 17 65 05 d6 db 27 89 12 02 bb 11 60 42 3c 1b d6 27 28 ab d0 b0 2b d5 81 61 c7 b9 fd e1 13 e1 9f 87 5f 00 77 f6 8c ab 1a 44 ff 0a d8 48 fb c7 95 7e 82 ee da a7 ce 4b 33 03 fa f5 a0 ed e1 aa c8 82 94 ab de 49 23 7b 8d 14 a0 eb 60 0b b6 da ff 7e ad 0a 21 ed ed f6 ec 01 53 66 7b d8 de 07 aa c8 b5 6a 14 dd 02 db 0a db dd 57 ef 08 fb f8 e3 7d 80 48 fd 2b 33 1b e7 f4 74 2e 50 80 be f6 f2 ff 38 ab f7 42 9f 5a a6 b3 25 d3 f1 f6 d1 57 4f 65 d4 b1 71 b8 99 74 17 53 9f 3e f2 f3 b3 36 b4 df 7e 0c 7c 49 96 b7 c3 17 49 74 ee 86 7c f5 9b 2e a3 ed 0b cd 91 92 a3 ce d1 67 37
                      Data Ascii: [+/L64PI8;>ncHUn_lS><(#}e'`B<'(+a_wDH~K3I#{`~!Sf{jW}H+3t.P8BZ%WOeqtS>6~|IIt|.g7
                      2024-12-24 08:20:32 UTC1369INData Raw: d3 fb e0 a2 ee 05 8b b4 ad ba 7a fc 42 a6 55 a5 74 c5 dd bd 6c d2 e6 63 f7 e2 e2 f3 a9 ac 0c 3b da fb d5 16 8f 2e 48 de 37 43 7c 36 d0 b5 6d 90 9c 5f a6 8b dc bd d0 f5 bc 06 69 7a c5 23 f5 74 21 d9 02 8b de 5e 94 5b 1e d9 6c 47 63 f7 9f 7e 2e 38 36 2f 7a b0 36 db e3 38 d2 8d e7 c1 3a 37 cb e8 a3 e3 f0 6f 1c 6d 76 6f 2f c7 d1 f8 a8 da 64 b4 af a5 ad f3 4b da d3 0f 54 5e c4 8f 02 b6 95 e8 8d 52 fc af 34 a6 1f a2 54 a5 6b 32 45 fd 32 52 9f 02 0d 91 7e c9 27 d2 45 ea 50 fa ac be bf 4d 05 90 56 b8 d1 7d f2 dd 6a 9d ba 8f 57 9a fa 3f e5 f0 07 59 f9 1b a8 ef bb d8 3c 90 c9 4f 46 1e 9a 77 7f 8c ce 9d b0 7e 58 f2 8e 4c df 7e 2a 7e 02 f5 f6 c8 ca ec b0 8b c4 b7 2d e3 1c 0d 33 e1 37 0c 1d 48 e5 63 e1 7f 81 7d ed 84 6c db 5d d2 d7 50 f0 fd d2 72 3e ab b8 ca f1 de 2c
                      Data Ascii: zBUtlc;.H7C|6m_iz#t!^[lGc~.86/z68:7omvo/dKT^R4Tk2E2R~'EPMV}jW?Y<OFw~XL~*~-37Hc}l]Pr>,
                      2024-12-24 08:20:32 UTC1369INData Raw: f6 b1 2c 8d 4d 0b 6a 95 02 2d fa f6 e0 56 fe 74 b7 9f d4 0e 79 dd 41 ad c0 a2 93 cb da 76 e5 e8 ff 72 a7 56 f8 bb 27 86 b9 d4 2a 6f 75 a0 eb e2 bb ec b6 39 49 69 fa a1 0b 97 ce ed 32 aa 7c 01 9e a4 fe 4f ac af 8c d6 e9 65 23 86 7c 05 6e e5 83 c8 18 f0 f8 fc 1c d8 e8 d8 98 6e 51 46 25 37 90 f4 04 3d e9 a3 63 ab d3 9e db 64 64 73 d6 30 c7 73 33 7d 9d ec 77 c0 a1 c0 ed ae f4 73 01 8a 3a d6 97 9b 49 97 06 ee ac bd 97 a2 6b d4 53 0f 81 2f 70 5b 59 e5 bd 69 b5 55 24 6c db 4a 57 ed 3f b3 28 2f e6 d1 b1 00 2b 6c f6 77 e5 e4 75 91 bc 0b 96 ac 9f b7 49 dc 2d b3 37 b8 36 95 c6 96 7b 71 ef 19 c3 a2 be 9b a7 ae ed 9b f7 e5 93 6b a3 2d 69 fa a2 07 96 2b 70 19 9d de 16 9f d7 b4 1f 8c d2 b3 e1 ef 95 8c d6 5f 23 6f d5 2b 7f 55 07 0d bf b5 9a b0 d7 c0 2a ad fc 5c db d4 b5
                      Data Ascii: ,Mj-VtyAvrV'*ou9Ii2|Oe#|nnQF%7=cdds0s3}ws:IkS/p[YiU$lJW?(/+lwuI-76{qk-i+p_#o+U*\
                      2024-12-24 08:20:32 UTC1369INData Raw: 83 84 bc bb 07 6b 1f eb f7 99 d0 8a ef 19 f0 99 70 a5 fd 5d af 91 35 5e 08 76 7a 63 44 ab ed 4f c3 45 ba 82 02 ef eb 6a 94 2f 66 ca 3d bf 4c 8d 41 4a 1d f7 82 7f 66 4c 77 5a 65 60 a0 bb d4 18 dd 38 ad 7d 1f 4b bf 40 fa dd 31 b4 91 dd 0b cf 8e c5 b9 31 34 4a 5f dd 5b de 97 f4 e3 02 75 d7 c3 a2 9e 07 9c 94 bd ba 23 d9 2d eb eb 82 d0 8f 0f 49 37 8f 00 98 6b 9b e4 89 70 f4 b5 46 e4 7a 18 6a db 28 6f c8 5b 89 e7 a8 77 25 2c d2 c5 3e f7 4a 65 bc e6 f4 48 e9 b7 2e 5e 8a 15 31 7a f7 f4 f4 78 8c 3d 01 61 bd bf 5b 46 2f 1e a3 8b 63 69 1a 40 ec 21 93 4e c4 e0 ff 97 2c 3a 87 ee ba 0c cc 9e f7 c1 29 3f 3c 93 e9 7d ef dc 0f 5d 8a 76 52 7e f4 08 30 26 e7 67 e3 a3 e7 10 95 b7 3a d0 3d 3e ab a7 43 5f 17 fa d1 f7 b2 d9 16 e9 ff 8b 1d 2c 42 c9 d8 bf fd 6b d6 c1 69 b0 0e aa
                      Data Ascii: kp]5^vzcDOEj/f=LAJfLwZe`8}K@114J_[u#-I7kpFzj(o[w%,>JeH.^1zx=a[F/ci@!N,:)?<}]vR~0&g:=>C_,Bki
                      2024-12-24 08:20:32 UTC1369INData Raw: eb 0e 1b dc 7a 4b 6a d2 89 d8 ff 90 bc 17 f9 de 2d 71 75 a2 dd 00 c7 19 58 9f 11 b8 1d 2e d2 0e 0a 74 12 4b 3e 3b d1 1d 4d ce 77 10 60 1c e7 e0 ef c2 ba 3d ef 19 53 ca 96 60 d1 72 82 ac 5e 04 c0 74 6f 58 b1 2b 44 93 fd 3f 2a e9 d5 11 a1 9e 65 e5 17 d6 0b e9 da b4 06 96 b3 b0 2f 60 87 e0 97 ae 82 f8 f4 ec c7 ad a1 a1 d7 b8 c1 3b 60 d1 52 b1 eb 94 59 50 f7 ae c4 8b fa 29 df 3f 02 60 7c a1 c0 8f d0 11 fd 5b 6d 49 0d 3a 15 fb ef c9 5f 6d 89 9b 13 ed 06 18 bb 27 71 64 1e 05 45 9b 91 cc 4e 34 08 6b c8 79 c6 4a e3 6d 17 e9 55 5f d7 1d f9 5c 51 9e d5 5f 5b 1f 47 2a 82 50 53 1e 2c bf 0a 87 e8 23 35 35 33 5a 33 f4 66 5d a8 47 59 f9 b9 a3 f5 68 3a 5b 03 cb e5 12 9c ab 8a 37 a3 38 3b 9d 28 4d 4f af 18 23 8d 93 68 17 dc 33 5e 94 6d 94 10 ea 59 89 0b 05 ca 6f 82 77 4d
                      Data Ascii: zKj-quX.tK>;Mw`=S`r^toX+D?*e/`;`RYP)?`|[mI:_m'qdEN4kyJmU_\Q_[G*PS,#553Z3f]GYh:[78;(MO#h3^mYowM
                      2024-12-24 08:20:32 UTC1369INData Raw: e4 ad 49 ea d6 3c 05 89 c0 18 0a 1b d8 dd be d0 c0 f5 04 56 ca dc e0 be b1 68 0e f9 9c 2a 42 aa 3b eb ca c9 ab 0d 5d 44 8d 96 5d 79 4a 37 87 00 80 1f 67 a0 7b 8e 8a 99 7b 35 d7 7a 89 65 1a 3f cb e3 94 15 ad 94 54 4f e2 21 11 00 e8 05 03 bb a5 c7 34 07 02 63 cc 78 6d f6 8c d9 42 51 1d 1d 0b ee 3b 49 e7 2e 84 ca c3 3b 60 d1 a2 a7 ee 4d bb 45 9d bf 3b 8b f2 94 6f 16 01 50 5f 71 f0 2f 26 cf 6a b6 f5 88 75 3c b9 a5 e8 8d 93 4f 5f 01 8c 60 57 87 08 ac b5 1a 6b 3b f5 ac 12 eb e8 fb 24 db 60 c0 96 3c 83 b6 a5 d8 27 74 dc 3b aa 39 8f dc 02 f3 56 8f ac d8 c6 7c 51 27 e5 9b 45 80 f1 8b 7d 35 f0 96 66 5b 0f 58 c7 a9 43 3c 93 cf 8a 1e 20 f1 e8 40 d5 54 5c 23 02 e0 bc cb 40 6f f1 71 a1 c6 2e 4f b4 29 c6 68 de 33 4e be d5 b4 ab b7 5c ec 34 36 16 33 3b 1a ff 19 57 4e 7e
                      Data Ascii: I<Vh*B;]D]yJ7g{{5ze?TO!4cxmBQ;I.;`ME;oP_q/&ju<O_`Wk;$`<'t;9V|Q'E}5f[XC< @T\#@oq.O)h3N\463;WN~
                      2024-12-24 08:20:32 UTC1369INData Raw: ae 98 fc a3 da bd a7 85 6f 16 5b c9 f2 df af bd b1 64 70 28 04 18 17 77 55 17 18 b6 56 15 2f 0c d5 e1 31 56 06 c5 8d 01 24 b7 53 9e bb 20 91 5f 71 74 7d 41 dd 2e 00 bb 3c 75 97 9d ba 6e 72 6e 8c dd 4f 4d 0f 80 00 83 f7 7d 77 00 9d f4 37 07 30 17 ae 82 e1 a7 3b c6 8b c9 4f 85 6b 26 c9 b8 10 60 90 74 1b 3e 29 b4 65 5c 38 0d d3 2e e0 c6 2e 90 b9 80 8a ee 92 33 18 1a 9b 62 50 df e8 c8 17 5c bf 28 9f 73 64 6e 72 d9 d5 4b e9 c9 40 80 01 fc 94 3b 88 85 f4 d3 6b eb 05 86 7f b5 60 dc cd 5e 52 5b 43 c9 50 6d 08 30 40 f3 ee 20 b5 3c 7d 7b 6d 1d 1f 91 21 f0 9c 81 dd 6d 0f 17 e2 65 d7 0d 04 c5 c0 3b 5f 90 2f 38 95 b7 16 64 6a 67 87 23 b7 64 4f f0 77 eb a5 74 7b 11 60 00 2f b1 41 f4 1c 7f b5 36 cf 31 7e bd a7 01 2b 3a b9 b6 86 92 a1 5a 11 60 80 56 6d 90 26 e0 98 5b 81
                      Data Ascii: o[dp(wUV/1V$S _qt}A.<unrnOM}w70;Ok&`t>)e\8..3bP\(sdnrK@;k`^R[CPm0@ <}{m!me;_/8djg#dOwt{`/A61~+:Z`Vm&[


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      8192.168.2.1649708216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:32 UTC706OUTGET /resources/img/1.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:32 UTC510INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:32 GMT
                      Content-Type: image/jpeg
                      Content-Length: 14887
                      Connection: close
                      CF-Ray: 8f6f2c35cdbb78db-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "5498a5a86f439324d5724f81d4134866"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:32 UTC859INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 46 00 46 00 00 ff e1 03 a6 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0a 01 0f 00 02 00 00 00 12 00 00 00 86 01 10 00 02 00 00 00 0c 00 00 00 98 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 28 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 dc 01 3b 00 02 00 00 00 21 00 00 00 f0 87 69 00 04 00 00 00 01 00 00 01 12 00 00 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 35 32 30 30 00 00 00 00 46 00 00 00 01 00 00 00 46 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 35 3a
                      Data Ascii: JFIFFFExifMM*(1(2;!iNIKON CORPORATIONNIKON D5200FFAdobe Photoshop Lightroom 5.0 (Windows)2015:
                      2024-12-24 08:20:32 UTC1369INData Raw: 00 05 4f 00 00 00 00 00 00 00 01 00 00 00 08 00 00 00 05 00 00 00 23 00 00 00 01 00 01 85 cb 00 00 00 27 00 01 85 cb 00 00 00 27 00 00 00 01 00 00 00 01 00 00 00 23 00 00 00 01 00 00 00 23 00 00 00 01 00 00 00 09 00 00 00 05 00 00 00 09 00 00 00 05 33 35 2e 30 20 6d 6d 20 66 2f 31 2e 38 00 ff e1 21 b8 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0d 0a 09 3c 72 64 66 3a 52
                      Data Ascii: O#''##35.0 mm f/1.8!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"><rdf:R
                      2024-12-24 08:20:32 UTC1369INData Raw: 22 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 53 63 61 6c 65 3d 22 31 30 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 4e 6f 69 73 65 52 65 64 75 63 74 69 6f 6e 43 6f 6e 74 72 61 73 74 3d 22 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 56 65 72 74 69 63 61 6c 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 46 65 61 74 68 65 72 3d 22 35 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 43 65 6e 74 65 72 4e 6f 72 6d 58 3d 22 30 2e 35 22 20 63 72 73 3a 55 70 72 69 67 68 74 54 72 61 6e 73 66 6f 72 6d 43 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 53 70 6c 69 74 3d 22 32 35 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 47 72 65 65 6e 3d 22 30 22 20
                      Data Ascii: "0" crs:PerspectiveScale="100" crs:LuminanceNoiseReductionContrast="0" crs:PerspectiveVertical="0" crs:PostCropVignetteFeather="50" crs:UprightCenterNormX="0.5" crs:UprightTransformCount="0" crs:ParametricShadowSplit="25" crs:LuminanceAdjustmentGreen="0"
                      2024-12-24 08:20:32 UTC1369INData Raw: 72 65 32 30 31 32 3d 22 2b 30 2e 37 30 22 20 63 72 73 3a 43 6f 6c 6f 72 4e 6f 69 73 65 52 65 64 75 63 74 69 6f 6e 53 6d 6f 6f 74 68 6e 65 73 73 3d 22 35 30 22 20 63 72 73 3a 43 6f 6c 6f 72 4e 6f 69 73 65 52 65 64 75 63 74 69 6f 6e 44 65 74 61 69 6c 3d 22 35 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 43 65 6e 74 65 72 4d 6f 64 65 3d 22 30 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 47 72 65 65 6e 3d 22 2b 34 22 20 63 72 73 3a 48 75 65 41 64 6a 75 73 74 6d 65 6e 74 42 6c 75 65 3d 22 30 22 20 63 72 73 3a 43 72 6f 70 52 69 67 68 74 3d 22 30 2e 39 39 32 35 39 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 50 75 72 70 6c 65 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 53
                      Data Ascii: re2012="+0.70" crs:ColorNoiseReductionSmoothness="50" crs:ColorNoiseReductionDetail="50" crs:UprightCenterMode="0" crs:SaturationAdjustmentGreen="+4" crs:HueAdjustmentBlue="0" crs:CropRight="0.99259" crs:LuminanceAdjustmentPurple="0" crs:PostCropVignetteS
                      2024-12-24 08:20:32 UTC1369INData Raw: 73 3a 56 65 72 73 69 6f 6e 3d 22 38 2e 32 22 20 63 72 73 3a 44 65 66 72 69 6e 67 65 47 72 65 65 6e 48 75 65 4c 6f 3d 22 34 30 22 20 63 72 73 3a 44 65 66 72 69 6e 67 65 50 75 72 70 6c 65 41 6d 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 43 72 6f 70 42 6f 74 74 6f 6d 3d 22 30 2e 39 37 33 33 32 32 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 4d 61 67 65 6e 74 61 3d 22 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 46 6f 63 61 6c 4d 6f 64 65 3d 22 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 31 35 2d 30 31 2d 31 32 54 31 31 3a 31 34 3a 35 39 2b 30 31 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 31 35 2d 30 31 2d 31 32 54 31 31 3a 31 34 3a 35 39 2b 30 31 3a 30 30 22 20 78 6d 70 3a 43 72 65 61
                      Data Ascii: s:Version="8.2" crs:DefringeGreenHueLo="40" crs:DefringePurpleAmount="0" crs:CropBottom="0.973322" crs:LuminanceAdjustmentMagenta="0" crs:UprightFocalMode="0" xmp:ModifyDate="2015-01-12T11:14:59+01:00" xmp:MetadataDate="2015-01-12T11:14:59+01:00" xmp:Crea
                      2024-12-24 08:20:32 UTC1369INData Raw: 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 47 72 65 65 6e 3e 0d 0a 09 09 09 3c 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 42 6c 75 65 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 30 2c 20 30 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 32 35 35 2c 20 32 35 35 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 42 6c 75 65 3e 0d 0a 09 09 09 3c 64 63 3a 73 75 62 6a 65 63 74 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 42 61 67 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 61 73 69 61 6e 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 64 6f 77 6e
                      Data Ascii: s:ToneCurvePV2012Green><crs:ToneCurvePV2012Blue><rdf:Seq><rdf:li>0, 0</rdf:li><rdf:li>255, 255</rdf:li></rdf:Seq></crs:ToneCurvePV2012Blue><dc:subject><rdf:Bag><rdf:li>asian</rdf:li><rdf:li>down
                      2024-12-24 08:20:32 UTC1369INData Raw: 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 66 63 65 32 63 34 63 66 2d 65 30 66 34 2d 38 61 34 35 2d 62 35 33 66 2d 36 63 64 61 31 34 33 30 63 33 37 38 22 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 2f 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0d 0a 09 09 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0d 0a 09 3c 2f 72 64 66 3a 52 44 46 3e 0d 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii: tanceID="xmp.iid:fce2c4cf-e0f4-8a45-b53f-6cda1430c378" stEvt:action="saved"/></rdf:Seq></xmpMM:History></rdf:Description></rdf:RDF></x:xmpmeta>
                      2024-12-24 08:20:32 UTC1369INData Raw: 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:32 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44
                      Data Ascii: XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 D
                      2024-12-24 08:20:32 UTC1369INData Raw: 7b 1c a3 1c cc 1c f5 1d 1e 1d 47 1d 70 1d 99 1d c3 1d ec 1e 16 1e 40 1e 6a 1e 94 1e be 1e e9 1f 13 1f 3e 1f 69 1f 94 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38 25 68 25 97 25 c7 25 f7 26 27 26 57 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8
                      Data Ascii: {Gp@j>i A l !!H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e44


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      9192.168.2.1649707216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:32 UTC706OUTGET /resources/img/2.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:32 UTC510INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:32 GMT
                      Content-Type: image/jpeg
                      Content-Length: 14818
                      Connection: close
                      CF-Ray: 8f6f2c35ccfb4204-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "2e3a910f1c3bbfacfffab22df3102e2d"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:32 UTC1369INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff e1 03 78 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 09 01 0f 00 02 00 00 00 12 00 00 00 7a 01 10 00 02 00 00 00 0c 00 00 00 8c 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 98 01 1b 00 05 00 00 00 01 00 00 00 a0 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 28 00 00 00 a8 01 32 00 02 00 00 00 14 00 00 00 d0 87 69 00 04 00 00 00 01 00 00 00 e4 00 00 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 35 32 30 30 00 00 00 00 f0 00 00 00 01 00 00 00 f0 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 34 3a 30 34 3a 30 36 20 32 30 3a 31 31 3a
                      Data Ascii: JFIFxExifMM*z(1(2iNIKON CORPORATIONNIKON D5200Adobe Photoshop Lightroom 5.0 (Windows)2014:04:06 20:11:
                      2024-12-24 08:20:32 UTC1369INData Raw: 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 20 78 6d 6c 6e 73 3a 61 75 78 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 69 66 2f 31 2e 30 2f 61 75 78 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 63 72 73 3a 55 70 72 69 67 68 74 56 65 72 73 69 6f 6e 3d 22 31 33 34 32 31 37 37 32 38 22 20 63 72 73 3a 53 68 61 72 70 65 6e 44 65 74 61 69 6c 3d 22 32 35
                      Data Ascii: ns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:aux="http://ns.adobe.com/exif/1.0/aux/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" crs:UprightVersion="134217728" crs:SharpenDetail="25
                      2024-12-24 08:20:32 UTC1369INData Raw: 70 6c 69 74 3d 22 35 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 48 69 67 68 6c 69 67 68 74 73 3d 22 30 22 20 63 72 73 3a 44 65 66 72 69 6e 67 65 47 72 65 65 6e 41 6d 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 44 61 72 6b 73 3d 22 30 22 20 63 72 73 3a 53 68 61 72 70 65 6e 52 61 64 69 75 73 3d 22 2b 31 2e 30 22 20 63 72 73 3a 56 69 62 72 61 6e 63 65 3d 22 2d 35 22 20 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 56 69 67 6e 65 74 74 69 6e 67 53 63 61 6c 65 3d 22 30 22 20 63 72 73 3a 53 68 61 64 6f 77 54 69 6e 74 3d 22 30 22 20 63 72 73 3a 48 61 73 43 72 6f 70 3d 22 46 61 6c 73 65 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 53 6d 6f 6f 74 68 69 6e 67 3d 22 30 22 20 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 4e 61 6d 65 32 30 31
                      Data Ascii: plit="50" crs:ParametricHighlights="0" crs:DefringeGreenAmount="0" crs:ParametricDarks="0" crs:SharpenRadius="+1.0" crs:Vibrance="-5" crs:LensProfileVignettingScale="0" crs:ShadowTint="0" crs:HasCrop="False" crs:LuminanceSmoothing="0" crs:ToneCurveName201
                      2024-12-24 08:20:32 UTC1369INData Raw: 61 6d 65 3d 22 41 64 6f 62 65 20 28 4e 69 6b 6f 6e 20 41 46 2d 53 20 44 58 20 4e 49 4b 4b 4f 52 20 33 35 6d 6d 20 66 2f 31 2e 38 47 29 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 42 6c 75 65 3d 22 30 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 3d 22 2b 32 22 20 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 43 68 72 6f 6d 61 74 69 63 41 62 65 72 72 61 74 69 6f 6e 53 63 61 6c 65 3d 22 31 30 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 52 65 64 3d 22 30 22 20 63 72 73 3a 43 6f 6c 6f 72 4e 6f 69 73 65 52 65 64 75 63 74 69 6f 6e 3d 22 32 35 22 20 63 72 73 3a 47 72 65 65 6e 48 75 65 3d 22 30 22 20 63 72 73 3a 48 75 65 41 64 6a 75 73 74 6d 65 6e 74 4d 61 67 65 6e 74 61 3d 22 30 22 20 63 72 73 3a
                      Data Ascii: ame="Adobe (Nikon AF-S DX NIKKOR 35mm f/1.8G)" crs:LuminanceAdjustmentBlue="0" crs:Saturation="+2" crs:LensProfileChromaticAberrationScale="100" crs:LuminanceAdjustmentRed="0" crs:ColorNoiseReduction="25" crs:GreenHue="0" crs:HueAdjustmentMagenta="0" crs:
                      2024-12-24 08:20:32 UTC1369INData Raw: 76 65 50 56 32 30 31 32 52 65 64 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 30 2c 20 30 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 32 35 35 2c 20 32 35 35 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 52 65 64 3e 0d 0a 09 09 09 3c 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 31 2c 20 31 37 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 33 34 2c 20 33 34 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 35 39 2c 20 35 39 3c
                      Data Ascii: vePV2012Red><rdf:Seq><rdf:li>0, 0</rdf:li><rdf:li>255, 255</rdf:li></rdf:Seq></crs:ToneCurvePV2012Red><crs:ToneCurvePV2012><rdf:Seq><rdf:li>1, 17</rdf:li><rdf:li>34, 34</rdf:li><rdf:li>59, 59<
                      2024-12-24 08:20:32 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:32 UTC713INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:32 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72
                      Data Ascii: cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyr
                      2024-12-24 08:20:32 UTC1369INData Raw: e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3 0d 0d 0d 26 0d 40 0d 5a 0d 74 0d 8e 0d a9 0d c3 0d de 0d f8 0e 13 0e 2e 0e 49 0e 64 0e 7f 0e 9b 0e b6 0e d2 0e ee 0f 09 0f 25 0f 41 0f 5e 0f 7a 0f 96 0f b3 0f cf 0f ec 10 09 10 26 10 43 10 61 10 7e 10 9b 10 b9 10 d7 10 f5 11 13 11 31 11 4f 11 6d 11 8c 11 aa 11 c9 11 e8 12 07 12 26 12 45 12 64 12 84 12 a3 12 c3 12 e3 13 03 13 23
                      Data Ascii: +=Oat2FZn%:Ody'=Tj"9Qi*C\u&@Zt.Id%A^z&Ca~1Om&Ed#
                      2024-12-24 08:20:32 UTC1369INData Raw: b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1 d3 44 d3 c6 d4 49 d4 cb d5 4e d5 d1 d6 55 d6 d8 d7 5c d7 e0 d8 64 d8 e8 d9 6c d9 f1 da 76 da fb db 80 dc 05 dc 8a dd 10 dd 96 de 1c de a2 df 29 df af e0 36 e0 bd e1 44 e1 cc e2 53 e2 db e3 63 e3 eb e4 73 e4 fc e5 84 e6 0d e6 96 e7 1f e7 a9 e8 32 e8 bc e9 46 e9 d0 ea 5b ea e5 eb 70 eb fb ec 86 ed 11 ed 9c ee 28 ee b4 ef 40 ef cc f0
                      Data Ascii: u`K8%yhYJ;.!zpg_XQKFA=:8655679<?DINU\dlv)6DScs2F[p(@


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      10192.168.2.1649706216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:32 UTC706OUTGET /resources/img/3.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:32 UTC510INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:32 GMT
                      Content-Type: image/jpeg
                      Content-Length: 15122
                      Connection: close
                      CF-Ray: 8f6f2c35cf084334-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "ede7e24a37f23270ea26245379d453b6"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:32 UTC1369INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 46 00 46 00 00 ff e1 03 96 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0a 01 0f 00 02 00 00 00 12 00 00 00 86 01 10 00 02 00 00 00 0c 00 00 00 98 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 28 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 dc 01 3b 00 02 00 00 00 12 00 00 00 f0 87 69 00 04 00 00 00 01 00 00 01 02 00 00 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 35 32 30 30 00 00 00 00 46 00 00 00 01 00 00 00 46 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 34 3a
                      Data Ascii: JFIFFFExifMM*(1(2;iNIKON CORPORATIONNIKON D5200FFAdobe Photoshop Lightroom 5.0 (Windows)2014:
                      2024-12-24 08:20:32 UTC1369INData Raw: 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 20 78 6d 6c 6e 73 3a 49 70 74 63 34 78 6d 70 43 6f 72 65 3d 22 68 74 74 70 3a 2f 2f 69 70 74 63 2e 6f 72 67 2f 73 74 64 2f 49 70 74 63 34 78 6d 70 43 6f 72 65 2f 31 2e 30 2f 78 6d 6c 6e 73 2f 22 20 78 6d 6c 6e 73 3a 61 75 78 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 69 66 2f 31 2e 30 2f 61 75 78 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 52
                      Data Ascii: /1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" xmlns:aux="http://ns.adobe.com/exif/1.0/aux/" xmlns:xmpR
                      2024-12-24 08:20:32 UTC1369INData Raw: 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 4d 69 64 74 6f 6e 65 53 70 6c 69 74 3d 22 35 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 48 69 67 68 6c 69 67 68 74 73 3d 22 30 22 20 63 72 73 3a 44 65 66 72 69 6e 67 65 47 72 65 65 6e 41 6d 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 44 61 72 6b 73 3d 22 30 22 20 63 72 73 3a 53 68 61 72 70 65 6e 52 61 64 69 75 73 3d 22 2b 31 2e 30 22 20 63 72 73 3a 56 69 62 72 61 6e 63 65 3d 22 2b 32 22 20 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 56 69 67 6e 65 74 74 69 6e 67 53 63 61 6c 65 3d 22 31 30 30 22 20 63 72 73 3a 53 68 61 64 6f 77 54 69 6e 74 3d 22 30 22 20 63 72 73 3a 48 61 73 43 72 6f 70 3d 22 46 61 6c 73 65 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 53 6d 6f 6f 74 68 69 6e 67
                      Data Ascii: crs:ParametricMidtoneSplit="50" crs:ParametricHighlights="0" crs:DefringeGreenAmount="0" crs:ParametricDarks="0" crs:SharpenRadius="+1.0" crs:Vibrance="+2" crs:LensProfileVignettingScale="100" crs:ShadowTint="0" crs:HasCrop="False" crs:LuminanceSmoothing
                      2024-12-24 08:20:32 UTC1369INData Raw: 2e 38 47 29 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 42 6c 75 65 3d 22 30 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 3d 22 2b 32 22 20 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 43 68 72 6f 6d 61 74 69 63 41 62 65 72 72 61 74 69 6f 6e 53 63 61 6c 65 3d 22 31 30 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 52 65 64 3d 22 30 22 20 63 72 73 3a 43 6f 6c 6f 72 4e 6f 69 73 65 52 65 64 75 63 74 69 6f 6e 3d 22 32 35 22 20 63 72 73 3a 47 72 65 65 6e 48 75 65 3d 22 30 22 20 63 72 73 3a 48 75 65 41 64 6a 75 73 74 6d 65 6e 74 4d 61 67 65 6e 74 61 3d 22 30 22 20 63 72 73 3a 48 61 73 53 65 74 74 69 6e 67 73 3d 22 54 72 75 65 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65
                      Data Ascii: .8G)" crs:LuminanceAdjustmentBlue="0" crs:Saturation="+2" crs:LensProfileChromaticAberrationScale="100" crs:LuminanceAdjustmentRed="0" crs:ColorNoiseReduction="25" crs:GreenHue="0" crs:HueAdjustmentMagenta="0" crs:HasSettings="True" crs:SaturationAdjustme
                      2024-12-24 08:20:32 UTC1369INData Raw: 71 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 30 2c 20 30 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 32 35 35 2c 20 32 35 35 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 52 65 64 3e 0d 0a 09 09 09 3c 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 30 2c 20 30 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 32 35 35 2c 20 32 35 35 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 3e 0d 0a 09
                      Data Ascii: q><rdf:li>0, 0</rdf:li><rdf:li>255, 255</rdf:li></rdf:Seq></crs:ToneCurvePV2012Red><crs:ToneCurvePV2012><rdf:Seq><rdf:li>0, 0</rdf:li><rdf:li>255, 255</rdf:li></rdf:Seq></crs:ToneCurvePV2012>
                      2024-12-24 08:20:32 UTC1369INData Raw: 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 61 62 32 34 39 61 37 37 2d 65 31 31 36 2d 63 62 34 34 2d 38 30 61 65 2d 61 66 61 62 62 33 39 63 66 39 66 35 22 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 2f 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0d 0a 09 09 09 3c 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 72 65 61 74 6f 72 43 6f 6e 74 61 63 74 49 6e 66 6f 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 55 72 6c 57 6f 72 6b 3d 22 77 77 77 2e 66 6f 6f 64 69 65 73 66 65 65 64 2e 63 6f 6d 22 2f 3e 0d 0a 09 09 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0d 0a 09 3c 2f 72 64 66 3a 52 44 46 3e 0d 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0d 0a 20 20 20 20 20 20 20 20
                      Data Ascii: nceID="xmp.iid:ab249a77-e116-cb44-80ae-afabb39cf9f5" stEvt:action="saved"/></rdf:Seq></xmpMM:History><Iptc4xmpCore:CreatorContactInfo Iptc4xmpCore:CiUrlWork="www.foodiesfeed.com"/></rdf:Description></rdf:RDF></x:xmpmeta>
                      2024-12-24 08:20:32 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:32 UTC1369INData Raw: 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Data Ascii: B IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.ch
                      2024-12-24 08:20:32 UTC1369INData Raw: d5 18 fa 19 20 19 45 19 6b 19 91 19 b7 19 dd 1a 04 1a 2a 1a 51 1a 77 1a 9e 1a c5 1a ec 1b 14 1b 3b 1b 63 1b 8a 1b b2 1b da 1c 02 1c 2a 1c 52 1c 7b 1c a3 1c cc 1c f5 1d 1e 1d 47 1d 70 1d 99 1d c3 1d ec 1e 16 1e 40 1e 6a 1e 94 1e be 1e e9 1f 13 1f 3e 1f 69 1f 94 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38 25 68 25 97 25 c7 25 f7 26 27 26 57 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91
                      Data Ascii: Ek*Qw;c*R{Gp@j>i A l !!H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z/
                      2024-12-24 08:20:32 UTC1369INData Raw: 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 2a 00 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57
                      Data Ascii: C*8"}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVW


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      11192.168.2.1649709216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:32 UTC706OUTGET /resources/img/4.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:33 UTC511INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:32 GMT
                      Content-Type: image/jpeg
                      Content-Length: 149131
                      Connection: close
                      CF-Ray: 8f6f2c378e0242af-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "d2b48ab94a7b069460230c6a39f083f1"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:33 UTC1369INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 03 96 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0a 01 0f 00 02 00 00 00 12 00 00 00 86 01 10 00 02 00 00 00 0c 00 00 00 98 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 28 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 dc 01 3b 00 02 00 00 00 12 00 00 00 f0 87 69 00 04 00 00 00 01 00 00 01 02 00 00 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 35 32 30 30 00 00 00 00 46 00 00 00 01 00 00 00 46 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 34 3a
                      Data Ascii: JFIFHHExifMM*(1(2;iNIKON CORPORATIONNIKON D5200FFAdobe Photoshop Lightroom 5.0 (Windows)2014:
                      2024-12-24 08:20:33 UTC1369INData Raw: 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 20 78 6d 6c 6e 73 3a 49 70 74 63 34 78 6d 70 43 6f 72 65 3d 22 68 74 74 70 3a 2f 2f 69 70 74 63 2e 6f 72 67 2f 73 74 64 2f 49 70 74 63 34 78 6d 70 43 6f 72 65 2f 31 2e 30 2f 78 6d 6c 6e 73 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 61 75 78 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 69 66 2f 31 2e 30 2f 61 75 78 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 52 69 67 68 74 73 3d
                      Data Ascii: /sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:aux="http://ns.adobe.com/exif/1.0/aux/" xmlns:xmpRights=
                      2024-12-24 08:20:33 UTC1369INData Raw: 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 59 65 6c 6c 6f 77 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 4d 69 64 74 6f 6e 65 53 70 6c 69 74 3d 22 35 30 22 20 63 72 73 3a 43 72 6f 70 54 6f 70 3d 22 30 2e 30 36 34 32 33 35 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 48 69 67 68 6c 69 67 68 74 73 3d 22 30 22 20 63 72 73 3a 44 65 66 72 69 6e 67 65 47 72 65 65 6e 41 6d 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 44 61 72 6b 73 3d 22 30 22 20 63 72 73 3a 53 68 61 72 70 65 6e 52 61 64 69 75 73 3d 22 2b 31 2e 30 22 20 63 72 73 3a 56 69 62 72 61 6e 63 65 3d 22 2d 35 22 20 63 72 73 3a 53 68 61 64 6f 77 54 69 6e 74 3d 22 30 22 20 63 72 73 3a 48 61 73 43 72 6f 70 3d 22 54 72 75 65 22 20 63 72 73
                      Data Ascii: crs:SaturationAdjustmentYellow="0" crs:ParametricMidtoneSplit="50" crs:CropTop="0.064235" crs:ParametricHighlights="0" crs:DefringeGreenAmount="0" crs:ParametricDarks="0" crs:SharpenRadius="+1.0" crs:Vibrance="-5" crs:ShadowTint="0" crs:HasCrop="True" crs
                      2024-12-24 08:20:33 UTC1369INData Raw: 74 65 56 65 72 73 69 6f 6e 3d 22 31 33 34 33 34 38 38 30 30 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 3d 22 2b 32 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 42 6c 75 65 3d 22 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 52 65 64 3d 22 30 22 20 63 72 73 3a 43 6f 6c 6f 72 4e 6f 69 73 65 52 65 64 75 63 74 69 6f 6e 3d 22 32 35 22 20 63 72 73 3a 47 72 65 65 6e 48 75 65 3d 22 30 22 20 63 72 73 3a 48 75 65 41 64 6a 75 73 74 6d 65 6e 74 4d 61 67 65 6e 74 61 3d 22 30 22 20 63 72 73 3a 47 72 61 69 6e 46 72 65 71 75 65 6e 63 79 3d 22 35 30 22 20 63 72 73 3a 48 61 73 53 65 74 74 69 6e 67 73 3d 22 54 72 75 65 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 52 65 64 3d
                      Data Ascii: teVersion="134348800" crs:Saturation="+2" crs:LuminanceAdjustmentBlue="0" crs:LuminanceAdjustmentRed="0" crs:ColorNoiseReduction="25" crs:GreenHue="0" crs:HueAdjustmentMagenta="0" crs:GrainFrequency="50" crs:HasSettings="True" crs:SaturationAdjustmentRed=
                      2024-12-24 08:20:33 UTC1369INData Raw: 30 22 3e 20 3c 63 72 73 3a 50 61 69 6e 74 42 61 73 65 64 43 6f 72 72 65 63 74 69 6f 6e 73 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 63 72 73 3a 4c 6f 63 61 6c 44 65 66 72 69 6e 67 65 3d 22 30 2e 30 30 30 30 30 30 22 20 63 72 73 3a 4c 6f 63 61 6c 48 69 67 68 6c 69 67 68 74 73 32 30 31 32 3d 22 30 2e 30 30 30 30 30 30 22 20 63 72 73 3a 4c 6f 63 61 6c 43 6c 61 72 69 74 79 32 30 31 32 3d 22 30 2e 30 30 30 30 30 30 22 20 63 72 73 3a 4c 6f 63 61 6c 54 65 6d 70 65 72 61 74 75 72 65 3d 22 30 2e 30 30 30 30 30 30 22 20 63 72 73 3a 4c 6f 63 61 6c 53 61 74 75 72 61 74 69 6f 6e 3d 22 30 2e 30 30 30 30 30 30 22 20 63 72 73 3a 57 68 61 74 3d 22 43 6f 72 72 65 63 74 69 6f 6e 22 20 63 72 73 3a 4c 6f
                      Data Ascii: 0"> <crs:PaintBasedCorrections> <rdf:Seq> <rdf:li> <rdf:Description crs:LocalDefringe="0.000000" crs:LocalHighlights2012="0.000000" crs:LocalClarity2012="0.000000" crs:LocalTemperature="0.000000" crs:LocalSaturation="0.000000" crs:What="Correction" crs:Lo
                      2024-12-24 08:20:33 UTC1369INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 36 35 33 36 38 20 30 2e 38 34 33 39 30 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 37 30 38 37 34 20 30 2e 38 32 33 31 32 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 37 37 38 39 36 20 30 2e 38 30 33 33 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 38 34 30 32 36 20 30 2e 37 38 32 38 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 39 32 34 36 38 20 30 2e 37 36 38 33 31 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 31 2e 30 30 32 31 30 38 20 30 2e 37 35 39 34 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 39 34 38 36 38 20 30 2e 37 37 30 35
                      Data Ascii: rdf:li> <rdf:li>d 0.965368 0.843902</rdf:li> <rdf:li>d 0.970874 0.823122</rdf:li> <rdf:li>d 0.977896 0.803398</rdf:li> <rdf:li>d 0.984026 0.782883</rdf:li> <rdf:li>d 0.992468 0.768319</rdf:li> <rdf:li>d 1.002108 0.759415</rdf:li> <rdf:li>d 0.994868 0.7705
                      2024-12-24 08:20:33 UTC1369INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 31 33 34 35 30 20 30 2e 38 32 37 35 39 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 30 33 33 33 34 20 30 2e 38 34 33 39 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 39 33 36 34 32 20 30 2e 38 36 31 30 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 38 33 39 37 31 20 30 2e 38 37 37 34 34 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 38 31 35 34 36 20 30 2e 38 39 35 31 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 39 34 39 31 37 20 30 2e 39 30 35 31 30 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 30 39 34 34 37 20 30 2e 39 31 30 36
                      Data Ascii: rdf:li> <rdf:li>d 0.913450 0.827594</rdf:li> <rdf:li>d 0.903334 0.843968</rdf:li> <rdf:li>d 0.893642 0.861041</rdf:li> <rdf:li>d 0.883971 0.877440</rdf:li> <rdf:li>d 0.881546 0.895157</rdf:li> <rdf:li>d 0.894917 0.905106</rdf:li> <rdf:li>d 0.909447 0.9106
                      2024-12-24 08:20:33 UTC1369INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 30 30 33 35 36 20 30 2e 39 30 33 35 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 31 31 33 31 30 20 30 2e 38 38 38 33 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 32 32 35 39 37 20 30 2e 38 37 34 37 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 33 34 35 31 32 20 30 2e 38 36 32 36 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 34 37 33 33 38 20 30 2e 38 35 33 31 39 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 35 39 33 30 39 20 30 2e 38 34 31 32 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 37 31 32 35 37 20 30 2e 38 33 30 32
                      Data Ascii: rdf:li> <rdf:li>d 0.800356 0.903567</rdf:li> <rdf:li>d 0.811310 0.888304</rdf:li> <rdf:li>d 0.822597 0.874789</rdf:li> <rdf:li>d 0.834512 0.862676</rdf:li> <rdf:li>d 0.847338 0.853194</rdf:li> <rdf:li>d 0.859309 0.841257</rdf:li> <rdf:li>d 0.871257 0.8302
                      2024-12-24 08:20:33 UTC1369INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 32 36 39 33 34 20 30 2e 39 36 35 37 33 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 33 32 36 30 30 20 30 2e 39 34 35 34 33 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 33 39 34 34 39 20 30 2e 39 32 38 30 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 34 38 31 36 33 20 30 2e 39 31 31 35 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 35 36 30 37 32 20 30 2e 38 39 34 39 33 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 36 33 36 36 38 20 30 2e 38 37 39 38 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 37 32 35 31 39 20 30 2e 38 36 33 35
                      Data Ascii: rdf:li> <rdf:li>d 0.726934 0.965737</rdf:li> <rdf:li>d 0.732600 0.945435</rdf:li> <rdf:li>d 0.739449 0.928091</rdf:li> <rdf:li>d 0.748163 0.911558</rdf:li> <rdf:li>d 0.756072 0.894939</rdf:li> <rdf:li>d 0.763668 0.879820</rdf:li> <rdf:li>d 0.772519 0.8635
                      2024-12-24 08:20:33 UTC1369INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 33 33 36 30 37 20 30 2e 39 35 34 31 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 63 72 73 3a 44 61 62 73 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 63 72 73 3a 57 68 61 74 3d 22 4d 61 73 6b 2f 50 61 69 6e 74 22 20 63 72 73 3a 52 61 64 69 75 73 3d 22 30 2e 30 35 30 30 31 32 22 20 63 72 73 3a 4d 61 73 6b 56 61 6c 75 65 3d 22 31 2e 30 30 30 30 30 30 22 20 63 72 73 3a 46 6c 6f 77 3d 22 31 2e 30 30 30 30 30 30 22 20 63 72 73 3a 43 65 6e 74 65 72 57 65 69 67 68 74 3d 22 30 2e 33 31 37 39 32 34 22 3e 20 3c 63 72 73 3a 44 61 62 73 3e 20 3c 72 64 66 3a 53 65 71
                      Data Ascii: i> <rdf:li>d 0.733607 0.954146</rdf:li> </rdf:Seq> </crs:Dabs> </rdf:Description> </rdf:li> <rdf:li> <rdf:Description crs:What="Mask/Paint" crs:Radius="0.050012" crs:MaskValue="1.000000" crs:Flow="1.000000" crs:CenterWeight="0.317924"> <crs:Dabs> <rdf:Seq


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      12192.168.2.1649711216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:33 UTC706OUTGET /resources/img/5.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:34 UTC510INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:34 GMT
                      Content-Type: image/jpeg
                      Content-Length: 15589
                      Connection: close
                      CF-Ray: 8f6f2c414f0ec3ff-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "555356a11ee03ddaf7780b48da82a881"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:34 UTC859INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 46 00 46 00 00 ff e1 03 96 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0a 01 0f 00 02 00 00 00 12 00 00 00 86 01 10 00 02 00 00 00 0c 00 00 00 98 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 28 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 dc 01 3b 00 02 00 00 00 12 00 00 00 f0 87 69 00 04 00 00 00 01 00 00 01 02 00 00 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 35 32 30 30 00 00 00 00 46 00 00 00 01 00 00 00 46 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 34 3a
                      Data Ascii: JFIFFFExifMM*(1(2;iNIKON CORPORATIONNIKON D5200FFAdobe Photoshop Lightroom 5.0 (Windows)2014:
                      2024-12-24 08:20:34 UTC1369INData Raw: 00 00 05 00 00 00 23 00 00 00 01 00 01 85 cb 00 00 00 27 00 01 85 cb 00 00 00 27 00 00 00 01 00 00 00 01 00 00 00 23 00 00 00 01 00 00 00 23 00 00 00 01 00 00 00 09 00 00 00 05 00 00 00 09 00 00 00 05 33 35 2e 30 20 6d 6d 20 66 2f 31 2e 38 00 ff e1 21 ba 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0d 0a 09 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74
                      Data Ascii: #''##35.0 mm f/1.8!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"><rdf:RDF xmlns:rdf="ht
                      2024-12-24 08:20:34 UTC1369INData Raw: 67 68 6c 69 67 68 74 43 6f 6e 74 72 61 73 74 3d 22 30 22 20 63 72 73 3a 53 68 61 72 70 6e 65 73 73 3d 22 35 30 22 20 63 72 73 3a 53 70 6c 69 74 54 6f 6e 69 6e 67 48 69 67 68 6c 69 67 68 74 48 75 65 3d 22 35 32 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 41 71 75 61 3d 22 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 53 63 61 6c 65 3d 22 31 30 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 56 65 72 74 69 63 61 6c 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 46 65 61 74 68 65 72 3d 22 35 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 43 65 6e 74 65 72 4e 6f 72 6d 58 3d 22 30 2e 35 22 20 63 72 73 3a 55 70 72 69 67 68 74 54 72 61 6e 73 66 6f 72 6d 43 6f 75 6e 74 3d 22 30 22 20 63 72 73
                      Data Ascii: ghlightContrast="0" crs:Sharpness="50" crs:SplitToningHighlightHue="52" crs:SaturationAdjustmentAqua="0" crs:PerspectiveScale="100" crs:PerspectiveVertical="0" crs:PostCropVignetteFeather="50" crs:UprightCenterNormX="0.5" crs:UprightTransformCount="0" crs
                      2024-12-24 08:20:34 UTC1369INData Raw: 30 22 20 63 72 73 3a 45 78 70 6f 73 75 72 65 32 30 31 32 3d 22 30 2e 30 30 22 20 63 72 73 3a 43 6f 6c 6f 72 4e 6f 69 73 65 52 65 64 75 63 74 69 6f 6e 53 6d 6f 6f 74 68 6e 65 73 73 3d 22 35 30 22 20 63 72 73 3a 43 6f 6c 6f 72 4e 6f 69 73 65 52 65 64 75 63 74 69 6f 6e 44 65 74 61 69 6c 3d 22 35 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 43 65 6e 74 65 72 4d 6f 64 65 3d 22 30 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 47 72 65 65 6e 3d 22 30 22 20 63 72 73 3a 48 75 65 41 64 6a 75 73 74 6d 65 6e 74 42 6c 75 65 3d 22 30 22 20 63 72 73 3a 43 72 6f 70 52 69 67 68 74 3d 22 30 2e 39 32 35 30 30 34 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 50 75 72 70 6c 65 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43
                      Data Ascii: 0" crs:Exposure2012="0.00" crs:ColorNoiseReductionSmoothness="50" crs:ColorNoiseReductionDetail="50" crs:UprightCenterMode="0" crs:SaturationAdjustmentGreen="0" crs:HueAdjustmentBlue="0" crs:CropRight="0.925004" crs:LuminanceAdjustmentPurple="0" crs:PostC
                      2024-12-24 08:20:34 UTC1369INData Raw: 61 3d 22 30 22 20 63 72 73 3a 56 65 72 73 69 6f 6e 3d 22 38 2e 32 22 20 63 72 73 3a 44 65 66 72 69 6e 67 65 47 72 65 65 6e 48 75 65 4c 6f 3d 22 34 30 22 20 63 72 73 3a 44 65 66 72 69 6e 67 65 50 75 72 70 6c 65 41 6d 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 43 72 6f 70 42 6f 74 74 6f 6d 3d 22 31 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 4d 61 67 65 6e 74 61 3d 22 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 46 6f 63 61 6c 4d 6f 64 65 3d 22 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 31 34 2d 31 31 2d 30 36 54 32 31 3a 34 36 3a 35 31 2b 30 31 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 31 34 2d 31 31 2d 30 36 54 32 31 3a 34 36 3a 35 31 2b 30 31 3a 30 30 22 20 78 6d 70 3a 43 72 65
                      Data Ascii: a="0" crs:Version="8.2" crs:DefringeGreenHueLo="40" crs:DefringePurpleAmount="0" crs:CropBottom="1" crs:LuminanceAdjustmentMagenta="0" crs:UprightFocalMode="0" xmp:ModifyDate="2014-11-06T21:46:51+01:00" xmp:MetadataDate="2014-11-06T21:46:51+01:00" xmp:Cre
                      2024-12-24 08:20:34 UTC1369INData Raw: 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 47 72 65 65 6e 3e 0d 0a 09 09 09 3c 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 42 6c 75 65 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 30 2c 20 30 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 32 35 35 2c 20 32 35 35 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 42 6c 75 65 3e 0d 0a 09 09 09 3c 64 63 3a 73 75 62 6a 65 63 74 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 42 61 67 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 62 65 65 66 3c 2f 72
                      Data Ascii: ></rdf:Seq></crs:ToneCurvePV2012Green><crs:ToneCurvePV2012Blue><rdf:Seq><rdf:li>0, 0</rdf:li><rdf:li>255, 255</rdf:li></rdf:Seq></crs:ToneCurvePV2012Blue><dc:subject><rdf:Bag><rdf:li>beef</r
                      2024-12-24 08:20:34 UTC1369INData Raw: 09 3c 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 72 65 61 74 6f 72 43 6f 6e 74 61 63 74 49 6e 66 6f 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 55 72 6c 57 6f 72 6b 3d 22 77 77 77 2e 66 6f 6f 64 69 65 73 66 65 65 64 2e 63 6f 6d 22 2f 3e 0d 0a 09 09 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0d 0a 09 3c 2f 72 64 66 3a 52 44 46 3e 0d 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii: <Iptc4xmpCore:CreatorContactInfo Iptc4xmpCore:CiUrlWork="www.foodiesfeed.com"/></rdf:Description></rdf:RDF></x:xmpmeta>
                      2024-12-24 08:20:34 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:34 UTC1369INData Raw: 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20
                      Data Ascii: XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1
                      2024-12-24 08:20:34 UTC1369INData Raw: 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38 25 68 25 97 25 c7 25 f7 26 27 26 57 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b
                      Data Ascii: !H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      13192.168.2.1649713216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:33 UTC706OUTGET /resources/img/6.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:34 UTC510INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:34 GMT
                      Content-Type: image/jpeg
                      Content-Length: 15266
                      Connection: close
                      CF-Ray: 8f6f2c41ddfb8c1d-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "29b3ef1342ca3581cbdd83c1aabda820"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:34 UTC859INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 46 00 46 00 00 ff e1 03 96 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0a 01 0f 00 02 00 00 00 12 00 00 00 86 01 10 00 02 00 00 00 0c 00 00 00 98 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 28 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 dc 01 3b 00 02 00 00 00 12 00 00 00 f0 87 69 00 04 00 00 00 01 00 00 01 02 00 00 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 35 32 30 30 00 00 00 00 46 00 00 00 01 00 00 00 46 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 34 3a
                      Data Ascii: JFIFFFExifMM*(1(2;iNIKON CORPORATIONNIKON D5200FFAdobe Photoshop Lightroom 5.0 (Windows)2014:
                      2024-12-24 08:20:34 UTC1369INData Raw: 00 00 05 00 00 00 23 00 00 00 01 00 01 85 cb 00 00 00 27 00 01 85 cb 00 00 00 27 00 00 00 01 00 00 00 01 00 00 00 23 00 00 00 01 00 00 00 23 00 00 00 01 00 00 00 09 00 00 00 05 00 00 00 09 00 00 00 05 33 35 2e 30 20 6d 6d 20 66 2f 31 2e 38 00 ff e1 20 dc 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0d 0a 09 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74
                      Data Ascii: #''##35.0 mm f/1.8 http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"><rdf:RDF xmlns:rdf="ht
                      2024-12-24 08:20:34 UTC1369INData Raw: 73 3a 53 68 61 72 70 6e 65 73 73 3d 22 35 30 22 20 63 72 73 3a 53 70 6c 69 74 54 6f 6e 69 6e 67 48 69 67 68 6c 69 67 68 74 48 75 65 3d 22 35 32 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 41 71 75 61 3d 22 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 53 63 61 6c 65 3d 22 31 30 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 56 65 72 74 69 63 61 6c 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 46 65 61 74 68 65 72 3d 22 35 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 43 65 6e 74 65 72 4e 6f 72 6d 58 3d 22 30 2e 35 22 20 63 72 73 3a 55 70 72 69 67 68 74 54 72 61 6e 73 66 6f 72 6d 43 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 53 70 6c 69 74
                      Data Ascii: s:Sharpness="50" crs:SplitToningHighlightHue="52" crs:SaturationAdjustmentAqua="0" crs:PerspectiveScale="100" crs:PerspectiveVertical="0" crs:PostCropVignetteFeather="50" crs:UprightCenterNormX="0.5" crs:UprightTransformCount="0" crs:ParametricShadowSplit
                      2024-12-24 08:20:34 UTC1369INData Raw: 22 35 30 22 20 63 72 73 3a 43 6f 6c 6f 72 4e 6f 69 73 65 52 65 64 75 63 74 69 6f 6e 44 65 74 61 69 6c 3d 22 35 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 43 65 6e 74 65 72 4d 6f 64 65 3d 22 30 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 47 72 65 65 6e 3d 22 2b 35 22 20 63 72 73 3a 48 75 65 41 64 6a 75 73 74 6d 65 6e 74 42 6c 75 65 3d 22 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 50 75 72 70 6c 65 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 53 74 79 6c 65 3d 22 31 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 41 73 70 65 63 74 3d 22 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 55 70 72 69 67 68 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74
                      Data Ascii: "50" crs:ColorNoiseReductionDetail="50" crs:UprightCenterMode="0" crs:SaturationAdjustmentGreen="+5" crs:HueAdjustmentBlue="0" crs:LuminanceAdjustmentPurple="0" crs:PostCropVignetteStyle="1" crs:PerspectiveAspect="0" crs:PerspectiveUpright="0" crs:Paramet
                      2024-12-24 08:20:34 UTC1369INData Raw: 6e 74 61 3d 22 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 46 6f 63 61 6c 4d 6f 64 65 3d 22 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 31 34 2d 30 39 2d 31 37 54 31 32 3a 31 35 3a 30 33 2b 30 32 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 31 34 2d 30 39 2d 31 37 54 31 32 3a 31 35 3a 30 33 2b 30 32 3a 30 30 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 31 34 2d 30 36 2d 32 32 54 32 30 3a 30 37 3a 34 32 2e 32 30 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 3a 52 61 74 69 6e 67 3d 22 35 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67
                      Data Ascii: nta="0" crs:UprightFocalMode="0" xmp:ModifyDate="2014-09-17T12:15:03+02:00" xmp:MetadataDate="2014-09-17T12:15:03+02:00" xmp:CreateDate="2014-06-22T20:07:42.20" xmp:CreatorTool="Adobe Photoshop Lightroom 5.0 (Windows)" xmp:Rating="5" dc:format="image/jpeg
                      2024-12-24 08:20:34 UTC1369INData Raw: 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 47 72 65 65 6e 3e 0d 0a 09 09 09 3c 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 42 6c 75 65 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 30 2c 20 30 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 32 35 35 2c 20 32 35 35 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 42 6c 75 65 3e 0d 0a 09 09 09 3c 64 63 3a 73 75 62 6a 65 63 74 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 42 61 67 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 64 6f 77 6e 6c 6f 61 64 3c 2f 72 64
                      Data Ascii: </rdf:Seq></crs:ToneCurvePV2012Green><crs:ToneCurvePV2012Blue><rdf:Seq><rdf:li>0, 0</rdf:li><rdf:li>255, 255</rdf:li></rdf:Seq></crs:ToneCurvePV2012Blue><dc:subject><rdf:Bag><rdf:li>download</rd
                      2024-12-24 08:20:34 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:34 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:34 UTC1369INData Raw: 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00
                      Data Ascii: ,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CRT curv
                      2024-12-24 08:20:34 UTC1369INData Raw: b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46 67 46 ab 46 f0 47 35 47 7b 47 c0 48 05 48 4b 48 91 48 d7 49 1d 49 63 49 a9 49 f0 4a 37 4a 7d 4a c4 4b 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02 4d 4a 4d 93 4d dc 4e 25 4e 6e 4e b7 4f 00 4f 49 4f 93 4f dd 50 27 50 71 50 bb 51 06 51 50 51 9b 51 e6 52 31 52 7c 52 c7 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96
                      Data Ascii: BC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?h


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      14192.168.2.1649712216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:33 UTC706OUTGET /resources/img/7.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:34 UTC510INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:34 GMT
                      Content-Type: image/jpeg
                      Content-Length: 16387
                      Connection: close
                      CF-Ray: 8f6f2c41de7542dd-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "b3671befe31b86fc91016e9e976956d9"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:34 UTC859INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 46 00 46 00 00 ff e1 03 78 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 09 01 0f 00 02 00 00 00 12 00 00 00 7a 01 10 00 02 00 00 00 0c 00 00 00 8c 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 98 01 1b 00 05 00 00 00 01 00 00 00 a0 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 28 00 00 00 a8 01 32 00 02 00 00 00 14 00 00 00 d0 87 69 00 04 00 00 00 01 00 00 00 e4 00 00 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 35 32 30 30 00 00 00 00 46 00 00 00 01 00 00 00 46 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 34 3a 30 36 3a 30 33 20 31 34 3a 32 32 3a
                      Data Ascii: JFIFFFxExifMM*z(1(2iNIKON CORPORATIONNIKON D5200FFAdobe Photoshop Lightroom 5.0 (Windows)2014:06:03 14:22:
                      2024-12-24 08:20:34 UTC1369INData Raw: 01 00 00 00 01 00 00 00 23 00 00 00 01 00 00 00 23 00 00 00 01 00 00 00 09 00 00 00 05 00 00 00 09 00 00 00 05 33 35 2e 30 20 6d 6d 20 66 2f 31 2e 38 00 ff e1 1e f4 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0d 0a 09 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66
                      Data Ascii: ##35.0 mm f/1.8http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf
                      2024-12-24 08:20:34 UTC1266INData Raw: 69 67 6e 65 74 74 65 46 65 61 74 68 65 72 3d 22 35 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 43 65 6e 74 65 72 4e 6f 72 6d 58 3d 22 30 2e 35 22 20 63 72 73 3a 55 70 72 69 67 68 74 54 72 61 6e 73 66 6f 72 6d 43 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 53 70 6c 69 74 3d 22 32 35 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 47 72 65 65 6e 3d 22 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 52 6f 74 61 74 65 3d 22 30 2e 30 22 20 63 72 73 3a 53 70 6c 69 74 54 6f 6e 69 6e 67 53 68 61 64 6f 77 48 75 65 3d 22 32 31 35 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 59 65 6c 6c 6f 77 3d 22 30 22 20 63 72 73 3a 53 68 61 64 6f 77 73 32 30 31 32 3d 22 2d 33
                      Data Ascii: ignetteFeather="50" crs:UprightCenterNormX="0.5" crs:UprightTransformCount="0" crs:ParametricShadowSplit="25" crs:LuminanceAdjustmentGreen="0" crs:PerspectiveRotate="0.0" crs:SplitToningShadowHue="215" crs:LuminanceAdjustmentYellow="0" crs:Shadows2012="-3
                      2024-12-24 08:20:34 UTC1369INData Raw: 65 6e 74 65 72 4d 6f 64 65 3d 22 30 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 47 72 65 65 6e 3d 22 30 22 20 63 72 73 3a 48 75 65 41 64 6a 75 73 74 6d 65 6e 74 42 6c 75 65 3d 22 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 50 75 72 70 6c 65 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 53 74 79 6c 65 3d 22 31 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 41 73 70 65 63 74 3d 22 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 55 70 72 69 67 68 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 73 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 41 6d 6f 75 6e 74 3d 22 2d 31 30 22 20 63 72 73 3a 42
                      Data Ascii: enterMode="0" crs:SaturationAdjustmentGreen="0" crs:HueAdjustmentBlue="0" crs:LuminanceAdjustmentPurple="0" crs:PostCropVignetteStyle="1" crs:PerspectiveAspect="0" crs:PerspectiveUpright="0" crs:ParametricShadows="0" crs:PostCropVignetteAmount="-10" crs:B
                      2024-12-24 08:20:34 UTC1369INData Raw: 2d 30 36 2d 30 33 54 31 34 3a 32 32 3a 31 35 2b 30 32 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 31 34 2d 30 36 2d 30 33 54 31 34 3a 32 32 3a 31 35 2b 30 32 3a 30 30 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 31 34 2d 30 36 2d 30 32 54 32 30 3a 30 34 3a 30 36 2e 33 30 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 65 38 30 35 38 30 61 62 2d 34 39 35 62 2d 36 31 34 30 2d 39 38 35 38 2d 37 36 64 61 34 38 64 36 34 33 31 62 22 20 78 6d
                      Data Ascii: -06-03T14:22:15+02:00" xmp:MetadataDate="2014-06-03T14:22:15+02:00" xmp:CreateDate="2014-06-02T20:04:06.30" xmp:CreatorTool="Adobe Photoshop Lightroom 5.0 (Windows)" dc:format="image/jpeg" xmpMM:InstanceID="xmp.iid:e80580ab-495b-6140-9858-76da48d6431b" xm
                      2024-12-24 08:20:34 UTC1369INData Raw: 09 09 09 09 3c 72 64 66 3a 42 61 67 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 33 35 6d 6d 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 64 35 32 30 30 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 66 6f 6f 64 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 66 6f 6f 64 69 65 73 66 65 65 64 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 42 61 67 3e 0d 0a 09 09 09 3c 2f 64 63 3a 73 75 62 6a 65 63 74 3e 0d 0a 09 09 09 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 6f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 43 32 46 45 35 32 46 46 39 45 44 34 36 42 45 42 36 38 46 44 41 32 43 31 32 32 44 38 42 36 36 43 22 20 73 74 52 65
                      Data Ascii: <rdf:Bag><rdf:li>35mm</rdf:li><rdf:li>d5200</rdf:li><rdf:li>food</rdf:li><rdf:li>foodiesfeed</rdf:li></rdf:Bag></dc:subject><xmpMM:DerivedFrom stRef:originalDocumentID="C2FE52FF9ED46BEB68FDA2C122D8B66C" stRe
                      2024-12-24 08:20:34 UTC944INData Raw: 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:34 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:34 UTC1369INData Raw: 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d 00 32 00 37 00 3b 00 40 00 45 00 4a 00 4f 00 54 00 59 00 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00
                      Data Ascii: 6-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CRT curv#(-27;@EJOTY^chmrw|
                      2024-12-24 08:20:34 UTC1369INData Raw: d7 49 1d 49 63 49 a9 49 f0 4a 37 4a 7d 4a c4 4b 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02 4d 4a 4d 93 4d dc 4e 25 4e 6e 4e b7 4f 00 4f 49 4f 93 4f dd 50 27 50 71 50 bb 51 06 51 50 51 9b 51 e6 52 31 52 7c 52 c7 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86
                      Data Ascii: IIcIIJ7J}JKKSKKL*LrLMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+p


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      15192.168.2.1649714216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:33 UTC358OUTGET /resources/img/2.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:34 UTC448INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:34 GMT
                      Content-Type: image/jpeg
                      Content-Length: 14818
                      Connection: close
                      CF-Ray: 8f6f2c422b3078db-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 2
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "2e3a910f1c3bbfacfffab22df3102e2d"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:34 UTC921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff e1 03 78 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 09 01 0f 00 02 00 00 00 12 00 00 00 7a 01 10 00 02 00 00 00 0c 00 00 00 8c 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 98 01 1b 00 05 00 00 00 01 00 00 00 a0 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 28 00 00 00 a8 01 32 00 02 00 00 00 14 00 00 00 d0 87 69 00 04 00 00 00 01 00 00 00 e4 00 00 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 35 32 30 30 00 00 00 00 f0 00 00 00 01 00 00 00 f0 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 34 3a 30 34 3a 30 36 20 32 30 3a 31 31 3a
                      Data Ascii: JFIFxExifMM*z(1(2iNIKON CORPORATIONNIKON D5200Adobe Photoshop Lightroom 5.0 (Windows)2014:04:06 20:11:
                      2024-12-24 08:20:34 UTC1369INData Raw: 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0d 0a 09 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0d 0a 09 09 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 63 72 73 3d 22 68 74 74 70
                      Data Ascii: ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="" xmlns:crs="http
                      2024-12-24 08:20:34 UTC1369INData Raw: 6e 73 66 6f 72 6d 43 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 53 70 6c 69 74 3d 22 32 35 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 47 72 65 65 6e 3d 22 2d 32 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 52 6f 74 61 74 65 3d 22 30 2e 30 22 20 63 72 73 3a 53 70 6c 69 74 54 6f 6e 69 6e 67 53 68 61 64 6f 77 48 75 65 3d 22 32 31 35 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 59 65 6c 6c 6f 77 3d 22 30 22 20 63 72 73 3a 53 68 61 64 6f 77 73 32 30 31 32 3d 22 2d 31 37 22 20 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 53 65 74 75 70 3d 22 43 75 73 74 6f 6d 22 20 63 72 73 3a 57 68 69 74 65 73 32 30 31 32 3d 22 2d 35 22 20 63 72 73 3a 50 65 72 73 70
                      Data Ascii: nsformCount="0" crs:ParametricShadowSplit="25" crs:LuminanceAdjustmentGreen="-2" crs:PerspectiveRotate="0.0" crs:SplitToningShadowHue="215" crs:LuminanceAdjustmentYellow="0" crs:Shadows2012="-17" crs:LensProfileSetup="Custom" crs:Whites2012="-5" crs:Persp
                      2024-12-24 08:20:34 UTC1369INData Raw: 73 3a 50 65 72 73 70 65 63 74 69 76 65 55 70 72 69 67 68 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 73 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 41 6d 6f 75 6e 74 3d 22 2d 31 30 22 20 63 72 73 3a 42 6c 75 65 48 75 65 3d 22 30 22 20 63 72 73 3a 43 6c 61 72 69 74 79 32 30 31 32 3d 22 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 43 65 6e 74 65 72 4e 6f 72 6d 59 3d 22 30 2e 35 22 20 63 72 73 3a 47 72 61 69 6e 41 6d 6f 75 6e 74 3d 22 35 22 20 63 72 73 3a 55 70 72 69 67 68 74 46 6f 63 61 6c 4c 65 6e 67 74 68 33 35 6d 6d 3d 22 33 35 22 20 63 72 73 3a 41 75 74 6f 4c 61 74 65 72 61 6c 43 41 3d 22 30 22 20 63 72 73 3a 48 75 65 41 64 6a 75 73 74 6d 65 6e 74 41 71 75 61 3d 22 30 22 20 63 72 73 3a 50 72
                      Data Ascii: s:PerspectiveUpright="0" crs:ParametricShadows="0" crs:PostCropVignetteAmount="-10" crs:BlueHue="0" crs:Clarity2012="0" crs:UprightCenterNormY="0.5" crs:GrainAmount="5" crs:UprightFocalLength35mm="35" crs:AutoLateralCA="0" crs:HueAdjustmentAqua="0" crs:Pr
                      2024-12-24 08:20:34 UTC1369INData Raw: 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 65 64 63 34 30 39 62 39 2d 35 63 33 36 2d 32 62 34 65 2d 62 62 30 30 2d 36 66 34 66 63 34 38 66 38 64 33 37 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 65 64 63 34 30 39 62 39 2d 35 63 33 36 2d 32 62 34 65 2d 62 62 30 30 2d 36 66 34 66 63 34 38 66 38 64 33 37 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 35 46 43 32 31 31 46 30 34 45 32 41 38 45 43 42 43 39 43 39 35 34 45 43 37 34 38 31 41 38 42 39 22 20 61 75 78 3a 4c 65 6e 73 49 44 3d 22 31 35 39 22 20 61 75 78 3a 4c 65 6e 73 49 6e 66 6f 3d 22 33 35 30 2f 31 30 20 33 35 30 2f 31 30 20 31 38 2f 31 30 20 31 38 2f 31 30 22 20 61 75 78 3a 53 65 72
                      Data Ascii: " xmpMM:InstanceID="xmp.iid:edc409b9-5c36-2b4e-bb00-6f4fc48f8d37" xmpMM:DocumentID="xmp.did:edc409b9-5c36-2b4e-bb00-6f4fc48f8d37" xmpMM:OriginalDocumentID="5FC211F04E2A8ECBC9C954EC7481A8B9" aux:LensID="159" aux:LensInfo="350/10 350/10 18/10 18/10" aux:Ser
                      2024-12-24 08:20:34 UTC1369INData Raw: 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 64 65 72 69 76 65 64 22 20 73 74 45 76 74 3a 70 61 72 61 6d 65 74 65 72 73 3d 22 63 6f 6e 76 65 72 74 65 64 20 66 72 6f 6d 20 69 6d 61 67 65 2f 78 2d 6e 69 6b 6f 6e 2d 6e 65 66 20 74 6f 20 69 6d 61 67 65 2f 6a 70 65 67 2c 20 73 61 76 65 64 20 74 6f 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 22 2f 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 31 34 2d 30 34 2d 30 36 54 32 30 3a 31 31 3a 34 36 2b 30 32 3a 30 30 22 20 73 74 45 76
                      Data Ascii: :li stEvt:action="derived" stEvt:parameters="converted from image/x-nikon-nef to image/jpeg, saved to new location"/><rdf:li stEvt:softwareAgent="Adobe Photoshop Lightroom 5.0 (Windows)" stEvt:changed="/" stEvt:when="2014-04-06T20:11:46+02:00" stEv
                      2024-12-24 08:20:34 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:34 UTC1369INData Raw: 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58
                      Data Ascii: RC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8X
                      2024-12-24 08:20:34 UTC1369INData Raw: 61 10 7e 10 9b 10 b9 10 d7 10 f5 11 13 11 31 11 4f 11 6d 11 8c 11 aa 11 c9 11 e8 12 07 12 26 12 45 12 64 12 84 12 a3 12 c3 12 e3 13 03 13 23 13 43 13 63 13 83 13 a4 13 c5 13 e5 14 06 14 27 14 49 14 6a 14 8b 14 ad 14 ce 14 f0 15 12 15 34 15 56 15 78 15 9b 15 bd 15 e0 16 03 16 26 16 49 16 6c 16 8f 16 b2 16 d6 16 fa 17 1d 17 41 17 65 17 89 17 ae 17 d2 17 f7 18 1b 18 40 18 65 18 8a 18 af 18 d5 18 fa 19 20 19 45 19 6b 19 91 19 b7 19 dd 1a 04 1a 2a 1a 51 1a 77 1a 9e 1a c5 1a ec 1b 14 1b 3b 1b 63 1b 8a 1b b2 1b da 1c 02 1c 2a 1c 52 1c 7b 1c a3 1c cc 1c f5 1d 1e 1d 47 1d 70 1d 99 1d c3 1d ec 1e 16 1e 40 1e 6a 1e 94 1e be 1e e9 1f 13 1f 3e 1f 69 1f 94 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd
                      Data Ascii: a~1Om&Ed#Cc'Ij4Vx&IlAe@e Ek*Qw;c*R{Gp@j>i A l !!H!u!!!"'"U"""
                      2024-12-24 08:20:34 UTC1369INData Raw: e3 eb e4 73 e4 fc e5 84 e6 0d e6 96 e7 1f e7 a9 e8 32 e8 bc e9 46 e9 d0 ea 5b ea e5 eb 70 eb fb ec 86 ed 11 ed 9c ee 28 ee b4 ef 40 ef cc f0 58 f0 e5 f1 72 f1 ff f2 8c f3 19 f3 a7 f4 34 f4 c2 f5 50 f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 2a 00 38 03 01 22 00
                      Data Ascii: s2F[p(@Xr4Pm8Ww)KmCC*8"


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      16192.168.2.1649715216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:33 UTC358OUTGET /resources/img/3.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:34 UTC448INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:34 GMT
                      Content-Type: image/jpeg
                      Content-Length: 15122
                      Connection: close
                      CF-Ray: 8f6f2c422a404232-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 2
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "ede7e24a37f23270ea26245379d453b6"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:34 UTC1369INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 46 00 46 00 00 ff e1 03 96 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0a 01 0f 00 02 00 00 00 12 00 00 00 86 01 10 00 02 00 00 00 0c 00 00 00 98 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 28 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 dc 01 3b 00 02 00 00 00 12 00 00 00 f0 87 69 00 04 00 00 00 01 00 00 01 02 00 00 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 35 32 30 30 00 00 00 00 46 00 00 00 01 00 00 00 46 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 34 3a
                      Data Ascii: JFIFFFExifMM*(1(2;iNIKON CORPORATIONNIKON D5200FFAdobe Photoshop Lightroom 5.0 (Windows)2014:
                      2024-12-24 08:20:34 UTC1369INData Raw: 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 20 78 6d 6c 6e 73 3a 49 70 74 63 34 78 6d 70 43 6f 72 65 3d 22 68 74 74 70 3a 2f 2f 69 70 74 63 2e 6f 72 67 2f 73 74 64 2f 49 70 74 63 34 78 6d 70 43 6f 72 65 2f 31 2e 30 2f 78 6d 6c 6e 73 2f 22 20 78 6d 6c 6e 73 3a 61 75 78 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 69 66 2f 31 2e 30 2f 61 75 78 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 52
                      Data Ascii: /1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" xmlns:aux="http://ns.adobe.com/exif/1.0/aux/" xmlns:xmpR
                      2024-12-24 08:20:34 UTC1369INData Raw: 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 4d 69 64 74 6f 6e 65 53 70 6c 69 74 3d 22 35 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 48 69 67 68 6c 69 67 68 74 73 3d 22 30 22 20 63 72 73 3a 44 65 66 72 69 6e 67 65 47 72 65 65 6e 41 6d 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 44 61 72 6b 73 3d 22 30 22 20 63 72 73 3a 53 68 61 72 70 65 6e 52 61 64 69 75 73 3d 22 2b 31 2e 30 22 20 63 72 73 3a 56 69 62 72 61 6e 63 65 3d 22 2b 32 22 20 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 56 69 67 6e 65 74 74 69 6e 67 53 63 61 6c 65 3d 22 31 30 30 22 20 63 72 73 3a 53 68 61 64 6f 77 54 69 6e 74 3d 22 30 22 20 63 72 73 3a 48 61 73 43 72 6f 70 3d 22 46 61 6c 73 65 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 53 6d 6f 6f 74 68 69 6e 67
                      Data Ascii: crs:ParametricMidtoneSplit="50" crs:ParametricHighlights="0" crs:DefringeGreenAmount="0" crs:ParametricDarks="0" crs:SharpenRadius="+1.0" crs:Vibrance="+2" crs:LensProfileVignettingScale="100" crs:ShadowTint="0" crs:HasCrop="False" crs:LuminanceSmoothing
                      2024-12-24 08:20:34 UTC1369INData Raw: 2e 38 47 29 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 42 6c 75 65 3d 22 30 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 3d 22 2b 32 22 20 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 43 68 72 6f 6d 61 74 69 63 41 62 65 72 72 61 74 69 6f 6e 53 63 61 6c 65 3d 22 31 30 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 52 65 64 3d 22 30 22 20 63 72 73 3a 43 6f 6c 6f 72 4e 6f 69 73 65 52 65 64 75 63 74 69 6f 6e 3d 22 32 35 22 20 63 72 73 3a 47 72 65 65 6e 48 75 65 3d 22 30 22 20 63 72 73 3a 48 75 65 41 64 6a 75 73 74 6d 65 6e 74 4d 61 67 65 6e 74 61 3d 22 30 22 20 63 72 73 3a 48 61 73 53 65 74 74 69 6e 67 73 3d 22 54 72 75 65 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65
                      Data Ascii: .8G)" crs:LuminanceAdjustmentBlue="0" crs:Saturation="+2" crs:LensProfileChromaticAberrationScale="100" crs:LuminanceAdjustmentRed="0" crs:ColorNoiseReduction="25" crs:GreenHue="0" crs:HueAdjustmentMagenta="0" crs:HasSettings="True" crs:SaturationAdjustme
                      2024-12-24 08:20:34 UTC1369INData Raw: 71 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 30 2c 20 30 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 32 35 35 2c 20 32 35 35 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 52 65 64 3e 0d 0a 09 09 09 3c 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 30 2c 20 30 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 32 35 35 2c 20 32 35 35 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 3e 0d 0a 09
                      Data Ascii: q><rdf:li>0, 0</rdf:li><rdf:li>255, 255</rdf:li></rdf:Seq></crs:ToneCurvePV2012Red><crs:ToneCurvePV2012><rdf:Seq><rdf:li>0, 0</rdf:li><rdf:li>255, 255</rdf:li></rdf:Seq></crs:ToneCurvePV2012>
                      2024-12-24 08:20:34 UTC1369INData Raw: 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 61 62 32 34 39 61 37 37 2d 65 31 31 36 2d 63 62 34 34 2d 38 30 61 65 2d 61 66 61 62 62 33 39 63 66 39 66 35 22 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 2f 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0d 0a 09 09 09 3c 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 72 65 61 74 6f 72 43 6f 6e 74 61 63 74 49 6e 66 6f 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 55 72 6c 57 6f 72 6b 3d 22 77 77 77 2e 66 6f 6f 64 69 65 73 66 65 65 64 2e 63 6f 6d 22 2f 3e 0d 0a 09 09 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0d 0a 09 3c 2f 72 64 66 3a 52 44 46 3e 0d 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0d 0a 20 20 20 20 20 20 20 20
                      Data Ascii: nceID="xmp.iid:ab249a77-e116-cb44-80ae-afabb39cf9f5" stEvt:action="saved"/></rdf:Seq></xmpMM:History><Iptc4xmpCore:CreatorContactInfo Iptc4xmpCore:CiUrlWork="www.foodiesfeed.com"/></rdf:Description></rdf:RDF></x:xmpmeta>
                      2024-12-24 08:20:34 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:34 UTC1369INData Raw: 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Data Ascii: B IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.ch
                      2024-12-24 08:20:34 UTC1369INData Raw: d5 18 fa 19 20 19 45 19 6b 19 91 19 b7 19 dd 1a 04 1a 2a 1a 51 1a 77 1a 9e 1a c5 1a ec 1b 14 1b 3b 1b 63 1b 8a 1b b2 1b da 1c 02 1c 2a 1c 52 1c 7b 1c a3 1c cc 1c f5 1d 1e 1d 47 1d 70 1d 99 1d c3 1d ec 1e 16 1e 40 1e 6a 1e 94 1e be 1e e9 1f 13 1f 3e 1f 69 1f 94 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38 25 68 25 97 25 c7 25 f7 26 27 26 57 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91
                      Data Ascii: Ek*Qw;c*R{Gp@j>i A l !!H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z/
                      2024-12-24 08:20:34 UTC1369INData Raw: 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 2a 00 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57
                      Data Ascii: C*8"}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVW


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      17192.168.2.1649716216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:33 UTC365OUTGET /resources/css/img/hero.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:34 UTC448INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:34 GMT
                      Content-Type: image/jpeg
                      Content-Length: 31616
                      Connection: close
                      CF-Ray: 8f6f2c422e760cbc-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 2
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "2698ea3ae13d8a2003b4d3e06443544b"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:34 UTC921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 46 00 46 00 00 ff e1 0d a4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0f 01 00 00 03 00 00 00 01 0b b8 00 00 01 01 00 03 00 00 00 01 07 d0 00 00 01 02 00 03 00 00 00 03 00 00 00 c2 01 06 00 03 00 00 00 01 00 02 00 00 01 0f 00 02 00 00 00 12 00 00 00 c8 01 10 00 02 00 00 00 0c 00 00 00 da 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 e6 01 1b 00 05 00 00 00 01 00 00 00 ee 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 f6 01 32 00 02 00 00 00 14 00 00 01 16 01 3b 00 02 00 00 00 12 00 00 01 2a 87 69 00 04 00 00 00 01 00 00 01 3c 00 00 03 c8 00 08 00 08 00 08 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44
                      Data Ascii: JFIFFFExifMM*(12;*i<NIKON CORPORATIONNIKON D
                      2024-12-24 08:20:34 UTC1369INData Raw: 00 00 23 00 00 00 01 00 01 85 cb 00 00 00 27 00 01 85 cb 00 00 00 27 00 00 00 01 00 00 00 01 00 00 00 23 00 00 00 01 00 00 00 23 00 00 00 01 00 00 00 09 00 00 00 05 00 00 00 09 00 00 00 05 33 35 2e 30 20 6d 6d 20 66 2f 31 2e 38 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 04 16 01 1b 00 05 00 00 00 01 00 00 04 1e 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 04 26 02 02 00 04 00 00 00 01 00 00 09 75 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d
                      Data Ascii: #''##35.0 mm f/1.8(&uHHC $.' ",#(7),01444'9=82<.342C
                      2024-12-24 08:20:34 UTC1369INData Raw: 5d 67 11 9d 25 cd bb c8 82 45 05 81 ca e7 fc f4 ae 63 c5 3f 12 74 5f 0b cc f6 d3 f9 f7 57 a8 81 de de dd 01 31 a9 c6 0b 31 c0 5c e4 7a 9e 47 1c 8a cd 49 32 ec c8 fc 1d e3 e1 e2 cd 4a fa c9 b4 b3 64 f6 c8 b2 2b 7d a7 cd f3 01 38 fe ea e3 b7 af 5a c1 f8 b1 e2 9d 6b 4b 7b 7d 27 4a 2d 6d 1d c4 06 49 ae 93 ef 91 b8 8d 8a 7f 87 a6 49 1c fc c3 a7 77 b0 25 73 c5 2d ec 9e e2 e6 38 10 66 49 1b 6a a8 1c 92 7b 7d 6b db be 1b f8 52 2d 1a 7b db c1 71 26 f9 30 a8 64 43 13 24 78 ce 18 76 24 96 07 e8 31 dc 57 06 2a ba 53 54 bb eb f7 1d 94 69 7b 8e a7 62 3d 77 c0 f6 3e 23 f0 65 a4 da 6d bf d9 a4 b6 8b cf 84 a5 ba c6 b2 ab 2e 76 2a 92 06 09 e8 73 d4 75 c1 ae 07 53 12 2f 86 1e ca 44 71 2c 18 66 2f 90 46 19 32 30 7a 1c b5 63 46 4e 34 e1 cf 7b df ae fa bb ff 00 5e 46 31 ae a2
                      Data Ascii: ]g%Ec?t_W11\zGI2Jd+}8ZkK{}'J-mIIw%s-8fIj{}kR-{q&0dC$xv$1W*STi{b=w>#em.v*suS/Dq,f/F20zcFN4{^F1
                      2024-12-24 08:20:34 UTC1369INData Raw: 6f 64 1c 02 19 00 0b 66 6f 6f 64 69 65 73 66 65 65 64 1c 02 19 00 0f 66 6f 6f 64 70 68 6f 74 6f 67 72 61 70 68 79 1c 02 19 00 04 66 72 65 65 1c 02 19 00 07 66 72 65 65 62 69 65 38 42 49 4d 04 25 00 00 00 00 00 10 7e 60 5c 67 96 e6 0d 69 10 c6 a8 e1 ea d3 98 2e 38 42 49 4d 04 3a 00 00 00 00 00 e5 00 00 00 10 00 00 00 01 00 00 00 00 00 0b 70 72 69 6e 74 4f 75 74 70 75 74 00 00 00 05 00 00 00 00 50 73 74 53 62 6f 6f 6c 01 00 00 00 00 49 6e 74 65 65 6e 75 6d 00 00 00 00 49 6e 74 65 00 00 00 00 43 6c 72 6d 00 00 00 0f 70 72 69 6e 74 53 69 78 74 65 65 6e 42 69 74 62 6f 6f 6c 00 00 00 00 0b 70 72 69 6e 74 65 72 4e 61 6d 65 54 45 58 54 00 00 00 01 00 00 00 00 00 0f 70 72 69 6e 74 50 72 6f 6f 66 53 65 74 75 70 4f 62 6a 63 00 00 00 0c 00 50 00 72 00 6f 00 6f 00 66
                      Data Ascii: odfoodiesfeedfoodphotographyfreefreebie8BIM%~`\gi.8BIM:printOutputPstSboolInteenumInteClrmprintSixteenBitboolprinterNameTEXTprintProofSetupObjcProof
                      2024-12-24 08:20:34 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 0b b8 00 00 07 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 01 00 00 00 00 00 00 6e 75 6c 6c 00 00 00 02 00 00 00 06 62 6f 75 6e 64 73 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 63 74 31 00 00 00 04 00 00 00 00 54 6f 70 20 6c 6f 6e 67 00 00 00 00 00 00 00 00 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 00 42 74 6f 6d 6c 6f 6e 67 00 00 07 d0 00 00 00 00 52 67 68 74 6c 6f 6e 67 00 00 0b b8 00 00 00 06 73 6c 69 63 65 73 56 6c 4c 73 00 00 00 01 4f 62 6a 63 00 00 00 01 00 00 00 00 00 05 73 6c 69 63 65 00 00 00 12 00 00 00 07 73 6c 69 63 65 49 44 6c 6f 6e 67 00 00 00 00 00 00 00 07 67 72 6f 75
                      Data Ascii: nullboundsObjcRct1Top longLeftlongBtomlongRghtlongslicesVlLsObjcslicesliceIDlonggrou
                      2024-12-24 08:20:34 UTC1369INData Raw: a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f4 60 e0 e6 87 34 82 d3 c1 1a 82 9e 57 23 d0 fa c5 ad c0 a5 c5 fa c1 1e 21 c0 18 6e e6 ae 97 0f 32 bc aa b7 b3 47 34 ed 7b 7c 0f 3f e6 b9 48 35 02 43 62 c6 74 91 89 dc 36 12 4c 9d 25 29 24 92 49 4a 49 24 92 52 92 49 24 94 a4 92 49 25 2a 53 12 91 05 61 7d 64 fa db d2 fa 03 36 5c 7e d1 9c e1 35 e1 56 7d da f0 fc 87 eb f6 7a bf ad fa 4f f4 75 a4 a7 63 2b 2f 1b 13 1d f9 39 56 b3 1f 1e b1 2f b6 c2 1a d1 fd a3 f9 df c9 58 98 bf 5f fe a9 e5 65 8c 4a f3 4b 1e f3 b6 bb 2e ad f5 d4 e3 e1 eb 58 36 b3 77 fc 2f a6 bc cf ac f5 ee a7 d7 2f fb 47 50 b3 73 59 3e 8e 3b 34 aa a0 7f d1 57 fb ff 00 f0 d6 7e 95 66 e3 e1 66 67 dc 71 b0 71 ec cb ba 35 ae a6 97 90 3c 5f 1f 45 bf d7 4d 32
                      Data Ascii: '7GWgw?`4W#!n2G4{|?H5Cbt6L%)$IJI$RI$I%*Sa}d6\~5V}zOuc+/9V/X_eJK.X6w//GPsY>;4W~ffgqq5<_EM2
                      2024-12-24 08:20:34 UTC1369INData Raw: 6c 63 88 ad 7a bc 17 52 e8 f9 fd 35 e5 b7 b3 d4 ac 12 1b 7d 40 b9 86 35 f7 fe 7d 0e db ee d9 7e cf fa e3 3d eb 4f ea a6 63 ea ad d8 c5 d1 ec b3 d1 73 84 86 ea 77 b4 68 7f 3b dc d5 bf 6f d6 4e 9b 8d 6e 5e 27 58 6b 25 cc 02 da 00 27 d4 70 d1 af bf 1a bf a7 63 eb db fc ef e8 7f 90 b9 7e 94 6b 7e 7c e0 31 f5 e2 9b 9e d6 d4 e7 7e 90 56 e0 d7 37 d4 2d 2e fd ef 6e dd e8 0c 86 71 f5 46 b5 1e af d1 2b f8 22 25 a1 04 10 74 ff 00 9c e9 fd 6c 2f fd 91 8e db 1d ea 5a 2f 69 b2 c3 00 97 16 3c 9d cb 03 a5 dd e9 5a 5c d6 97 d8 cb 6b 7c 76 2d 21 d5 bb b2 dd fa ce f7 9e 98 ea 8e d6 b2 ab ab 7b 2b 00 97 6b ba b7 be db bf 3a cf 72 c4 e8 c1 df 68 b1 cd 99 6b 58 60 72 61 c7 44 ed 3d a2 3a 02 a3 63 30 b7 6b eb 16 68 bb a5 bc 3d 84 bd c1 a0 16 ed f4 da 09 67 1b 7d df 4b e9 6f 5c
                      Data Ascii: lczR5}@5}~=Ocswh;oNn^'Xk%'pc~k~|1~V7-.nqF+"%tl/Z/i<Z\k|v-!{+k:rhkX`raD=:c0kh=g}Ko\
                      2024-12-24 08:20:34 UTC1369INData Raw: e1 47 ff 00 40 60 9e 59 40 69 d5 e7 1d d1 32 86 9a 15 d3 ff 00 8b 4a 73 70 fe b1 64 63 c1 14 5d 86 e7 de de d2 cb 18 dc 57 ff 00 5b 75 97 31 9f f5 d4 7e 9f d3 f2 ba 9d 85 98 6d 02 b6 9d b6 e5 d8 09 a9 84 7d 26 33 6e d7 65 de df f4 14 fb 19 ff 00 6a 2f a5 76 bd 1f a4 e2 74 ba 5d 5e 38 2e 7d a4 3a fb ec 83 65 ae 03 6b 5d 63 9b 0d 6b 59 fe 0a 9a ff 00 43 4a b5 92 18 e3 a4 49 27 f0 5d 8e 73 90 b9 00 03 ff d3 b3 f5 8f ea 5f 49 c5 c3 b3 33 a4 be dc 5c dc 56 fa ae c4 7b cb da e6 b4 4b fd 1b 9f fa 4a ed db ef ab df fa 4f e6 fd 25 ce 61 75 4c 8a ed af 29 8f 2d 7b 08 36 ed fa 2e 03 f3 9e cf a2 ef 6f f2 56 df 54 fa d5 87 4e 2e 6f 4f c7 b1 d9 76 b8 3e b6 e4 3a 0b 1c f7 1f 7d 9f 4d ff 00 a2 c7 ac ff 00 3f fe 12 ea ff 00 45 5f a7 f4 2a 74 0e 85 66 5e 3b 6a 23 6b ad 3b
                      Data Ascii: G@`Y@i2Jspdc]W[u1~m}&3nej/vt]^8.}:ek]ckYCJI']s_I3\V{KJO%auL)-{6.oVTN.oOv>:}M?E_*tf^;j#k;
                      2024-12-24 08:20:34 UTC1254INData Raw: 32 b7 dc e0 7d be bb b7 81 1f f0 6d 6d 75 ff 00 9e c5 bb 8f 8c 2a fc ba 69 aa d0 75 02 54 45 30 9b c1 ad a4 cb 4a 5d b2 00 83 3e 12 a1 65 6c b0 10 fd 7c 21 13 69 1d b4 ee 98 b8 06 90 06 a7 c9 39 6b e6 1f 5e ba 47 d8 3a 8d 19 b8 ed f4 d9 92 c7 02 1a 20 7a 95 1d d3 fd 6b 2a b3 ff 00 03 5a ff 00 e2 ff 00 eb 1d 6f b1 bd 2f 25 d1 ea 12 71 1c 4e 82 c3 ab f1 ff 00 eb df 4e 8f f8 5f 52 bf f0 ac 5a 9f 5e 70 1f 91 d0 2f ca 68 fd 2e 0b 99 94 d8 fd d6 1d 99 1f f8 05 b6 3f fb 0b cd 0e 35 f8 de ae 65 12 71 6b 75 65 c5 a4 87 56 2d 27 d2 7e 9f 98 db d9 e9 b2 df f0 56 7a 09 f0 15 1f 04 4b 53 e2 fb b8 d5 45 ec 90 b0 be a7 fd 65 6f 5c c0 db 73 87 ed 0c 60 06 4b 78 de 0e 95 e5 b1 bf f0 bf e1 bf d1 df fd 7a d7 43 09 21 e2 3e bc 74 13 75 3f b5 b1 99 37 e3 36 32 9a d1 ad 94 37
                      Data Ascii: 2}mmu*iuTE0J]>el|!i9k^G: zk*Zo/%qNN_RZ^p/h.?5eqkueV-'~VzKSEeo\s`KxzC!>tu?7627
                      2024-12-24 08:20:34 UTC1369INData Raw: 67 f3 1f f0 4a 08 fb 7c 7a 9f 57 8f ca cf 23 93 83 41 e9 eb 5f 33 5d bd 36 ce ab 95 53 bf 4c d7 e3 b7 66 5b d8 60 3e 93 ef a6 ad ef 2d f7 e4 7f 27 f9 af 4f d6 ff 00 0c b7 2b c2 c8 ad 8d 65 18 ec a5 8c 10 c0 5d a0 1e 0d ae b1 ff 00 7e 56 3a 17 a7 fb 39 be 9e dd 9b dd b7 e9 ef ff 00 d0 af b4 7e 9b ed 7f e9 fd 45 7d 3e 35 5e 9d ac ac 95 e9 c4 e5 1e 9f 9a ff 00 a7 7e df 26 34 0f fa ad c9 7e c7 61 fe 72 c7 bf e2 e3 f9 02 d5 4c 96 9d 6d 43 c2 9a 78 bd 37 1e 87 07 35 a3 70 ef dd 5e 09 82 74 45 74 41 be af ff d9 38 42 49 4d 04 21 00 00 00 00 00 53 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 12 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70
                      Data Ascii: gJ|zW#A_3]6SLf[`>-'O+e]~V:9~E}>5^~&4~arLmCx75p^tEtA8BIM!SAdobe PhotoshopAdobe Photoshop


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      18192.168.2.1649717216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:33 UTC706OUTGET /resources/img/8.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:34 UTC510INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:34 GMT
                      Content-Type: image/jpeg
                      Content-Length: 14882
                      Connection: close
                      CF-Ray: 8f6f2c423b7f4289-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "33cede58ded3a6fae93a8c79e802e46e"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:34 UTC1369INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 46 00 46 00 00 ff e1 03 78 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 09 01 0f 00 02 00 00 00 12 00 00 00 7a 01 10 00 02 00 00 00 0c 00 00 00 8c 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 98 01 1b 00 05 00 00 00 01 00 00 00 a0 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 28 00 00 00 a8 01 32 00 02 00 00 00 14 00 00 00 d0 87 69 00 04 00 00 00 01 00 00 00 e4 00 00 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 35 32 30 30 00 00 00 00 46 00 00 00 01 00 00 00 46 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 34 3a 30 36 3a 31 32 20 31 38 3a 33 31 3a
                      Data Ascii: JFIFFFxExifMM*z(1(2iNIKON CORPORATIONNIKON D5200FFAdobe Photoshop Lightroom 5.0 (Windows)2014:06:12 18:31:
                      2024-12-24 08:20:34 UTC1369INData Raw: 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 20 78 6d 6c 6e 73 3a 61 75 78 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 69 66 2f 31 2e 30 2f 61 75 78 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 63 72 73 3a 55 70 72 69 67 68 74 56 65 72 73 69 6f 6e 3d 22 31 33 34 32 31 37 37 32 38 22 20 63 72 73 3a 53 68 61 72 70 65 6e 44 65 74 61 69 6c 3d 22 32 35
                      Data Ascii: ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:aux="http://ns.adobe.com/exif/1.0/aux/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" crs:UprightVersion="134217728" crs:SharpenDetail="25
                      2024-12-24 08:20:34 UTC1369INData Raw: 22 20 63 72 73 3a 53 68 61 72 70 65 6e 52 61 64 69 75 73 3d 22 2b 31 2e 30 22 20 63 72 73 3a 56 69 62 72 61 6e 63 65 3d 22 2b 32 22 20 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 56 69 67 6e 65 74 74 69 6e 67 53 63 61 6c 65 3d 22 31 30 30 22 20 63 72 73 3a 53 68 61 64 6f 77 54 69 6e 74 3d 22 30 22 20 63 72 73 3a 48 61 73 43 72 6f 70 3d 22 54 72 75 65 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 53 6d 6f 6f 74 68 69 6e 67 3d 22 30 22 20 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 4e 61 6d 65 32 30 31 32 3d 22 4c 69 6e 65 61 72 22 20 63 72 73 3a 53 70 6c 69 74 54 6f 6e 69 6e 67 48 69 67 68 6c 69 67 68 74 53 61 74 75 72 61 74 69 6f 6e 3d 22 30 22 20 63 72 73 3a 44 65 66 72 69 6e 67 65 50 75 72 70 6c 65 48 75 65 48 69 3d 22 37 30 22 20 63 72 73 3a 43 72 6f 70 43
                      Data Ascii: " crs:SharpenRadius="+1.0" crs:Vibrance="+2" crs:LensProfileVignettingScale="100" crs:ShadowTint="0" crs:HasCrop="True" crs:LuminanceSmoothing="0" crs:ToneCurveName2012="Linear" crs:SplitToningHighlightSaturation="0" crs:DefringePurpleHueHi="70" crs:CropC
                      2024-12-24 08:20:34 UTC1369INData Raw: 4c 65 6e 73 50 72 6f 66 69 6c 65 43 68 72 6f 6d 61 74 69 63 41 62 65 72 72 61 74 69 6f 6e 53 63 61 6c 65 3d 22 31 30 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 52 65 64 3d 22 30 22 20 63 72 73 3a 43 6f 6c 6f 72 4e 6f 69 73 65 52 65 64 75 63 74 69 6f 6e 3d 22 32 35 22 20 63 72 73 3a 47 72 65 65 6e 48 75 65 3d 22 30 22 20 63 72 73 3a 48 75 65 41 64 6a 75 73 74 6d 65 6e 74 4d 61 67 65 6e 74 61 3d 22 30 22 20 63 72 73 3a 48 61 73 53 65 74 74 69 6e 67 73 3d 22 54 72 75 65 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 52 65 64 3d 22 30 22 20 63 72 73 3a 48 75 65 41 64 6a 75 73 74 6d 65 6e 74 52 65 64 3d 22 30 22 20 63 72 73 3a 48 75 65 41 64 6a 75 73 74 6d 65 6e 74 4f 72 61 6e 67 65 3d 22 30 22
                      Data Ascii: LensProfileChromaticAberrationScale="100" crs:LuminanceAdjustmentRed="0" crs:ColorNoiseReduction="25" crs:GreenHue="0" crs:HueAdjustmentMagenta="0" crs:HasSettings="True" crs:SaturationAdjustmentRed="0" crs:HueAdjustmentRed="0" crs:HueAdjustmentOrange="0"
                      2024-12-24 08:20:34 UTC1369INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 52 65 64 3e 0d 0a 09 09 09 3c 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 30 2c 20 30 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 32 35 35 2c 20 32 35 35 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 3e 0d 0a 09 09 09 3c 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 47 72 65 65 6e 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 09 09 3c 72 64
                      Data Ascii: </rdf:li></rdf:Seq></crs:ToneCurvePV2012Red><crs:ToneCurvePV2012><rdf:Seq><rdf:li>0, 0</rdf:li><rdf:li>255, 255</rdf:li></rdf:Seq></crs:ToneCurvePV2012><crs:ToneCurvePV2012Green><rdf:Seq><rd
                      2024-12-24 08:20:34 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:34 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:34 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20
                      Data Ascii: .IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.\XYZ
                      2024-12-24 08:20:34 UTC1369INData Raw: 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46 67 46 ab 46 f0 47 35 47 7b 47 c0 48 05 48 4b 48 91 48 d7 49 1d 49 63 49 a9 49 f0 4a 37 4a 7d 4a c4 4b 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02 4d 4a 4d 93 4d dc 4e 25 4e 6e 4e b7 4f 00 4f 49 4f 93 4f dd 50 27 50 71 50 bb 51 06 51 50 51 9b 51 e6 52 31 52 7c 52 c7 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b
                      Data Ascii: 8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[
                      2024-12-24 08:20:34 UTC1369INData Raw: e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f2 6f 88 bf 00 f4 ff 00 88 ff 00
                      Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?o


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      19192.168.2.1649718216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:33 UTC367OUTGET /resources/img/logo-white.png HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:34 UTC447INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:34 GMT
                      Content-Type: image/png
                      Content-Length: 31966
                      Connection: close
                      CF-Ray: 8f6f2c423a9a435c-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 2
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "93f9c92588a66b37be5b7ec4bc950858"
                      Last-Modified: Tue, 26 Nov 2024 05:50:56 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:34 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 6e 00 00 01 6e 08 06 00 00 00 a1 a2 f2 8f 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 01 59 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20
                      Data Ascii: PNGIHDRnngAMAa cHRMz&u0`:pQ<YiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">
                      2024-12-24 08:20:34 UTC1369INData Raw: eb 44 b6 65 b6 52 e0 6e d9 80 d4 e5 0e 81 e2 54 6c fd 22 fc 46 58 0f e1 ea a0 7f c5 c8 67 33 fe 6f 04 87 cf d7 61 74 ad da 60 8c 4e a6 ef 1a 27 bd ad 23 7e 34 5c 07 e9 a1 ed 1f c1 7f c0 18 fd b7 3a 0c 26 1b 09 81 84 40 43 08 10 08 66 e0 8b e0 2f c3 75 d1 6d 18 7a 2f ac c0 92 a8 41 04 84 71 86 b5 30 af 8b 34 17 34 27 f4 d6 4c a2 84 40 42 a0 2d 08 70 52 9e 04 5f 0b ff 18 1e 96 fe 05 03 9f 84 cf 86 75 7b 9f 68 0c 08 08 fb 6c 0c 34 16 1a 93 61 49 73 43 73 44 db 34 89 12 02 09 81 71 21 c0 49 f8 7a f8 33 f0 b0 74 2f 06 3e 0a 9f 3e ae be a4 76 e3 08 68 6c b2 31 d2 58 0d 4b 9a 33 af 8f b7 98 a4 09 81 84 40 6d 08 70 c2 3d 12 7e 3b 7c 37 3c 0c 7d 9b ca 57 c3 fa 91 4d a2 09 42 40 63 96 8d 9d c6 70 18 d2 1c d2 5c d2 8f 92 12 25 04 12 02 75 23 c0 c9 75 10 fc 7e 78 17
                      Data Ascii: DeRnTl"FXg3oat`N'#~4\:&@Cf/umz/Aq044'L@B-pR_u{hl4aIsCsD4q!Iz3t/>>vhl1XK3@mp=~;|7<}WMB@cp\%u#u~x
                      2024-12-24 08:20:34 UTC1369INData Raw: f4 44 7e 69 d2 7b 4e 1f b4 e2 bc 0e 16 29 10 1f 12 eb 13 72 e9 5f 0d bb f4 86 58 1d c9 50 de 0b d6 85 41 d4 13 94 ad 3e b2 58 e0 b6 07 9c e7 99 fe b0 47 da db 00 8b f4 c0 b3 f4 62 80 8e ee 38 14 b4 45 cf ea a7 7d f4 1f 01 ff 0c 7c 22 7c 3c 3c 0b b7 7a cb 05 ff f4 19 06 cd f5 aa 74 69 3f 98 24 dd 87 10 28 9d 7c 0f a9 a6 94 10 60 46 6a 8f 73 2b c9 df ae 88 c8 9f a2 77 2c 3f 4c d8 58 51 bf b5 6a f4 e1 41 9c fb 1f 99 83 4f e2 18 bd 7b c8 f4 7f e2 74 e8 6f 49 6f 04 bf e0 f6 87 74 a9 f7 63 0e 5f 57 1a 7a f2 ee 43 f4 af fc 0a d1 23 42 82 7e ca f1 59 77 0a 2f cb ea 7c 0c 1f 7f 5a 56 1f 1d fd e8 e7 d6 4c ef 89 65 fa 92 d3 8e 2e 5a 8b 24 f5 63 a1 af c2 5f 84 bf 0c ef 80 7f 84 ec 37 e1 e8 05 13 bd b1 10 fd d5 1c 3f 16 d6 9c af 42 bf 4d 5f b6 c2 07 55 51 4e 3a 0f 21
                      Data Ascii: D~i{N)r_XPA>XGb8E}|"|<<zti?$(|`Fjs+w,?LXQjAO{toIotc_WzC#B~Yw/|ZVLe.Z$c_7?BM_UQN:!
                      2024-12-24 08:20:34 UTC1369INData Raw: d8 5b 2b 9f c7 2f 05 cc aa f4 ac 4c f1 36 ea fd 34 50 49 38 ea a2 f0 f7 b0 3b 3e 01 f5 6e f1 63 48 55 ba 98 d0 b7 c7 a1 fb be 6e cd dd f5 fe 5f f2 7f 8d 6c bd 53 3e b2 a4 ce 1d f8 14 1a d4 3c 28 23 7d 17 65 05 d6 db 27 89 12 02 bb 11 60 42 3c 1b d6 27 28 ab d0 b0 2b d5 81 61 c7 b9 fd e1 13 e1 9f 87 5f 00 77 f6 8c ab 1a 44 ff 0a d8 48 fb c7 95 7e 82 ee da a7 ce 4b 33 03 fa f5 a0 ed e1 aa c8 82 94 ab de 49 23 7b 8d 14 a0 eb 60 0b b6 da ff 7e ad 0a 21 ed ed f6 ec 01 53 66 7b d8 de 07 aa c8 b5 6a 14 dd 02 db 0a db dd 57 ef 08 fb f8 e3 7d 80 48 fd 2b 33 1b e7 f4 74 2e 50 80 be f6 f2 ff 38 ab f7 42 9f 5a a6 b3 25 d3 f1 f6 d1 57 4f 65 d4 b1 71 b8 99 74 17 53 9f 3e f2 f3 b3 36 b4 df 7e 0c 7c 49 96 b7 c3 17 49 74 ee 86 7c f5 9b 2e a3 ed 0b cd 91 92 a3 ce d1 67 37
                      Data Ascii: [+/L64PI8;>ncHUn_lS><(#}e'`B<'(+a_wDH~K3I#{`~!Sf{jW}H+3t.P8BZ%WOeqtS>6~|IIt|.g7
                      2024-12-24 08:20:34 UTC1369INData Raw: d3 fb e0 a2 ee 05 8b b4 ad ba 7a fc 42 a6 55 a5 74 c5 dd bd 6c d2 e6 63 f7 e2 e2 f3 a9 ac 0c 3b da fb d5 16 8f 2e 48 de 37 43 7c 36 d0 b5 6d 90 9c 5f a6 8b dc bd d0 f5 bc 06 69 7a c5 23 f5 74 21 d9 02 8b de 5e 94 5b 1e d9 6c 47 63 f7 9f 7e 2e 38 36 2f 7a b0 36 db e3 38 d2 8d e7 c1 3a 37 cb e8 a3 e3 f0 6f 1c 6d 76 6f 2f c7 d1 f8 a8 da 64 b4 af a5 ad f3 4b da d3 0f 54 5e c4 8f 02 b6 95 e8 8d 52 fc af 34 a6 1f a2 54 a5 6b 32 45 fd 32 52 9f 02 0d 91 7e c9 27 d2 45 ea 50 fa ac be bf 4d 05 90 56 b8 d1 7d f2 dd 6a 9d ba 8f 57 9a fa 3f e5 f0 07 59 f9 1b a8 ef bb d8 3c 90 c9 4f 46 1e 9a 77 7f 8c ce 9d b0 7e 58 f2 8e 4c df 7e 2a 7e 02 f5 f6 c8 ca ec b0 8b c4 b7 2d e3 1c 0d 33 e1 37 0c 1d 48 e5 63 e1 7f 81 7d ed 84 6c db 5d d2 d7 50 f0 fd d2 72 3e ab b8 ca f1 de 2c
                      Data Ascii: zBUtlc;.H7C|6m_iz#t!^[lGc~.86/z68:7omvo/dKT^R4Tk2E2R~'EPMV}jW?Y<OFw~XL~*~-37Hc}l]Pr>,
                      2024-12-24 08:20:34 UTC1369INData Raw: f6 b1 2c 8d 4d 0b 6a 95 02 2d fa f6 e0 56 fe 74 b7 9f d4 0e 79 dd 41 ad c0 a2 93 cb da 76 e5 e8 ff 72 a7 56 f8 bb 27 86 b9 d4 2a 6f 75 a0 eb e2 bb ec b6 39 49 69 fa a1 0b 97 ce ed 32 aa 7c 01 9e a4 fe 4f ac af 8c d6 e9 65 23 86 7c 05 6e e5 83 c8 18 f0 f8 fc 1c d8 e8 d8 98 6e 51 46 25 37 90 f4 04 3d e9 a3 63 ab d3 9e db 64 64 73 d6 30 c7 73 33 7d 9d ec 77 c0 a1 c0 ed ae f4 73 01 8a 3a d6 97 9b 49 97 06 ee ac bd 97 a2 6b d4 53 0f 81 2f 70 5b 59 e5 bd 69 b5 55 24 6c db 4a 57 ed 3f b3 28 2f e6 d1 b1 00 2b 6c f6 77 e5 e4 75 91 bc 0b 96 ac 9f b7 49 dc 2d b3 37 b8 36 95 c6 96 7b 71 ef 19 c3 a2 be 9b a7 ae ed 9b f7 e5 93 6b a3 2d 69 fa a2 07 96 2b 70 19 9d de 16 9f d7 b4 1f 8c d2 b3 e1 ef 95 8c d6 5f 23 6f d5 2b 7f 55 07 0d bf b5 9a b0 d7 c0 2a ad fc 5c db d4 b5
                      Data Ascii: ,Mj-VtyAvrV'*ou9Ii2|Oe#|nnQF%7=cdds0s3}ws:IkS/p[YiU$lJW?(/+lwuI-76{qk-i+p_#o+U*\
                      2024-12-24 08:20:34 UTC1369INData Raw: 83 84 bc bb 07 6b 1f eb f7 99 d0 8a ef 19 f0 99 70 a5 fd 5d af 91 35 5e 08 76 7a 63 44 ab ed 4f c3 45 ba 82 02 ef eb 6a 94 2f 66 ca 3d bf 4c 8d 41 4a 1d f7 82 7f 66 4c 77 5a 65 60 a0 bb d4 18 dd 38 ad 7d 1f 4b bf 40 fa dd 31 b4 91 dd 0b cf 8e c5 b9 31 34 4a 5f dd 5b de 97 f4 e3 02 75 d7 c3 a2 9e 07 9c 94 bd ba 23 d9 2d eb eb 82 d0 8f 0f 49 37 8f 00 98 6b 9b e4 89 70 f4 b5 46 e4 7a 18 6a db 28 6f c8 5b 89 e7 a8 77 25 2c d2 c5 3e f7 4a 65 bc e6 f4 48 e9 b7 2e 5e 8a 15 31 7a f7 f4 f4 78 8c 3d 01 61 bd bf 5b 46 2f 1e a3 8b 63 69 1a 40 ec 21 93 4e c4 e0 ff 97 2c 3a 87 ee ba 0c cc 9e f7 c1 29 3f 3c 93 e9 7d ef dc 0f 5d 8a 76 52 7e f4 08 30 26 e7 67 e3 a3 e7 10 95 b7 3a d0 3d 3e ab a7 43 5f 17 fa d1 f7 b2 d9 16 e9 ff 8b 1d 2c 42 c9 d8 bf fd 6b d6 c1 69 b0 0e aa
                      Data Ascii: kp]5^vzcDOEj/f=LAJfLwZe`8}K@114J_[u#-I7kpFzj(o[w%,>JeH.^1zx=a[F/ci@!N,:)?<}]vR~0&g:=>C_,Bki
                      2024-12-24 08:20:34 UTC1369INData Raw: eb 0e 1b dc 7a 4b 6a d2 89 d8 ff 90 bc 17 f9 de 2d 71 75 a2 dd 00 c7 19 58 9f 11 b8 1d 2e d2 0e 0a 74 12 4b 3e 3b d1 1d 4d ce 77 10 60 1c e7 e0 ef c2 ba 3d ef 19 53 ca 96 60 d1 72 82 ac 5e 04 c0 74 6f 58 b1 2b 44 93 fd 3f 2a e9 d5 11 a1 9e 65 e5 17 d6 0b e9 da b4 06 96 b3 b0 2f 60 87 e0 97 ae 82 f8 f4 ec c7 ad a1 a1 d7 b8 c1 3b 60 d1 52 b1 eb 94 59 50 f7 ae c4 8b fa 29 df 3f 02 60 7c a1 c0 8f d0 11 fd 5b 6d 49 0d 3a 15 fb ef c9 5f 6d 89 9b 13 ed 06 18 bb 27 71 64 1e 05 45 9b 91 cc 4e 34 08 6b c8 79 c6 4a e3 6d 17 e9 55 5f d7 1d f9 5c 51 9e d5 5f 5b 1f 47 2a 82 50 53 1e 2c bf 0a 87 e8 23 35 35 33 5a 33 f4 66 5d a8 47 59 f9 b9 a3 f5 68 3a 5b 03 cb e5 12 9c ab 8a 37 a3 38 3b 9d 28 4d 4f af 18 23 8d 93 68 17 dc 33 5e 94 6d 94 10 ea 59 89 0b 05 ca 6f 82 77 4d
                      Data Ascii: zKj-quX.tK>;Mw`=S`r^toX+D?*e/`;`RYP)?`|[mI:_m'qdEN4kyJmU_\Q_[G*PS,#553Z3f]GYh:[78;(MO#h3^mYowM
                      2024-12-24 08:20:34 UTC1369INData Raw: e4 ad 49 ea d6 3c 05 89 c0 18 0a 1b d8 dd be d0 c0 f5 04 56 ca dc e0 be b1 68 0e f9 9c 2a 42 aa 3b eb ca c9 ab 0d 5d 44 8d 96 5d 79 4a 37 87 00 80 1f 67 a0 7b 8e 8a 99 7b 35 d7 7a 89 65 1a 3f cb e3 94 15 ad 94 54 4f e2 21 11 00 e8 05 03 bb a5 c7 34 07 02 63 cc 78 6d f6 8c d9 42 51 1d 1d 0b ee 3b 49 e7 2e 84 ca c3 3b 60 d1 a2 a7 ee 4d bb 45 9d bf 3b 8b f2 94 6f 16 01 50 5f 71 f0 2f 26 cf 6a b6 f5 88 75 3c b9 a5 e8 8d 93 4f 5f 01 8c 60 57 87 08 ac b5 1a 6b 3b f5 ac 12 eb e8 fb 24 db 60 c0 96 3c 83 b6 a5 d8 27 74 dc 3b aa 39 8f dc 02 f3 56 8f ac d8 c6 7c 51 27 e5 9b 45 80 f1 8b 7d 35 f0 96 66 5b 0f 58 c7 a9 43 3c 93 cf 8a 1e 20 f1 e8 40 d5 54 5c 23 02 e0 bc cb 40 6f f1 71 a1 c6 2e 4f b4 29 c6 68 de 33 4e be d5 b4 ab b7 5c ec 34 36 16 33 3b 1a ff 19 57 4e 7e
                      Data Ascii: I<Vh*B;]D]yJ7g{{5ze?TO!4cxmBQ;I.;`ME;oP_q/&ju<O_`Wk;$`<'t;9V|Q'E}5f[XC< @T\#@oq.O)h3N\463;WN~
                      2024-12-24 08:20:34 UTC1369INData Raw: ae 98 fc a3 da bd a7 85 6f 16 5b c9 f2 df af bd b1 64 70 28 04 18 17 77 55 17 18 b6 56 15 2f 0c d5 e1 31 56 06 c5 8d 01 24 b7 53 9e bb 20 91 5f 71 74 7d 41 dd 2e 00 bb 3c 75 97 9d ba 6e 72 6e 8c dd 4f 4d 0f 80 00 83 f7 7d 77 00 9d f4 37 07 30 17 ae 82 e1 a7 3b c6 8b c9 4f 85 6b 26 c9 b8 10 60 90 74 1b 3e 29 b4 65 5c 38 0d d3 2e e0 c6 2e 90 b9 80 8a ee 92 33 18 1a 9b 62 50 df e8 c8 17 5c bf 28 9f 73 64 6e 72 d9 d5 4b e9 c9 40 80 01 fc 94 3b 88 85 f4 d3 6b eb 05 86 7f b5 60 dc cd 5e 52 5b 43 c9 50 6d 08 30 40 f3 ee 20 b5 3c 7d 7b 6d 1d 1f 91 21 f0 9c 81 dd 6d 0f 17 e2 65 d7 0d 04 c5 c0 3b 5f 90 2f 38 95 b7 16 64 6a 67 87 23 b7 64 4f f0 77 eb a5 74 7b 11 60 00 2f b1 41 f4 1c 7f b5 36 cf 31 7e bd a7 01 2b 3a b9 b6 86 92 a1 5a 11 60 80 56 6d 90 26 e0 98 5b 81
                      Data Ascii: o[dp(wUV/1V$S _qt}A.<unrnOM}w70;Ok&`t>)e\8..3bP\(sdnrK@;k`^R[CPm0@ <}{m!me;_/8djg#dOwt{`/A61~+:Z`Vm&[


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      20192.168.2.1649720216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:34 UTC358OUTGET /resources/img/1.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:34 UTC448INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:34 GMT
                      Content-Type: image/jpeg
                      Content-Length: 14887
                      Connection: close
                      CF-Ray: 8f6f2c425b6f7ca8-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 2
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "5498a5a86f439324d5724f81d4134866"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:34 UTC921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 46 00 46 00 00 ff e1 03 a6 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0a 01 0f 00 02 00 00 00 12 00 00 00 86 01 10 00 02 00 00 00 0c 00 00 00 98 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 28 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 dc 01 3b 00 02 00 00 00 21 00 00 00 f0 87 69 00 04 00 00 00 01 00 00 01 12 00 00 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 35 32 30 30 00 00 00 00 46 00 00 00 01 00 00 00 46 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 35 3a
                      Data Ascii: JFIFFFExifMM*(1(2;!iNIKON CORPORATIONNIKON D5200FFAdobe Photoshop Lightroom 5.0 (Windows)2015:
                      2024-12-24 08:20:34 UTC1369INData Raw: 23 00 00 00 01 00 00 00 09 00 00 00 05 00 00 00 09 00 00 00 05 33 35 2e 30 20 6d 6d 20 66 2f 31 2e 38 00 ff e1 21 b8 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0d 0a 09 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0d 0a 09
                      Data Ascii: #35.0 mm f/1.8!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">
                      2024-12-24 08:20:34 UTC1276INData Raw: 72 61 73 74 3d 22 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 56 65 72 74 69 63 61 6c 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 46 65 61 74 68 65 72 3d 22 35 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 43 65 6e 74 65 72 4e 6f 72 6d 58 3d 22 30 2e 35 22 20 63 72 73 3a 55 70 72 69 67 68 74 54 72 61 6e 73 66 6f 72 6d 43 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 53 70 6c 69 74 3d 22 32 35 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 47 72 65 65 6e 3d 22 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 52 6f 74 61 74 65 3d 22 30 2e 30 22 20 63 72 73 3a 53 70 6c 69 74 54 6f 6e 69 6e 67 53 68 61 64 6f 77 48 75 65 3d 22 32 31 35 22 20 63 72 73
                      Data Ascii: rast="0" crs:PerspectiveVertical="0" crs:PostCropVignetteFeather="50" crs:UprightCenterNormX="0.5" crs:UprightTransformCount="0" crs:ParametricShadowSplit="25" crs:LuminanceAdjustmentGreen="0" crs:PerspectiveRotate="0.0" crs:SplitToningShadowHue="215" crs
                      2024-12-24 08:20:34 UTC1369INData Raw: 41 64 6a 75 73 74 6d 65 6e 74 50 75 72 70 6c 65 3d 22 30 22 20 63 72 73 3a 45 78 70 6f 73 75 72 65 32 30 31 32 3d 22 2b 30 2e 37 30 22 20 63 72 73 3a 43 6f 6c 6f 72 4e 6f 69 73 65 52 65 64 75 63 74 69 6f 6e 53 6d 6f 6f 74 68 6e 65 73 73 3d 22 35 30 22 20 63 72 73 3a 43 6f 6c 6f 72 4e 6f 69 73 65 52 65 64 75 63 74 69 6f 6e 44 65 74 61 69 6c 3d 22 35 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 43 65 6e 74 65 72 4d 6f 64 65 3d 22 30 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 47 72 65 65 6e 3d 22 2b 34 22 20 63 72 73 3a 48 75 65 41 64 6a 75 73 74 6d 65 6e 74 42 6c 75 65 3d 22 30 22 20 63 72 73 3a 43 72 6f 70 52 69 67 68 74 3d 22 30 2e 39 39 32 35 39 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 50
                      Data Ascii: AdjustmentPurple="0" crs:Exposure2012="+0.70" crs:ColorNoiseReductionSmoothness="50" crs:ColorNoiseReductionDetail="50" crs:UprightCenterMode="0" crs:SaturationAdjustmentGreen="+4" crs:HueAdjustmentBlue="0" crs:CropRight="0.99259" crs:LuminanceAdjustmentP
                      2024-12-24 08:20:34 UTC1369INData Raw: 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 41 71 75 61 3d 22 30 22 20 63 72 73 3a 56 65 72 73 69 6f 6e 3d 22 38 2e 32 22 20 63 72 73 3a 44 65 66 72 69 6e 67 65 47 72 65 65 6e 48 75 65 4c 6f 3d 22 34 30 22 20 63 72 73 3a 44 65 66 72 69 6e 67 65 50 75 72 70 6c 65 41 6d 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 43 72 6f 70 42 6f 74 74 6f 6d 3d 22 30 2e 39 37 33 33 32 32 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 4d 61 67 65 6e 74 61 3d 22 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 46 6f 63 61 6c 4d 6f 64 65 3d 22 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 31 35 2d 30 31 2d 31 32 54 31 31 3a 31 34 3a 35 39 2b 30 31 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 31 35
                      Data Ascii: :LuminanceAdjustmentAqua="0" crs:Version="8.2" crs:DefringeGreenHueLo="40" crs:DefringePurpleAmount="0" crs:CropBottom="0.973322" crs:LuminanceAdjustmentMagenta="0" crs:UprightFocalMode="0" xmp:ModifyDate="2015-01-12T11:14:59+01:00" xmp:MetadataDate="2015
                      2024-12-24 08:20:34 UTC1369INData Raw: 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 47 72 65 65 6e 3e 0d 0a 09 09 09 3c 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 42 6c 75 65 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 30 2c 20 30 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 32 35 35 2c 20 32 35 35 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 42 6c 75 65 3e 0d 0a 09 09 09 3c 64 63 3a 73 75 62 6a 65 63 74 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 42 61 67 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 61 73
                      Data Ascii: df:li></rdf:Seq></crs:ToneCurvePV2012Green><crs:ToneCurvePV2012Blue><rdf:Seq><rdf:li>0, 0</rdf:li><rdf:li>255, 255</rdf:li></rdf:Seq></crs:ToneCurvePV2012Blue><dc:subject><rdf:Bag><rdf:li>as
                      2024-12-24 08:20:34 UTC1369INData Raw: 30 31 2d 31 32 54 31 31 3a 31 34 3a 35 39 2b 30 31 3a 30 30 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 66 63 65 32 63 34 63 66 2d 65 30 66 34 2d 38 61 34 35 2d 62 35 33 66 2d 36 63 64 61 31 34 33 30 63 33 37 38 22 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 2f 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0d 0a 09 09 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0d 0a 09 3c 2f 72 64 66 3a 52 44 46 3e 0d 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii: 01-12T11:14:59+01:00" stEvt:instanceID="xmp.iid:fce2c4cf-e0f4-8a45-b53f-6cda1430c378" stEvt:action="saved"/></rdf:Seq></xmpMM:History></rdf:Description></rdf:RDF></x:xmpmeta>
                      2024-12-24 08:20:34 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:34 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Data Ascii: XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.ch
                      2024-12-24 08:20:34 UTC1369INData Raw: 1a 2a 1a 51 1a 77 1a 9e 1a c5 1a ec 1b 14 1b 3b 1b 63 1b 8a 1b b2 1b da 1c 02 1c 2a 1c 52 1c 7b 1c a3 1c cc 1c f5 1d 1e 1d 47 1d 70 1d 99 1d c3 1d ec 1e 16 1e 40 1e 6a 1e 94 1e be 1e e9 1f 13 1f 3e 1f 69 1f 94 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38 25 68 25 97 25 c7 25 f7 26 27 26 57 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31
                      Data Ascii: *Qw;c*R{Gp@j>i A l !!H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      21192.168.2.1649719216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:34 UTC715OUTGET /resources/img/app-iPhone.png HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:37 UTC509INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:37 GMT
                      Content-Type: image/png
                      Content-Length: 22563
                      Connection: close
                      CF-Ray: 8f6f2c425ffd0f53-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "df054c0d13b1d274d6720fba0e396f89"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:37 UTC860INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 33 08 06 00 00 00 62 de a3 33 00 00 00 04 67 41 4d 41 00 00 b1 8e 7c fb 51 93 00 00 00 20 63 48 52 4d 00 00 87 0f 00 00 8c 0f 00 00 fd 52 00 00 81 40 00 00 7d 79 00 00 e9 8b 00 00 3c e5 00 00 19 cc 73 3c 85 77 00 00 0a 39 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 c7 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 02 52 86 de bb c0 00 d2 7b 93 5e 45 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 9a 22 48 50 c4 80 d1 50 24 56 44 b1 10 14 54 b0 07 24 08 28 31 18 45 54 2c 6f 46 d6 8b ae ac bc f7 f2 f2 fb e3 ac 6f ed b3 f7 b9 fb ec bd cf 5a 17 00 92 a7 2f 97 97 06 4b 01 90 ca 13 f0 83 3c 9c e9 11 91 51 74 ec 00 80 01 1e 60 80 29 00 4c 56 46 ba 5f b0 7b
                      Data Ascii: PNGIHDR3b3gAMA|Q cHRMR@}y<s<w9iCCPPhotoshop ICC profileHwTTwz0R{^Ea`(34!ED"HPP$VDT$(1ET,oFoZ/K<Qt`)LVF_{
                      2024-12-24 08:20:37 UTC1369INData Raw: 85 0b e0 1d 70 25 dc 00 1f 85 3b e0 f3 f0 35 f8 36 3c 0a 3f 83 e7 10 80 10 11 1a a2 8a 18 22 0c c4 05 f1 47 a2 90 78 84 8f ac 47 8a 90 0a a4 01 69 45 ba 91 3e e4 26 32 8a cc 20 6f 51 18 14 05 45 47 19 a2 6c 51 9e a8 50 14 0b b5 06 b5 1e 55 82 aa 46 1d 46 75 a0 7a 51 37 51 63 a8 59 d4 47 34 19 ad 88 d6 47 db a0 bd d0 11 e8 04 74 16 ba 10 5d 81 6e 42 b7 a3 2f a2 6f a3 27 d0 af 31 18 0c 0d a3 8d b1 c2 78 62 22 31 49 98 b5 98 12 cc 3e 4c 1b e6 1c 66 10 33 8e 99 c3 62 b1 f2 58 7d ac 1d d6 1f cb c4 0a b0 85 d8 2a ec 51 ec 59 ec 10 76 02 fb 06 47 c4 a9 e0 cc 70 ee b8 28 1c 0f 97 8f ab c0 1d c1 9d c1 0d e1 26 71 0b 78 29 bc 26 de 06 ef 8f 67 e3 73 f0 a5 f8 46 7c 37 fe 3a 7e 02 bf 40 90 26 68 13 ec 08 21 84 24 c2 26 42 25 a1 95 70 91 f0 80 f0 92 48 24 aa 11 ad 89
                      Data Ascii: p%;56<?"GxGiE>&2 oQEGlQPUFFuzQ7QcYG4Gt]nB/o'1xb"1I>Lf3bX}*QYvGp(&qx)&gsF|7:~@&h!$&B%pH$
                      2024-12-24 08:20:37 UTC1369INData Raw: cc 4e de ce e1 5d 0e bb 0e 97 49 97 e5 96 8d ef f6 db dd 51 4e 2f 2f 2a 7f b5 27 66 cf 95 8a 65 15 75 7b 09 7b 85 7b 47 2b 7d 2b bb aa 34 aa 76 56 bd af 4e ac be 5d e3 5c d3 56 ab 58 bb bd 76 7e 1f 7b df d0 7e c7 fd ad 75 4a 75 c5 75 ef 0e 70 0f dc a9 f7 a8 ef 68 d0 6a a8 38 88 39 98 79 f0 49 63 58 63 df b7 8c 6f 9b 9b 14 9a 8a 9b 3e 1c e2 1d 1a 3d 1c 74 b8 b7 d9 aa b9 f9 88 e2 91 d2 16 b8 45 d8 32 7d 34 fa e8 8d ef 5c bf eb 6a 35 6c ad 6f a3 b5 15 1f 03 c7 84 c7 9e 7e 1f fb fd f0 71 9f e3 3d 27 18 27 5a 7f d0 fc a1 b6 9d d2 5e d4 01 75 e4 74 cc 76 26 76 8e 76 45 76 0d 9e f4 3e d9 d3 6d db dd fe a3 d1 8f 87 4e a9 9e aa 39 2d 7b ba f4 0c e1 4c c1 99 4f 67 73 cf ce 9d 4b 3f 37 73 3e e1 fc 78 4f 4c cf fd 0b 11 17 6e f5 06 f6 0e 5c f4 b9 78 f9 92 fb a5 0b 7d
                      Data Ascii: N]IQN//*'feu{{{G+}+4vVN]\VXv~{~uJuuphj89yIcXco>=tE2}4\j5lo~q=''Z^utv&vvEv>mN9-{LOgsK?7s>xOLn\x}
                      2024-12-24 08:20:37 UTC1369INData Raw: 61 74 6f 72 54 6f 6f 6c 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3e 32 30 31 34 2d 30 39 2d 30 34 54 30 32 3a 34 32 3a 31 38 2b 30 31 3a 30 30 3c 2f 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3e 32 30 31 35 2d 30 32 2d 32 34 54 32 31 3a 31 33 3a 35 32 5a 3c 2f 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3e 32 30 31 35 2d 30 32 2d 32 34 54 32 31 3a 31 33 3a 35 32 5a 3c 2f 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 64 63 3a 66 6f 72 6d 61 74 3e 69 6d 61 67 65 2f 70 6e 67 3c 2f 64 63 3a 66 6f 72 6d 61 74 3e 0a 20 20 20 20 20
                      Data Ascii: atorTool> <xmp:CreateDate>2014-09-04T02:42:18+01:00</xmp:CreateDate> <xmp:ModifyDate>2015-02-24T21:13:52Z</xmp:ModifyDate> <xmp:MetadataDate>2015-02-24T21:13:52Z</xmp:MetadataDate> <dc:format>image/png</dc:format>
                      2024-12-24 08:20:37 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 28 4d 61 63 69 6e 74 6f 73 68 29 3c 2f 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 73 61 76 65 64 3c 2f
                      Data Ascii: <stEvt:softwareAgent>Adobe Photoshop CC (Macintosh)</stEvt:softwareAgent> <stEvt:changed>/</stEvt:changed> </rdf:li> <rdf:li rdf:parseType="Resource"> <stEvt:action>saved</
                      2024-12-24 08:20:37 UTC1369INData Raw: 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 28 4d 61 63 69 6e 74 6f 73 68 29 3c 2f 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20
                      Data Ascii: vt:softwareAgent>Adobe Photoshop CC (Macintosh)</stEvt:softwareAgent> <stEvt:changed>/</stEvt:changed> </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:DerivedFrom rdf:parseType="Resource">
                      2024-12-24 08:20:37 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:37 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:37 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:37 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      22192.168.2.1649723216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:34 UTC717OUTGET /resources/img/download-app.svg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:35 UTC537INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:35 GMT
                      Content-Type: image/svg+xml
                      Transfer-Encoding: chunked
                      Connection: close
                      CF-Ray: 8f6f2c48097a8c1b-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: W/"d0558d91063038236b60e3ef71fdc1fd"
                      Last-Modified: Tue, 26 Nov 2024 05:50:56 UTC
                      Vary: Accept-Encoding, Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:35 UTC832INData Raw: 33 30 34 31 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 36 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d
                      Data Ascii: 3041<?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version=
                      2024-12-24 08:20:35 UTC1369INData Raw: 34 36 38 63 32 2e 31 32 31 2c 30 2c 33 2e 38 33 34 2c 31 2e 37 32 2c 33 2e 38 33 34 2c 33 2e 38 33 35 4c 31 33 34 2e 30 33 32 2c 33 35 2e 32 36 38 4c 31 33 34 2e 30 33 32 2c 33 35 2e 32 36 38 7a 22 2f 3e 0d 0a 09 3c 67 3e 0d 0a 09 09 3c 67 3e 0d 0a 09 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 64 3d 22 4d 33 30 2e 31 32 38 2c 31 39 2e 37 38 34 63 2d 30 2e 30 32 39 2d 33 2e 32 32 33 2c 32 2e 36 33 39 2d 34 2e 37 39 31 2c 32 2e 37 36 31 2d 34 2e 38 36 34 63 2d 31 2e 35 31 31 2d 32 2e 32 30 33 2d 33 2e 38 35 33 2d 32 2e 35 30 34 2d 34 2e 36 37 36 2d 32 2e 35 32 38 0d 0a 09 09 09 09 63 2d 31 2e 39 36 37 2d 30 2e 32 30 37 2d 33 2e 38 37 35 2c 31 2e 31 37 37 2d 34 2e 38 37 37 2c 31 2e 31 37 37 63 2d 31 2e 30 32 32 2c 30 2d 32 2e 35 36
                      Data Ascii: 468c2.121,0,3.834,1.72,3.834,3.835L134.032,35.268L134.032,35.268z"/><g><g><path fill="#FFFFFF" d="M30.128,19.784c-0.029-3.223,2.639-4.791,2.761-4.864c-1.511-2.203-3.853-2.504-4.676-2.528c-1.967-0.207-3.875,1.177-4.877,1.177c-1.022,0-2.56
                      2024-12-24 08:20:35 UTC1369INData Raw: 2e 33 34 32 43 36 34 2e 32 38 34 2c 32 33 2e 39 34 39 2c 36 34 2e 36 36 32 2c 32 35 2e 31 32 37 2c 36 34 2e 36 36 32 2c 32 36 2e 35 38 38 7a 20 4d 36 32 2e 34 39 2c 32 36 2e 36 36 36 0d 0a 09 09 09 63 30 2d 30 2e 39 33 34 2d 30 2e 32 31 2d 31 2e 37 30 34 2d 30 2e 36 33 32 2d 32 2e 33 31 63 2d 30 2e 34 36 31 2d 30 2e 36 33 32 2d 31 2e 30 38 2d 30 2e 39 34 38 2d 31 2e 38 35 36 2d 30 2e 39 34 38 63 2d 30 2e 35 32 36 2c 30 2d 31 2e 30 30 34 2c 30 2e 31 37 36 2d 31 2e 34 33 31 2c 30 2e 35 32 33 0d 0a 09 09 09 63 2d 30 2e 34 32 38 2c 30 2e 33 35 2d 30 2e 37 30 38 2c 30 2e 38 30 37 2d 30 2e 38 33 39 2c 31 2e 33 37 33 63 2d 30 2e 30 36 36 2c 30 2e 32 36 34 2d 30 2e 30 39 39 2c 30 2e 34 38 2d 30 2e 30 39 39 2c 30 2e 36 35 76 31 2e 36 63 30 2c 30 2e 36 39 38 2c 30
                      Data Ascii: .342C64.284,23.949,64.662,25.127,64.662,26.588z M62.49,26.666c0-0.934-0.21-1.704-0.632-2.31c-0.461-0.632-1.08-0.948-1.856-0.948c-0.526,0-1.004,0.176-1.431,0.523c-0.428,0.35-0.708,0.807-0.839,1.373c-0.066,0.264-0.099,0.48-0.099,0.65v1.6c0,0.698,0
                      2024-12-24 08:20:35 UTC1369INData Raw: 2e 33 36 37 2d 30 2e 33 36 39 2d 30 2e 39 38 2d 30 2e 37 31 32 2d 31 2e 38 33 36 2d 31 2e 30 32 39 0d 0a 09 09 09 63 2d 32 2e 33 33 2d 30 2e 38 36 39 2d 33 2e 34 39 34 2d 32 2e 31 34 32 2d 33 2e 34 39 34 2d 33 2e 38 31 36 63 30 2d 31 2e 30 39 34 2c 30 2e 34 30 38 2d 31 2e 39 39 31 2c 31 2e 32 32 35 2d 32 2e 36 38 39 63 30 2e 38 31 34 2d 30 2e 36 39 39 2c 31 2e 39 2d 31 2e 30 34 38 2c 33 2e 32 35 38 2d 31 2e 30 34 38 0d 0a 09 09 09 63 31 2e 32 31 31 2c 30 2c 32 2e 32 31 37 2c 30 2e 32 31 31 2c 33 2e 30 32 2c 30 2e 36 33 32 6c 2d 30 2e 35 33 33 2c 31 2e 37 33 38 63 2d 30 2e 37 35 2d 30 2e 34 30 38 2d 31 2e 35 39 38 2d 30 2e 36 31 32 2d 32 2e 35 34 37 2d 30 2e 36 31 32 63 2d 30 2e 37 35 2c 30 2d 31 2e 33 33 36 2c 30 2e 31 38 35 2d 31 2e 37 35 36 2c 30 2e 35
                      Data Ascii: .367-0.369-0.98-0.712-1.836-1.029c-2.33-0.869-3.494-2.142-3.494-3.816c0-1.094,0.408-1.991,1.225-2.689c0.814-0.699,1.9-1.048,3.258-1.048c1.211,0,2.217,0.211,3.02,0.632l-0.533,1.738c-0.75-0.408-1.598-0.612-2.547-0.612c-0.75,0-1.336,0.185-1.756,0.5
                      2024-12-24 08:20:35 UTC1369INData Raw: 2e 35 38 2c 31 30 33 2e 34 37 39 2c 32 36 2e 36 39 36 7a 22 2f 3e 0d 0a 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 64 3d 22 4d 31 31 32 2e 36 32 31 2c 32 33 2e 37 38 33 63 2d 30 2e 32 31 31 2d 30 2e 30 33 39 2d 30 2e 34 33 36 2d 30 2e 30 35 39 2d 30 2e 36 37 32 2d 30 2e 30 35 39 63 2d 30 2e 37 35 2c 30 2d 31 2e 33 33 2c 30 2e 32 38 33 2d 31 2e 37 33 38 2c 30 2e 38 35 0d 0a 09 09 09 63 2d 30 2e 33 35 35 2c 30 2e 35 2d 30 2e 35 33 33 2c 31 2e 31 33 32 2d 30 2e 35 33 33 2c 31 2e 38 39 35 76 35 2e 30 33 35 68 2d 32 2e 31 33 31 6c 30 2e 30 32 2d 36 2e 35 37 34 63 30 2d 31 2e 31 30 36 2d 30 2e 30 32 37 2d 32 2e 31 31 33 2d 30 2e 30 38 2d 33 2e 30 32 31 68 31 2e 38 35 37 6c 30 2e 30 37 38 2c 31 2e 38 33 36 68 30 2e 30 35 39 0d 0a 09 09
                      Data Ascii: .58,103.479,26.696z"/><path fill="#FFFFFF" d="M112.621,23.783c-0.211-0.039-0.436-0.059-0.672-0.059c-0.75,0-1.33,0.283-1.738,0.85c-0.355,0.5-0.533,1.132-0.533,1.895v5.035h-2.131l0.02-6.574c0-1.106-0.027-2.113-0.08-3.021h1.857l0.078,1.836h0.059
                      2024-12-24 08:20:35 UTC1369INData Raw: 31 31 2d 31 2e 37 37 31 2d 30 2e 36 31 31 0d 0a 09 09 09 09 63 2d 30 2e 33 33 2c 30 2d 30 2e 36 31 31 2c 30 2e 30 32 32 2d 30 2e 38 34 34 2c 30 2e 30 36 38 76 34 2e 38 38 39 63 30 2e 31 32 39 2c 30 2e 30 32 2c 30 2e 33 36 35 2c 30 2e 30 32 39 2c 30 2e 37 30 38 2c 30 2e 30 32 39 63 30 2e 38 30 32 2c 30 2c 31 2e 34 32 31 2d 30 2e 32 32 33 2c 31 2e 38 35 37 2d 30 2e 36 36 39 0d 0a 09 09 09 09 53 34 37 2e 39 34 35 2c 31 30 2e 38 39 32 2c 34 37 2e 39 34 35 2c 31 30 2e 30 33 38 7a 22 2f 3e 0d 0a 09 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 64 3d 22 4d 35 34 2e 39 30 39 2c 31 31 2e 30 33 37 63 30 2c 30 2e 37 32 35 2d 30 2e 32 30 37 2c 31 2e 33 31 39 2d 30 2e 36 32 31 2c 31 2e 37 38 35 63 2d 30 2e 34 33 34 2c 30 2e 34 37 39 2d 31 2e 30
                      Data Ascii: 11-1.771-0.611c-0.33,0-0.611,0.022-0.844,0.068v4.889c0.129,0.02,0.365,0.029,0.708,0.029c0.802,0,1.421-0.223,1.857-0.669S47.945,10.892,47.945,10.038z"/><path fill="#FFFFFF" d="M54.909,11.037c0,0.725-0.207,1.319-0.621,1.785c-0.434,0.479-1.0
                      2024-12-24 08:20:35 UTC1369INData Raw: 2c 30 2e 34 39 39 2d 30 2e 32 39 31 2c 30 2e 38 30 38 76 32 2e 37 39 36 68 2d 31 2e 30 34 38 76 2d 33 2e 33 36 36 63 30 2d 30 2e 34 31 34 2d 30 2e 30 31 33 2d 30 2e 38 36 33 2d 30 2e 30 33 38 2d 31 2e 33 34 39 68 30 2e 39 32 31 6c 30 2e 30 34 39 2c 30 2e 37 33 37 68 30 2e 30 32 39 0d 0a 09 09 09 09 63 30 2e 31 32 32 2d 30 2e 32 32 39 2c 30 2e 33 30 34 2d 30 2e 34 31 38 2c 30 2e 35 34 33 2d 30 2e 35 36 39 63 30 2e 32 38 34 2d 30 2e 31 37 36 2c 30 2e 36 30 32 2d 30 2e 32 36 35 2c 30 2e 39 35 2d 30 2e 32 36 35 63 30 2e 34 34 2c 30 2c 30 2e 38 30 36 2c 30 2e 31 34 32 2c 31 2e 30 39 37 2c 30 2e 34 32 37 0d 0a 09 09 09 09 63 30 2e 33 36 32 2c 30 2e 33 34 39 2c 30 2e 35 34 33 2c 30 2e 38 37 2c 30 2e 35 34 33 2c 31 2e 35 36 32 56 31 33 2e 34 33 33 7a 22 2f 3e 0d
                      Data Ascii: ,0.499-0.291,0.808v2.796h-1.048v-3.366c0-0.414-0.013-0.863-0.038-1.349h0.921l0.049,0.737h0.029c0.122-0.229,0.304-0.418,0.543-0.569c0.284-0.176,0.602-0.265,0.95-0.265c0.44,0,0.806,0.142,1.097,0.427c0.362,0.349,0.543,0.87,0.543,1.562V13.433z"/>
                      2024-12-24 08:20:35 UTC1369INData Raw: 43 38 32 2e 32 36 32 2c 31 32 2e 37 38 2c 38 32 2e 32 38 35 2c 31 33 2e 31 35 35 2c 38 32 2e 33 33 2c 31 33 2e 34 33 33 7a 0d 0a 09 09 09 09 20 4d 38 31 2e 32 34 32 2c 31 31 2e 38 31 33 76 2d 30 2e 37 32 37 63 2d 31 2e 31 35 36 2d 30 2e 30 32 2d 31 2e 37 33 34 2c 30 2e 32 39 37 2d 31 2e 37 33 34 2c 30 2e 39 35 63 30 2c 30 2e 32 34 36 2c 30 2e 30 36 36 2c 30 2e 34 33 2c 30 2e 32 30 31 2c 30 2e 35 35 33 63 30 2e 31 33 35 2c 30 2e 31 32 33 2c 30 2e 33 30 37 2c 30 2e 31 38 34 2c 30 2e 35 31 32 2c 30 2e 31 38 34 0d 0a 09 09 09 09 63 30 2e 32 33 2c 30 2c 30 2e 34 34 35 2d 30 2e 30 37 33 2c 30 2e 36 34 31 2d 30 2e 32 31 38 63 30 2e 31 39 37 2d 30 2e 31 34 36 2c 30 2e 33 31 38 2d 30 2e 33 33 31 2c 30 2e 33 36 33 2d 30 2e 35 35 38 43 38 31 2e 32 33 36 2c 31 31 2e
                      Data Ascii: C82.262,12.78,82.285,13.155,82.33,13.433z M81.242,11.813v-0.727c-1.156-0.02-1.734,0.297-1.734,0.95c0,0.246,0.066,0.43,0.201,0.553c0.135,0.123,0.307,0.184,0.512,0.184c0.23,0,0.445-0.073,0.641-0.218c0.197-0.146,0.318-0.331,0.363-0.558C81.236,11.
                      2024-12-24 08:20:35 UTC1369INData Raw: 37 36 2d 30 2e 35 33 33 2d 30 2e 35 36 34 2d 30 2e 39 34 31 2d 30 2e 35 36 34 63 2d 30 2e 34 32 2c 30 2d 30 2e 37 34 2c 30 2e 31 38 38 2d 30 2e 39 36 31 2c 30 2e 35 36 34 63 2d 30 2e 31 38 38 2c 30 2e 33 31 31 2d 30 2e 32 38 31 2c 30 2e 36 39 2d 30 2e 32 38 31 2c 31 2e 31 33 38 0d 0a 09 09 09 09 63 30 2c 30 2e 34 33 35 2c 30 2e 30 39 34 2c 30 2e 38 30 38 2c 30 2e 32 38 31 2c 31 2e 31 31 39 63 30 2e 32 32 37 2c 30 2e 33 37 36 2c 30 2e 35 34 33 2c 30 2e 35 36 34 2c 30 2e 39 35 31 2c 30 2e 35 36 34 63 30 2e 34 2c 30 2c 30 2e 37 31 35 2d 30 2e 31 39 31 2c 30 2e 39 34 31 2d 30 2e 35 37 34 0d 0a 09 09 09 09 43 39 36 2e 30 36 34 2c 31 31 2e 38 38 32 2c 39 36 2e 31 36 32 2c 31 31 2e 35 30 36 2c 39 36 2e 31 36 32 2c 31 31 2e 30 37 31 7a 22 2f 3e 0d 0a 09 09 09 3c
                      Data Ascii: 76-0.533-0.564-0.941-0.564c-0.42,0-0.74,0.188-0.961,0.564c-0.188,0.311-0.281,0.69-0.281,1.138c0,0.435,0.094,0.808,0.281,1.119c0.227,0.376,0.543,0.564,0.951,0.564c0.4,0,0.715-0.191,0.941-0.574C96.064,11.882,96.162,11.506,96.162,11.071z"/><
                      2024-12-24 08:20:35 UTC577INData Raw: 30 2e 38 32 31 2c 30 2e 34 35 35 2c 31 2e 30 36 37 0d 0a 09 09 09 09 63 30 2e 32 36 36 2c 30 2e 32 32 2c 30 2e 36 30 39 2c 30 2e 33 33 2c 31 2e 30 32 39 2c 30 2e 33 33 63 30 2e 34 36 35 2c 30 2c 30 2e 38 38 39 2d 30 2e 30 37 34 2c 31 2e 32 37 31 2d 30 2e 32 32 33 6c 30 2e 31 36 34 2c 30 2e 37 32 38 63 2d 30 2e 34 34 37 2c 30 2e 31 39 34 2d 30 2e 39 37 33 2c 30 2e 32 39 31 2d 31 2e 35 38 32 2c 30 2e 32 39 31 0d 0a 09 09 09 09 63 2d 30 2e 37 33 2c 30 2d 31 2e 33 30 35 2d 30 2e 32 31 35 2d 31 2e 37 32 31 2d 30 2e 36 34 35 63 2d 30 2e 34 31 38 2d 30 2e 34 33 2d 30 2e 36 32 35 2d 31 2e 30 30 37 2d 30 2e 36 32 35 2d 31 2e 37 33 31 63 30 2d 30 2e 37 31 31 2c 30 2e 31 39 33 2d 31 2e 33 30 33 2c 30 2e 35 38 32 2d 31 2e 37 37 35 0d 0a 09 09 09 09 63 30 2e 34 30 36
                      Data Ascii: 0.821,0.455,1.067c0.266,0.22,0.609,0.33,1.029,0.33c0.465,0,0.889-0.074,1.271-0.223l0.164,0.728c-0.447,0.194-0.973,0.291-1.582,0.291c-0.73,0-1.305-0.215-1.721-0.645c-0.418-0.43-0.625-1.007-0.625-1.731c0-0.711,0.193-1.303,0.582-1.775c0.406


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      23192.168.2.1649724216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:34 UTC358OUTGET /resources/img/4.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:35 UTC449INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:35 GMT
                      Content-Type: image/jpeg
                      Content-Length: 149131
                      Connection: close
                      CF-Ray: 8f6f2c480bf042e6-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 2
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "d2b48ab94a7b069460230c6a39f083f1"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:35 UTC920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 03 96 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0a 01 0f 00 02 00 00 00 12 00 00 00 86 01 10 00 02 00 00 00 0c 00 00 00 98 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 28 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 dc 01 3b 00 02 00 00 00 12 00 00 00 f0 87 69 00 04 00 00 00 01 00 00 01 02 00 00 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 35 32 30 30 00 00 00 00 46 00 00 00 01 00 00 00 46 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 34 3a
                      Data Ascii: JFIFHHExifMM*(1(2;iNIKON CORPORATIONNIKON D5200FFAdobe Photoshop Lightroom 5.0 (Windows)2014:
                      2024-12-24 08:20:35 UTC1369INData Raw: 00 09 00 00 00 05 33 35 2e 30 20 6d 6d 20 66 2f 31 2e 38 00 ff e1 76 3d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66
                      Data Ascii: 35.0 mm f/1.8v=http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf
                      2024-12-24 08:20:35 UTC1369INData Raw: 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 53 63 61 6c 65 3d 22 31 30 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 56 65 72 74 69 63 61 6c 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 46 65 61 74 68 65 72 3d 22 35 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 43 65 6e 74 65 72 4e 6f 72 6d 58 3d 22 30 2e 35 22 20 63 72 73 3a 55 70 72 69 67 68 74 54 72 61 6e 73 66 6f 72 6d 43 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 53 70 6c 69 74 3d 22 32 35 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 47 72 65 65 6e 3d 22 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 52 6f 74 61 74 65 3d 22 30 2e 30 22 20 63 72 73 3a 53 70 6c 69 74 54 6f 6e 69 6e 67
                      Data Ascii: crs:PerspectiveScale="100" crs:PerspectiveVertical="0" crs:PostCropVignetteFeather="50" crs:UprightCenterNormX="0.5" crs:UprightTransformCount="0" crs:ParametricShadowSplit="25" crs:LuminanceAdjustmentGreen="0" crs:PerspectiveRotate="0.0" crs:SplitToning
                      2024-12-24 08:20:35 UTC1369INData Raw: 36 33 33 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 50 75 72 70 6c 65 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 53 74 79 6c 65 3d 22 31 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 41 73 70 65 63 74 3d 22 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 55 70 72 69 67 68 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 73 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 41 6d 6f 75 6e 74 3d 22 2d 31 30 22 20 63 72 73 3a 42 6c 75 65 48 75 65 3d 22 30 22 20 63 72 73 3a 43 6c 61 72 69 74 79 32 30 31 32 3d 22 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 43 65 6e 74 65 72 4e 6f 72 6d 59 3d 22 30 2e 35 22 20 63 72 73 3a 47 72 61 69 6e
                      Data Ascii: 633" crs:LuminanceAdjustmentPurple="0" crs:PostCropVignetteStyle="1" crs:PerspectiveAspect="0" crs:PerspectiveUpright="0" crs:ParametricShadows="0" crs:PostCropVignetteAmount="-10" crs:BlueHue="0" crs:Clarity2012="0" crs:UprightCenterNormY="0.5" crs:Grain
                      2024-12-24 08:20:35 UTC1369INData Raw: 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 30 38 64 34 37 32 31 2d 36 37 61 34 2d 31 64 34 32 2d 39 35 34 38 2d 61 35 66 37 38 64 32 32 33 36 38 31 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 30 38 64 34 37 32 31 2d 36 37 61 34 2d 31 64 34 32 2d 39 35 34 38 2d 61 35 66 37 38 64 32 32 33 36 38 31 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 44 35 38 36 41 30 44 32 34 45 43 39 42 46 33 46 35 44 42 38 38 41 30 42 36 31 30 33 32 42 41 31 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 20 61 75 78 3a 4c 65 6e 73 49 44 3d 22 31 35 39 22 20 61 75 78 3a 4c 65 6e 73 49 6e 66 6f 3d 22 33 35 30 2f 31 30 20 33 35 30 2f 31 30 20 31 38
                      Data Ascii: MM:InstanceID="xmp.iid:908d4721-67a4-1d42-9548-a5f78d223681" xmpMM:DocumentID="xmp.did:908d4721-67a4-1d42-9548-a5f78d223681" xmpMM:OriginalDocumentID="D586A0D24EC9BF3F5DB88A0B61032BA1" dc:format="image/jpeg" aux:LensID="159" aux:LensInfo="350/10 350/10 18
                      2024-12-24 08:20:35 UTC1369INData Raw: 37 33 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 33 33 30 30 33 20 30 2e 37 38 39 33 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 33 36 39 34 31 20 30 2e 37 38 39 31 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 35 31 34 31 36 20 30 2e 37 38 36 31 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 36 35 38 32 38 20 30 2e 37 38 33 31 39 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 37 35 37 30 33 20 30 2e 37 37 32 38 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 37 35 32 37 34 20 30 2e 37 39 33 34 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 37 31 37 36 34 20 30
                      Data Ascii: 737</rdf:li> <rdf:li>d 0.933003 0.789305</rdf:li> <rdf:li>d 0.936941 0.789124</rdf:li> <rdf:li>d 0.951416 0.786157</rdf:li> <rdf:li>d 0.965828 0.783192</rdf:li> <rdf:li>d 0.975703 0.772831</rdf:li> <rdf:li>d 0.975274 0.793441</rdf:li> <rdf:li>d 0.971764 0
                      2024-12-24 08:20:35 UTC1369INData Raw: 37 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 35 32 34 30 36 20 30 2e 38 34 39 31 35 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 33 37 36 33 37 20 30 2e 38 35 32 35 32 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 32 32 39 38 31 20 30 2e 38 35 37 33 33 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 30 38 34 36 36 20 30 2e 38 36 31 39 32 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 30 39 37 32 34 20 30 2e 38 38 31 33 35 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 32 32 35 39 38 20 30 2e 38 39 31 39 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 39 33 35 36 33 35 20 30
                      Data Ascii: 741</rdf:li> <rdf:li>d 0.952406 0.849150</rdf:li> <rdf:li>d 0.937637 0.852522</rdf:li> <rdf:li>d 0.922981 0.857338</rdf:li> <rdf:li>d 0.908466 0.861923</rdf:li> <rdf:li>d 0.909724 0.881350</rdf:li> <rdf:li>d 0.922598 0.891981</rdf:li> <rdf:li>d 0.935635 0
                      2024-12-24 08:20:35 UTC1369INData Raw: 37 33 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 39 38 36 36 38 20 30 2e 39 30 32 37 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 38 38 37 38 37 20 30 2e 39 31 39 36 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 37 36 39 38 34 20 30 2e 39 33 30 39 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 36 32 36 35 36 20 30 2e 39 32 36 35 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 34 38 34 34 36 20 30 2e 39 32 30 31 34 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 33 33 37 32 38 20 30 2e 39 32 31 35 33 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 38 31 39 32 30 36 20 30
                      Data Ascii: 732</rdf:li> <rdf:li>d 0.898668 0.902787</rdf:li> <rdf:li>d 0.888787 0.919683</rdf:li> <rdf:li>d 0.876984 0.930946</rdf:li> <rdf:li>d 0.862656 0.926551</rdf:li> <rdf:li>d 0.848446 0.920149</rdf:li> <rdf:li>d 0.833728 0.921532</rdf:li> <rdf:li>d 0.819206 0
                      2024-12-24 08:20:35 UTC1369INData Raw: 30 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 31 35 35 35 37 20 30 2e 39 38 32 33 30 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 37 30 34 35 31 35 20 30 2e 39 39 36 38 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 36 39 34 39 31 30 20 31 2e 30 31 34 30 34 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 36 38 35 38 32 30 20 31 2e 30 33 31 30 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 36 37 38 32 35 35 20 31 2e 30 34 38 32 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 36 37 31 30 36 33 20 31 2e 30 36 36 37 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 36 37 32 36 33 33 20 31
                      Data Ascii: 058</rdf:li> <rdf:li>d 0.715557 0.982302</rdf:li> <rdf:li>d 0.704515 0.996867</rdf:li> <rdf:li>d 0.694910 1.014040</rdf:li> <rdf:li>d 0.685820 1.031065</rdf:li> <rdf:li>d 0.678255 1.048214</rdf:li> <rdf:li>d 0.671063 1.066770</rdf:li> <rdf:li>d 0.672633 1
                      2024-12-24 08:20:35 UTC1369INData Raw: 31 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 63 72 73 3a 44 61 62 73 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 63 72 73 3a 57 68 61 74 3d 22 4d 61 73 6b 2f 50 61 69 6e 74 22 20 63 72 73 3a 52 61 64 69 75 73 3d 22 30 2e 30 35 30 30 31 32 22 20 63 72 73 3a 4d 61 73 6b 56 61 6c 75 65 3d 22 31 2e 30 30 30 30 30 30 22 20 63 72 73 3a 46 6c 6f 77 3d 22 31 2e 30 30 30 30 30 30 22 20 63 72 73 3a 43 65 6e 74 65 72 57 65 69 67 68 74 3d 22 30 2e 33 31 37 39 32 34 22 3e 20 3c 63 72 73 3a 44 61 62 73 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 3e 64 20 30 2e 36 34 34 36 32 38 20 30 2e 39 36 33 30
                      Data Ascii: 162</rdf:li> </rdf:Seq> </crs:Dabs> </rdf:Description> </rdf:li> <rdf:li> <rdf:Description crs:What="Mask/Paint" crs:Radius="0.050012" crs:MaskValue="1.000000" crs:Flow="1.000000" crs:CenterWeight="0.317924"> <crs:Dabs> <rdf:Seq> <rdf:li>d 0.644628 0.9630


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      24192.168.2.1649725216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:35 UTC725OUTGET /resources/img/download-app-android.png HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:37 UTC508INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:37 GMT
                      Content-Type: image/png
                      Content-Length: 9614
                      Connection: close
                      CF-Ray: 8f6f2c4d29fb8c3b-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "2fd564fef69325ec6017c246bd90a60e"
                      Last-Modified: Tue, 26 Nov 2024 05:50:56 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:37 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ac 00 00 00 3c 08 06 00 00 00 fb 57 51 9b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                      Data Ascii: PNGIHDR<WQpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                      2024-12-24 08:20:37 UTC1369INData Raw: ee 98 9e be 5e 80 9e 4c 6f a7 de 79 bd e7 fa 1c 7d 2f fd 54 fd 6d fa a7 f5 47 0c 58 06 b3 0c 24 06 db 0c ce 18 3c c5 35 71 6f 3c 1d 2f c7 db f1 51 43 5d c3 40 43 a5 61 95 61 97 e1 84 91 b9 d1 3c a3 d5 46 8d 46 0f 8c 69 c6 5c e3 24 e3 6d c6 6d c6 a3 26 06 26 21 26 4b 4d ea 4d ee 9a 52 4d b9 a6 29 a6 3b 4c 3b 4c c7 cd cc cd a2 cd d6 99 35 9b 3d 31 d7 32 e7 9b e7 9b d7 9b df b7 60 5a 78 5a 2c b6 a8 b6 b8 65 49 b2 e4 5a a6 59 ee b6 bc 6e 85 5a 39 59 a5 58 55 5a 5d b3 46 ad 9d ad 25 d6 bb ad bb a7 11 a7 b9 4e 93 4e ab 9e d6 67 c3 b0 f1 b6 c9 b6 a9 b7 19 b0 e5 d8 06 db ae b6 6d b6 7d 61 67 62 17 67 b7 c5 ae c3 ee 93 bd 93 7d ba 7d 8d fd 3d 07 0d 87 d9 0e ab 1d 5a 1d 7e 73 b4 72 14 3a 56 3a de 9a ce 9c ee 3f 7d c5 f4 96 e9 2f 67 58 cf 10 cf d8 33 e3 b6 13 cb 29
                      Data Ascii: ^Loy}/TmGX$<5qo</QC]@Caa<FFi\$mm&&!&KMMRM);L;L5=12`ZxZ,eIZYnZ9YXUZ]F%NNgm}agbg}}=Z~sr:V:?}/gX3)
                      2024-12-24 08:20:37 UTC1369INData Raw: 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 1a b9 49 44 41 54 78 da ec 5d 77 58 54 d7 b6 ff 9d 33 0d 18 86 22 22 a8 40 82 88 8a 60 bd 58 12 d4 58 c0 86 c6 42 8c b1 b7 3c 7d 89 46 13 4d 02 68 ae d1 58 82 e6 a2 51 a3 5e 8c 15 bd 18 83 94 20 a2 a2 58 00 05 0b 2d 08 d8 10 35 14 69 2a 83 c3 c0 c0 cc 7a 7f c0 9c 3b 03 43 31 96 68 de fc be 6f 7d c0 d9 e5 ec b3 cf da fb ac b6 17 0c 11 a1 11 bc 0d 60 18 80 fe 00 2c a1 87 1e 2f 1f d5 00 ae 01 88 03 70 49 57 05 46 07 c3 1a 03 f8 16 c0 74 a9 54 6a 1d 1f 1f 8f dc dc 5c fd 54 ea f1 d2 61 68 68 88 77 de 79 07 1d 3b 76 24 00 bf 00 58 0b 20 53 ab 12 11 69 92 1b 11 dd bf 75 eb 16 cd 9a 35 8b 4c 4c 4c 08 80 9e f4 f4 4a 69 c0 80 01 14 1e 1e 4e 44 a4 22 a2 39 9a 3c aa c9 ac 83 88 88 02 02 02 48 24 12 e9 27 4e 4f 7f 39 2d 5a b4 88
                      Data Ascii: :o_FIDATx]wXT3""@`XXB<}FMhXQ^ X-5i*z;C1ho}`,/pIWFtTj\Tahhwy;v$X Siu5LLLJiND"9<H$'NO9-Z
                      2024-12-24 08:20:37 UTC1369INData Raw: 96 44 44 14 1d 1d dd 64 5b 7b 7b 7b 7a f2 e4 09 11 11 5d b8 70 41 1d 75 44 44 44 8b 17 2f d6 1a 47 fd 7b 5c ba 74 89 88 88 4e 9c 38 a1 57 b4 de 54 a5 0b 00 b6 6c d9 82 8c 8c 0c ac 58 b1 02 e3 c7 8f 07 00 04 07 07 63 d5 aa 55 c8 cc ac 0d 97 dc b1 63 07 fa f7 ef 0f 3b 3b 3b a8 54 aa 46 fb 3a 7a f4 28 27 66 34 86 e0 e0 60 2d 1b 2f 00 54 56 56 22 32 32 12 31 31 31 4d b6 cd c9 c9 41 e7 ce 9d b1 7a f5 6a cc 9c 39 13 86 86 86 88 8d 8d c5 c6 8d 1b 71 fc f8 71 ae de ee dd bb 61 60 60 a0 d5 d6 cb cb 0b 3b 77 ee c4 c5 8b 17 f5 3b e9 9b bc c3 ea 49 4f ea 1d 96 d5 2f 59 3d f4 4a 97 1e 7a e8 19 56 0f 3d f4 0c ab c7 df 8d 61 19 00 7c 43 bd e7 45 8f 37 81 61 19 06 e6 e3 7c e1 ba 37 14 bd bc 67 80 2f 36 d4 cf 98 1e 7f 29 9a b4 c3 f2 25 16 10 77 1b 86 a2 7c 53 f4 9c b1 18
                      Data Ascii: DDd[{{{z]pAuDDD/G{\tN8WTlXcUc;;;TF:z('f4`-/TVV"22111MAzj9qqa``;w;IO/Y=JzV=a|CE7a|7g/6)%w|S
                      2024-12-24 08:20:37 UTC1369INData Raw: 48 21 21 21 a4 89 4b 97 2e 91 bf bf 3f f5 eb d7 8f 00 d0 d7 5f 7f cd 95 f5 e8 d1 43 ab 9f 2d 5b b6 10 11 d1 8f 3f fe 48 23 46 8c a0 b9 73 e7 92 52 a9 24 22 a2 94 94 14 32 35 35 6d f4 b9 37 6e dc 48 44 44 3e 3e 3e 44 44 f4 e8 d1 23 da ba 75 2b f9 f8 f8 d0 89 13 27 b8 67 ef d3 a7 0f d7 66 e0 c0 81 44 44 34 62 c4 08 ee 9a 97 97 17 37 be 5d bb 76 d1 d2 a5 4b 69 cd 9a 35 94 9e 9e 4e 44 44 a7 4e 9d e2 ea 5e bc 78 91 88 88 6c 6c 6c 9a 7c 27 8f 1f 3f 26 22 22 73 73 f3 26 c3 0b 9b 65 d8 77 43 cf d0 a0 d3 89 34 e0 d8 39 1a 18 79 8e 06 45 9d a7 41 27 ce d3 7b a7 2e d0 e0 d3 17 68 58 cc 05 ea 17 7d 89 7a 9f bc 48 ff 7e f0 2b dd a4 3d 14 5f 79 90 e2 e5 81 94 50 15 48 17 e8 30 25 29 83 88 ce 6f 21 fa f9 9f 74 f0 d3 f1 e4 60 65 de 62 e6 5a b7 6e 1d 11 11 a9 54 2a aa 4b
                      Data Ascii: H!!!K.?_C-[?H#FsR$"255m7nHDD>>>DD#u+'gfDD4b7]vKi5NDDN^xlll|'?&""ss&ewC49yEA'{.hX}zH~+=_yPH0%)o!t`ebZnT*K
                      2024-12-24 08:20:37 UTC1369INData Raw: 18 18 88 88 88 08 54 57 57 bf 70 b3 99 3a 77 42 63 e2 89 85 85 05 b6 6d db 86 29 53 a6 70 4c cd 30 0c f7 ef 07 84 42 21 f7 e5 50 63 d5 aa 55 d8 b4 69 13 7a f7 ee 8d e4 e4 64 ee fa f2 e5 cb 91 93 93 d3 e2 f8 8f 66 cd 5a 2c 27 bb 32 e0 8b 6a 1d 08 6a 9b 2c 67 f2 12 b1 10 f0 19 94 39 b4 82 89 54 8e 6f 97 ed 45 bf df ef e2 fe 15 19 9e 26 17 01 b6 22 c0 88 05 04 a8 dd 65 2d 45 40 4f 4b 14 3f 91 e2 f3 99 fb 31 c9 bb f1 e8 2f 4d 79 cd d3 d3 13 1d 3a 74 68 b4 6e cf 9e 3d f1 e3 8f 3f 62 fe fc f9 98 34 69 12 82 83 83 11 1a 1a 8a 83 07 0f 42 a9 54 22 2f 2f 8f ab eb ec ec dc 68 3f 85 85 85 c8 cf cf e7 5e c6 83 07 0f b8 b2 ae 5d bb 36 39 65 ea 7b 28 14 0a 48 a5 52 1c 38 70 80 93 2d 75 99 77 26 4d 9a 84 ca ca 4a 4e 8e ab 0f b5 3c 5a 5c 5c 0c 00 78 fb ed b7 11 19 19 89
                      Data Ascii: TWWp:wBcm)SpL0B!PcUizdfZ,'2jj,g9ToE&"e-E@OK?1/My:thn=?b4iBT"//h?^]69e{(HR8p-uw&MJN<Z\\x
                      2024-12-24 08:20:37 UTC1369INData Raw: 8d a6 19 d6 b6 2d 4d 2d 4d a6 d9 aa db 34 a3 3c 8d 66 c8 d2 68 56 45 1a cd a9 4a a3 49 94 4d 33 2b 32 28 c2 f3 47 4a 6b e7 4b 71 83 be a5 84 81 5f 53 ce 30 5f aa 1a b5 82 e2 df 99 4c 53 db 39 bc f0 0c 20 c6 c6 c6 b4 72 e5 4a 4a 4b 4b d3 7a 71 8f 1f 3f a6 ac ac 2c 4a 4d 4d a5 e4 e4 64 ca c8 c8 a0 3d 7b f6 d0 bc 79 f3 74 7a c8 7a f5 ea 45 7b f6 ec 21 b9 5c 4e a5 a5 a5 94 94 94 44 57 af 5e a5 53 a7 4e 91 ab ab 6b a3 f7 6f d3 a6 0d ad 5f bf 9e 0a 0a 0a 48 a1 50 50 6a 6a 2a c5 c7 c7 d3 a5 4b 97 68 e2 c4 89 8d b6 33 37 37 a7 c9 93 27 d3 aa 55 ab e8 ec d9 b3 5a 63 cf c8 c8 a0 76 ed da 11 00 92 48 24 14 14 14 44 11 11 11 14 16 16 46 57 ae 5c a1 c0 c0 40 72 72 72 e2 fa 9a 37 6f 1e 5d b9 72 85 6a 6a 6a b8 3e ca ca ca e8 fb ef bf 6f d4 cb a5 e9 41 33 30 30 a0 2f bf
                      Data Ascii: -M-M4<fhVEJIM3+2(GJkKq_S0_LS9 rJJKKzq?,JMMd={ytzzE{!\NDW^SNko_HPPjj*Kh377'UZcvH$DFW\@rrr7o]rjjj>oA300/
                      2024-12-24 08:20:37 UTC31INData Raw: 92 01 84 02 b8 51 bf e2 ff 0d 00 e6 cc 5c c8 eb b1 c9 42 00 00 00 00 49 45 4e 44 ae 42 60 82
                      Data Ascii: Q\BIENDB`


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      25192.168.2.1649726216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:35 UTC358OUTGET /resources/img/5.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:36 UTC448INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:36 GMT
                      Content-Type: image/jpeg
                      Content-Length: 15589
                      Connection: close
                      CF-Ray: 8f6f2c4d28abde92-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 2
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "555356a11ee03ddaf7780b48da82a881"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:36 UTC921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 46 00 46 00 00 ff e1 03 96 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0a 01 0f 00 02 00 00 00 12 00 00 00 86 01 10 00 02 00 00 00 0c 00 00 00 98 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 28 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 dc 01 3b 00 02 00 00 00 12 00 00 00 f0 87 69 00 04 00 00 00 01 00 00 01 02 00 00 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 35 32 30 30 00 00 00 00 46 00 00 00 01 00 00 00 46 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 34 3a
                      Data Ascii: JFIFFFExifMM*(1(2;iNIKON CORPORATIONNIKON D5200FFAdobe Photoshop Lightroom 5.0 (Windows)2014:
                      2024-12-24 08:20:36 UTC1369INData Raw: 09 00 00 00 05 33 35 2e 30 20 6d 6d 20 66 2f 31 2e 38 00 ff e1 21 ba 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0d 0a 09 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0d 0a 09 09 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f
                      Data Ascii: 35.0 mm f/1.8!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Descriptio
                      2024-12-24 08:20:36 UTC1276INData Raw: 74 48 75 65 3d 22 35 32 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 41 71 75 61 3d 22 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 53 63 61 6c 65 3d 22 31 30 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 56 65 72 74 69 63 61 6c 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 46 65 61 74 68 65 72 3d 22 35 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 43 65 6e 74 65 72 4e 6f 72 6d 58 3d 22 30 2e 35 22 20 63 72 73 3a 55 70 72 69 67 68 74 54 72 61 6e 73 66 6f 72 6d 43 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 53 70 6c 69 74 3d 22 32 35 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 47 72 65 65 6e 3d 22 30 22 20 63
                      Data Ascii: tHue="52" crs:SaturationAdjustmentAqua="0" crs:PerspectiveScale="100" crs:PerspectiveVertical="0" crs:PostCropVignetteFeather="50" crs:UprightCenterNormX="0.5" crs:UprightTransformCount="0" crs:ParametricShadowSplit="25" crs:LuminanceAdjustmentGreen="0" c
                      2024-12-24 08:20:36 UTC1369INData Raw: 65 3d 22 30 22 20 63 72 73 3a 48 75 65 41 64 6a 75 73 74 6d 65 6e 74 50 75 72 70 6c 65 3d 22 30 22 20 63 72 73 3a 45 78 70 6f 73 75 72 65 32 30 31 32 3d 22 30 2e 30 30 22 20 63 72 73 3a 43 6f 6c 6f 72 4e 6f 69 73 65 52 65 64 75 63 74 69 6f 6e 53 6d 6f 6f 74 68 6e 65 73 73 3d 22 35 30 22 20 63 72 73 3a 43 6f 6c 6f 72 4e 6f 69 73 65 52 65 64 75 63 74 69 6f 6e 44 65 74 61 69 6c 3d 22 35 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 43 65 6e 74 65 72 4d 6f 64 65 3d 22 30 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 47 72 65 65 6e 3d 22 30 22 20 63 72 73 3a 48 75 65 41 64 6a 75 73 74 6d 65 6e 74 42 6c 75 65 3d 22 30 22 20 63 72 73 3a 43 72 6f 70 52 69 67 68 74 3d 22 30 2e 39 32 35 30 30 34 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63
                      Data Ascii: e="0" crs:HueAdjustmentPurple="0" crs:Exposure2012="0.00" crs:ColorNoiseReductionSmoothness="50" crs:ColorNoiseReductionDetail="50" crs:UprightCenterMode="0" crs:SaturationAdjustmentGreen="0" crs:HueAdjustmentBlue="0" crs:CropRight="0.925004" crs:Luminanc
                      2024-12-24 08:20:36 UTC1369INData Raw: 3d 22 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 41 71 75 61 3d 22 30 22 20 63 72 73 3a 56 65 72 73 69 6f 6e 3d 22 38 2e 32 22 20 63 72 73 3a 44 65 66 72 69 6e 67 65 47 72 65 65 6e 48 75 65 4c 6f 3d 22 34 30 22 20 63 72 73 3a 44 65 66 72 69 6e 67 65 50 75 72 70 6c 65 41 6d 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 43 72 6f 70 42 6f 74 74 6f 6d 3d 22 31 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 4d 61 67 65 6e 74 61 3d 22 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 46 6f 63 61 6c 4d 6f 64 65 3d 22 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 31 34 2d 31 31 2d 30 36 54 32 31 3a 34 36 3a 35 31 2b 30 31 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 31
                      Data Ascii: ="0" crs:LuminanceAdjustmentAqua="0" crs:Version="8.2" crs:DefringeGreenHueLo="40" crs:DefringePurpleAmount="0" crs:CropBottom="1" crs:LuminanceAdjustmentMagenta="0" crs:UprightFocalMode="0" xmp:ModifyDate="2014-11-06T21:46:51+01:00" xmp:MetadataDate="201
                      2024-12-24 08:20:36 UTC1369INData Raw: 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 32 35 35 2c 20 32 35 35 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 47 72 65 65 6e 3e 0d 0a 09 09 09 3c 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 42 6c 75 65 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 30 2c 20 30 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 32 35 35 2c 20 32 35 35 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 42 6c 75 65 3e 0d 0a 09 09 09 3c 64 63 3a 73 75 62 6a 65 63 74 3e 0d 0a 09 09 09 09
                      Data Ascii: <rdf:li>255, 255</rdf:li></rdf:Seq></crs:ToneCurvePV2012Green><crs:ToneCurvePV2012Blue><rdf:Seq><rdf:li>0, 0</rdf:li><rdf:li>255, 255</rdf:li></rdf:Seq></crs:ToneCurvePV2012Blue><dc:subject>
                      2024-12-24 08:20:36 UTC1369INData Raw: 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0d 0a 09 09 09 3c 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 72 65 61 74 6f 72 43 6f 6e 74 61 63 74 49 6e 66 6f 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 55 72 6c 57 6f 72 6b 3d 22 77 77 77 2e 66 6f 6f 64 69 65 73 66 65 65 64 2e 63 6f 6d 22 2f 3e 0d 0a 09 09 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0d 0a 09 3c 2f 72 64 66 3a 52 44 46 3e 0d 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii: f:Seq></xmpMM:History><Iptc4xmpCore:CreatorContactInfo Iptc4xmpCore:CiUrlWork="www.foodiesfeed.com"/></rdf:Description></rdf:RDF></x:xmpmeta>
                      2024-12-24 08:20:36 UTC1369INData Raw: 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:36 UTC1369INData Raw: 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d
                      Data Ascii: QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space -
                      2024-12-24 08:20:36 UTC1369INData Raw: 1e 94 1e be 1e e9 1f 13 1f 3e 1f 69 1f 94 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38 25 68 25 97 25 c7 25 f7 26 27 26 57 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37
                      Data Ascii: >i A l !!H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`77


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      26192.168.2.1649727216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:35 UTC713OUTGET /resources/img/lisbon-3.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:36 UTC510INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:36 GMT
                      Content-Type: image/jpeg
                      Content-Length: 10670
                      Connection: close
                      CF-Ray: 8f6f2c4d4fc2c331-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "48b3155961551838594115485ca5faa7"
                      Last-Modified: Tue, 26 Nov 2024 05:50:56 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:36 UTC859INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 02 c0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0a 01 0f 00 02 00 00 00 09 00 00 00 86 01 10 00 02 00 00 00 10 00 00 00 90 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 a0 01 1b 00 05 00 00 00 01 00 00 00 a8 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 09 00 00 00 b0 01 32 00 02 00 00 00 14 00 00 00 ba 82 98 00 02 00 00 00 05 00 00 00 ce 87 69 00 04 00 00 00 01 00 00 00 d4 00 00 00 00 46 55 4a 49 46 49 4c 4d 00 00 46 69 6e 65 50 69 78 20 46 35 30 53 45 20 20 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 53 6e 61 70 73 65 65 64 00 00 32 30 31 31 3a 30 39 3a 32 36 20 31 32 3a 32 33 3a 32 32 00 20 20 20 20 00 00 00 1d 82 9a 00 05 00 00 00 01 00 00 02
                      Data Ascii: JFIFHHExifMM*(12iFUJIFILMFinePix F50SE HHSnapseed2011:09:26 12:23:22
                      2024-12-24 08:20:36 UTC1369INData Raw: 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0d 0a 09 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0d 0a 09 09 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22
                      Data Ascii: XMP Core 5.4.0"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/"
                      2024-12-24 08:20:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:36 UTC1369INData Raw: 31 31 30 39 32 36 1c 02 3c 00 06 31 32 32 33 32 32 1c 02 74 00 04 20 20 20 20 1c 02 5a 00 06 4c 69 73 62 6f 6e 38 42 49 4d 04 25 00 00 00 00 00 10 6d 37 00 c3 fd e4 ec ed 55 1f 04 40 d6 dc 20 2e ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74
                      Data Ascii: 110926<122322t ZLisbon8BIM%m7U@ .XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkpt
                      2024-12-24 08:20:36 UTC1369INData Raw: 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09
                      Data Ascii: KT]gqz!-8COZfr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody
                      2024-12-24 08:20:36 UTC1369INData Raw: 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f
                      Data Ascii: d0c1f6n?zM _4uL$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_
                      2024-12-24 08:20:36 UTC1369INData Raw: b7 c0 1f 10 81 bb e3 27 c1 fd 44 f4 02 db c7 3a 73 6d 3e bf 2c f5 96 fe 22 f8 71 2c bf f1 2f f8 83 e0 5b e5 93 21 44 1a fd a4 8c 3f ef 99 0d 7c 56 1f 89 28 54 56 be a7 b7 88 ca ab c3 56 b4 39 3b 7f 0c 82 17 e5 75 cf 4e 33 57 e0 f0 e3 46 e0 91 bb 8e 0d 75 ba 74 da 0c cf b6 0d 73 42 b8 c0 0d 94 bf 8d b8 39 f4 6c 76 ae 81 fc 3a b6 d6 de 64 aa b1 c6 a9 bc b1 00 2e dc 67 39 f4 ae e8 e7 10 6a f7 d0 e1 78 59 a7 6b 6a 78 5f c5 9f 8d 16 1f 06 75 6d 4b 4b 9e 19 27 d6 74 fd 0e 1d 69 6d 52 d2 e6 e2 66 12 5d 45 08 43 14 51 92 17 cb 95 25 32 e7 6a 89 23 0c 01 75 dd f3 07 ed 07 fb 4f 47 fb 42 fd 9f cc 33 78 6f 4f d2 ed 76 cf 65 77 73 34 71 48 c7 79 77 21 e3 88 84 64 68 fe 50 c3 e6 50 db d8 7c a3 ec 5f 1d 78 eb c0 ff 00 11 7c 55 6f a7 f8 23 4e 54 b5 bf f0 ea f8 7a f3 ec
                      Data Ascii: 'D:sm>,"q,/[!D?|V(TVV9;uN3WFutsB9lv:d.g9jxYkjx_umKK'timRf]ECQ%2j#uOGB3xoOvews4qHyw!dhPP|_x|Uo#NTz
                      2024-12-24 08:20:36 UTC1369INData Raw: 5a 5a ef b6 ca fa fd da ae b7 3c 13 fe 09 8d ab 8d 3f c3 5a d6 99 a7 e9 fe 22 f1 41 b8 d5 de 38 2d ac ee 23 d3 c5 a2 34 6c 70 66 9d e2 46 91 c2 6f 28 ac 46 52 3e a4 e0 7a b3 fc 61 9b 5a d0 fc 65 e1 df 0c df 7c 78 f8 6f ae 36 a0 f6 57 3a ae 82 d3 c6 96 33 47 31 f2 91 a5 b5 74 12 a8 24 ae 4c ae b8 95 8e 59 58 16 e2 7f 60 8f 85 1e 1d bd f0 ff 00 c4 ab 39 ed 6d ee 2c e6 17 92 5a 03 3e e9 2d d6 4d 22 e2 32 47 cc 59 48 24 90 4e 08 cc 6c 0f dd 35 e9 5e 1b d2 fc 03 69 f1 9f c7 5a 2d 9e 8f 79 75 e2 ab 7d 4f 56 d5 a4 4b 65 91 e3 8e 25 bd b9 58 52 30 24 da bb 91 55 57 2a ab 94 61 b8 71 9f 56 ac 6a 53 8c a5 49 5d eb 6f 54 9f ea ad f3 38 fd a5 3a 93 b4 b6 ba fd 0e 57 c3 90 7c 72 86 e6 38 63 fd ad be 31 47 23 d9 4b 76 89 78 25 b9 75 d8 50 0c 99 6e b0 d1 9f 32 3c c8 3a
                      Data Ascii: ZZ<?Z"A8-#4lpfFo(FR>zaZe|xo6W:3G1t$LYX`9m,Z>-M"2GYH$Nl5^iZ-yu}OVKe%XR0$UW*aqVjSI]oT8:W|r8c1G#Kvx%uPn2<:
                      2024-12-24 08:20:36 UTC228INData Raw: ad ee 7e dd e7 c4 5e 2b f6 8e 48 d5 ee 08 f3 0a 46 c4 4e 0b 18 c4 6c 5b db 2f b5 2b 88 43 0f 35 db 1e a6 b3 af 35 49 36 9c 85 6f ae 7f c6 b8 6b 64 14 aa a8 a9 4d ab 34 f4 b2 bd ba 3f 27 6f 5f 3b ea 75 53 ce 25 0b da 09 de fb df af 5d fa 7f 5a 1e 2d f1 37 f6 63 d3 7c 51 f0 af 56 f2 fc 2f a9 d8 f8 a3 5f d1 20 d1 d6 0d 46 f7 4f b8 b7 d4 7e cd 71 6d 74 8b 24 f0 5c 79 70 a2 f9 24 09 1a e1 1e 43 fd e2 c5 1f b7 9f f6 46 f1 57 88 a6 7d 42 3f 1f 78 4a c6 3b e6 37 09 6d 33 30 92 dc 3f cc 11 bc 94 68 b7 2e 70 7c b6 64 c8 f9 49 18 35 b7 6b ad 4c 5f cc 8c f9 2c c0 82 63 66 53 8f 4e b5 77 fe 12 4b a3 d5 91 8f 72 c8 18 9f a9 3d 6b 18 f0 f6 1d 2b 4a 52 7f 3b 0e 59 cd 66 ef 04 97 ca e7 ff d9
                      Data Ascii: ~^+HFNl[/+C55I6okdM4?'o_;uS%]Z-7c|QV/_ FO~qmt$\yp$CFW}B?xJ;7m30?h.p|dI5kL_,cfSNwKr=k+JR;Yf


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      27192.168.2.1649728216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:35 UTC358OUTGET /resources/img/6.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:36 UTC448INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:36 GMT
                      Content-Type: image/jpeg
                      Content-Length: 15266
                      Connection: close
                      CF-Ray: 8f6f2c4d5e766a56-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 2
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "29b3ef1342ca3581cbdd83c1aabda820"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:36 UTC921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 46 00 46 00 00 ff e1 03 96 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0a 01 0f 00 02 00 00 00 12 00 00 00 86 01 10 00 02 00 00 00 0c 00 00 00 98 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 28 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 dc 01 3b 00 02 00 00 00 12 00 00 00 f0 87 69 00 04 00 00 00 01 00 00 01 02 00 00 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 35 32 30 30 00 00 00 00 46 00 00 00 01 00 00 00 46 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 34 3a
                      Data Ascii: JFIFFFExifMM*(1(2;iNIKON CORPORATIONNIKON D5200FFAdobe Photoshop Lightroom 5.0 (Windows)2014:
                      2024-12-24 08:20:36 UTC1369INData Raw: 09 00 00 00 05 33 35 2e 30 20 6d 6d 20 66 2f 31 2e 38 00 ff e1 20 dc 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0d 0a 09 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0d 0a 09 09 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f
                      Data Ascii: 35.0 mm f/1.8 http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Descriptio
                      2024-12-24 08:20:36 UTC1369INData Raw: 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 41 71 75 61 3d 22 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 53 63 61 6c 65 3d 22 31 30 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 56 65 72 74 69 63 61 6c 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 46 65 61 74 68 65 72 3d 22 35 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 43 65 6e 74 65 72 4e 6f 72 6d 58 3d 22 30 2e 35 22 20 63 72 73 3a 55 70 72 69 67 68 74 54 72 61 6e 73 66 6f 72 6d 43 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 53 70 6c 69 74 3d 22 32 35 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 47 72 65 65 6e 3d 22 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 52 6f 74 61 74 65 3d 22
                      Data Ascii: onAdjustmentAqua="0" crs:PerspectiveScale="100" crs:PerspectiveVertical="0" crs:PostCropVignetteFeather="50" crs:UprightCenterNormX="0.5" crs:UprightTransformCount="0" crs:ParametricShadowSplit="25" crs:LuminanceAdjustmentGreen="0" crs:PerspectiveRotate="
                      2024-12-24 08:20:36 UTC1369INData Raw: 22 30 22 20 63 72 73 3a 53 61 74 75 72 61 74 69 6f 6e 41 64 6a 75 73 74 6d 65 6e 74 47 72 65 65 6e 3d 22 2b 35 22 20 63 72 73 3a 48 75 65 41 64 6a 75 73 74 6d 65 6e 74 42 6c 75 65 3d 22 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 50 75 72 70 6c 65 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 53 74 79 6c 65 3d 22 31 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 41 73 70 65 63 74 3d 22 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 55 70 72 69 67 68 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 73 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 41 6d 6f 75 6e 74 3d 22 2d 31 34 22 20 63 72 73 3a 42 6c 75 65 48 75 65 3d 22 30
                      Data Ascii: "0" crs:SaturationAdjustmentGreen="+5" crs:HueAdjustmentBlue="0" crs:LuminanceAdjustmentPurple="0" crs:PostCropVignetteStyle="1" crs:PerspectiveAspect="0" crs:PerspectiveUpright="0" crs:ParametricShadows="0" crs:PostCropVignetteAmount="-14" crs:BlueHue="0
                      2024-12-24 08:20:36 UTC1369INData Raw: 3a 31 35 3a 30 33 2b 30 32 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 31 34 2d 30 39 2d 31 37 54 31 32 3a 31 35 3a 30 33 2b 30 32 3a 30 30 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 31 34 2d 30 36 2d 32 32 54 32 30 3a 30 37 3a 34 32 2e 32 30 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 3a 52 61 74 69 6e 67 3d 22 35 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 64 63 36 34 34 38 31 33 2d 64 66 65 34 2d 65 66 34 64 2d 61 34 32 65 2d 38 39 35 63 34 34 38 35 62 37
                      Data Ascii: :15:03+02:00" xmp:MetadataDate="2014-09-17T12:15:03+02:00" xmp:CreateDate="2014-06-22T20:07:42.20" xmp:CreatorTool="Adobe Photoshop Lightroom 5.0 (Windows)" xmp:Rating="5" dc:format="image/jpeg" xmpMM:InstanceID="xmp.iid:dc644813-dfe4-ef4d-a42e-895c4485b7
                      2024-12-24 08:20:36 UTC1369INData Raw: 65 50 56 32 30 31 32 42 6c 75 65 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 30 2c 20 30 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 32 35 35 2c 20 32 35 35 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 53 65 71 3e 0d 0a 09 09 09 3c 2f 63 72 73 3a 54 6f 6e 65 43 75 72 76 65 50 56 32 30 31 32 42 6c 75 65 3e 0d 0a 09 09 09 3c 64 63 3a 73 75 62 6a 65 63 74 3e 0d 0a 09 09 09 09 3c 72 64 66 3a 42 61 67 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 64 6f 77 6e 6c 6f 61 64 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 66 6f 6f 64 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 66 6f 6f 64 69 65 73 66 65 65 64 3c 2f 72
                      Data Ascii: ePV2012Blue><rdf:Seq><rdf:li>0, 0</rdf:li><rdf:li>255, 255</rdf:li></rdf:Seq></crs:ToneCurvePV2012Blue><dc:subject><rdf:Bag><rdf:li>download</rdf:li><rdf:li>food</rdf:li><rdf:li>foodiesfeed</r
                      2024-12-24 08:20:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 27 77 27 3f 3e ff ed 00 dc 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 a4 1c 01 5a 00 03 1b
                      Data Ascii: <?xpacket end='w'?>Photoshop 3.08BIMZ
                      2024-12-24 08:20:36 UTC1369INData Raw: 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d 00 32 00 37 00 3b 00 40 00 45 00 4a 00 4f 00 54 00 59 00 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00
                      Data Ascii: ,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CRT curv#(-27;@EJOTY^chmrw|
                      2024-12-24 08:20:36 UTC1369INData Raw: 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02 4d 4a 4d 93 4d dc 4e 25 4e 6e 4e b7 4f 00 4f 49 4f 93 4f dd 50 27 50 71 50 bb 51 06 51 50 51 9b 51 e6 52 31 52 7c 52 c7 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d
                      Data Ascii: KSKKL*LrLMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      28192.168.2.1649730216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:35 UTC358OUTGET /resources/img/8.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:36 UTC448INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:36 GMT
                      Content-Type: image/jpeg
                      Content-Length: 14882
                      Connection: close
                      CF-Ray: 8f6f2c4dfc21439f-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 2
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "33cede58ded3a6fae93a8c79e802e46e"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:36 UTC921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 46 00 46 00 00 ff e1 03 78 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 09 01 0f 00 02 00 00 00 12 00 00 00 7a 01 10 00 02 00 00 00 0c 00 00 00 8c 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 98 01 1b 00 05 00 00 00 01 00 00 00 a0 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 28 00 00 00 a8 01 32 00 02 00 00 00 14 00 00 00 d0 87 69 00 04 00 00 00 01 00 00 00 e4 00 00 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 35 32 30 30 00 00 00 00 46 00 00 00 01 00 00 00 46 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 34 3a 30 36 3a 31 32 20 31 38 3a 33 31 3a
                      Data Ascii: JFIFFFxExifMM*z(1(2iNIKON CORPORATIONNIKON D5200FFAdobe Photoshop Lightroom 5.0 (Windows)2014:06:12 18:31:
                      2024-12-24 08:20:36 UTC1369INData Raw: 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0d 0a 09 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0d 0a 09 09 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 63 72 73 3d 22 68 74 74 70
                      Data Ascii: ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="" xmlns:crs="http
                      2024-12-24 08:20:36 UTC1369INData Raw: 20 63 72 73 3a 53 70 6c 69 74 54 6f 6e 69 6e 67 53 68 61 64 6f 77 48 75 65 3d 22 30 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 59 65 6c 6c 6f 77 3d 22 30 22 20 63 72 73 3a 53 68 61 64 6f 77 73 32 30 31 32 3d 22 2b 35 22 20 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 53 65 74 75 70 3d 22 43 75 73 74 6f 6d 22 20 63 72 73 3a 57 68 69 74 65 73 32 30 31 32 3d 22 2b 35 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 48 6f 72 69 7a 6f 6e 74 61 6c 3d 22 30 22 20 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 46 69 6c 65 6e 61 6d 65 3d 22 4e 49 4b 4f 4e 20 44 39 30 20 28 4e 69 6b 6f 6e 20 41 46 2d 53 20 44 58 20 4e 49 4b 4b 4f 52 20 33 35 6d 6d 20 66 31 2e 38 47 29 20 2d 20 52 41 57 2e 6c 63 70 22 20 63 72 73 3a 43 61 6d 65 72 61
                      Data Ascii: crs:SplitToningShadowHue="0" crs:LuminanceAdjustmentYellow="0" crs:Shadows2012="+5" crs:LensProfileSetup="Custom" crs:Whites2012="+5" crs:PerspectiveHorizontal="0" crs:LensProfileFilename="NIKON D90 (Nikon AF-S DX NIKKOR 35mm f1.8G) - RAW.lcp" crs:Camera
                      2024-12-24 08:20:36 UTC1369INData Raw: 73 3a 43 6c 61 72 69 74 79 32 30 31 32 3d 22 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 43 65 6e 74 65 72 4e 6f 72 6d 59 3d 22 30 2e 35 22 20 63 72 73 3a 47 72 61 69 6e 41 6d 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 46 6f 63 61 6c 4c 65 6e 67 74 68 33 35 6d 6d 3d 22 33 35 22 20 63 72 73 3a 41 75 74 6f 4c 61 74 65 72 61 6c 43 41 3d 22 31 22 20 63 72 73 3a 48 75 65 41 64 6a 75 73 74 6d 65 6e 74 41 71 75 61 3d 22 30 22 20 63 72 73 3a 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 3d 22 36 2e 37 22 20 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 44 69 67 65 73 74 3d 22 45 46 38 41 31 33 41 36 38 43 30 31 44 42 38 37 39 36 35 31 39 45 44 39 45 36 31 32 41 34 38 36 22 20 63 72 73 3a 54 69 6e 74 3d 22 2d 32 22 20 63 72 73 3a 41 6c 72 65 61 64 79 41
                      Data Ascii: s:Clarity2012="0" crs:UprightCenterNormY="0.5" crs:GrainAmount="0" crs:UprightFocalLength35mm="35" crs:AutoLateralCA="1" crs:HueAdjustmentAqua="0" crs:ProcessVersion="6.7" crs:LensProfileDigest="EF8A13A68C01DB8796519ED9E612A486" crs:Tint="-2" crs:AlreadyA
                      2024-12-24 08:20:36 UTC1369INData Raw: 34 64 34 38 61 61 32 31 65 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 61 37 62 64 32 35 65 61 2d 64 36 33 33 2d 31 39 34 32 2d 62 38 39 33 2d 61 66 30 34 64 34 38 61 61 32 31 65 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 38 34 45 36 42 36 30 38 30 45 33 46 30 34 43 46 37 46 30 34 36 35 36 39 36 35 45 45 46 43 39 37 22 20 61 75 78 3a 4c 65 6e 73 49 44 3d 22 31 35 39 22 20 61 75 78 3a 4c 65 6e 73 49 6e 66 6f 3d 22 33 35 30 2f 31 30 20 33 35 30 2f 31 30 20 31 38 2f 31 30 20 31 38 2f 31 30 22 20 61 75 78 3a 53 65 72 69 61 6c 4e 75 6d 62 65 72 3d 22 34 33 33 31 31 38 36 22 20 61 75 78 3a 41 70 70 72 6f 78 69 6d 61 74 65 46 6f 63 75 73 44 69 73 74 61 6e 63 65 3d 22 35 30 2f 31 30
                      Data Ascii: 4d48aa21e" xmpMM:DocumentID="xmp.did:a7bd25ea-d633-1942-b893-af04d48aa21e" xmpMM:OriginalDocumentID="84E6B6080E3F04CF7F04656965EEFC97" aux:LensID="159" aux:LensInfo="350/10 350/10 18/10 18/10" aux:SerialNumber="4331186" aux:ApproximateFocusDistance="50/10
                      2024-12-24 08:20:36 UTC1369INData Raw: 6e 76 65 72 74 65 64 20 66 72 6f 6d 20 69 6d 61 67 65 2f 78 2d 6e 69 6b 6f 6e 2d 6e 65 66 20 74 6f 20 69 6d 61 67 65 2f 6a 70 65 67 2c 20 73 61 76 65 64 20 74 6f 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 22 2f 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 31 34 2d 30 36 2d 31 32 54 31 38 3a 33 31 3a 33 30 2b 30 32 3a 30 30 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 61 37 62 64 32 35 65 61 2d 64 36 33 33 2d 31 39 34 32 2d 62 38 39 33 2d 61
                      Data Ascii: nverted from image/x-nikon-nef to image/jpeg, saved to new location"/><rdf:li stEvt:softwareAgent="Adobe Photoshop Lightroom 5.0 (Windows)" stEvt:changed="/" stEvt:when="2014-06-12T18:31:30+02:00" stEvt:instanceID="xmp.iid:a7bd25ea-d633-1942-b893-a
                      2024-12-24 08:20:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:36 UTC1369INData Raw: 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85
                      Data Ascii: <bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ b
                      2024-12-24 08:20:36 UTC1369INData Raw: 11 4f 11 6d 11 8c 11 aa 11 c9 11 e8 12 07 12 26 12 45 12 64 12 84 12 a3 12 c3 12 e3 13 03 13 23 13 43 13 63 13 83 13 a4 13 c5 13 e5 14 06 14 27 14 49 14 6a 14 8b 14 ad 14 ce 14 f0 15 12 15 34 15 56 15 78 15 9b 15 bd 15 e0 16 03 16 26 16 49 16 6c 16 8f 16 b2 16 d6 16 fa 17 1d 17 41 17 65 17 89 17 ae 17 d2 17 f7 18 1b 18 40 18 65 18 8a 18 af 18 d5 18 fa 19 20 19 45 19 6b 19 91 19 b7 19 dd 1a 04 1a 2a 1a 51 1a 77 1a 9e 1a c5 1a ec 1b 14 1b 3b 1b 63 1b 8a 1b b2 1b da 1c 02 1c 2a 1c 52 1c 7b 1c a3 1c cc 1c f5 1d 1e 1d 47 1d 70 1d 99 1d c3 1d ec 1e 16 1e 40 1e 6a 1e 94 1e be 1e e9 1f 13 1f 3e 1f 69 1f 94 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24
                      Data Ascii: Om&Ed#Cc'Ij4Vx&IlAe@e Ek*Qw;c*R{Gp@j>i A l !!H!u!!!"'"U"""##8#f###$$
                      2024-12-24 08:20:36 UTC1369INData Raw: a9 e8 32 e8 bc e9 46 e9 d0 ea 5b ea e5 eb 70 eb fb ec 86 ed 11 ed 9c ee 28 ee b4 ef 40 ef cc f0 58 f0 e5 f1 72 f1 ff f2 8c f3 19 f3 a7 f4 34 f4 c2 f5 50 f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 2a 00 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01
                      Data Ascii: 2F[p(@Xr4Pm8Ww)KmCC*8"


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      29192.168.2.1649729216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:35 UTC718OUTGET /resources/img/san-francisco.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:36 UTC509INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:36 GMT
                      Content-Type: image/jpeg
                      Content-Length: 8372
                      Connection: close
                      CF-Ray: 8f6f2c4e09738c45-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "f7eea9ad41f4a6d822b8c4a259495fde"
                      Last-Modified: Tue, 26 Nov 2024 05:50:56 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:36 UTC860INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 00 82 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 01 2c 00 00 00 01 00 00 01 2c 00 00 00 01 00 02 a0 02 00 04 00 00 00 01 00 00 03 84 a0 03 00 04 00 00 00 01 00 00 02 58 00 00 00 00 00 00 ff e1 09 c9 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e
                      Data Ascii: JFIF,,ExifMM*JR(iZ,,Xhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmln
                      2024-12-24 08:20:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:36 UTC1369INData Raw: 65 00 63 00 6e 00 fd 00 20 00 52 00 47 00 42 00 20 00 70 00 72 00 6f 00 66 00 69 00 6c 00 47 00 65 00 6e 00 65 00 72 00 69 01 0d 00 6b 00 69 00 20 00 52 00 47 00 42 00 20 00 70 00 72 00 6f 00 66 00 69 00 6c 00 50 00 65 00 72 00 66 00 69 00 6c 00 20 00 52 00 47 00 42 00 20 00 67 00 65 00 6e 00 e8 00 72 00 69 00 63 00 50 00 65 00 72 00 66 00 69 00 6c 00 20 00 52 00 47 00 42 00 20 00 47 00 65 00 6e 00 e9 00 72 00 69 00 63 00 6f 04 17 04 30 04 33 04 30 04 3b 04 4c 04 3d 04 38 04 39 00 20 04 3f 04 40 04 3e 04 44 04 30 04 39 04 3b 00 20 00 52 00 47 00 42 00 50 00 72 00 6f 00 66 00 69 00 6c 00 20 00 67 00 e9 00 6e 00 e9 00 72 00 69 00 71 00 75 00 65 00 20 00 52 00 56 00 42 90 1a 75 28 00 20 00 52 00 47 00 42 00 20 82 72 5f 69 63 cf 8f f0 00 50 00 72 00 6f 00 66
                      Data Ascii: ecn RGB profilGeneriki RGB profilPerfil RGB genricPerfil RGB Genrico030;L=89 ?@>D09; RGBProfil gnrique RVBu( RGB r_icProf
                      2024-12-24 08:20:36 UTC1369INData Raw: 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77
                      Data Ascii: }!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw
                      2024-12-24 08:20:36 UTC1369INData Raw: ae 65 d3 6e 95 46 0b 13 d5 f1 df 19 1d 7a 9f 8c 63 f0 bf c3 5b 0f f8 24 ef 85 67 b7 f0 df 83 e1 f1 fb 48 f2 4b ad 0d 3e 25 d6 65 2f 79 76 1b 75 c8 4d e5 3c 92 23 d8 5f 1b 54 61 78 04 7e 77 c5 d2 c5 73 d4 69 34 d5 0a ad dd 3f 87 dd bf e6 ac fd 4f db 3c 35 c1 e0 fd 9d 09 54 92 6b eb b8 6b 72 ca 3f 1a f6 bc b7 ee ad cd 74 b5 7a 59 e8 7e ce 78 3e cf 47 ba f0 6e 86 d2 4f 18 56 b2 b6 7c a8 21 90 84 b7 c1 04 72 08 ff 00 3d ea d4 3a d6 8f 66 b0 b4 97 91 ad da c7 88 e4 11 37 97 74 b8 18 47 01 72 a7 23 d3 82 72 b9 05 d2 be 59 f0 af ed 61 f6 78 2c 61 6b 8f 0f c7 0d ac 51 c4 a5 af 36 31 0b e5 8e b9 23 f8 7b 81 f8 8a bf 7d fb 53 a7 d9 9a 16 b4 d3 6f 0e c3 19 58 b5 78 65 0e 07 1e bc e7 82 2b ea 68 d1 aa e8 c3 99 bb b4 bc ba 2e e7 e7 78 ac 35 3f ad 56 49 ab 29 4b aa be
                      Data Ascii: enFzc[$gHK>%e/yvuM<#_Tax~wsi4?O<5Tkkr?tzY~x>GnOV|!r=:f7tGr#rYax,akQ61#{}SoXxe+h.x5?VI)K
                      2024-12-24 08:20:36 UTC667INData Raw: e3 f2 c6 2a 43 f1 be 6f ee c7 f8 83 9a f6 28 c2 84 63 65 15 f7 23 c4 a9 99 66 8e 57 73 6f e6 cf 2f 6d 0a c8 06 ba 16 d6 77 56 f1 cc 42 b7 de 50 01 c6 48 5c 82 30 b9 e7 82 0f 15 b1 7f ae 6a de 1f b6 ba bb f0 fc ad 67 6a b2 b7 95 0d ac ff 00 65 8d 61 66 08 e1 46 fd dc a3 48 1b 73 64 8d a3 f7 99 c9 f0 8d 0b 5b b8 8a 7b 3b 70 cb e4 df 5b 99 65 5c 71 c1 3f 2f d0 e3 bf 3c 9e 6b 4e fd 5d b5 09 24 f3 a6 1e 5c 41 d1 43 9d a8 48 52 71 ff 00 7d 1a fe 6f 4f 19 7e 49 d5 72 b6 aa f7 7f 8d ee be 4c fe ae c3 d7 c3 50 4e 54 28 c6 37 dd 24 ad f7 5a cf e6 9f 63 bf f1 cf c4 5d 63 c3 90 b6 ed 32 4b 7f bd 85 8f 7c 56 b2 0e bb 77 12 d2 b6 7a 1c 48 84 0c 81 82 4b 1a df b3 c7 8c b5 bd 4f e3 7f 85 e3 d6 da 33 0e a5 05 c4 91 46 00 08 b1 18 e4 61 26 30 49 21 e1 2a 0b b6 40 c8 1f 2e
                      Data Ascii: *Co(ce#fWso/mwVBPH\0jgjeafFHsd[{;p[e\q?/<kN]$\ACHRq}oO~IrLPNT(7$Zc]c2K|VwzHKO3Fa&0I!*@.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      30192.168.2.1649731216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:35 UTC711OUTGET /resources/img/berlin.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:36 UTC510INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:36 GMT
                      Content-Type: image/jpeg
                      Content-Length: 11257
                      Connection: close
                      CF-Ray: 8f6f2c4e8fed8cc6-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "018365c86470c4ca706389d759eb2c23"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:36 UTC1369INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 02 7c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 09 01 0f 00 02 00 00 00 06 00 00 00 7a 01 10 00 02 00 00 00 17 00 00 00 80 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 98 01 1b 00 05 00 00 00 01 00 00 00 a0 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 a8 01 32 00 02 00 00 00 14 00 00 00 c4 87 69 00 04 00 00 00 01 00 00 00 d8 00 00 00 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 34 30 30 44 20 44 49 47 49 54 41 4c 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 32 20 57 69 6e 64 6f 77 73 00 32 30 30 39 3a 30 34 3a 32 36 20 31 34 3a 35 32 3a 31 35 00 00 19 82 9a 00 05 00 00 00
                      Data Ascii: JFIFHH|ExifMM*z(12iCanonCanon EOS 400D DIGITALHHAdobe Photoshop CS2 Windows2009:04:26 14:52:15
                      2024-12-24 08:20:36 UTC1369INData Raw: 30 39 2d 30 34 2d 32 36 54 31 34 3a 35 32 3a 31 35 2b 30 32 3a 30 30 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 32 20 57 69 6e 64 6f 77 73 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 75 75 69 64 3a 45 45 30 32 37 30 41 42 36 30 33 32 44 45 31 31 39 36 42 33 39 45 44 30 30 42 43 44 37 35 41 44 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 75 75 69 64 3a 45 44 30 32 37 30 41 42 36 30 33 32 44 45 31 31 39 36 42 33 39 45 44 30 30 42 43 44 37 35 41 44 22 3e 0d 0a 09 09 09 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 75 75 69 64 3a
                      Data Ascii: 09-04-26T14:52:15+02:00" xmp:CreatorTool="Adobe Photoshop CS2 Windows" dc:format="image/jpeg" xmpMM:InstanceID="uuid:EE0270AB6032DE1196B39ED00BCD75AD" xmpMM:DocumentID="uuid:ED0270AB6032DE1196B39ED00BCD75AD"><xmpMM:DerivedFrom stRef:instanceID="uuid:
                      2024-12-24 08:20:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:36 UTC1369INData Raw: 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12
                      Data Ascii: esclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard Companydesc
                      2024-12-24 08:20:36 UTC1369INData Raw: 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3 0d 0d 0d 26 0d 40 0d 5a 0d 74 0d 8e 0d a9 0d c3 0d de 0d f8 0e 13 0e 2e 0e 49 0e 64 0e 7f 0e 9b 0e b6 0e d2 0e ee 0f 09 0f 25 0f 41 0f 5e 0f 7a 0f 96 0f b3 0f cf 0f ec 10 09 10 26 10 43 10 61 10 7e 10 9b 10 b9 10 d7 10 f5 11 13 11 31 11 4f 11 6d 11 8c 11 aa 11 c9 11 e8 12 07 12 26 12 45 12 64 12 84 12 a3 12 c3 12 e3 13 03 13 23 13 43 13 63 13 83 13 a4 13 c5 13 e5 14 06 14 27 14 49 14 6a 14 8b 14 ad 14 ce 14 f0 15 12 15 34 15 56 15 78 15 9b 15 bd 15 e0 16 03 16 26 16 49 16 6c 16
                      Data Ascii: %:Ody'=Tj"9Qi*C\u&@Zt.Id%A^z&Ca~1Om&Ed#Cc'Ij4Vx&Il
                      2024-12-24 08:20:36 UTC1369INData Raw: 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1 d3 44 d3 c6 d4 49 d4 cb d5 4e d5 d1 d6 55 d6 d8 d7 5c d7 e0 d8 64 d8 e8 d9 6c d9 f1 da 76 da fb db 80 dc 05 dc 8a dd 10 dd 96 de 1c de a2 df 29 df af e0 36 e0 bd e1 44 e1 cc e2 53 e2 db e3 63 e3 eb e4 73 e4 fc e5 84 e6 0d e6 96 e7 1f e7 a9 e8 32 e8 bc e9 46 e9 d0 ea 5b ea e5 eb 70 eb fb ec 86 ed 11 ed 9c ee 28 ee b4 ef 40 ef cc f0 58 f0 e5 f1 72 f1 ff f2 8c f3 19 f3 a7 f4 34 f4 c2 f5 50 f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b
                      Data Ascii: !zpg_XQKFA=:8655679<?DINU\dlv)6DScs2F[p(@Xr4Pm8Ww)K
                      2024-12-24 08:20:36 UTC1369INData Raw: 7f 03 9a e8 bc 54 d0 37 81 af a4 9e 49 61 8a dc c4 f2 08 1c 06 7c 48 84 00 58 60 65 8a f2 41 18 af 81 e2 8c 5d 78 64 b8 aa b8 39 f2 55 8d 39 ca 2e d1 96 b1 8b 95 b9 65 78 b4 ed 67 7e 8c fb 1c 96 95 29 66 54 29 e2 23 cd 09 4e 29 ab b5 a3 69 5e eb 54 d5 ef a7 53 e9 2b 4f 8a 5e 04 f1 5e 8f 26 97 6b a0 e8 fa 6f 93 1a ee d4 22 d3 2d 1d a2 6c 8c 15 39 61 92 c0 e7 83 8d ac 09 1c 55 2b 9f 85 1f 0c 52 e2 39 35 6d 77 c6 97 ec e5 58 01 e2 08 a0 8e 45 e4 02 12 de 14 05 70 c0 12 01 1f 74 93 9a a1 fb 29 fc 08 f0 cf 8d bf 65 53 f1 5b c6 17 da e6 87 e0 8f ed 86 d1 05 d5 86 9c 9a 9d e4 52 87 55 46 9a 0d 81 bc a2 d2 08 c3 a1 62 18 a8 29 86 24 73 3f 06 7c 05 a2 fc 55 fd a2 fc 73 a2 db eb 17 b7 de 13 f8 7b a1 de f8 86 ef 59 6d 28 35 fc b6 16 d7 11 23 49 1d ab 10 44 9b 5d 5c
                      Data Ascii: T7Ia|HX`eA]xd9U9.exg~)fT)#N)i^TS+O^^&ko"-l9aU+R95mwXEpt)eS[RUFb)$s?|Us{Ym(5#ID]\
                      2024-12-24 08:20:36 UTC1369INData Raw: b1 53 ab f2 fd ca fc 39 5e 9e 66 b8 8c b9 cf 1d 3c 5c 25 a7 b0 8c 7d 1b f6 8f f5 45 ff 00 8d 9a 3e ad e1 b7 f0 14 3a d2 5b 28 b5 d5 65 ba 2d 1f 32 4c 3c eb 22 c5 bb 12 31 c1 af bf 7c 3b ad 59 e9 72 7d 8e d6 e4 b4 36 a7 c9 8c 9f 97 e5 5e 07 1f 41 5f 9a bf b3 e7 c7 dd 6f f6 d8 f8 65 e2 af 12 6b 9a 6e 93 a4 4d f0 ef c8 31 9b 59 19 92 61 71 b9 c7 cb 21 63 91 e4 2e 70 4e 73 db a1 fa 1e e7 e3 9e 9f e2 db 8b a0 b3 ea 16 12 79 8f 87 8e 47 55 e4 9e 46 dc 64 73 c7 f9 35 fd 29 c2 5c 4b 4b 1d c4 d9 b6 2e 8d dc 5a a0 af 6e d0 fb f7 3f 19 cf f2 1a 90 c8 f2 fa 13 b2 77 aa fe f9 93 7c 4e f1 95 87 82 3f e0 a7 de 1f d6 e5 b8 f2 ed 74 db 34 7b cb a7 8f 11 c0 d2 d8 dc 86 19 1c 9c ac 83 b6 72 d8 e4 d6 b7 ed 7b fb 55 e8 bf 19 bf 64 2f 10 e9 f0 cc d1 6b e7 c4 b0 cd 69 1a 2b 79
                      Data Ascii: S9^f<\%}E>:[(e-2L<"1|;Yr}6^A_oeknM1Yaq!c.pNsyGUFds5)\KK.Zn?w|N?t4{r{Ud/ki+y
                      2024-12-24 08:20:36 UTC305INData Raw: 87 e8 25 55 ee ea 4b 9a 57 be ac e8 8e 61 51 ca 12 be b0 8f 2a db 44 6f f8 bf e3 27 88 3e 22 fe d2 5f 10 3e 2c 43 a2 cd 6f 79 e2 e5 fb 2a e9 f0 b2 34 30 b4 50 5b 2c 4c 49 70 79 31 02 47 40 33 82 4f 03 47 4e fd a4 bc 48 9f 05 3c 2f e1 cb af 0c c9 f6 dd 17 c7 36 9e 2c 79 bc f5 58 e4 31 99 0c 91 e0 b1 0a a7 ce 20 16 e3 83 d7 06 b9 1b 3d 66 6b 30 56 3f 2d 55 8f 23 6f 5e df d2 a5 97 56 95 f8 f9 7a f6 15 c3 53 87 68 38 c2 9d 95 a2 a2 96 ff 00 65 59 7e 07 44 73 4a d7 94 b9 9f bd 76 f6 ea ee ff 00 13 07 e2 55 f1 d7 fe 3d 78 cb 5c d3 61 5b 7d 27 c5 3a cd f5 f5 b5 b3 b0 8d ad a0 b9 b9 92 44 88 83 8f b9 13 aa 9c 64 64 10 32 30 6b e8 ef 85 5f b5 cd b7 c3 5f 85 fe 1b f0 eb 5b c3 74 da 06 97 6b a6 99 95 a1 0b 31 86 25 8f 70 0c f9 c1 db 9e 79 e6 bc 39 ae 26 75 2a d2 b3
                      Data Ascii: %UKWaQ*Do'>"_>,Coy*40P[,LIpy1G@3OGNH</6,yX1 =fk0V?-U#o^VzSh8eY~DsJvU=x\a[}':Ddd20k__[tk1%py9&u*


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      31192.168.2.1649732216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:35 UTC358OUTGET /resources/img/7.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:36 UTC448INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:36 GMT
                      Content-Type: image/jpeg
                      Content-Length: 16387
                      Connection: close
                      CF-Ray: 8f6f2c4e899b4345-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 2
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "b3671befe31b86fc91016e9e976956d9"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:36 UTC921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 46 00 46 00 00 ff e1 03 78 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 09 01 0f 00 02 00 00 00 12 00 00 00 7a 01 10 00 02 00 00 00 0c 00 00 00 8c 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 98 01 1b 00 05 00 00 00 01 00 00 00 a0 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 28 00 00 00 a8 01 32 00 02 00 00 00 14 00 00 00 d0 87 69 00 04 00 00 00 01 00 00 00 e4 00 00 00 00 4e 49 4b 4f 4e 20 43 4f 52 50 4f 52 41 54 49 4f 4e 00 4e 49 4b 4f 4e 20 44 35 32 30 30 00 00 00 00 46 00 00 00 01 00 00 00 46 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 34 3a 30 36 3a 30 33 20 31 34 3a 32 32 3a
                      Data Ascii: JFIFFFxExifMM*z(1(2iNIKON CORPORATIONNIKON D5200FFAdobe Photoshop Lightroom 5.0 (Windows)2014:06:03 14:22:
                      2024-12-24 08:20:36 UTC1369INData Raw: 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0d 0a 09 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0d 0a 09 09 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 63 72 73 3d 22 68 74 74 70
                      Data Ascii: ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="" xmlns:crs="http
                      2024-12-24 08:20:36 UTC1276INData Raw: 61 6e 73 66 6f 72 6d 43 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 53 70 6c 69 74 3d 22 32 35 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 47 72 65 65 6e 3d 22 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 52 6f 74 61 74 65 3d 22 30 2e 30 22 20 63 72 73 3a 53 70 6c 69 74 54 6f 6e 69 6e 67 53 68 61 64 6f 77 48 75 65 3d 22 32 31 35 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 59 65 6c 6c 6f 77 3d 22 30 22 20 63 72 73 3a 53 68 61 64 6f 77 73 32 30 31 32 3d 22 2d 33 36 22 20 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 53 65 74 75 70 3d 22 43 75 73 74 6f 6d 22 20 63 72 73 3a 57 68 69 74 65 73 32 30 31 32 3d 22 2b 32 30 22 20 63 72 73 3a 50 65 72 73
                      Data Ascii: ansformCount="0" crs:ParametricShadowSplit="25" crs:LuminanceAdjustmentGreen="0" crs:PerspectiveRotate="0.0" crs:SplitToningShadowHue="215" crs:LuminanceAdjustmentYellow="0" crs:Shadows2012="-36" crs:LensProfileSetup="Custom" crs:Whites2012="+20" crs:Pers
                      2024-12-24 08:20:36 UTC1369INData Raw: 22 20 63 72 73 3a 4c 75 6d 69 6e 61 6e 63 65 41 64 6a 75 73 74 6d 65 6e 74 50 75 72 70 6c 65 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 53 74 79 6c 65 3d 22 31 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 41 73 70 65 63 74 3d 22 30 22 20 63 72 73 3a 50 65 72 73 70 65 63 74 69 76 65 55 70 72 69 67 68 74 3d 22 30 22 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 73 3d 22 30 22 20 63 72 73 3a 50 6f 73 74 43 72 6f 70 56 69 67 6e 65 74 74 65 41 6d 6f 75 6e 74 3d 22 2d 31 30 22 20 63 72 73 3a 42 6c 75 65 48 75 65 3d 22 30 22 20 63 72 73 3a 43 6c 61 72 69 74 79 32 30 31 32 3d 22 30 22 20 63 72 73 3a 55 70 72 69 67 68 74 43 65 6e 74 65 72 4e 6f 72 6d 59 3d 22 30 2e 35 22 20 63 72 73 3a 47 72 61 69 6e 41 6d 6f
                      Data Ascii: " crs:LuminanceAdjustmentPurple="0" crs:PostCropVignetteStyle="1" crs:PerspectiveAspect="0" crs:PerspectiveUpright="0" crs:ParametricShadows="0" crs:PostCropVignetteAmount="-10" crs:BlueHue="0" crs:Clarity2012="0" crs:UprightCenterNormY="0.5" crs:GrainAmo
                      2024-12-24 08:20:36 UTC1369INData Raw: 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 31 34 2d 30 36 2d 30 32 54 32 30 3a 30 34 3a 30 36 2e 33 30 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 4c 69 67 68 74 72 6f 6f 6d 20 35 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 65 38 30 35 38 30 61 62 2d 34 39 35 62 2d 36 31 34 30 2d 39 38 35 38 2d 37 36 64 61 34 38 64 36 34 33 31 62 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 65 38 30 35 38 30 61 62 2d 34 39 35 62 2d 36 31 34 30 2d 39 38 35 38 2d 37 36 64 61 34 38 64 36 34 33 31 62 22 20 78 6d 70 4d 4d 3a 4f 72 69 67
                      Data Ascii: CreateDate="2014-06-02T20:04:06.30" xmp:CreatorTool="Adobe Photoshop Lightroom 5.0 (Windows)" dc:format="image/jpeg" xmpMM:InstanceID="xmp.iid:e80580ab-495b-6140-9858-76da48d6431b" xmpMM:DocumentID="xmp.did:e80580ab-495b-6140-9858-76da48d6431b" xmpMM:Orig
                      2024-12-24 08:20:36 UTC1369INData Raw: 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 66 6f 6f 64 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 09 3c 72 64 66 3a 6c 69 3e 66 6f 6f 64 69 65 73 66 65 65 64 3c 2f 72 64 66 3a 6c 69 3e 0d 0a 09 09 09 09 3c 2f 72 64 66 3a 42 61 67 3e 0d 0a 09 09 09 3c 2f 64 63 3a 73 75 62 6a 65 63 74 3e 0d 0a 09 09 09 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 6f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 43 32 46 45 35 32 46 46 39 45 44 34 36 42 45 42 36 38 46 44 41 32 43 31 32 32 44 38 42 36 36 43 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 43 32 46 45 35 32 46 46 39 45 44 34 36 42 45 42 36 38 46 44 41 32 43 31 32 32 44 38 42 36 36 43 22 2f 3e 0d 0a 09 09 09 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0d 0a 09
                      Data Ascii: <rdf:li>food</rdf:li><rdf:li>foodiesfeed</rdf:li></rdf:Bag></dc:subject><xmpMM:DerivedFrom stRef:originalDocumentID="C2FE52FF9ED46BEB68FDA2C122D8B66C" stRef:documentID="C2FE52FF9ED46BEB68FDA2C122D8B66C"/><xmpMM:History>
                      2024-12-24 08:20:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:36 UTC1369INData Raw: 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d
                      Data Ascii: Z 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumim
                      2024-12-24 08:20:36 UTC1369INData Raw: a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3 0d 0d 0d 26 0d 40 0d 5a 0d 74 0d 8e 0d a9 0d c3 0d de 0d f8 0e 13 0e 2e 0e 49 0e 64 0e 7f 0e 9b 0e b6 0e d2 0e ee
                      Data Ascii: +:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\u&@Zt.Id
                      2024-12-24 08:20:36 UTC1369INData Raw: a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1 d3 44 d3 c6 d4 49 d4 cb d5 4e d5 d1 d6 55 d6 d8 d7 5c d7 e0 d8 64 d8 e8 d9 6c d9 f1 da 76 da fb db 80 dc 05 dc 8a dd
                      Data Ascii: iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?DINU\dlv


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      32192.168.2.1649735216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:36 UTC711OUTGET /resources/img/london.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:37 UTC509INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:37 GMT
                      Content-Type: image/jpeg
                      Content-Length: 7756
                      Connection: close
                      CF-Ray: 8f6f2c534e5b8c87-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "99c4d80b04bee8ba58db57a059e37b02"
                      Last-Modified: Tue, 26 Nov 2024 05:50:56 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:37 UTC1369INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 00 8e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 01 2c 00 00 00 01 00 00 01 2c 00 00 00 01 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 84 a0 03 00 04 00 00 00 01 00 00 02 58 00 00 00 00 00 00 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00
                      Data Ascii: JFIF,,ExifMM*JR(iZ,,X,Photoshop 3.08BIM%B~XICC_PROFILEHLinomntrRGB XYZ
                      2024-12-24 08:20:37 UTC1369INData Raw: 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4
                      Data Ascii: mrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                      2024-12-24 08:20:37 UTC1369INData Raw: 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1
                      Data Ascii: oxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@i
                      2024-12-24 08:20:37 UTC1369INData Raw: 4f 12 e9 4a b2 83 e5 8b 49 e9 d6 57 b7 df 66 79 f8 b3 f2 8f dd a5 da 50 fc aa 17 fe 03 5d 57 fc 22 13 9f f9 62 dc f4 e3 ad 43 3f 84 a4 b7 23 cc 8f 66 e3 c6 e3 80 6a e5 c9 d4 ca 38 89 76 7f 71 cd 19 24 0a 70 49 ce 47 07 14 c9 5e e0 af ca b9 55 fe 20 6b db 3e 17 7e cb da b7 8d ef 2e 61 6b 46 b1 be b5 b7 6b b8 20 bf 88 45 05 e7 dc da a2 47 c0 da 77 67 70 2c 30 57 23 0d 9a f5 a8 7f e0 9d 77 f6 da 1c a9 35 ee a9 6d 6f 23 a4 ed 63 01 8e 4f 3e 35 c1 3b cb 88 d1 dc 90 57 31 92 ab f2 13 bf 20 57 c9 e6 5c 4f 95 e1 27 ec ea cd 5f fa ed ff 00 0c 7d ae 55 c2 f9 b6 32 97 b5 a5 07 6f eb bd ba fc d1 f1 db e9 97 f7 b7 50 43 1a c2 5a 64 dc 04 0f e6 e0 63 3f 30 52 c4 1e 39 18 c8 ab fe 0c f8 5b a9 78 ba de 1d 42 c6 1b 5d 63 f7 92 29 b2 4b d8 23 b8 66 8c 02 c3 ca 90 e5 c6 39
                      Data Ascii: OJIWfyP]W"bC?#fj8vq$pIG^U k>~.akFk EGwgp,0W#w5mo#cO>5;W1 W\O'_}U2oPCZdc?0R9[xB]c)K#f9
                      2024-12-24 08:20:37 UTC1369INData Raw: 9e 9d 18 91 ed 8e 79 63 e0 44 ba ff 00 57 af e8 50 48 84 14 91 75 22 85 0f fb 3b 9c 7e 80 56 7e ad f0 b2 ca c5 24 65 f1 3d 9c cc c0 bb 6d 85 64 dc 7e ab 23 72 6b ea a3 93 e5 aa 7a bb 79 24 ff 00 c9 9e 0f f6 ee 66 e1 ee ab f9 b9 2b 7d d7 46 46 b1 e3 18 b5 9d 35 a1 b8 b9 fb 54 76 ee 5a dd 2e 4c b3 4d 10 1c 96 cb cd 8f a0 da 73 55 0f 8c e3 7f 99 59 b6 9e 46 eb d5 53 f8 8d bc 7d 2a 3b af 05 da dc 6e ff 00 89 c5 a0 65 c9 c4 f1 ca b9 fa 6d 56 fc b8 aa a3 c3 31 a8 c7 db f4 6f ca 5f fe 37 5e b7 d5 30 a9 59 5f ee 67 9b fd a3 8b 7a bb 7d eb fc d9 f5 26 8f f0 73 52 d5 6d bc f9 22 fe cf b4 c6 ef 3a 68 db e6 ef 81 80 7e 6c 72 07 52 01 38 c2 b1 1d 1d b6 8d a6 f8 01 66 5d 3e 39 2e 2e 9b 76 e9 16 45 76 9a 34 9b 69 0c 71 80 87 00 f2 09 2a 0e 12 26 7c a7 99 5e fe d8 36 37
                      Data Ascii: ycDWPHu";~V~$e=md~#rkzy$f+}FF5TvZ.LMsUYFS}*;nemV1o_7^0Y_gz}&sRm":h~lrR8f]>9..vEv4iq*&|^67
                      2024-12-24 08:20:37 UTC911INData Raw: 6a 1f 0c ff 00 67 fc 13 f1 17 8c bc 3f ac 69 f1 5b c7 a4 da 68 27 44 b1 b0 69 46 a3 10 d4 52 d8 96 9d 25 da 58 46 16 42 44 6d 8d 8c 01 05 8b 0f a2 b5 df 0a 59 cf e1 0d 69 f6 3a 95 d3 2e 58 7c c4 f3 e4 39 ef 9f 4a f2 3d 33 4d 10 fe c3 fe 1a bb 9a 69 ef 66 9e 24 57 37 0d bf 70 fb 64 8a 33 c0 ce 00 18 cf a0 af 89 cc 29 60 f0 35 ff 00 d8 e8 a8 af 67 51 ee 97 bc 9c 2c f4 49 5a cd df 4b f9 9f a0 60 9d 7a f4 5c 6b 4d 7c 70 5a 2e 8d 4b bb 7a e9 bd f4 ec 7c 87 f0 5b c6 76 de 0d f1 76 83 34 da 30 84 db 5c a9 77 77 31 af df c9 f9 5d 40 23 a7 52 3f 4a fd 24 f0 0f c7 2b ef 15 e8 27 4b 81 7c 11 06 95 79 74 6f 26 8c 6b 8b 0a c9 2c ac 1a 49 19 42 38 27 20 02 30 3a 02 39 3c 7c e3 e1 ed 2a de 2f 11 44 3c b5 31 ab 85 d9 80 14 8f c3 9a f7 4d 3f c2 7a 7c 5a 5a c8 96 b0 a3 f5
                      Data Ascii: jg?i[h'DiFR%XFBDmYi:.X|9J=3Mif$W7pd3)`5gQ,IZK`z\kM|pZ.Kz|[vv40\ww1]@#R?J$+'K|yto&k,IB8' 0:9<|*/D<1M?z|ZZ


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      33192.168.2.1649736216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:36 UTC369OUTGET /resources/img/download-app.svg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:37 UTC453INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:37 GMT
                      Content-Type: image/svg+xml
                      Transfer-Encoding: chunked
                      Connection: close
                      CF-Ray: 8f6f2c534efd0f39-EWR
                      CF-Cache-Status: HIT
                      Age: 2
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: W/"d0558d91063038236b60e3ef71fdc1fd"
                      Last-Modified: Tue, 26 Nov 2024 05:50:56 UTC
                      Vary: Accept-Encoding, Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:37 UTC916INData Raw: 33 30 34 31 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 36 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d
                      Data Ascii: 3041<?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version=
                      2024-12-24 08:20:37 UTC1369INData Raw: 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 64 3d 22 4d 33 30 2e 31 32 38 2c 31 39 2e 37 38 34 63 2d 30 2e 30 32 39 2d 33 2e 32 32 33 2c 32 2e 36 33 39 2d 34 2e 37 39 31 2c 32 2e 37 36 31 2d 34 2e 38 36 34 63 2d 31 2e 35 31 31 2d 32 2e 32 30 33 2d 33 2e 38 35 33 2d 32 2e 35 30 34 2d 34 2e 36 37 36 2d 32 2e 35 32 38 0d 0a 09 09 09 09 63 2d 31 2e 39 36 37 2d 30 2e 32 30 37 2d 33 2e 38 37 35 2c 31 2e 31 37 37 2d 34 2e 38 37 37 2c 31 2e 31 37 37 63 2d 31 2e 30 32 32 2c 30 2d 32 2e 35 36 35 2d 31 2e 31 35 37 2d 34 2e 32 32 38 2d 31 2e 31 32 33 63 2d 32 2e 31 34 2c 30 2e 30 33 33 2d 34 2e 31 34 32 2c 31 2e 32 37 32 2d 35 2e 32 34 2c 33 2e 31 39 36 0d 0a 09 09 09 09 63 2d 32 2e 32 36 36 2c 33 2e 39 32 33 2d 30 2e 35 37 36 2c 39 2e 36 38
                      Data Ascii: <path fill="#FFFFFF" d="M30.128,19.784c-0.029-3.223,2.639-4.791,2.761-4.864c-1.511-2.203-3.853-2.504-4.676-2.528c-1.967-0.207-3.875,1.177-4.877,1.177c-1.022,0-2.565-1.157-4.228-1.123c-2.14,0.033-4.142,1.272-5.24,3.196c-2.266,3.923-0.576,9.68
                      2024-12-24 08:20:37 UTC1369INData Raw: 34 2d 30 2e 36 33 32 2d 32 2e 33 31 63 2d 30 2e 34 36 31 2d 30 2e 36 33 32 2d 31 2e 30 38 2d 30 2e 39 34 38 2d 31 2e 38 35 36 2d 30 2e 39 34 38 63 2d 30 2e 35 32 36 2c 30 2d 31 2e 30 30 34 2c 30 2e 31 37 36 2d 31 2e 34 33 31 2c 30 2e 35 32 33 0d 0a 09 09 09 63 2d 30 2e 34 32 38 2c 30 2e 33 35 2d 30 2e 37 30 38 2c 30 2e 38 30 37 2d 30 2e 38 33 39 2c 31 2e 33 37 33 63 2d 30 2e 30 36 36 2c 30 2e 32 36 34 2d 30 2e 30 39 39 2c 30 2e 34 38 2d 30 2e 30 39 39 2c 30 2e 36 35 76 31 2e 36 63 30 2c 30 2e 36 39 38 2c 30 2e 32 31 34 2c 31 2e 32 38 37 2c 30 2e 36 34 32 2c 31 2e 37 36 38 0d 0a 09 09 09 73 30 2e 39 38 34 2c 30 2e 37 32 31 2c 31 2e 36 36 38 2c 30 2e 37 32 31 63 30 2e 38 30 33 2c 30 2c 31 2e 34 32 38 2d 30 2e 33 31 2c 31 2e 38 37 35 2d 30 2e 39 32 38 43 36
                      Data Ascii: 4-0.632-2.31c-0.461-0.632-1.08-0.948-1.856-0.948c-0.526,0-1.004,0.176-1.431,0.523c-0.428,0.35-0.708,0.807-0.839,1.373c-0.066,0.264-0.099,0.48-0.099,0.65v1.6c0,0.698,0.214,1.287,0.642,1.768s0.984,0.721,1.668,0.721c0.803,0,1.428-0.31,1.875-0.928C6
                      2024-12-24 08:20:37 UTC1369INData Raw: 2e 34 30 38 2d 31 2e 39 39 31 2c 31 2e 32 32 35 2d 32 2e 36 38 39 63 30 2e 38 31 34 2d 30 2e 36 39 39 2c 31 2e 39 2d 31 2e 30 34 38 2c 33 2e 32 35 38 2d 31 2e 30 34 38 0d 0a 09 09 09 63 31 2e 32 31 31 2c 30 2c 32 2e 32 31 37 2c 30 2e 32 31 31 2c 33 2e 30 32 2c 30 2e 36 33 32 6c 2d 30 2e 35 33 33 2c 31 2e 37 33 38 63 2d 30 2e 37 35 2d 30 2e 34 30 38 2d 31 2e 35 39 38 2d 30 2e 36 31 32 2d 32 2e 35 34 37 2d 30 2e 36 31 32 63 2d 30 2e 37 35 2c 30 2d 31 2e 33 33 36 2c 30 2e 31 38 35 2d 31 2e 37 35 36 2c 30 2e 35 35 33 0d 0a 09 09 09 63 2d 30 2e 33 35 35 2c 30 2e 33 32 39 2d 30 2e 35 33 33 2c 30 2e 37 33 2d 30 2e 35 33 33 2c 31 2e 32 30 35 63 30 2c 30 2e 35 32 36 2c 30 2e 32 30 33 2c 30 2e 39 36 31 2c 30 2e 36 31 31 2c 31 2e 33 30 33 63 30 2e 33 35 35 2c 30 2e
                      Data Ascii: .408-1.991,1.225-2.689c0.814-0.699,1.9-1.048,3.258-1.048c1.211,0,2.217,0.211,3.02,0.632l-0.533,1.738c-0.75-0.408-1.598-0.612-2.547-0.612c-0.75,0-1.336,0.185-1.756,0.553c-0.355,0.329-0.533,0.73-0.533,1.205c0,0.526,0.203,0.961,0.611,1.303c0.355,0.
                      2024-12-24 08:20:37 UTC1369INData Raw: 2d 30 2e 30 35 39 2d 30 2e 36 37 32 2d 30 2e 30 35 39 63 2d 30 2e 37 35 2c 30 2d 31 2e 33 33 2c 30 2e 32 38 33 2d 31 2e 37 33 38 2c 30 2e 38 35 0d 0a 09 09 09 63 2d 30 2e 33 35 35 2c 30 2e 35 2d 30 2e 35 33 33 2c 31 2e 31 33 32 2d 30 2e 35 33 33 2c 31 2e 38 39 35 76 35 2e 30 33 35 68 2d 32 2e 31 33 31 6c 30 2e 30 32 2d 36 2e 35 37 34 63 30 2d 31 2e 31 30 36 2d 30 2e 30 32 37 2d 32 2e 31 31 33 2d 30 2e 30 38 2d 33 2e 30 32 31 68 31 2e 38 35 37 6c 30 2e 30 37 38 2c 31 2e 38 33 36 68 30 2e 30 35 39 0d 0a 09 09 09 63 30 2e 32 32 35 2d 30 2e 36 33 31 2c 30 2e 35 38 2d 31 2e 31 33 39 2c 31 2e 30 36 36 2d 31 2e 35 32 63 30 2e 34 37 35 2d 30 2e 33 34 33 2c 30 2e 39 38 38 2d 30 2e 35 31 34 2c 31 2e 35 34 31 2d 30 2e 35 31 34 63 30 2e 31 39 37 2c 30 2c 30 2e 33 37
                      Data Ascii: -0.059-0.672-0.059c-0.75,0-1.33,0.283-1.738,0.85c-0.355,0.5-0.533,1.132-0.533,1.895v5.035h-2.131l0.02-6.574c0-1.106-0.027-2.113-0.08-3.021h1.857l0.078,1.836h0.059c0.225-0.631,0.58-1.139,1.066-1.52c0.475-0.343,0.988-0.514,1.541-0.514c0.197,0,0.37
                      2024-12-24 08:20:37 UTC1369INData Raw: 37 30 38 2c 30 2e 30 32 39 63 30 2e 38 30 32 2c 30 2c 31 2e 34 32 31 2d 30 2e 32 32 33 2c 31 2e 38 35 37 2d 30 2e 36 36 39 0d 0a 09 09 09 09 53 34 37 2e 39 34 35 2c 31 30 2e 38 39 32 2c 34 37 2e 39 34 35 2c 31 30 2e 30 33 38 7a 22 2f 3e 0d 0a 09 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 64 3d 22 4d 35 34 2e 39 30 39 2c 31 31 2e 30 33 37 63 30 2c 30 2e 37 32 35 2d 30 2e 32 30 37 2c 31 2e 33 31 39 2d 30 2e 36 32 31 2c 31 2e 37 38 35 63 2d 30 2e 34 33 34 2c 30 2e 34 37 39 2d 31 2e 30 30 39 2c 30 2e 37 31 38 2d 31 2e 37 32 37 2c 30 2e 37 31 38 0d 0a 09 09 09 09 63 2d 30 2e 36 39 32 2c 30 2d 31 2e 32 34 33 2d 30 2e 32 32 39 2d 31 2e 36 35 34 2d 30 2e 36 38 39 63 2d 30 2e 34 31 2d 30 2e 34 35 39 2d 30 2e 36 31 35 2d 31 2e 30 33 38 2d
                      Data Ascii: 708,0.029c0.802,0,1.421-0.223,1.857-0.669S47.945,10.892,47.945,10.038z"/><path fill="#FFFFFF" d="M54.909,11.037c0,0.725-0.207,1.319-0.621,1.785c-0.434,0.479-1.009,0.718-1.727,0.718c-0.692,0-1.243-0.229-1.654-0.689c-0.41-0.459-0.615-1.038-
                      2024-12-24 08:20:37 UTC1369INData Raw: 2e 37 33 37 68 30 2e 30 32 39 0d 0a 09 09 09 09 63 30 2e 31 32 32 2d 30 2e 32 32 39 2c 30 2e 33 30 34 2d 30 2e 34 31 38 2c 30 2e 35 34 33 2d 30 2e 35 36 39 63 30 2e 32 38 34 2d 30 2e 31 37 36 2c 30 2e 36 30 32 2d 30 2e 32 36 35 2c 30 2e 39 35 2d 30 2e 32 36 35 63 30 2e 34 34 2c 30 2c 30 2e 38 30 36 2c 30 2e 31 34 32 2c 31 2e 30 39 37 2c 30 2e 34 32 37 0d 0a 09 09 09 09 63 30 2e 33 36 32 2c 30 2e 33 34 39 2c 30 2e 35 34 33 2c 30 2e 38 37 2c 30 2e 35 34 33 2c 31 2e 35 36 32 56 31 33 2e 34 33 33 7a 22 2f 3e 0d 0a 09 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 64 3d 22 4d 37 31 2e 30 38 38 2c 31 33 2e 34 33 33 68 2d 31 2e 30 34 37 56 36 2e 35 35 36 68 31 2e 30 34 37 56 31 33 2e 34 33 33 7a 22 2f 3e 0d 0a 09 09 09 3c 70 61 74 68 20 66
                      Data Ascii: .737h0.029c0.122-0.229,0.304-0.418,0.543-0.569c0.284-0.176,0.602-0.265,0.95-0.265c0.44,0,0.806,0.142,1.097,0.427c0.362,0.349,0.543,0.87,0.543,1.562V13.433z"/><path fill="#FFFFFF" d="M71.088,13.433h-1.047V6.556h1.047V13.433z"/><path f
                      2024-12-24 08:20:37 UTC1369INData Raw: 37 33 34 2c 30 2e 32 39 37 2d 31 2e 37 33 34 2c 30 2e 39 35 63 30 2c 30 2e 32 34 36 2c 30 2e 30 36 36 2c 30 2e 34 33 2c 30 2e 32 30 31 2c 30 2e 35 35 33 63 30 2e 31 33 35 2c 30 2e 31 32 33 2c 30 2e 33 30 37 2c 30 2e 31 38 34 2c 30 2e 35 31 32 2c 30 2e 31 38 34 0d 0a 09 09 09 09 63 30 2e 32 33 2c 30 2c 30 2e 34 34 35 2d 30 2e 30 37 33 2c 30 2e 36 34 31 2d 30 2e 32 31 38 63 30 2e 31 39 37 2d 30 2e 31 34 36 2c 30 2e 33 31 38 2d 30 2e 33 33 31 2c 30 2e 33 36 33 2d 30 2e 35 35 38 43 38 31 2e 32 33 36 2c 31 31 2e 39 34 36 2c 38 31 2e 32 34 32 2c 31 31 2e 38 38 34 2c 38 31 2e 32 34 32 2c 31 31 2e 38 31 33 7a 22 2f 3e 0d 0a 09 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 64 3d 22 4d 38 38 2e 32 38 35 2c 31 33 2e 34 33 33 68 2d 30 2e 39 33
                      Data Ascii: 734,0.297-1.734,0.95c0,0.246,0.066,0.43,0.201,0.553c0.135,0.123,0.307,0.184,0.512,0.184c0.23,0,0.445-0.073,0.641-0.218c0.197-0.146,0.318-0.331,0.363-0.558C81.236,11.946,81.242,11.884,81.242,11.813z"/><path fill="#FFFFFF" d="M88.285,13.433h-0.93
                      2024-12-24 08:20:37 UTC1369INData Raw: 32 38 31 2c 31 2e 31 33 38 0d 0a 09 09 09 09 63 30 2c 30 2e 34 33 35 2c 30 2e 30 39 34 2c 30 2e 38 30 38 2c 30 2e 32 38 31 2c 31 2e 31 31 39 63 30 2e 32 32 37 2c 30 2e 33 37 36 2c 30 2e 35 34 33 2c 30 2e 35 36 34 2c 30 2e 39 35 31 2c 30 2e 35 36 34 63 30 2e 34 2c 30 2c 30 2e 37 31 35 2d 30 2e 31 39 31 2c 30 2e 39 34 31 2d 30 2e 35 37 34 0d 0a 09 09 09 09 43 39 36 2e 30 36 34 2c 31 31 2e 38 38 32 2c 39 36 2e 31 36 32 2c 31 31 2e 35 30 36 2c 39 36 2e 31 36 32 2c 31 31 2e 30 37 31 7a 22 2f 3e 0d 0a 09 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 64 3d 22 4d 31 30 32 2e 38 38 33 2c 31 33 2e 34 33 33 68 2d 31 2e 30 34 37 76 2d 32 2e 37 63 30 2d 30 2e 38 33 32 2d 30 2e 33 31 36 2d 31 2e 32 34 38 2d 30 2e 39 35 31 2d 31 2e 32 34 38 63 2d
                      Data Ascii: 281,1.138c0,0.435,0.094,0.808,0.281,1.119c0.227,0.376,0.543,0.564,0.951,0.564c0.4,0,0.715-0.191,0.941-0.574C96.064,11.882,96.162,11.506,96.162,11.071z"/><path fill="#FFFFFF" d="M102.883,13.433h-1.047v-2.7c0-0.832-0.316-1.248-0.951-1.248c-
                      2024-12-24 08:20:37 UTC493INData Raw: 2e 32 32 33 6c 30 2e 31 36 34 2c 30 2e 37 32 38 63 2d 30 2e 34 34 37 2c 30 2e 31 39 34 2d 30 2e 39 37 33 2c 30 2e 32 39 31 2d 31 2e 35 38 32 2c 30 2e 32 39 31 0d 0a 09 09 09 09 63 2d 30 2e 37 33 2c 30 2d 31 2e 33 30 35 2d 30 2e 32 31 35 2d 31 2e 37 32 31 2d 30 2e 36 34 35 63 2d 30 2e 34 31 38 2d 30 2e 34 33 2d 30 2e 36 32 35 2d 31 2e 30 30 37 2d 30 2e 36 32 35 2d 31 2e 37 33 31 63 30 2d 30 2e 37 31 31 2c 30 2e 31 39 33 2d 31 2e 33 30 33 2c 30 2e 35 38 32 2d 31 2e 37 37 35 0d 0a 09 09 09 09 63 30 2e 34 30 36 2d 30 2e 35 30 34 2c 30 2e 39 35 35 2d 30 2e 37 35 36 2c 31 2e 36 34 38 2d 30 2e 37 35 36 63 30 2e 36 37 38 2c 30 2c 31 2e 31 39 33 2c 30 2e 32 35 32 2c 31 2e 35 34 31 2c 30 2e 37 35 36 43 31 32 31 2e 30 36 38 2c 39 2e 37 37 2c 31 32 31 2e 32 30 37 2c
                      Data Ascii: .223l0.164,0.728c-0.447,0.194-0.973,0.291-1.582,0.291c-0.73,0-1.305-0.215-1.721-0.645c-0.418-0.43-0.625-1.007-0.625-1.731c0-0.711,0.193-1.303,0.582-1.775c0.406-0.504,0.955-0.756,1.648-0.756c0.678,0,1.193,0.252,1.541,0.756C121.068,9.77,121.207,


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      34192.168.2.1649738216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:37 UTC365OUTGET /resources/img/lisbon-3.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:38 UTC448INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:37 GMT
                      Content-Type: image/jpeg
                      Content-Length: 10670
                      Connection: close
                      CF-Ray: 8f6f2c589ff742e4-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 1
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "48b3155961551838594115485ca5faa7"
                      Last-Modified: Tue, 26 Nov 2024 05:50:56 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:38 UTC921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 02 c0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0a 01 0f 00 02 00 00 00 09 00 00 00 86 01 10 00 02 00 00 00 10 00 00 00 90 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 a0 01 1b 00 05 00 00 00 01 00 00 00 a8 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 09 00 00 00 b0 01 32 00 02 00 00 00 14 00 00 00 ba 82 98 00 02 00 00 00 05 00 00 00 ce 87 69 00 04 00 00 00 01 00 00 00 d4 00 00 00 00 46 55 4a 49 46 49 4c 4d 00 00 46 69 6e 65 50 69 78 20 46 35 30 53 45 20 20 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 53 6e 61 70 73 65 65 64 00 00 32 30 31 31 3a 30 39 3a 32 36 20 31 32 3a 32 33 3a 32 32 00 20 20 20 20 00 00 00 1d 82 9a 00 05 00 00 00 01 00 00 02
                      Data Ascii: JFIFHHExifMM*(12iFUJIFILMFinePix F50SE HHSnapseed2011:09:26 12:23:22
                      2024-12-24 08:20:38 UTC1369INData Raw: 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0d 0a 09 09 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 69 74 79 3d 22 4c 69 73 62 6f 6e 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 75 6e 74 72 79 3d 22 50 6f 72 74 75 67 61 6c 22 20 70 68 6f 74 6f 73 68 6f
                      Data Ascii: 02/22-rdf-syntax-ns#"><rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" photoshop:City="Lisbon" photoshop:Country="Portugal" photosho
                      2024-12-24 08:20:38 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:38 UTC1369INData Raw: dc 20 2e ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00
                      Data Ascii: .XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                      2024-12-24 08:20:38 UTC1369INData Raw: 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c
                      Data Ascii: -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\u
                      2024-12-24 08:20:38 UTC1369INData Raw: 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be
                      Data Ascii: uL$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<
                      2024-12-24 08:20:38 UTC1369INData Raw: b4 39 3b 7f 0c 82 17 e5 75 cf 4e 33 57 e0 f0 e3 46 e0 91 bb 8e 0d 75 ba 74 da 0c cf b6 0d 73 42 b8 c0 0d 94 bf 8d b8 39 f4 6c 76 ae 81 fc 3a b6 d6 de 64 aa b1 c6 a9 bc b1 00 2e dc 67 39 f4 ae e8 e7 10 6a f7 d0 e1 78 59 a7 6b 6a 78 5f c5 9f 8d 16 1f 06 75 6d 4b 4b 9e 19 27 d6 74 fd 0e 1d 69 6d 52 d2 e6 e2 66 12 5d 45 08 43 14 51 92 17 cb 95 25 32 e7 6a 89 23 0c 01 75 dd f3 07 ed 07 fb 4f 47 fb 42 fd 9f cc 33 78 6f 4f d2 ed 76 cf 65 77 73 34 71 48 c7 79 77 21 e3 88 84 64 68 fe 50 c3 e6 50 db d8 7c a3 ec 5f 1d 78 eb c0 ff 00 11 7c 55 6f a7 f8 23 4e 54 b5 bf f0 ea f8 7a f3 ec e0 44 f3 cc 24 5b eb 8b 86 46 f9 cc 8d 2a aa 31 93 9c 8c 1c 6d 20 7c 2b f1 cb 54 f0 df 84 be 20 eb 12 ea da 86 99 a5 e9 ab 19 b5 92 79 ef 84 70 c5 18 67 2a 82 5c 94 59 9a 32 51 48 05 b7
                      Data Ascii: 9;uN3WFutsB9lv:d.g9jxYkjx_umKK'timRf]ECQ%2j#uOGB3xoOvews4qHyw!dhPP|_x|Uo#NTzD$[F*1m |+T ypg*\Y2QH
                      2024-12-24 08:20:38 UTC1369INData Raw: d0 fc 65 e1 df 0c df 7c 78 f8 6f ae 36 a0 f6 57 3a ae 82 d3 c6 96 33 47 31 f2 91 a5 b5 74 12 a8 24 ae 4c ae b8 95 8e 59 58 16 e2 7f 60 8f 85 1e 1d bd f0 ff 00 c4 ab 39 ed 6d ee 2c e6 17 92 5a 03 3e e9 2d d6 4d 22 e2 32 47 cc 59 48 24 90 4e 08 cc 6c 0f dd 35 e9 5e 1b d2 fc 03 69 f1 9f c7 5a 2d 9e 8f 79 75 e2 ab 7d 4f 56 d5 a4 4b 65 91 e3 8e 25 bd b9 58 52 30 24 da bb 91 55 57 2a ab 94 61 b8 71 9f 56 ac 6a 53 8c a5 49 5d eb 6f 54 9f ea ad f3 38 fd a5 3a 93 b4 b6 ba fd 0e 57 c3 90 7c 72 86 e6 38 63 fd ad be 31 47 23 d9 4b 76 89 78 25 b9 75 d8 50 0c 99 6e b0 d1 9f 32 3c c8 3a 19 14 6d e4 67 52 1f 1b 7e d0 52 69 0e bf f0 d4 de 2c ba b3 b8 d2 4d d4 df 6e f0 dd bc 91 90 cb f3 a9 63 71 fe af cb 6d de 6f 4c 03 c0 1c d7 51 e1 6f 1a e9 fa ad 86 83 b6 3f b5 5c f8 82
                      Data Ascii: e|xo6W:3G1t$LYX`9m,Z>-M"2GYH$Nl5^iZ-yu}OVKe%XR0$UW*aqVjSI]oT8:W|r8c1G#Kvx%uPn2<:mgR~Ri,MncqmoLQo?\
                      2024-12-24 08:20:38 UTC166INData Raw: 6f 5f 3b ea 75 53 ce 25 0b da 09 de fb df af 5d fa 7f 5a 1e 2d f1 37 f6 63 d3 7c 51 f0 af 56 f2 fc 2f a9 d8 f8 a3 5f d1 20 d1 d6 0d 46 f7 4f b8 b7 d4 7e cd 71 6d 74 8b 24 f0 5c 79 70 a2 f9 24 09 1a e1 1e 43 fd e2 c5 1f b7 9f f6 46 f1 57 88 a6 7d 42 3f 1f 78 4a c6 3b e6 37 09 6d 33 30 92 dc 3f cc 11 bc 94 68 b7 2e 70 7c b6 64 c8 f9 49 18 35 b7 6b ad 4c 5f cc 8c f9 2c c0 82 63 66 53 8f 4e b5 77 fe 12 4b a3 d5 91 8f 72 c8 18 9f a9 3d 6b 18 f0 f6 1d 2b 4a 52 7f 3b 0e 59 cd 66 ef 04 97 ca e7 ff d9
                      Data Ascii: o_;uS%]Z-7c|QV/_ FO~qmt$\yp$CFW}B?xJ;7m30?h.p|dI5kL_,cfSNwKr=k+JR;Yf


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      35192.168.2.1649737216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:37 UTC715OUTGET /resources/img/customer-1.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:38 UTC510INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:38 GMT
                      Content-Type: image/jpeg
                      Content-Length: 10291
                      Connection: close
                      CF-Ray: 8f6f2c589afc72c2-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "b56b435116658f4521f1a9a16d482501"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:38 UTC1369INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 96 00 96 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 02 04 05 06 08 03 01 00 ff da 00 08 01 01 00 00 00 00 d2 ca e8 bf 7c ce 99 3d 84 d7 92 05 9d 75 22 94 72 f1 5e af a2 b3 d6 4f ad b0 b8 59 64 d9 cd ee be dc f9 7d d3 d5
                      Data Ascii: JFIFHHCC|=u"r^OYd}
                      2024-12-24 08:20:38 UTC1369INData Raw: 49 c9 f2 35 6c 7a b3 44 58 f1 9a d3 2d 9d 27 6f 26 af 66 22 c4 c3 e6 79 9e 47 fd f8 7e fc 79 e3 cf 1e 3c dc 2b 51 a0 24 ac 5d 29 3c a4 42 fe 86 31 64 d8 6a 3f 34 67 da 4b 07 24 85 85 24 66 0b 24 7e 56 7a 53 65 97 35 ae dc cf 33 8e 47 fd ff 00 31 ad ce 71 b7 57 67 9f cb ab b1 c1 6d 08 13 9d 4f d9 43 1d 32 9a 78 8a a5 2f 6e 48 ff 00 dd e5 fb 5d bc e3 35 73 f6 e6 a1 01 fc 77 21 c4 17 d9 57 80 f1 d1 e6 22 bb 59 70 3c fa 85 cf a4 5c 81 c7 dc a9 63 cb 29 63 97 88 1c c5 d7 94 9e 61 b1 27 98 54 89 59 24 09 0e 44 ce 53 cf 7c 2b 1f 5a 48 e0 b8 4d 2f 54 d0 b5 8a 2b 78 fe 49 07 97 c4 d9 bc 6d da 34 d4 db ae a5 21 6c d6 dd e7 b3 db 47 80 da 2d 7c 98 55 a8 93 d4 cc 79 0b 2f c6 ca a5 92 bc d5 8a 65 9a 9b c5 bb 55 f6 c4 dd 2c 12 ca 5b 78 5c 88 5b 89 47 2d b8 75 b9 0f 54
                      Data Ascii: I5lzDX-'o&f"yG~y<+Q$])<B1dj?4gK$$f$~VzSe53G1qWgmOC2x/nH]5sw!W"Yp<\c)ca'TY$DS|+ZHM/T+xIm4!lG-|Uy/eU,[x\[G-uT
                      2024-12-24 08:20:38 UTC1369INData Raw: ca a3 c5 61 26 13 e1 e4 17 57 5f d5 eb 47 f5 7f c1 7b 39 88 c5 ca 3f 68 91 77 45 3e c8 f3 3f 2a cb c2 b7 a5 5d a2 7c a7 a2 d0 52 a4 de 96 f8 67 39 4e 8a cb a5 59 d1 b3 1d 2e d7 fe ef 51 96 8f 29 36 23 4a be 4c aa 6f 7f 22 68 17 76 ff 00 0d 90 e4 c4 45 bd bf ce 3c ff 00 3a 49 11 83 23 8c ca c3 62 3f f0 e2 71 72 fd dc 11 b4 87 dc 2b 19 da f8 9e 79 e6 62 cb 7e 97 ab d5 a8 31 40 0f 8d 24 40 02 a0 68 dd 6b 35 ef 40 e5 f7 d1 7c a2 d4 e8 3b b7 bd 7d 55 cf da 60 a4 31 ff 00 a4 ea 3f 54 fe d0 9f cd 5f bc 27 f3 57 ef 09 fc d5 a4 eb f1 ac 5c 58 79 43 3e 29 96 13 6f c3 7b 9f ca 80 02 c0 7d 17 d6 af 56 3b d0 07 7b d2 92 6e 4e d4 51 35 2d d2 99 57 5e 1b 1e 62 37 f3 ae d3 81 da c1 a3 59 16 fe 47 fe 6b be b5 df 15 de 15 de 14 74 15 b0 ac b0 21 36 f0 a2 ad 70 46 e0 d2 db
                      Data Ascii: a&W_G{9?hwE>?*]|Rg9NY.Q)6#JLo"hvE<:I#b?qr+yb~1@$@hk5@|;}U`1?T_'W\XyC>)o{}V;{nNQ5-W^b7YGkt!6pF
                      2024-12-24 08:20:38 UTC1369INData Raw: d1 8d a3 1a 8a 9d 07 2a 9d 40 a6 16 f6 aa f1 a1 a0 27 bc 7e a2 b0 f2 e2 65 4e 31 e5 78 c1 fb 48 87 f9 a9 01 d6 e2 d7 ad 50 66 1e 3b 50 90 d8 85 e8 c7 e7 4a c1 57 87 a8 5b 8b eb f8 4d 18 d5 4c b2 48 d9 91 13 7f e1 5f eb 47 b5 bb 4a 55 e3 20 27 31 ee c2 3c 3d 6a 1e d4 e1 12 31 5d b0 64 c2 df 75 8c 5d 47 c4 0f 9d 43 8f 8f 2c 1d a3 ed 38 1c b2 fa 9a e1 3a 90 e8 72 91 56 7f ca 8e 50 3e 14 e2 df 2a bc 77 3a d2 b3 29 c9 d6 a5 20 b8 0a bd d5 eb 4d 84 2c 76 cd 76 a8 a4 c5 32 2c 40 0d 5b ad 41 89 82 12 71 4a 4b 61 55 c5 80 b6 9c 56 1e 0b d0 75 35 d9 eb 2d 99 71 18 91 c5 69 35 69 41 3a df c8 de a4 9b 0a 8d 8c c1 df 7d de 3d 76 f4 f3 a3 66 63 20 d9 48 a1 cc d9 b7 02 84 88 86 10 45 b8 f2 2e 8b fc 23 ad 37 0e f9 9f bf 21 ef bf f4 f4 af aa 23 f0 d6 dd c5 d8 0a fd 0f fd
                      Data Ascii: *@'~eN1xHPf;PJW[MLH_GJU '1<=j1]du]GC,8:rVP>*w:) M,vv2,@[AqJKaUVu5-qi5iA:}=vfc HE.#7!#
                      2024-12-24 08:20:38 UTC1369INData Raw: 5b e8 96 9b 67 9f 31 3b 7f 94 71 3b 00 2d 8b fe e4 38 89 01 af a2 92 3f 98 e5 48 87 0a 29 60 e8 0a cf 30 30 c5 90 8b f9 d4 04 aa 2e c8 6b c6 c1 e3 dc ad 5a 97 87 8c c2 f6 b0 cb 95 20 77 49 2e e7 42 d4 52 78 bd c3 19 ed 93 98 79 39 18 3b 08 83 53 b3 5c 1f ec ce 2a 6b 93 97 e9 b6 30 5d 5c a7 60 b8 94 cc ba 2e 31 57 fc 54 b1 4a 97 98 fe 9b 25 f6 75 05 b8 70 ca 12 31 aa 12 56 7a 4b 95 ff 00 12 02 ad 3e 09 95 7d 17 1d 03 0e 26 0d 2a a5 2d d8 40 c9 b5 68 1e 7f e2 a5 4b 56 1c 3f 50 7c f3 a1 47 29 13 68 62 b6 1e 01 87 db 72 83 db 51 15 53 4e b9 16 63 c9 1d 30 08 32 4f 0a 25 31 11 5f 91 e1 af 98 b1 2c 58 b6 02 b9 b9 28 ee e0 f4 9b 89 80 83 03 89 5d 62 08 d3 5d 47 95 fc 5d 4c fb d8 ad 5a b8 9a 80 9f 04 4b 06 29 66 7a 9d 8c a4 fb 70 65 8c 4f b6 fe 23 6a 19 78 53 4c
                      Data Ascii: [g1;q;-8?H)`00.kZ wI.BRxy9;S\*k0]\`.1WTJ%up1VzK>}&*-@hKV?P|G)hbrQSNc02O%1_,X(]b]G]LZK)fzpeO#jxSL
                      2024-12-24 08:20:38 UTC1369INData Raw: 87 13 b6 59 02 60 3b 8a d7 05 af 71 9d 17 e5 08 8b c1 62 26 5e 4f 50 a1 be 7e 1e 97 9a fc 25 3b 7a b7 9a 5d 9b 2f 06 7a 45 89 17 17 80 29 c6 06 5f c4 6a ee 94 d3 8d b5 38 eb ca c0 c3 58 88 83 89 5b b0 b3 98 66 93 23 a0 75 41 5f 52 d2 b0 ad a0 0a 1a 38 b6 5d e0 06 b3 66 fd d1 c2 56 da 72 ae 55 ee 28 23 64 0d 1d 97 e6 24 a4 94 de 37 cf bc 55 57 33 11 b5 6c 5a d7 ac 1a 7a 97 85 c8 ae d1 82 fe 55 85 cd 8d 54 6d 8d d6 f8 95 11 39 1c cb 82 5f e1 38 c1 dc 38 22 b6 71 80 8c 08 46 30 a4 55 9d 86 9e e0 d9 61 f2 e4 ce ef 22 ef e2 a5 39 03 23 9f d7 91 e3 3d cb b0 a8 58 03 cf 56 75 03 30 b2 2a c8 86 f2 d2 e5 d5 47 ae a0 36 59 6d 5e 35 71 ce 6a cc c7 26 d7 df 5c ca 76 86 96 d2 ab 3f 0c b9 f1 41 79 56 9c ff 00 91 3a 32 a5 ad a1 33 47 07 30 a6 38 d2 97 34 aa 0f 50 13 92
                      Data Ascii: Y`;qb&^OP~%;z]/zE)_j8X[f#uA_R8]fVrU(#d$7UW3lZzUTm9_88"qF0Ua"9#=XVu0*G6Ym^5qj&\v?AyV:23G084P
                      2024-12-24 08:20:38 UTC1369INData Raw: bd 22 82 47 11 58 15 07 ea 20 81 b8 80 fb c5 3f 0d 5b b1 38 06 69 0b 03 89 68 3b f3 13 01 63 eb e8 a8 ec 66 e6 3e a5 36 e5 60 b5 6e ce ce 9f b1 fa 4d 45 2f 92 44 57 bb d8 f1 2b 5b 1c fa a5 3a 72 0e 22 26 c5 db ef 0d a0 fa 54 f1 ee 7f be d2 83 9d 36 e3 d4 b1 c7 f7 e9 1c 13 82 a7 02 17 ed 01 e2 07 e7 99 bf 9e 27 cc 93 69 dd 28 b1 42 96 06 1b b3 93 1a dc 53 b8 88 ec d7 6a bc c3 d0 18 75 0b a9 4f 2d 06 00 ea 7f 81 36 1f 2c 84 3d 04 a3 53 56 a4 62 ce 1b f6 31 74 a4 9e 3a 4f 97 da 66 56 a3 b9 8f e4 25 da b2 fc 1e 17 b4 f3 4d a3 1d 17 fc c0 a1 28 ae b3 d7 a9 fe fe 32 c3 b5 25 76 15 5c 88 ba a4 5f 4b 8c 18 da 85 dc 02 8c e6 22 ee e6 78 87 87 15 c5 95 9c 83 fa cd 1d 49 4d 38 b7 89 6e a9 6a b4 ec f5 4b 35 9a 9b d7 68 38 5e c2 04 f4 e6 69 d3 15 8c 89 a9 7f 97 d2 90
                      Data Ascii: "GX ?[8ih;cf>6`nME/DW+[:r"&T6'i(BSjuO-6,=SVb1t:OfV%M(2%v\_K"xIM8njK5h8^i
                      2024-12-24 08:20:38 UTC708INData Raw: 3a cb 6c 2d 6e 04 bd 86 25 87 d2 65 dc f1 13 13 30 b0 06 55 62 d3 d7 bc f8 85 f6 9e 78 3c e2 79 eb ed 1a f0 46 00 94 58 1d 55 a0 55 d4 1e 66 97 c3 e9 46 26 bf 49 3f 84 b7 4d ab a8 fa 46 57 f1 8b e1 fe 29 a8 72 d6 3e c4 cf 53 c7 1e d8 f9 c1 5d 29 a8 34 3e 6c f9 9e 9e fd 3e 51 8a d6 4a af b4 b1 b0 fb bd e5 cf b8 4b 07 a4 88 ed 06 31 0f b0 8c b8 ed 39 61 81 18 3a 9c 11 01 06 29 c1 85 b9 9a 3b b1 e8 27 e9 28 d5 6c 70 65 57 b9 f5 27 58 7c 54 d6 c0 32 10 65 9e 2a f7 8d a1 09 3f 38 ea 55 cd af d6 5b a8 dc e7 26 31 20 e6 5a 8c 1f 6f 7c 67 f6 96 e5 84 74 24 8f 9c 03 68 99 9b b9 9a 6a 94 0c cd 4e 36 e2 2f 03 89 d4 e6 55 e1 d7 5e 37 20 e2 0d 33 07 2a e3 10 d1 65 2a 1a cf df ef 9a 5d 48 52 14 cb 5a b2 79 86 ca d4 1c 4d 46 a4 37 22 39 de f9 02 26 98 8c 33 8c b1 e8 3d
                      Data Ascii: :l-n%e0Ubx<yFXUUfF&I?MFW)r>S])4>l>QJK19a:);'(lpeW'X|T2e*?8U[&1 Zo|gt$hjN6/U^7 3*e*]HRZyMF7"9&3=


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      36192.168.2.1649739216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:37 UTC715OUTGET /resources/img/customer-2.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:38 UTC510INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:38 GMT
                      Content-Type: image/jpeg
                      Content-Length: 10679
                      Connection: close
                      CF-Ray: 8f6f2c59282d433e-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "9b6c894aa65ca6695c00f356c02555bb"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:38 UTC859INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 96 00 96 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 00 01 02 ff da 00 08 01 01 00 00 00 00 c5 10 7d d2 7a ab e9 3d a0 7b 09 df d1 04 92 f9 ef 4c 65 7c 95 f2 00 e5 51 ab 26 b6 9c 14 99 80 b4 57 fb d3 b5 25
                      Data Ascii: JFIFHHCC}z={Le|Q&W%
                      2024-12-24 08:20:38 UTC1369INData Raw: b9 d5 32 ab 16 e4 05 9c 78 ab 51 50 10 b1 a1 d4 ca 85 84 33 73 08 31 1a 6a 3b bf ee 88 91 4b 40 55 cb 56 03 37 a7 95 e9 b7 49 cc 62 ff 00 ff c4 00 1c 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 00 01 02 07 08 ff da 00 08 01 03 10 00 00 00 b5 12 40 08 c4 aa ef 6b 33 24 f4 24 16 b3 32 ed db 63 42 15 56 4e c0 d7 96 72 bb 0d 99 96 b1 9b 49 a3 ab 24 83 0c 47 c5 3e 0a 7a f9 97 58 d7 39 85 dd 9a 6d 74 ce d8 e3 b2 12 b9 99 74 8e 67 88 a7 ad 45 41 26 9f 6a 24 48 d5 83 96 ad c8 a1 07 29 69 c5 13 23 ed 46 f0 84 6c 0e 5d fb 72 22 bd 23 65 ec c3 3c 78 0d b4 79 aa 0a e5 c9 78 49 6b 04 2d 8d ae e2 71 d5 d2 e6 0a 2a f1 12 d1 0e bc df 6c 77 d0 56 76 29 4d 44 57 ef 31 0d e3 a4 93 59 b6 73 94 58 8c 10 50 ac 5a c4 62 14 52 ae b2 1d 18 62 50 31 eb 56 2e ba
                      Data Ascii: 2xQP3s1j;K@UV7Ib@k3$$2cBVNrI$G>zX9mttgEA&j$H)i#Fl]r"#e<xyxIk-q*lwVv)MDW1YsXPZbRbP1V.
                      2024-12-24 08:20:38 UTC1369INData Raw: 53 8b 43 d9 4f ec 9e 2b a0 bd 9f bc f3 43 41 7f bc 25 a3 3b 44 76 70 71 1b 0e 5b 3f af 5a 2d a6 5f 6b 06 bc ea 9d 80 0c e0 6a e0 b7 d4 9c 91 a8 18 bb 4c 5a 45 03 17 f1 de bf 09 09 8b d6 ab ff 00 4b ab 88 a4 88 8d e8 6b 5a b5 f9 a7 3f 58 5a 71 04 53 4f da 41 48 e1 4b f1 f6 72 52 3b 7e cf dd de 05 4d 13 c4 24 11 c6 df 9a e3 14 e2 53 f2 59 e6 74 56 5a bf b3 b3 e1 82 fa e2 06 c5 2d 79 db 9c 97 74 2c 28 4a c2 2e 8a f6 63 54 04 bf 63 d1 f6 e8 ed 57 73 af 09 95 d3 10 dc 5e 8c 03 4f 0c 48 68 d5 97 70 bb 07 4f a5 ab 5e 47 6c eb d9 cb 32 44 dd ee 9b 3d 87 40 bf 6d 88 95 56 52 a0 1b 85 ac 91 96 a4 84 f0 e9 cf 77 97 91 51 62 5e 72 a0 dd 64 e4 9d e1 58 1d 71 28 95 3f b2 79 fa 33 0b b7 6e 1f 1c b6 25 b9 86 85 95 70 3e 0d 5f 77 99 b4 d6 be 62 f1 36 3d 74 2c 17 89 d3 bb
                      Data Ascii: SCO+CA%;Dvpq[?Z-_kjLZEKkZ?XZqSOAHKrR;~M$SYtVZ-yt,(J.cTcWs^OHhpO^Gl2D=@mVRwQb^rdXq(?y3n%p>_wb6=t,
                      2024-12-24 08:20:38 UTC1369INData Raw: 3d d5 20 e1 86 d5 94 ab 5f aa 9b 19 4f 05 1e d0 8a 8b ae 07 e2 07 af 94 16 37 89 75 bd e0 9a 94 2c 26 65 ae c7 c2 5c e0 e5 05 97 d5 a7 fb 04 23 12 d5 ed 32 d7 c0 fc a1 21 96 b8 ed 2d c8 e4 7e c2 5a db 46 13 97 cf 09 f1 06 26 06 43 6b 7a b9 4b 6a 62 df ac 10 1c 58 30 f4 02 78 4e ea 6f 78 ce 50 19 a7 18 d6 58 45 87 bc 65 6e d8 8d 56 92 e2 33 67 da 05 11 fc 41 4c 90 3c 63 2d f6 da 0c a6 dc f3 fe d3 75 4d 74 16 1c 71 0b cc a9 ed 14 05 16 3f f2 06 e3 ef 00 b8 3d 85 72 39 fb a7 d5 ca 73 f5 1b 05 17 cf 8f 21 34 b0 07 c7 0d fd 5e f2 03 1d 76 3d 8c 12 0d 77 cd aa 91 c8 70 1d 67 a5 e9 33 a8 fd bc 78 6d f5 95 c5 7a 67 8d f3 b4 c8 f0 12 a1 00 9c c0 d4 cd 9d b6 a7 16 0c 54 12 01 e0 bd 4f 49 e8 9d aa 87 a3 99 b0 0d a9 41 28 a7 80 3c a5 40 68 d5 c0 cc 50 ee e1 ee 92 3a
                      Data Ascii: = _O7u,&e\#2!-~ZF&CkzKjbX0xNoxPXEenV3gAL<c-uMtq?=r9s!4^v=wpg3xmzgTOIA(<@hP:
                      2024-12-24 08:20:38 UTC1369INData Raw: a4 4f 66 1e cc 09 cd 39 88 a2 a1 a3 be c5 06 65 7e 2f 28 d8 d8 2f 7d 7d e5 e4 7a cd ea 75 12 e2 58 d4 03 3b f1 94 00 ff 00 94 1b a1 81 3d 65 c0 29 6c b5 30 76 74 a8 53 6a f5 6d a5 f4 b4 27 b7 da 8a b1 a7 c9 57 ba 3c f3 f9 08 4a 93 4c 2b 2f 43 7d 7c 75 8d d9 26 21 44 73 a8 7f cb cc 55 2a b1 b9 54 5b 99 4d 29 8b 7f 10 dc fd 21 bb 5f d7 85 36 ef 44 e5 52 e6 dd a5 13 a5 e3 76 9b 23 55 15 02 fc 2f a7 d4 41 fa 9a 35 a9 84 0f 7d eb 0d 2f ce 13 59 30 e6 17 de 5f 78 7e 65 46 4d ab 63 38 51 93 57 a7 aa 1b 71 e5 69 4c 50 ac c3 1a af 0c f9 4b 5b 84 b4 cd cf d2 66 c7 2f 19 6e db 6a a9 d9 22 ff 00 9e 66 2b 6d 1b 43 2e 15 c5 ba 8a bf 11 bc f6 f4 a9 06 c3 57 f9 af a5 c0 e4 32 95 59 dd 07 6d 56 97 bb 4d 9b f3 69 92 8c 80 9c a7 3f 56 6d cf 94 ae d4 90 8c 3b 83 32 3a f3 88
                      Data Ascii: Of9e~/(/}}zuX;=e)l0vtSjm'W<JL+/C}|u&!DsU*T[M)!_6DRv#U/A5}/Y0_x~eFMc8QWqiLPK[f/nj"f+mC.W2YmVMi?Vm;2:
                      2024-12-24 08:20:38 UTC1369INData Raw: 59 0b 80 1a c3 c6 2a 65 86 6a 79 54 5d dc b9 77 70 d4 f4 f8 51 60 72 25 0f 12 b5 f8 37 04 07 b1 8e d1 55 af a7 22 7f 2b f0 54 f7 74 c0 c7 c8 aa 7c 0f b9 5d b5 50 c5 bc 7c b0 7d ef ec 9c e8 8e 7d cc 96 28 40 f5 0a 8f 2d 34 e8 f7 dc 66 79 c9 4b b7 b2 65 29 9b 8a 42 d7 d3 77 d9 15 da aa 6c 19 5d eb 3f c8 46 bb 03 b0 a8 fd 08 4b 62 87 63 41 59 ed 83 73 53 d1 ee 20 68 e3 6a 1d 59 04 0b 9b 53 1e 63 3b 52 05 df 88 7b b0 17 4b be cf c6 4f 24 7f cb 5c 15 9c 15 8d a2 00 29 20 9b 72 7c 02 95 5e 62 a1 a3 b4 34 0e ac 9e 3e 22 e4 e0 ab 10 a9 f3 67 b9 f7 bf b2 58 42 b7 67 99 62 e2 da 8d 62 1b 0a 84 0c ef cf a9 bf 11 5c 8a a5 f2 92 e5 53 1c ad 49 69 13 11 c5 23 1d 21 5d 29 e4 2e 56 c3 00 f7 1e a0 45 a8 c2 20 b9 2b 24 16 f8 eb e6 53 50 16 84 1a aa 06 08 58 8a a2 99 6c d7
                      Data Ascii: Y*ejyT]wpQ`r%7U"+Tt|]P|}}(@-4fyKe)Bwl]?FKbcAYsS hjYSc;R{KO$\) r|^b4>"gXBgbb\SIi#!]).VE +$SPXl
                      2024-12-24 08:20:38 UTC1369INData Raw: 96 59 7e c2 a7 fc 88 eb 98 8f f8 74 c9 29 6c 9e 5a c5 05 15 19 dd a3 6b 69 37 c0 2a 58 01 cf 89 60 5c fc 77 1e fa f2 81 ed 50 fb 8f 02 8d 07 97 4d 93 39 59 6a fb 3c 44 be 2f 41 79 be e3 40 08 44 55 79 55 bf 44 c7 4e 00 60 fd 4d ab 63 2b af c4 a7 38 69 6b 65 e3 a8 fb c6 c2 a0 14 9c 6d d5 4a 28 02 a8 a9 b1 1a e6 a6 27 01 6e f2 85 fd cc 20 c6 54 09 c0 fc fe 21 bb 02 ad d8 a1 e3 94 b8 a9 29 5a 55 7f f9 0a 50 b8 cb b9 50 aa 53 b5 6a 17 d6 5f 75 18 e5 08 a8 f3 15 8b 8b 72 56 e4 63 f1 1a d3 be ed 1d 6b 10 8e 04 f6 c4 0a 1c 18 50 99 22 c1 b5 5d 11 ff c4 00 30 11 00 02 02 02 01 03 02 04 05 04 03 01 00 00 00 00 01 02 00 11 03 21 12 04 31 41 22 51 10 13 61 71 20 81 a1 b1 f0 05 23 32 d1 33 42 c1 91 ff da 00 08 01 02 01 01 3f 00 b8 4d c2 77 03 10 62 b0 33 16 3f fb 34
                      Data Ascii: Y~t)lZki7*X`\wPM9Yj<D/Ay@DUyUDN`Mc+8ikemJ('n T!)ZUPPSj_urVckP"]0!1A"Qaq #23B?Mwb3?4
                      2024-12-24 08:20:38 UTC1369INData Raw: cf e9 b8 06 4c 4d bf 33 1e 24 c3 a5 97 53 fa a0 21 d5 84 05 bd e7 ff c4 00 37 11 00 01 04 00 04 03 03 0b 03 04 03 00 00 00 00 00 01 00 02 03 11 04 12 21 31 05 41 51 13 22 61 06 10 71 81 91 a1 b1 c1 d1 e1 f0 14 20 32 23 42 62 f1 24 33 52 ff da 00 08 01 03 01 01 3f 00 74 77 b2 8a 11 cd 76 0c ad 93 e0 6d 68 9f 11 6e ca 79 8f f1 62 6b 00 d5 c9 94 d1 7c f9 28 ec 35 c4 fe 04 f6 3d d6 54 6e 64 5a 8d fa fd 13 64 6d d3 dd 45 34 89 05 02 0a c5 61 6c db 46 bf 1f ba 22 bf 6b 45 94 dd d0 76 88 ec b1 2e 2f 1d 9b 76 e6 7e 49 e6 f5 57 67 44 db dd 06 1b b0 9b 0b 8b 68 a7 61 4e e3 74 23 7c 26 da 35 f1 51 39 af 16 e6 e5 3d 79 27 34 bd b4 ed 7f 37 58 dc 3d 1e d0 7e d0 e7 47 a9 42 52 4d ae d0 94 e9 08 16 a4 7e 56 64 1b 9d 4a 71 e5 ec 1e 3f 65 1c 25 ee f0 58 7c 16 61 65 37 06
                      Data Ascii: LM3$S!7!1AQ"aq 2#Bb$3R?twvmhnybk|(5=TndZdmE4alF"kEv./v~IWgDhaNt#|&5Q9=y'47X=~GBRM~VdJq?e%X|ae7
                      2024-12-24 08:20:38 UTC237INData Raw: 8d 1b 05 23 f4 4d 20 ea 53 4a 74 d9 87 67 1e ff 00 0f 13 f2 0b ca c9 1f 14 91 92 fa 6e c3 4d 7e ea 02 08 01 97 e9 3b 9f a2 68 0d a6 8e 49 8d d4 91 b2 03 a2 db 55 6a d0 34 87 8a 84 3a 89 79 dc ac 27 0e fd 68 73 f3 d3 5b b9 e6 a6 63 44 82 28 2d d6 7b a3 c7 af 80 eb c9 61 25 c4 70 88 44 78 9c 21 23 ff 00 51 9c fe d6 9a 70 f7 a6 f1 ce 1b 2d d4 b4 7a 10 e0 47 a8 85 27 18 c0 01 ff 00 70 f7 fd 14 f8 98 b0 71 76 92 59 f4 7e 7d 53 0b a4 00 cb a0 3a d0 f9 9d cf b8 2e d0 37 46 8a 0b ca e8 1b 3c 31 cd cd b7 ec 4c 90 86 02 d4 d7 d3 2f aa 8c d0 a4 1c 01 28 90 06 8a c2 04 2b 4e d4 86 75 44 80 17 03 87 b6 c3 c8 01 ab 3e 9e 4b 0b 82 c3 60 1d 9e 31 6e 3b 93 bf d8 78 04 e9 a8 ae 3f 95 f8 a6 c8 77 23 e1 fe d3 83 57 ff d9
                      Data Ascii: #M SJtgnM~;hIUj4:y'hs[cD(-{a%pDx!#Qp-zG'pqvY~}S:.7F<1L/(+NuD>K`1n;x?w#W


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      37192.168.2.1649740216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:37 UTC370OUTGET /resources/img/san-francisco.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:38 UTC447INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:37 GMT
                      Content-Type: image/jpeg
                      Content-Length: 8372
                      Connection: close
                      CF-Ray: 8f6f2c593a5c42ab-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 1
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "f7eea9ad41f4a6d822b8c4a259495fde"
                      Last-Modified: Tue, 26 Nov 2024 05:50:56 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:38 UTC1369INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 00 82 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 01 2c 00 00 00 01 00 00 01 2c 00 00 00 01 00 02 a0 02 00 04 00 00 00 01 00 00 03 84 a0 03 00 04 00 00 00 01 00 00 02 58 00 00 00 00 00 00 ff e1 09 c9 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e
                      Data Ascii: JFIF,,ExifMM*JR(iZ,,Xhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmln
                      2024-12-24 08:20:38 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:38 UTC1369INData Raw: 62 66 39 37 64 38 31 31 38 39 63 34 65 36 33 64 30 33 32 65 61 64 64 65 38 66 30 31 38 66 62 38 30 33 37 64 36 61 61 30 66 66 61 62 37 39 62 65 30 61 37 38 42 49 4d 04 25 00 00 00 00 00 10 2f 6d e7 73 c5 d3 d1 c5 40 6b 13 42 78 c6 b1 a6 ff e2 07 b8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 07 a8 61 70 70 6c 02 20 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 d9 00 02 00 19 00 0b 00 1a 00 0b 61 63 73 70 41 50 50 4c 00 00 00 00 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 64 65 73 63 00 00 01 08 00 00 00 6f 64 73 63 6d 00 00 01 78 00 00 05 6c 63 70
                      Data Ascii: bf97d81189c4e63d032eadde8f018fb8037d6aa0ffab79be0a78BIM%/ms@kBxICC_PROFILEappl mntrRGB XYZ acspAPPLappl-appldescodscmxlcp
                      2024-12-24 08:20:38 UTC1369INData Raw: 63 cf 8f f0 65 87 4e f6 4e 00 82 2c 00 20 00 52 00 47 00 42 00 20 30 d7 30 ed 30 d5 30 a1 30 a4 30 eb 00 50 00 72 00 6f 00 66 00 69 00 6c 00 20 00 52 00 47 00 42 00 20 00 67 00 65 00 6e 00 65 00 72 00 69 00 63 03 93 03 b5 03 bd 03 b9 03 ba 03 cc 00 20 03 c0 03 c1 03 bf 03 c6 03 af 03 bb 00 20 00 52 00 47 00 42 00 50 00 65 00 72 00 66 00 69 00 6c 00 20 00 52 00 47 00 42 00 20 00 67 00 65 00 6e 00 e9 00 72 00 69 00 63 00 6f 00 41 00 6c 00 67 00 65 00 6d 00 65 00 65 00 6e 00 20 00 52 00 47 00 42 00 2d 00 70 00 72 00 6f 00 66 00 69 00 65 00 6c 0e 42 0e 1b 0e 23 0e 44 0e 1f 0e 25 0e 4c 00 20 00 52 00 47 00 42 00 20 0e 17 0e 31 0e 48 0e 27 0e 44 0e 1b 00 47 00 65 00 6e 00 65 00 6c 00 20 00 52 00 47 00 42 00 20 00 50 00 72 00 6f 00 66 00 69 00 6c 00 69 00 59 00
                      Data Ascii: ceNN, RGB 000000Profil RGB generic RGBPerfil RGB genricoAlgemeen RGB-profielB#D%L RGB 1H'DGenel RGB ProfiliY
                      2024-12-24 08:20:38 UTC1369INData Raw: e6 27 8d 65 d9 77 77 1f ca ae a4 1d a2 de 17 07 00 88 e3 7e 41 c4 a7 39 af eb 8c 46 7b 86 93 e5 a3 1b fe 0b fe 1f c8 fe 71 c2 e4 f8 b8 a5 2c 55 4e 45 f7 b7 db 45 d1 f7 57 b7 54 72 77 be 2d 6d 13 4b 96 e5 22 5b 9d b1 ca d1 2c 92 79 31 dc 32 46 d2 6d 46 c1 67 ca af 58 d1 c7 39 38 1c d7 cd b6 3f f0 52 ff 00 18 78 eb e1 ee 8e de 1e f8 5f ad 5a dc 6a cf 6f 6b 79 e2 89 2d ae 2e b4 3d 33 cc 9e 3b 77 9d 08 89 55 c2 bc 80 00 f2 85 57 64 52 5f 38 3f 63 f8 c7 c1 36 fe 0e f8 61 e2 cd 42 3b 39 19 ad ec 35 39 a5 95 d9 a5 9e 65 8e ce e1 82 b4 8e 4b b6 00 c0 dc 48 03 00 60 71 5f 01 78 4f fe 0a 3d e1 1d 77 f6 28 f0 af c2 cd 3b c2 5e 2e 9b 5a b1 6d 3e 09 35 29 a2 82 3d 32 da 58 75 38 ef 49 59 16 46 7f 9a 34 31 8c a2 9c c9 8e 99 cf e5 fc 6d c4 18 8c 3b e5 a5 5b d9 fe ee a4
                      Data Ascii: 'eww~A9F{q,UNEEWTrw-mK"[,y12FmFgX98?Rx_Zjoky-.=3;wUWdR_8?c6aB;959eKH`q_xO=w(;^.Zm>5)=2Xu8IYF41m;[
                      2024-12-24 08:20:38 UTC1369INData Raw: 78 0e 99 fb 4f c9 72 ea ad a7 c4 ad b7 76 df b5 0d e4 75 e1 7e f1 e3 e6 c0 19 db ce 31 cd 6c 27 ed 17 1c 88 18 59 ce 43 0c 82 33 cd 72 fd 62 5d ff 00 af bc 89 65 b0 5d 0f c0 ad 37 e2 04 d0 4b 1b 89 5b 31 b0 61 95 0e a4 83 91 90 78 23 a6 41 c8 c7 63 d2 b6 e4 f8 b5 71 79 26 f9 be ce 1f ae 61 80 42 3f ef 98 f6 a8 fc ab c0 a1 f1 ac 6b b4 b2 39 20 77 7f 61 5a fa 47 8c 0e a1 73 f6 6b 7b 59 ae 27 60 48 8e 14 32 c9 d7 b2 8e 6b e9 3f d6 2a 91 5c d2 7f 89 f9 ab e1 f9 ce 6e 30 8b 7b 2b 24 7a d7 8c be 21 cd 79 e0 6d 6a 15 9e 65 f3 b4 eb 85 e0 b7 39 89 87 f5 ae 03 e1 07 83 35 4b 1b 9f 0c ea 17 1a e5 c4 d6 3a 84 92 6e d3 0b 49 e5 aa b4 33 ed 3f 7b 69 3c 03 8d a3 19 eb 4f b8 f0 7e ad af 5a dc 41 6f 69 22 de 4d 0b a2 41 2b ed 77 c2 16 71 81 92 08 50 4e d6 03 38 c7 5a dd
                      Data Ascii: xOrvu~1l'YC3rb]e]7K[1ax#Acqy&aB?k9 waZGsk{Y'`H2k?*\n0{+$z!ymje95K:nI3?{i<O~ZAoi"MA+wqPN8Z
                      2024-12-24 08:20:38 UTC158INData Raw: e7 fe 7a d3 96 fa 44 5c ee dd c7 71 d7 91 5d 95 31 72 96 87 81 3c 2c 1f 43 b6 b4 f1 25 bb c8 ad 24 2b bb 3c fc bd 47 d2 ae 43 ac 58 b3 7c bb a3 66 ec 47 5f a7 5a e2 6d ee 59 e4 c6 7b 0f c3 a5 58 8c f9 f6 f2 12 76 b2 b0 e4 77 e7 1c d5 53 c4 34 ce 59 60 e3 7d 1b 3b 46 92 de e6 1d d0 dc 15 60 39 0d f3 28 3e e5 7a 1f af b7 15 5d a4 9b 71 ff 00 89 84 7f f7 d1 ff 00 0a e5 f4 fd 46 59 8c 9b 9b fd 58 18 3e b5 79 6f 26 2b fe b6 4f fb e8 d7 64 71 f5 20 b7 33 58 46 9d ae 7f ff d9
                      Data Ascii: zD\q]1r<,C%$+<GCX|fG_ZmY{XvwS4Y`};F`9(>z]qFYX>yo&+Odq 3XF


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      38192.168.2.1649741216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:37 UTC715OUTGET /resources/img/customer-3.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:38 UTC509INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:38 GMT
                      Content-Type: image/jpeg
                      Content-Length: 8577
                      Connection: close
                      CF-Ray: 8f6f2c59ea764321-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "551bd8759a47c13a1c8f6243dec89d1d"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:38 UTC860INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 96 00 96 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 04 05 07 08 00 03 09 02 01 ff da 00 08 01 01 00 00 00 00 ea 5f ac cc e7 45 2f 13 6b 28 3b 7a ea 54 ac a3 d6 7c f9 f7 ee 60 f7 19 20 01 8f 2a 09 92 4d 5d 54 98 1f 33 e6
                      Data Ascii: JFIFHHCC_E/k(;zT|` *M]T3
                      2024-12-24 08:20:38 UTC1369INData Raw: d8 a8 73 e8 fe 48 64 25 fd 16 12 1e 83 46 37 85 81 97 d4 cd f4 9e e3 67 97 73 4b c5 64 11 bd cf 17 76 38 bb 13 d8 69 f5 52 9a de 25 16 53 af ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 ff da 00 08 01 03 10 00 00 00 92 49 ad 5e 75 79 1d 5c 92 49 25 1b 15 73 59 20 b1 a9 53 32 4d 97 13 71 96 50 08 6a 48 5a 97 a7 5e 61 98 aa 03 51 7a d6 a8 b7 91 eb a4 eb cc 01 21 5f 2d 3b 92 1a c4 23 76 4f d6 2e 56 e6 df 3b 9b 72 46 6a 87 ae ae fa 2f 2f c6 87 53 95 9b a8 4a bd 6b b4 55 3a c3 43 0e 27 d8 f3 28 c9 72 59 7d 16 aa cf 2f 0a 7a 3f 1b c7 93 52 4c 7b f0 99 56 ef 62 e6 b3 e4 b1 53 12 f2 0f 5f da 22 c0 67 4b 71 8f cb 15 e4 12 64 6f fa 46 16 3a 99 ae 77 47 9d 9b 08 87 20 f5 d4 eb 91 91 0b 96 94 53 a6 21 73 cb a9 58 27 67 ab 2f 9f
                      Data Ascii: sHd%F7gsKdv8iR%SI^uy\I%sY S2MqPjHZ^aQz!_-;#vO.V;rFj//SJkU:C'(rY}/z?RL{VbS_"gKqdoF:wG S!sX'g/
                      2024-12-24 08:20:38 UTC1369INData Raw: 5a 2f a5 11 c8 49 e2 61 4a d3 42 63 11 bc 73 7d b3 2d 7f 1d c2 e3 6d 4e de 63 6d 22 5b 51 0e 59 a4 6b 25 62 fc 64 79 1a b8 42 60 02 d6 ba a6 63 20 3a 65 47 ca e9 a6 b6 55 64 f8 72 7a 60 e7 b1 a8 eb 26 77 5b 91 43 3e 59 d4 b1 49 60 91 0b a9 53 59 ec 91 fc d4 9a b3 28 6c e4 c9 83 b8 1f cb 49 3b 62 78 04 db 10 4d c3 fe e3 5d fe 9c 9d 14 a7 68 5a 09 6e 3b f5 8b 2f 56 eb 6d 7e a3 72 0e c1 c3 77 95 83 93 66 58 c6 15 ab 9e 57 f1 dd 9d a3 ea f8 d6 a1 32 c6 b7 4f d6 19 7b b9 c8 b3 34 36 7a e9 01 b3 09 87 b0 d9 b6 4c 3f 56 cf 46 72 b8 0f 87 b2 39 b8 39 a2 2b 4b 25 15 4f 3d 4e 5a a9 8d 85 27 40 90 c6 d5 02 6b 51 9e e4 fa b9 f7 b5 7a f7 20 44 b4 fa 77 92 d9 2c 9e 69 26 b5 d9 ce 01 4d 9b 22 71 20 57 f9 4a 51 0c 30 eb a0 45 03 a5 0d ca fd 8c 24 8f b3 0a 2b c8 d4 a8 53
                      Data Ascii: Z/IaJBcs}-mNcm"[QYk%bdyB`c :eGUdrz`&w[C>YI`SY(lI;bxM]hZn;/Vm~rwfXW2O{46zL?VFr99+K%O=NZ'@kQz Dw,i&M"q WJQ0E$+S
                      2024-12-24 08:20:38 UTC1369INData Raw: 0c 75 ac 55 aa 9d 8e 57 e6 3a 37 b2 2d 6b c3 d9 ca c8 b9 c7 21 c9 3d 80 d8 38 78 6e 9b 86 49 a4 e1 16 de be f8 72 e4 b9 05 a2 cd 64 9f 6d 31 94 cf 2f 41 43 b8 53 50 b0 87 50 54 c8 c9 64 61 f8 5e 32 0e 1f 44 e6 0c b0 94 fa 87 c7 bc 9b 46 8e 4b 1c d2 6e 69 9a 2d 88 6a e3 d8 2b c9 51 89 83 c2 18 2c e4 f6 c3 58 60 b9 cc 3d c1 07 b2 53 34 40 e9 c9 61 fa a1 95 f4 ba 69 1a 00 02 b0 28 e7 90 08 33 16 a8 e2 72 75 9b 61 89 06 f4 f4 1f 24 0f 24 1c a1 97 23 83 a7 34 c9 61 b0 c6 16 3a fa f3 bb 6e 91 47 c2 88 c7 7c 3d 49 25 0b 43 73 d5 70 70 b4 21 84 e4 99 13 06 f0 35 ae 95 f9 fc 2d cc 92 b3 39 23 67 66 b2 3e 68 48 e7 5d 78 ad 92 24 0b 23 d1 64 8e 5c 90 70 19 8f 46 e5 c0 bd b2 65 84 75 5b 87 3b 38 1e 46 17 e4 7b 85 8a 2e 26 a1 8c 61 be 79 05 ef 40 23 50 79 27 0c 77 03
                      Data Ascii: uUW:7-k!=8xnIrdm1/ACSPPTda^2DFKni-j+Q,X`=S4@ai(3rua$$#4a:nG|=I%Cspp!5-9#gf>hH]x$#d\pFeu[;8F{.&ay@#Py'w
                      2024-12-24 08:20:38 UTC1369INData Raw: 95 b3 a5 8d 56 af 6c ba 2b 34 83 41 e5 6c 4e 37 15 b4 79 75 f8 9a 9b b7 4f d4 ad 40 b3 99 6f cc d5 56 e1 77 e9 2d c2 6b 9b 53 71 10 06 01 cf af 72 8a 9b b3 b5 12 e5 86 36 72 9e ef f7 10 e0 f8 97 52 d9 6f 31 9c db a0 0a b1 71 74 b2 e1 6f f9 e2 b9 e9 02 b4 dd fb 41 c0 04 0e 9f f8 42 e5 95 80 f6 ea c1 d9 c2 f2 67 c4 a1 42 b5 7f b4 34 af 0f 94 ae 6a cd dc 06 f8 80 00 ac 65 33 c5 fd a6 60 4a 33 9b 77 b8 c2 82 08 b0 2d 39 77 53 52 4e c7 68 3c 5c 93 fa 5a 36 65 8f 70 77 63 c2 89 06 6c 0e ca 1f 64 0e 84 1f a3 0f 6b 1b 16 ad af 02 a2 ee 56 04 1c 1d cd 68 00 43 3a 39 87 17 17 27 52 52 58 05 9a 86 6b 86 2c be 58 24 f2 ab 7f f6 27 2d a4 e5 cb f0 c1 e8 19 6d 36 9f 49 05 62 90 c6 28 53 ce 58 f0 57 d0 22 9a 7b 71 5d b1 be ec 5a 2d 96 d2 e5 1e 3f 8d 02 18 48 f4 65 d0 b1
                      Data Ascii: Vl+4AlN7yuO@oVw-kSqr6rRo1qtoABgB4je3`J3w-9wSRNh<\Z6epwcldkVhC:9'RRXk,X$'-m6Ib(SXW"{q]Z-?He
                      2024-12-24 08:20:38 UTC1369INData Raw: 05 0c b6 42 f2 f3 2d 40 b1 7a a8 36 86 91 57 1f a1 d3 55 55 73 47 82 81 da b5 d5 f1 36 9c 94 e6 a2 ab 11 95 4b 11 75 ae 2d e1 2d 35 77 10 95 75 63 97 cc 43 a5 3a 5c 65 00 38 23 74 2d 00 89 59 b1 c3 17 cc e9 39 6f 0d b7 76 10 48 ca f7 92 1f 19 35 bc 78 97 e6 a7 66 d9 58 8c db ae 63 ae bb 52 b3 01 6e 0e 58 5e 26 c7 c3 66 3c ae 7b 9f 55 15 c0 66 dc 7d 22 27 ec b2 d7 f3 19 30 dd 18 26 50 17 6d 00 5a 36 6e aa 9f a4 60 24 d8 9c 00 43 b4 dd 62 23 30 51 3b ce eb 4f 77 ad e6 e5 42 e8 30 da 68 68 e9 6f cb 3f ff c4 00 30 11 00 01 04 01 03 02 04 05 04 02 03 00 00 00 00 00 01 00 02 03 11 21 04 12 31 13 41 22 32 51 61 05 10 14 20 81 23 30 91 b1 06 a1 33 c1 e1 ff da 00 08 01 02 01 01 3f 00 fb 49 b7 21 c2 21 7b a7 37 09 a3 2b 6f 74 d9 05 d1 e5 6e 0a ff 00 64 e0 26 b0 d6
                      Data Ascii: B-@z6WUUsG6Ku--5wucC:\e8#t-Y9ovH5xfXcRnX^&f<{Uf}"'0&PmZ6n`$Cb#0Q;OwB0hho?0!1A"2Qa #03?I!!{7+otnd&
                      2024-12-24 08:20:38 UTC872INData Raw: c5 06 c8 61 72 ec 96 9d 35 c3 27 07 17 4c 93 b5 65 96 59 6f d3 62 36 23 db 3d b2 11 a7 c1 08 2e e4 43 14 26 47 06 25 e0 58 b1 fe 46 cc 6b c1 95 a7 c2 1a fc 89 26 d7 24 90 da 2d 09 a2 d1 77 ea e5 46 e6 43 74 a4 90 e3 6c c6 ab be 08 c5 58 a2 89 5a e9 93 b7 d9 48 d9 68 99 e5 af 95 0c 97 07 06 1a de 8d a6 34 e4 d2 8a fe 66 3d 3a 4a e4 6d 5e 4d 90 ed 99 1e 15 c3 24 b1 f7 19 10 6d 70 cc f1 d8 d8 d5 4f e7 a4 c7 04 cc 71 70 95 8d ad a9 c8 86 a7 24 57 ec e0 62 d4 ce 4b eb 5c 89 df 26 56 d2 e0 9e 18 37 73 91 1c 18 65 d3 3d 87 1f b5 9a 8e 62 4d 72 2e 0b fd 3d 6c b2 cb 2e b9 34 b1 8c d5 bf 06 6c db 38 46 1d 53 c8 e9 98 e7 c7 26 65 d3 f0 65 c4 f2 c6 a2 62 d2 ca 0a e4 f9 2f 6a e4 cc ae 2e 8d 0e 83 04 f6 c7 34 6e fb 35 da 6f 83 d4 e4 c1 7f 6b fe de 3f b7 cf 66 2c 4f 53
                      Data Ascii: ar5'LeYob6#=.C&G%XFk&$-wFCtlXZHh4f=:Jm^M$mpOqp$WbK\&V7se=bMr.=l.4l8FS&eeb/j.4n5ok?f,OS


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      39192.168.2.1649742216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:37 UTC363OUTGET /resources/img/berlin.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:38 UTC448INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:38 GMT
                      Content-Type: image/jpeg
                      Content-Length: 11257
                      Connection: close
                      CF-Ray: 8f6f2c59e8e04349-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 2
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "018365c86470c4ca706389d759eb2c23"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:38 UTC921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 02 7c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 09 01 0f 00 02 00 00 00 06 00 00 00 7a 01 10 00 02 00 00 00 17 00 00 00 80 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 98 01 1b 00 05 00 00 00 01 00 00 00 a0 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 a8 01 32 00 02 00 00 00 14 00 00 00 c4 87 69 00 04 00 00 00 01 00 00 00 d8 00 00 00 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 34 30 30 44 20 44 49 47 49 54 41 4c 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 32 20 57 69 6e 64 6f 77 73 00 32 30 30 39 3a 30 34 3a 32 36 20 31 34 3a 35 32 3a 31 35 00 00 19 82 9a 00 05 00 00 00
                      Data Ascii: JFIFHH|ExifMM*z(12iCanonCanon EOS 400D DIGITALHHAdobe Photoshop CS2 Windows2009:04:26 14:52:15
                      2024-12-24 08:20:38 UTC1369INData Raw: 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22
                      Data Ascii: hop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" photoshop:ICCProfile="
                      2024-12-24 08:20:38 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:38 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 27 77 27 3f 3e ff ed 00 7c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 44 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 02 1c 02 3f 00 06 32 30 31 30 32 39 1c 02 3e 00 08 32 30 30 38 30 35 30 33 1c 02 37 00 08 32 30 30 38 30 35 30 33 1c 02 3c 00 0b 32 30 31 30 32 39 2b 30 32
                      Data Ascii: <?xpacket end='w'?>|Photoshop 3.08BIMDZ%G?201029>20080503720080503<201029+02
                      2024-12-24 08:20:38 UTC1369INData Raw: 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d 00 32 00 37 00 3b 00 40 00 45 00 4a 00 4f 00 54 00 59 00 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02
                      Data Ascii: sig CRT curv#(-27;@EJOTY^chmrw|%+28>ELRY`gnu|&/8AKT]gqz
                      2024-12-24 08:20:38 UTC1369INData Raw: 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f
                      Data Ascii: bcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?
                      2024-12-24 08:20:38 UTC1369INData Raw: 0d e3 1b be 95 d8 69 5a 0e 40 f9 4d 7a 74 62 e5 b1 e7 d6 ad 67 63 27 4e d0 77 76 ae ab 45 f0 44 37 5e 1b bf be 6b 85 8e 5b 39 61 8d 20 21 73 37 99 bf 91 96 07 e5 d8 73 85 3f 78 74 ad 4f 0b d9 7f 61 ea d6 b7 4d 63 1d d9 88 b4 91 c5 71 6d 2c d6 ee ca a4 8f 34 46 ac 7c bc e0 b7 07 e5 07 83 d2 bd 0b c1 df 12 bc 17 e1 1d 37 58 b2 b8 d3 7c 57 f6 ad 36 f5 6f fc 2f 33 f8 78 df b5 d9 8f e7 8e 2b c4 1c 00 58 9d e5 14 e5 42 11 81 e6 29 fc cb 8f bc 54 ca f8 6e 7f 56 ab 2e 6a a9 c1 f2 c6 51 bd 9b 93 94 5a 7f 0f bb 14 9d ec ed 51 38 ec 7d 47 0e f0 8e 3b 34 8f b6 a7 07 c8 d4 95 da 95 af 64 93 4d 6f ab 7e 5e eb 4c f3 0b 3f 0e 6e fe 1a d3 b5 f0 c1 3f c3 5e 85 ab da 78 7e e1 34 fb 3d 16 3d 44 cc 15 a4 9d ef 6d 0c 72 c9 2b 65 99 54 ed 04 a2 2f 96 a3 24 12 43 3e d5 0e 2a 6b
                      Data Ascii: iZ@Mztbgc'NwvED7^k[9a !s7s?xtOaMcqm,4F|7X|W6o/3x+XB)TnV.jQZQ8}G;4dMo~^L?n?^x~4==Dmr+eT/$C>*k
                      2024-12-24 08:20:38 UTC1369INData Raw: b4 9f 2b 76 ec 7b 03 78 39 b1 f7 7f 4a 8f fe 11 36 1f c2 2b d6 65 f0 7e 3f 82 a0 ff 00 84 3a bf b7 23 9d 79 9f ca 71 c1 be c7 e2 5e bb 37 8b 3c 2f 69 63 f6 eb 69 2c 6c af ad 06 a5 1e a1 14 b0 35 bc b6 65 ca 2c e1 a6 04 22 96 01 7e 6e 54 96 0c 37 70 28 f8 d7 c4 f7 f7 76 36 3a 74 7a c7 89 2e 21 d5 9a 56 99 25 b4 b1 6b 0b b8 e0 1b 88 49 e3 45 6d cb 2a 2f 31 b1 19 42 a4 72 71 c6 f8 d3 c4 ba d7 c3 1f 08 f8 f7 4c d5 75 ed 4d b5 69 26 b6 b7 d2 e4 6b e9 5a 4d 2a d5 d6 d6 fa 18 ed c9 39 8e 38 dc 07 40 98 50 c7 72 f5 06 bd 43 e1 cf 86 64 f1 c7 c5 2d 0e 61 13 4c d7 fe 0c d4 bc 50 ca b9 62 22 93 50 60 ad 9e 4e 36 c9 d4 f6 23 d6 bf 89 eb 71 96 7b 4a 83 c3 d6 c5 d4 74 ac e3 6e 69 34 e3 cb b3 bb 7a 59 da db 74 d8 fe b9 a7 c3 f9 5d 5a ca a5 3a 10 e7 ba 77 b2 ba 7c d6 be
                      Data Ascii: +v{x9J6+e~?:#yq^7</ici,l5e,"~nT7p(v6:tz.!V%kIEm*/1BrqLuMi&kZM*98@PrCd-aLPb"P`N6#q{Jtni4zYt]Z:w|
                      2024-12-24 08:20:38 UTC753INData Raw: 16 2b 1b 79 6b e8 9f 28 fd 2a c5 ad e4 92 cd f3 33 1f 97 d4 d7 d3 d6 c8 68 d7 56 a9 aa d7 f1 b7 f9 1e 15 0c 7d 5a 52 e6 83 b3 d3 b7 f5 d4 ab e3 4f 10 eb 7f 11 be 12 5c 78 4e f2 d1 ac 4d ad cc 18 95 5d 64 4c 2a c8 40 6c b0 e4 b3 af 4c e3 dc f1 5e 89 f1 4b f6 90 f1 17 ed 3f 07 8b 35 29 b4 f8 b4 f5 8f 4a 87 c3 f0 d8 89 09 9d 10 01 1a b1 c8 00 2a ab 39 6c e4 ee 74 00 60 13 5e 3f f1 33 5b ba d2 2d b4 cf b2 ca d0 b4 93 b4 8c cb d7 2a 85 87 5f 71 5b 5e 15 bc 7b 3b ab a5 8f f7 7e 74 8e 1f 69 23 70 1b 78 3e bc a8 3c e7 9e 6b af fb 2e 84 a6 a4 e2 af 16 ed be 97 b5 ff 00 24 28 e3 2a c5 38 dd d9 af c9 34 be eb 9e d3 f0 a3 f6 80 97 f6 66 d1 7c 45 e1 1f 0a e9 97 17 de 16 f8 85 a6 da 43 a9 5c 5f 32 35 f5 a5 c5 bc 00 cb e5 05 f2 c2 a1 92 49 30 58 31 2b 85 04 9c b5 72 5f
                      Data Ascii: +yk(*3hV}ZRO\xNM]dL*@lL^K?5)J*9lt`^?3[-*_q[^{;~ti#px><k.$(*84f|EC\_25I0X1+r_


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      40192.168.2.1649745216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:38 UTC377OUTGET /resources/img/download-app-android.png HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:38 UTC446INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:38 GMT
                      Content-Type: image/png
                      Content-Length: 9614
                      Connection: close
                      CF-Ray: 8f6f2c5e1f8a439f-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 1
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "2fd564fef69325ec6017c246bd90a60e"
                      Last-Modified: Tue, 26 Nov 2024 05:50:56 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:38 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ac 00 00 00 3c 08 06 00 00 00 fb 57 51 9b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                      Data Ascii: PNGIHDR<WQpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                      2024-12-24 08:20:38 UTC1369INData Raw: ee 98 9e be 5e 80 9e 4c 6f a7 de 79 bd e7 fa 1c 7d 2f fd 54 fd 6d fa a7 f5 47 0c 58 06 b3 0c 24 06 db 0c ce 18 3c c5 35 71 6f 3c 1d 2f c7 db f1 51 43 5d c3 40 43 a5 61 95 61 97 e1 84 91 b9 d1 3c a3 d5 46 8d 46 0f 8c 69 c6 5c e3 24 e3 6d c6 6d c6 a3 26 06 26 21 26 4b 4d ea 4d ee 9a 52 4d b9 a6 29 a6 3b 4c 3b 4c c7 cd cc cd a2 cd d6 99 35 9b 3d 31 d7 32 e7 9b e7 9b d7 9b df b7 60 5a 78 5a 2c b6 a8 b6 b8 65 49 b2 e4 5a a6 59 ee b6 bc 6e 85 5a 39 59 a5 58 55 5a 5d b3 46 ad 9d ad 25 d6 bb ad bb a7 11 a7 b9 4e 93 4e ab 9e d6 67 c3 b0 f1 b6 c9 b6 a9 b7 19 b0 e5 d8 06 db ae b6 6d b6 7d 61 67 62 17 67 b7 c5 ae c3 ee 93 bd 93 7d ba 7d 8d fd 3d 07 0d 87 d9 0e ab 1d 5a 1d 7e 73 b4 72 14 3a 56 3a de 9a ce 9c ee 3f 7d c5 f4 96 e9 2f 67 58 cf 10 cf d8 33 e3 b6 13 cb 29
                      Data Ascii: ^Loy}/TmGX$<5qo</QC]@Caa<FFi\$mm&&!&KMMRM);L;L5=12`ZxZ,eIZYnZ9YXUZ]F%NNgm}agbg}}=Z~sr:V:?}/gX3)
                      2024-12-24 08:20:38 UTC1369INData Raw: 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 1a b9 49 44 41 54 78 da ec 5d 77 58 54 d7 b6 ff 9d 33 0d 18 86 22 22 a8 40 82 88 8a 60 bd 58 12 d4 58 c0 86 c6 42 8c b1 b7 3c 7d 89 46 13 4d 02 68 ae d1 58 82 e6 a2 51 a3 5e 8c 15 bd 18 83 94 20 a2 a2 58 00 05 0b 2d 08 d8 10 35 14 69 2a 83 c3 c0 c0 cc 7a 7f c0 9c 3b 03 43 31 96 68 de fc be 6f 7d c0 d9 e5 ec b3 cf da fb ac b6 17 0c 11 a1 11 bc 0d 60 18 80 fe 00 2c a1 87 1e 2f 1f d5 00 ae 01 88 03 70 49 57 05 46 07 c3 1a 03 f8 16 c0 74 a9 54 6a 1d 1f 1f 8f dc dc 5c fd 54 ea f1 d2 61 68 68 88 77 de 79 07 1d 3b 76 24 00 bf 00 58 0b 20 53 ab 12 11 69 92 1b 11 dd bf 75 eb 16 cd 9a 35 8b 4c 4c 4c 08 80 9e f4 f4 4a 69 c0 80 01 14 1e 1e 4e 44 a4 22 a2 39 9a 3c aa c9 ac 83 88 88 02 02 02 48 24 12 e9 27 4e 4f 7f 39 2d 5a b4 88
                      Data Ascii: :o_FIDATx]wXT3""@`XXB<}FMhXQ^ X-5i*z;C1ho}`,/pIWFtTj\Tahhwy;v$X Siu5LLLJiND"9<H$'NO9-Z
                      2024-12-24 08:20:38 UTC1369INData Raw: 96 44 44 14 1d 1d dd 64 5b 7b 7b 7b 7a f2 e4 09 11 11 5d b8 70 41 1d 75 44 44 44 8b 17 2f d6 1a 47 fd 7b 5c ba 74 89 88 88 4e 9c 38 a1 57 b4 de 54 a5 0b 00 b6 6c d9 82 8c 8c 0c ac 58 b1 02 e3 c7 8f 07 00 04 07 07 63 d5 aa 55 c8 cc ac 0d 97 dc b1 63 07 fa f7 ef 0f 3b 3b 3b a8 54 aa 46 fb 3a 7a f4 28 27 66 34 86 e0 e0 60 2d 1b 2f 00 54 56 56 22 32 32 12 31 31 31 4d b6 cd c9 c9 41 e7 ce 9d b1 7a f5 6a cc 9c 39 13 86 86 86 88 8d 8d c5 c6 8d 1b 71 fc f8 71 ae de ee dd bb 61 60 60 a0 d5 d6 cb cb 0b 3b 77 ee c4 c5 8b 17 f5 3b e9 9b bc c3 ea 49 4f ea 1d 96 d5 2f 59 3d f4 4a 97 1e 7a e8 19 56 0f 3d f4 0c ab c7 df 8d 61 19 00 7c 43 bd e7 45 8f 37 81 61 19 06 e6 e3 7c e1 ba 37 14 bd bc 67 80 2f 36 d4 cf 98 1e 7f 29 9a b4 c3 f2 25 16 10 77 1b 86 a2 7c 53 f4 9c b1 18
                      Data Ascii: DDd[{{{z]pAuDDD/G{\tN8WTlXcUc;;;TF:z('f4`-/TVV"22111MAzj9qqa``;w;IO/Y=JzV=a|CE7a|7g/6)%w|S
                      2024-12-24 08:20:38 UTC1369INData Raw: 48 21 21 21 a4 89 4b 97 2e 91 bf bf 3f f5 eb d7 8f 00 d0 d7 5f 7f cd 95 f5 e8 d1 43 ab 9f 2d 5b b6 10 11 d1 8f 3f fe 48 23 46 8c a0 b9 73 e7 92 52 a9 24 22 a2 94 94 14 32 35 35 6d f4 b9 37 6e dc 48 44 44 3e 3e 3e 44 44 f4 e8 d1 23 da ba 75 2b f9 f8 f8 d0 89 13 27 b8 67 ef d3 a7 0f d7 66 e0 c0 81 44 44 34 62 c4 08 ee 9a 97 97 17 37 be 5d bb 76 d1 d2 a5 4b 69 cd 9a 35 94 9e 9e 4e 44 44 a7 4e 9d e2 ea 5e bc 78 91 88 88 6c 6c 6c 9a 7c 27 8f 1f 3f 26 22 22 73 73 f3 26 c3 0b 9b 65 d8 77 43 cf d0 a0 d3 89 34 e0 d8 39 1a 18 79 8e 06 45 9d a7 41 27 ce d3 7b a7 2e d0 e0 d3 17 68 58 cc 05 ea 17 7d 89 7a 9f bc 48 ff 7e f0 2b dd a4 3d 14 5f 79 90 e2 e5 81 94 50 15 48 17 e8 30 25 29 83 88 ce 6f 21 fa f9 9f 74 f0 d3 f1 e4 60 65 de 62 e6 5a b7 6e 1d 11 11 a9 54 2a aa 4b
                      Data Ascii: H!!!K.?_C-[?H#FsR$"255m7nHDD>>>DD#u+'gfDD4b7]vKi5NDDN^xlll|'?&""ss&ewC49yEA'{.hX}zH~+=_yPH0%)o!t`ebZnT*K
                      2024-12-24 08:20:38 UTC1369INData Raw: 18 18 88 88 88 08 54 57 57 bf 70 b3 99 3a 77 42 63 e2 89 85 85 05 b6 6d db 86 29 53 a6 70 4c cd 30 0c f7 ef 07 84 42 21 f7 e5 50 63 d5 aa 55 d8 b4 69 13 7a f7 ee 8d e4 e4 64 ee fa f2 e5 cb 91 93 93 d3 e2 f8 8f 66 cd 5a 2c 27 bb 32 e0 8b 6a 1d 08 6a 9b 2c 67 f2 12 b1 10 f0 19 94 39 b4 82 89 54 8e 6f 97 ed 45 bf df ef e2 fe 15 19 9e 26 17 01 b6 22 c0 88 05 04 a8 dd 65 2d 45 40 4f 4b 14 3f 91 e2 f3 99 fb 31 c9 bb f1 e8 2f 4d 79 cd d3 d3 13 1d 3a 74 68 b4 6e cf 9e 3d f1 e3 8f 3f 62 fe fc f9 98 34 69 12 82 83 83 11 1a 1a 8a 83 07 0f 42 a9 54 22 2f 2f 8f ab eb ec ec dc 68 3f 85 85 85 c8 cf cf e7 5e c6 83 07 0f b8 b2 ae 5d bb 36 39 65 ea 7b 28 14 0a 48 a5 52 1c 38 70 80 93 2d 75 99 77 26 4d 9a 84 ca ca 4a 4e 8e ab 0f b5 3c 5a 5c 5c 0c 00 78 fb ed b7 11 19 19 89
                      Data Ascii: TWWp:wBcm)SpL0B!PcUizdfZ,'2jj,g9ToE&"e-E@OK?1/My:thn=?b4iBT"//h?^]69e{(HR8p-uw&MJN<Z\\x
                      2024-12-24 08:20:38 UTC1369INData Raw: 8d a6 19 d6 b6 2d 4d 2d 4d a6 d9 aa db 34 a3 3c 8d 66 c8 d2 68 56 45 1a cd a9 4a a3 49 94 4d 33 2b 32 28 c2 f3 47 4a 6b e7 4b 71 83 be a5 84 81 5f 53 ce 30 5f aa 1a b5 82 e2 df 99 4c 53 db 39 bc f0 0c 20 c6 c6 c6 b4 72 e5 4a 4a 4b 4b d3 7a 71 8f 1f 3f a6 ac ac 2c 4a 4d 4d a5 e4 e4 64 ca c8 c8 a0 3d 7b f6 d0 bc 79 f3 74 7a c8 7a f5 ea 45 7b f6 ec 21 b9 5c 4e a5 a5 a5 94 94 94 44 57 af 5e a5 53 a7 4e 91 ab ab 6b a3 f7 6f d3 a6 0d ad 5f bf 9e 0a 0a 0a 48 a1 50 50 6a 6a 2a c5 c7 c7 d3 a5 4b 97 68 e2 c4 89 8d b6 33 37 37 a7 c9 93 27 d3 aa 55 ab e8 ec d9 b3 5a 63 cf c8 c8 a0 76 ed da 11 00 92 48 24 14 14 14 44 11 11 11 14 16 16 46 57 ae 5c a1 c0 c0 40 72 72 72 e2 fa 9a 37 6f 1e 5d b9 72 85 6a 6a 6a b8 3e ca ca ca e8 fb ef bf 6f d4 cb a5 e9 41 33 30 30 a0 2f bf
                      Data Ascii: -M-M4<fhVEJIM3+2(GJkKq_S0_LS9 rJJKKzq?,JMMd={ytzzE{!\NDW^SNko_HPPjj*Kh377'UZcvH$DFW\@rrr7o]rjjj>oA300/
                      2024-12-24 08:20:38 UTC31INData Raw: 92 01 84 02 b8 51 bf e2 ff 0d 00 e6 cc 5c c8 eb b1 c9 42 00 00 00 00 49 45 4e 44 ae 42 60 82
                      Data Ascii: Q\BIENDB`


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      41192.168.2.1649744216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:38 UTC634OUTGET /resources/css/img/back-customers.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/resources/css/style.css
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:39 UTC509INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:38 GMT
                      Content-Type: image/jpeg
                      Content-Length: 5015
                      Connection: close
                      CF-Ray: 8f6f2c5e2b34423f-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "9858fddb4b14ddef84d8278332739681"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:39 UTC1369INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 5a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 0a 8c a0 03 00 04 00 00 00 01 00 00 05 b0 00 00 00 00 00 00 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3
                      Data Ascii: JFIFHHZExifMM*i&,Photoshop 3.08BIM%B~XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB
                      2024-12-24 08:20:39 UTC1369INData Raw: f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59
                      Data Ascii: %+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~+:IXgw'7HY
                      2024-12-24 08:20:39 UTC1369INData Raw: 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac
                      Data Ascii: xy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG&vV8nR7u\
                      2024-12-24 08:20:39 UTC908INData Raw: f3 09 6d 64 48 e2 12 13 e5 41 13 79 f1 79 c9 0c 73 95 99 54 a7 99 fc d3 93 e1 31 39 65 2f ec f9 53 e4 a9 1b bb 6a db eb 74 d3 77 6d 24 97 2a bd fe d1 fd 05 9c 51 a3 8f 8f d7 e9 cd 4e 2e ca d6 f9 34 f6 b5 9b bb e6 76 df 47 b1 c3 c5 ff 00 04 f0 ba fd ad 7f 68 df 16 78 b7 45 f1 15 9f c2 8f 08 ad ed ed e6 a4 25 f0 7d ca e8 5e 04 96 28 e3 9a e7 4f 6b 95 99 51 1d 1a 57 28 81 56 30 3e 54 62 02 67 8b fd a5 bf e0 9a 1e 1b fd 92 fc 4c b1 eb 3f b4 2e 87 75 f6 e9 1b c8 9e 0d 15 ae 2d 08 86 34 69 64 cf da 11 e3 45 61 22 70 92 28 78 65 05 c3 24 8a 9e fb e0 2f f8 28 27 c5 6f 8e 9f b7 75 97 82 bc 3f a6 df eb 91 dd 6b 72 ac 70 36 9f 33 5f 5c d8 c5 14 d1 c5 1d d5 cd 98 5f 22 29 0b 24 26 e4 e0 22 c2 a4 a2 b4 8c 47 a4 fe c3 5f 1c 3e 2a 8f 8a 1f 12 23 b3 d3 f5 4f 10 58 ea 96
                      Data Ascii: mdHAyysT19e/Sjtwm$*QN.4vGhxE%}^(OkQW(V0>TbgL?.u-4idEa"p(xe$/('ou?krp63_\_")$&"G_>*#OX


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      42192.168.2.1649746216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:38 UTC605OUTGET /vendors/fonts/ionicons.ttf?v=2.0.0 HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Origin: https://omnifoodss.shop
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: font
                      Referer: https://omnifoodss.shop/vendors/css/ionicons.min.css
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:39 UTC532INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:39 GMT
                      Content-Type: font/ttf
                      Transfer-Encoding: chunked
                      Connection: close
                      CF-Ray: 8f6f2c5e59337cff-EWR
                      CF-Cache-Status: DYNAMIC
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: W/"24712f6c47821394fba7942fbb52c3b2"
                      Last-Modified: Tue, 26 Nov 2024 05:50:56 UTC
                      Vary: Accept-Encoding, Accept-Encoding
                      Cache-Tag: srv-csorbaqj1k6c73amjk40
                      Cloudflare-CDN-Cache-Control: public, max-age=300
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:39 UTC837INData Raw: 36 30 62 32 0d 0a 00 01 00 00 00 0f 00 80 00 03 00 70 46 46 54 4d 6d 8a 09 f6 00 00 00 fc 00 00 00 1c 4f 53 2f 32 41 39 61 d3 00 00 01 18 00 00 00 60 63 6d 61 70 6d 02 6e 1f 00 00 01 78 00 00 01 fa 63 76 74 20 03 b3 ff b2 00 02 d6 54 00 00 00 1c 66 70 67 6d 8a 0a 78 3b 00 02 d6 70 00 00 09 91 67 61 73 70 00 00 00 10 00 02 d6 4c 00 00 00 08 67 6c 79 66 a8 82 6b be 00 00 03 74 00 02 9c 04 68 65 61 64 02 6b a7 a6 00 02 9f 78 00 00 00 36 68 68 65 61 03 f0 04 a0 00 02 9f b0 00 00 00 24 68 6d 74 78 41 0a 00 49 00 02 9f d4 00 00 0b 7e 6c 6f 63 61 03 99 bb b3 00 02 ab 54 00 00 0b 84 6d 61 78 70 05 57 0b 72 00 02 b6 d8 00 00 00 20 6e 61 6d 65 a2 0f dc 6e 00 02 b6 f8 00 00 02 85 70 6f 73 74 99 c2 d5 da 00 02 b9 80 00 00 1c ca 70 72 65 70 92 a1 9a ff 00 02 e0 04 00
                      Data Ascii: 60b2pFFTMmOS/2A9a`cmapmnxcvt Tfpgmx;pgaspLglyfktheadkx6hhea$hmtxAI~locaTmaxpWr namenpostprep
                      2024-12-24 08:20:39 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 11 00 00 00 99 01 55 00 03 00 07 00 29 40 26 00 00 00 03 02 00 03 59 00 02 01 01 02 4d 00 02 02 01 51 04 01 01 02 01 45 00 00 07 06 05 04 00 03 00 03 11 05 10 2b 33 11 33 11 27 33 11 23 11 88 77 66 66 01 55 fe ab 11 01 33 00 00 00 00 03 00 01 00 00 01 bf 01 80 00 0d 00 11 00 15 00 39 40 36 00 01 00 04 05 01 04 59 07 01 05 00 02 03 05 02 59 06 01 03 00 00 03 4d 06 01 03 03 00 53 00 00 03 00 47 12 12 0e 0e 12 15 12 15 14 13 0e 11 0e 11 13 15 33 08 12 2b 25 16 07 06 23 21 22 27 26 37 13 36 32 17 13 35 23 15 37 35 23 15 01 bd 06 04 05 09 fe 5e 09 05 04 06 cf 05 12 05 12 40 40 40 1a 0b 07 08 08
                      Data Ascii: U)@&YMQE+33'3#wffU39@6YYMSG3+%#!"'&7625#75#^@@@
                      2024-12-24 08:20:39 UTC1369INData Raw: 00 01 00 00 00 00 01 80 01 80 00 06 00 16 40 13 00 01 00 40 02 01 00 01 00 6a 00 01 01 61 11 11 11 03 12 2b 13 17 23 15 23 35 23 c0 c0 70 a0 70 01 80 c0 c0 c0 00 00 00 00 01 00 00 00 60 01 40 01 20 00 11 00 1e 40 1b 0b 00 02 00 01 01 42 00 01 00 00 01 4f 00 01 01 00 53 00 00 01 00 47 17 34 02 11 2b 25 16 15 14 06 23 21 22 26 35 34 3f 02 36 32 1f 01 01 3d 03 0a 07 fe e2 07 0a 03 02 88 09 14 09 88 79 03 06 07 09 09 07 05 03 03 9c 09 09 9c 00 00 01 00 00 00 10 01 12 01 70 00 18 00 29 40 26 13 0c 02 01 00 01 42 03 01 01 00 02 00 01 02 68 00 00 01 02 00 4f 00 00 00 02 53 00 02 00 02 47 15 15 15 22 04 13 2b 13 37 36 33 32 1f 01 16 14 06 22 2f 01 15 14 06 22 26 3d 01 07 06 22 26 34 09 69 09 0e 0d 09 6a 09 12 1c 09 32 13 1a 13 32 09 1c 12 01 03 64 09 09 64 09 19
                      Data Ascii: @@ja+##5#pp`@ @BOSG4+%#!"&54?62=yp)@&BhOSG"+7632"/"&="&4ij22dd
                      2024-12-24 08:20:39 UTC1369INData Raw: 0a 36 0a 0a ec 0a 0a 36 00 00 00 00 02 00 00 00 40 01 c0 01 40 00 13 00 1f 00 47 40 44 00 03 00 05 00 03 05 59 08 01 00 00 04 07 00 04 59 09 01 07 00 01 06 07 01 5b 00 06 02 02 06 4d 00 06 06 02 53 00 02 06 02 47 14 14 01 00 14 1f 14 1e 1c 1b 1a 19 17 15 11 0e 0b 08 06 04 00 13 01 13 0a 0f 2b 01 32 1d 01 14 2b 01 15 14 23 21 22 3d 01 34 33 21 32 1d 01 17 35 2b 01 3d 01 23 17 33 3d 01 33 01 b6 0a 0a 25 0a fe 83 0a 0a 01 7d 0a 0f 0f 20 51 20 31 20 01 00 0a 6c 0a 36 0a 0a ec 0a 0a 36 60 40 20 20 c0 20 20 00 00 00 02 00 00 00 40 01 c0 01 40 00 13 00 1f 00 42 40 3f 00 01 00 04 02 01 04 59 00 02 00 07 06 02 07 59 00 06 00 03 05 06 03 5b 00 05 00 00 05 4d 00 05 05 00 53 08 01 00 05 00 47 01 00 1e 1c 1b 19 17 16 15 14 10 0e 0b 09 07 04 00 13 01 12 09 0f 2b 37 22
                      Data Ascii: 66@@G@DYY[MSG+2+#!"=43!25+=#3=3%} Q 1 l66`@ @@B@?YY[MSG+7"
                      2024-12-24 08:20:39 UTC1369INData Raw: 01 13 0a 0f 2b 37 22 26 3d 01 34 36 33 21 32 16 1d 01 14 06 2b 01 15 2e 01 23 36 22 06 14 16 32 36 34 26 22 06 14 16 32 36 34 26 22 06 14 16 32 36 34 4c 20 2c 2c 20 01 08 20 2c 2c 20 04 4f 0e 0e 59 1c 12 12 1c 12 72 1c 12 12 1c 12 72 1c 12 12 1c 12 30 29 1e d1 1e 2a 2a 1e d1 1e 29 40 36 0a d0 12 1c 12 12 1c 12 12 1c 12 12 1c 12 12 1c 12 12 1c 00 00 00 00 01 00 00 ff f0 01 a0 01 90 00 14 00 25 40 22 11 01 00 3f 00 01 00 00 01 4f 00 01 01 00 53 02 03 02 00 01 00 47 01 00 10 0e 09 06 00 14 01 13 04 0f 2b 37 22 26 3d 01 34 36 33 21 32 16 1d 01 14 06 2b 01 15 2e 01 23 4c 20 2c 2c 20 01 08 20 2c 2c 20 04 4f 0e 0e 30 29 1e d1 1e 2a 2a 1e d1 1e 29 40 36 0a 00 00 00 00 02 00 00 ff f0 01 a0 01 90 00 18 00 2e 00 3f 40 3c 22 01 02 00 03 01 42 08 01 00 3f 00 02 05 00
                      Data Ascii: +7"&=463!2+.#6"264&"264&"264L ,, ,, OYrr0)**)@6%@"?OSG+7"&=463!2+.#L ,, ,, O0)**)@6.?@<"B?
                      2024-12-24 08:20:39 UTC1369INData Raw: 36 33 32 17 01 9e 02 02 f9 06 03 05 05 8d 03 02 02 02 1c 10 06 02 04 06 50 c8 02 04 03 04 01 52 04 04 04 fe c0 06 05 88 03 04 02 01 04 02 1e 10 06 06 4e 01 01 02 02 00 00 00 01 00 03 00 40 01 bd 01 3d 00 11 00 09 b6 00 00 00 61 19 01 10 2b 37 31 37 36 1f 01 16 0f 01 06 22 2f 01 26 3f 01 36 17 e0 ae 08 08 1f 08 08 d5 03 0a 03 d5 08 08 1f 08 08 96 a7 08 08 1e 08 08 cc 03 03 cc 08 08 1e 08 08 00 00 00 01 00 00 ff e3 00 fd 01 9d 00 11 00 06 b3 0c 05 01 28 2b 37 17 16 0f 01 06 2f 01 26 34 3f 01 36 1f 01 16 0f 01 56 a7 08 08 1e 08 08 cc 03 03 cc 07 09 1e 08 08 a7 c0 ae 08 08 1f 08 08 d5 03 0a 03 d5 07 08 1e 08 08 ae 00 00 00 00 01 00 03 ff e3 01 00 01 9d 00 11 00 06 b3 0d 06 01 28 2b 37 31 27 26 3f 01 36 1f 01 16 14 0f 01 06 2f 01 26 37 aa a7 08 08 1e 09 07 cc
                      Data Ascii: 632PRN@=a+7176"/&?6(+7/&4?6V(+71'&?6/&7
                      2024-12-24 08:20:39 UTC1369INData Raw: 00 00 01 01 00 4f 00 00 00 01 54 00 01 00 01 48 59 b5 23 27 34 10 04 13 2b 25 32 16 15 14 06 23 21 22 26 35 34 36 37 3e 01 33 32 17 3e 01 33 32 16 15 01 6e 22 30 30 22 fe ec 25 35 22 1b 04 21 16 0c 0e 0e 39 22 30 43 d7 31 23 22 31 36 25 1e 2f 09 16 1d 07 1e 25 45 31 00 00 00 00 03 00 00 00 00 01 7b 01 7b 00 07 00 0c 00 25 00 34 40 31 08 04 02 02 01 0e 0d 0b 09 03 05 03 02 02 42 00 01 00 02 03 01 02 5b 00 03 00 00 03 4f 00 03 03 00 53 00 00 03 00 47 24 21 1e 1c 1b 19 14 11 04 0f 2b 01 16 0f 01 27 37 36 17 07 17 0f 01 3f 02 15 14 06 23 21 22 26 35 11 34 36 3b 01 07 23 22 15 11 14 33 21 32 35 01 7b 0d 0d 20 37 1f 0d 0c 42 37 b1 40 0e d2 20 0d 0a fe ce 0a 0d 0d 0a c9 20 95 0b 0a 01 0d 09 01 5c 0c 0d 1f 37 20 0d 0d 29 37 ad 0e 40 20 20 c9 0a 0d 0d 0a 01 32 0a
                      Data Ascii: OTHY#'4+%2#!"&5467>32>32n"00"%5"!9"0C1#"16%/%E1{{%4@1B[OSG$!+'76?#!"&546;#"3!25{ 7B7@ \7 )7@ 2
                      2024-12-24 08:20:39 UTC1369INData Raw: cd 09 04 02 1d 2c 0d 5d 03 02 01 01 01 53 0e 03 04 04 03 0e 53 01 01 02 04 5d 0d 2c 1d 00 00 00 03 00 00 00 40 01 c0 01 40 00 0f 00 17 00 27 00 4f 40 4c 1d 01 04 06 02 01 05 04 02 42 0d 01 04 01 41 00 04 06 05 06 04 05 68 07 01 00 00 03 06 00 03 5b 00 06 00 05 02 06 05 5b 00 02 01 01 02 4f 00 02 02 01 54 00 01 02 01 48 01 00 26 24 21 20 1c 1a 15 14 11 10 09 07 00 0f 01 0f 08 0f 2b 13 32 17 0e 04 23 22 2e 02 27 3e 01 16 32 36 34 26 22 06 14 37 14 16 33 32 37 15 14 06 22 26 34 36 3b 01 06 e0 6e 72 1b 0f 3a 24 3b 1d 24 3c 3c 22 22 41 65 15 4a 35 35 4a 35 5a 12 0e 0a 0a 1e 2c 1e 1e 16 08 08 01 40 81 1b 0e 30 12 14 12 2c 1f 23 41 3f db 36 4a 36 36 4a 45 0e 12 07 07 16 1f 1f 2c 1f 0a 00 00 00 03 00 01 00 20 01 7f 01 60 00 0a 00 13 00 24 00 42 40 3f 24 21 02 01
                      Data Ascii: ,]SS],@@'O@LBAh[[OTH&$! +2#".'>264&"7327"&46;nr:$;$<<""AeJ55J5Z,@0,#A?6J66JE, `$B@?$!
                      2024-12-24 08:20:39 UTC1369INData Raw: 07 26 07 06 17 06 07 26 22 07 26 27 36 26 07 26 27 36 35 34 27 36 37 16 37 36 27 36 37 16 32 37 16 17 06 17 16 37 16 17 06 32 36 34 26 22 06 14 01 5b 25 05 0b 22 1c 19 09 16 10 16 4c 16 12 15 09 30 26 0a 06 25 25 07 09 22 1c 18 09 15 12 16 4c 16 12 15 09 18 1c 22 0b 05 e8 50 3a 3a 50 3a e2 44 16 10 16 08 1c 19 25 0b 05 25 25 06 0a 26 30 09 15 12 16 26 22 16 16 10 08 1c 18 26 0a 06 25 25 06 0a 26 18 1c 08 16 10 9a 3a 50 3a 3a 50 00 00 00 02 00 00 00 00 01 80 01 80 00 27 00 2f 00 4b 40 48 24 23 22 21 1f 1c 1a 19 18 17 0a 07 04 10 0f 0e 0d 0b 08 06 05 04 03 0a 01 06 02 42 00 04 00 07 03 04 07 5b 05 01 03 02 01 00 06 03 00 59 00 06 01 01 06 4f 00 06 06 01 51 00 01 06 01 45 13 11 18 18 11 18 18 10 08 17 2b 25 23 06 07 17 07 27 06 07 15 23 35 26 27 07 27 37 26
                      Data Ascii: &&"&'6&&'654'6776'67277264&"[%"L0&%%"L"P::P:D%%%&0&"&%%&:P::P'/K@H$#"!B[YOQE+%#'#5&''7&
                      2024-12-24 08:20:39 UTC1369INData Raw: 1b 40 29 00 02 01 00 01 02 00 68 00 00 04 01 00 04 66 00 03 00 01 02 03 01 5b 06 01 04 05 05 04 4f 06 01 04 04 05 53 00 05 04 05 47 59 40 0e 2a 29 2e 2d 29 31 2a 31 23 13 2e 3c 07 13 2b 13 16 15 14 07 06 0f 01 06 07 06 15 14 2b 01 22 35 36 37 3e 01 3f 01 36 37 36 35 34 27 26 23 22 07 06 15 23 34 37 36 33 32 03 1e 01 0e 01 2e 01 3e 01 d9 27 13 09 1f 15 0f 05 03 07 3e 07 02 0d 07 1c 0b 0b 0b 04 0c 0b 0f 1a 19 0f 07 4d 2c 1d 2e 3d 42 15 1a 02 1c 28 1a 02 1b 01 73 1e 35 1f 1a 0b 19 0e 0c 10 09 14 06 05 2e 14 0a 18 07 07 09 06 11 0f 16 0e 12 18 0b 20 4f 1d 14 fe bf 01 1a 2a 19 02 19 2a 1a 00 01 00 00 00 00 01 80 01 80 00 0a 00 1e 40 1b 0a 01 00 40 04 01 00 02 00 6a 00 02 01 02 6a 03 01 01 01 61 11 11 11 11 10 05 14 2b 25 23 15 23 35 23 15 23 35 23 37 01 80 30
                      Data Ascii: @)hf[OSGY@*).-)1*1#.<++"567>?67654'&#"#47632.>'>M,.=B(s5. O**@@jja+%##5##5#70


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      43192.168.2.1649747216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:38 UTC363OUTGET /resources/img/london.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:38 UTC447INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:38 GMT
                      Content-Type: image/jpeg
                      Content-Length: 7756
                      Connection: close
                      CF-Ray: 8f6f2c5e58554382-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 1
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "99c4d80b04bee8ba58db57a059e37b02"
                      Last-Modified: Tue, 26 Nov 2024 05:50:56 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:38 UTC922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 00 8e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 01 2c 00 00 00 01 00 00 01 2c 00 00 00 01 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 84 a0 03 00 04 00 00 00 01 00 00 02 58 00 00 00 00 00 00 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00
                      Data Ascii: JFIF,,ExifMM*JR(iZ,,X,Photoshop 3.08BIM%B~XICC_PROFILEHLinomntrRGB XYZ
                      2024-12-24 08:20:38 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36
                      Data Ascii: desc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC6196
                      2024-12-24 08:20:38 UTC1369INData Raw: 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46 67 46 ab 46 f0 47 35 47 7b 47 c0 48 05 48 4b 48 91 48 d7 49 1d 49 63 49 a9 49 f0 4a 37 4a 7d 4a c4 4b 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02 4d 4a 4d 93 4d dc 4e 25 4e 6e 4e b7 4f 00 4f 49 4f 93 4f dd 50 27 50 71
                      Data Ascii: l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLMMJMMN%NnNOOIOOP'Pq
                      2024-12-24 08:20:38 UTC1369INData Raw: 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9
                      Data Ascii: ghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                      2024-12-24 08:20:38 UTC1369INData Raw: c3 6f 05 2f 85 ee 96 e9 b5 6f 0f ac 72 91 f6 8b 46 6f 32 62 bd 57 39 5f 2d 94 b6 d3 8c b7 00 f1 91 c7 a8 3f c5 4f 0f f8 92 2b 56 f1 37 82 7c 3d 75 14 64 be 27 f0 f5 fe 83 23 96 42 a7 7c ba 5d ce b2 4f 24 36 e5 86 33 b9 07 18 ce 69 d9 e9 9f 09 35 19 ae 23 99 b5 cd 16 4b 9b 29 22 b6 4b 6f 13 69 92 7d 9a e8 b2 34 52 88 6f a5 b3 bf 99 07 ef 15 a3 5b 32 ec 19 71 b4 83 9f d6 71 1e 20 42 74 dd 3c c2 95 4a 57 de f0 d2 de ad fc f6 f4 f3 fc af 0b c1 2e 95 55 57 2f a9 4e ad b6 f7 f5 bf a2 5f 2d f5 eb 6e 90 6a 1f b4 4e 9d e0 7d 32 f2 f2 6f 0c cd a5 e9 b0 10 f7 1a 8c 76 26 3b 48 98 b0 5f 36 34 8c 16 21 a4 39 ca 20 24 b0 c6 4d 6d df 7e d2 9e 24 d3 7c c8 6f b4 cb 98 75 3b 1b 97 b5 bc 3b 9e 05 0e 9f 2b 20 91 b7 01 22 9e aa e0 1c 9e 6b 93 f8 b1 f0 3b 4c 97 c0 91 69 91 f8
                      Data Ascii: o/orFo2bW9_-?O+V7|=ud'#B|]O$63i5#K)"Koi}4Ro[2qq Bt<JW.UW/N_-njN}2ov&;H_64!9 $Mm~$|ou;;+ "k;Li
                      2024-12-24 08:20:38 UTC1358INData Raw: 16 18 91 12 9e 59 c9 7f ab fe 14 f8 c1 fe 3c fe c9 ff 00 0d bc 37 e1 7d 37 50 ba bc f0 ee 83 a6 db cb 71 21 16 52 7d a6 de d5 21 9a de 2f 31 57 39 61 f7 db 28 cc ec 7a 01 5f 13 8a cd 95 1c ce 9e 6a f4 5c d2 92 4d a4 d5 d3 dd 74 77 77 49 ef af 66 7d c6 17 2d fa c6 55 3c af 77 cb 14 dd 9b d9 a7 f3 da cf b7 cd 1c 5e a9 e1 29 2c ee a4 82 e2 dd a1 9e 23 87 8d 97 05 7f fd 79 1c f7 c8 f5 aa 72 f8 2e 69 21 69 12 da 46 8d 41 25 84 7c 0c 75 e7 da bd 0a cb c4 da f3 49 aa 68 13 f8 77 43 36 b6 b3 af 97 24 ba d5 95 f5 fd b7 d9 e4 c3 43 32 c3 33 4a ac 02 c8 a5 36 b8 4f e2 07 67 cd e2 bf 16 bf 67 af 16 de f8 9b 5f f1 16 a5 6f ab de e8 ba 74 cd 73 a5 49 6d a0 48 da 94 a6 11 23 c0 d1 ee 3f 67 b5 88 38 d8 d2 17 94 a2 28 7c 4a e0 96 fd 12 1e 21 a9 51 f6 8e 0d 3f 3b a5 eb 7b
                      Data Ascii: Y<7}7Pq!R}!/1W9a(z_j\MtwwIf}-U<w^),#yr.i!iFA%|uIhwC6$C23J6Ogg_otsImH#?g8(|J!Q?;{


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      44192.168.2.1649749216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:38 UTC367OUTGET /resources/img/app-iPhone.png HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:39 UTC447INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:38 GMT
                      Content-Type: image/png
                      Content-Length: 22563
                      Connection: close
                      CF-Ray: 8f6f2c5f49fc438d-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 1
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "df054c0d13b1d274d6720fba0e396f89"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:39 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 33 08 06 00 00 00 62 de a3 33 00 00 00 04 67 41 4d 41 00 00 b1 8e 7c fb 51 93 00 00 00 20 63 48 52 4d 00 00 87 0f 00 00 8c 0f 00 00 fd 52 00 00 81 40 00 00 7d 79 00 00 e9 8b 00 00 3c e5 00 00 19 cc 73 3c 85 77 00 00 0a 39 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 c7 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 02 52 86 de bb c0 00 d2 7b 93 5e 45 61 98 19 60 28 03 0e 33 34 b1 21 a2 02 11 45 44 9a 22 48 50 c4 80 d1 50 24 56 44 b1 10 14 54 b0 07 24 08 28 31 18 45 54 2c 6f 46 d6 8b ae ac bc f7 f2 f2 fb e3 ac 6f ed b3 f7 b9 fb ec bd cf 5a 17 00 92 a7 2f 97 97 06 4b 01 90 ca 13 f0 83 3c 9c e9 11 91 51 74 ec 00 80 01 1e 60 80 29 00 4c 56 46 ba 5f b0 7b
                      Data Ascii: PNGIHDR3b3gAMA|Q cHRMR@}y<s<w9iCCPPhotoshop ICC profileHwTTwz0R{^Ea`(34!ED"HPP$VDT$(1ET,oFoZ/K<Qt`)LVF_{
                      2024-12-24 08:20:39 UTC1369INData Raw: 52 ea 52 db a5 ac a5 45 4b 8f 2f bd a7 08 2b ea 29 06 29 ae 55 3c a8 d8 af 38 a7 a4 ac e4 a1 94 ae 54 a5 74 41 69 46 99 a6 ec a8 9c a4 5c ae 7c 46 79 5a 85 a2 62 af c2 55 29 57 39 ab f2 94 2e 4b 77 a2 a7 d0 2b e9 bd f4 59 55 45 55 4f 55 a1 6a bd ea 80 ea 82 9a b6 5a a8 5a be 5a 9b da 43 75 82 3a 43 3d 5e bd 5c bd 47 7d 56 43 45 c3 4f 23 4f a3 45 e3 9e 26 5e 93 a1 99 a8 b9 57 b3 4f 73 5e 4b 5b 2b 5c 6b ab 56 a7 d6 94 b6 9c b6 97 76 ae 76 8b f6 03 1d b2 8e 83 ce 1a 9d 06 9d 5b ba 18 5d 86 6e b2 ee 3e dd 1b 7a b0 9e 85 5e a2 5e 8d de 75 7d 58 df 52 9f ab bf 4f 7f d0 00 6d 60 6d c0 33 68 30 18 31 24 19 3a 19 66 1a b6 18 8e 19 d1 8c 7c 8d f2 8d 3a 8d 9e 1b 6b 18 47 19 ef 32 ee 33 fe 68 62 61 92 62 d2 68 72 df 54 c6 d4 db 34 df b4 db f4 77 33 3d 33 96 59 8d d9
                      Data Ascii: RREK/+))U<8TtAiF\|FyZbU)W9.Kw+YUEUOUjZZZCu:C=^\G}VCEO#OE&^WOs^K[+\kVvv[]n>z^^u}XROm`m3h01$:f|:kG23hbabhrT4w3=3Y
                      2024-12-24 08:20:39 UTC1369INData Raw: 01 95 2b 0e 1b 00 00 41 18 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d
                      Data Ascii: +AiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-
                      2024-12-24 08:20:39 UTC1369INData Raw: 31 2d 37 38 30 61 2d 34 32 61 39 2d 39 38 65 63 2d 31 64 63 34 64 66 33 33 30 32 31 30 3c 2f 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 64 64 35 37 35 62 36 31 2d 37 38 30 61 2d 34 32 61 39 2d 39 38 65 63 2d 31 64 63 34 64 66 33 33 30 32 31 30 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20
                      Data Ascii: 1-780a-42a9-98ec-1dc4df330210</xmpMM:DocumentID> <xmpMM:OriginalDocumentID>xmp.did:dd575b61-780a-42a9-98ec-1dc4df330210</xmpMM:OriginalDocumentID> <xmpMM:History> <rdf:Seq> <rdf:li rdf:parseType="Resource">
                      2024-12-24 08:20:39 UTC1369INData Raw: 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 63 6f 6e 76 65 72 74 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 70 61 72 61 6d 65 74 65 72 73 3e 66 72 6f 6d 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e
                      Data Ascii: :softwareAgent> <stEvt:changed>/</stEvt:changed> </rdf:li> <rdf:li rdf:parseType="Resource"> <stEvt:action>converted</stEvt:action> <stEvt:parameters>from application/vnd.
                      2024-12-24 08:20:39 UTC1369INData Raw: 63 34 64 66 33 33 30 32 31 30 3c 2f 73 74 52 65 66 3a 6f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 3e 0a 20 20 20 20 20 20 20 20 20 3c 74 69 66 66 3a 4f 72 69 65 6e 74 61 74 69 6f 6e 3e 31 3c 2f 74 69 66 66 3a 4f 72 69 65 6e 74 61 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 74 69 66 66 3a 58 52 65 73 6f 6c 75 74 69 6f 6e 3e 37 32 30 30 30 30 2f 31 30 30 30 30 3c 2f 74 69 66 66 3a 58 52 65 73 6f 6c 75 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 74 69 66 66 3a 59 52 65 73 6f 6c 75 74 69 6f 6e 3e 37 32 30 30 30 30 2f 31 30 30 30 30 3c 2f 74 69 66 66 3a 59 52 65 73 6f 6c 75 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 74 69 66 66 3a 52 65 73 6f 6c 75
                      Data Ascii: c4df330210</stRef:originalDocumentID> </xmpMM:DerivedFrom> <tiff:Orientation>1</tiff:Orientation> <tiff:XResolution>720000/10000</tiff:XResolution> <tiff:YResolution>720000/10000</tiff:YResolution> <tiff:Resolu
                      2024-12-24 08:20:39 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:39 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:39 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:
                      2024-12-24 08:20:39 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      45192.168.2.1649752216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:39 UTC367OUTGET /resources/img/customer-2.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:39 UTC448INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:39 GMT
                      Content-Type: image/jpeg
                      Content-Length: 10679
                      Connection: close
                      CF-Ray: 8f6f2c6479f07d0c-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 1
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "9b6c894aa65ca6695c00f356c02555bb"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:39 UTC921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 96 00 96 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 00 01 02 ff da 00 08 01 01 00 00 00 00 c5 10 7d d2 7a ab e9 3d a0 7b 09 df d1 04 92 f9 ef 4c 65 7c 95 f2 00 e5 51 ab 26 b6 9c 14 99 80 b4 57 fb d3 b5 25
                      Data Ascii: JFIFHHCC}z={Le|Q&W%
                      2024-12-24 08:20:39 UTC1369INData Raw: 00 00 00 00 00 03 04 05 06 00 01 02 07 08 ff da 00 08 01 03 10 00 00 00 b5 12 40 08 c4 aa ef 6b 33 24 f4 24 16 b3 32 ed db 63 42 15 56 4e c0 d7 96 72 bb 0d 99 96 b1 9b 49 a3 ab 24 83 0c 47 c5 3e 0a 7a f9 97 58 d7 39 85 dd 9a 6d 74 ce d8 e3 b2 12 b9 99 74 8e 67 88 a7 ad 45 41 26 9f 6a 24 48 d5 83 96 ad c8 a1 07 29 69 c5 13 23 ed 46 f0 84 6c 0e 5d fb 72 22 bd 23 65 ec c3 3c 78 0d b4 79 aa 0a e5 c9 78 49 6b 04 2d 8d ae e2 71 d5 d2 e6 0a 2a f1 12 d1 0e bc df 6c 77 d0 56 76 29 4d 44 57 ef 31 0d e3 a4 93 59 b6 73 94 58 8c 10 50 ac 5a c4 62 14 52 ae b2 1d 18 62 50 31 eb 56 2e ba d7 18 bc 8c ab 41 56 5d 20 68 71 e9 55 ee 19 c9 c5 be 65 98 93 e4 0b 87 43 5c f2 34 ee 18 7f 93 08 ae 48 a2 ec 70 77 be 0f ed df 37 8c b2 99 d1 8a 12 17 9e 96 19 72 d1 ea 5f 35 df 51 aa
                      Data Ascii: @k3$$2cBVNrI$G>zX9mttgEA&j$H)i#Fl]r"#e<xyxIk-q*lwVv)MDW1YsXPZbRbP1V.AV] hqUeC\4Hpw7r_5Q
                      2024-12-24 08:20:39 UTC1369INData Raw: ab ff 00 4b ab 88 a4 88 8d e8 6b 5a b5 f9 a7 3f 58 5a 71 04 53 4f da 41 48 e1 4b f1 f6 72 52 3b 7e cf dd de 05 4d 13 c4 24 11 c6 df 9a e3 14 e2 53 f2 59 e6 74 56 5a bf b3 b3 e1 82 fa e2 06 c5 2d 79 db 9c 97 74 2c 28 4a c2 2e 8a f6 63 54 04 bf 63 d1 f6 e8 ed 57 73 af 09 95 d3 10 dc 5e 8c 03 4f 0c 48 68 d5 97 70 bb 07 4f a5 ab 5e 47 6c eb d9 cb 32 44 dd ee 9b 3d 87 40 bf 6d 88 95 56 52 a0 1b 85 ac 91 96 a4 84 f0 e9 cf 77 97 91 51 62 5e 72 a0 dd 64 e4 9d e1 58 1d 71 28 95 3f b2 79 fa 33 0b b7 6e 1f 1c b6 25 b9 86 85 95 70 3e 0d 5f 77 99 b4 d6 be 62 f1 36 3d 74 2c 17 89 d3 bb 6d 7a 4f 68 9a 10 25 0a e4 ab 60 d0 14 13 cd 79 5e bc a9 6d e6 d4 c6 1d 97 a8 6f 28 8c 71 03 a4 31 f6 a2 bd a3 7b 60 62 5d 5c c8 ed 44 91 3c 0a 57 b0 2f 6a 20 32 8f 1f fd ce b3 af 58 ee
                      Data Ascii: KkZ?XZqSOAHKrR;~M$SYtVZ-yt,(J.cTcWs^OHhpO^Gl2D=@mVRwQb^rdXq(?y3n%p>_wb6=t,mzOh%`y^mo(q1{`b]\D<W/j 2X
                      2024-12-24 08:20:39 UTC1369INData Raw: e4 7e c2 5a db 46 13 97 cf 09 f1 06 26 06 43 6b 7a b9 4b 6a 62 df ac 10 1c 58 30 f4 02 78 4e ea 6f 78 ce 50 19 a7 18 d6 58 45 87 bc 65 6e d8 8d 56 92 e2 33 67 da 05 11 fc 41 4c 90 3c 63 2d f6 da 0c a6 dc f3 fe d3 75 4d 74 16 1c 71 0b cc a9 ed 14 05 16 3f f2 06 e3 ef 00 b8 3d 85 72 39 fb a7 d5 ca 73 f5 1b 05 17 cf 8f 21 34 b0 07 c7 0d fd 5e f2 03 1d 76 3d 8c 12 0d 77 cd aa 91 c8 70 1d 67 a5 e9 33 a8 fd bc 78 6d f5 95 c5 7a 67 8d f3 b4 c8 f0 12 a1 00 9c c0 d4 cd 9d b6 a7 16 0c 54 12 01 e0 bd 4f 49 e8 9d aa 87 a3 99 b0 0d a9 41 28 a7 80 3c a5 40 68 d5 c0 cc 50 ee e1 ee 92 3a f7 60 5e 29 6e 58 1b 87 9c fd ea 2c 4d 33 c8 8c be c6 2e f3 a1 a6 c0 fc 5e e9 82 d5 29 31 46 1d 44 e5 1e f9 c6 ce f1 b5 68 71 5d 94 13 f2 9b 42 2e d5 b2 d8 d0 a5 8a d8 c5 f7 ad cf 2e 13
                      Data Ascii: ~ZF&CkzKjbX0xNoxPXEenV3gAL<c-uMtq?=r9s!4^v=wpg3xmzgTOIA(<@hP:`^)nX,M3.^)1FDhq]B..
                      2024-12-24 08:20:39 UTC1369INData Raw: 27 b7 da 8a b1 a7 c9 57 ba 3c f3 f9 08 4a 93 4c 2b 2f 43 7d 7c 75 8d d9 26 21 44 73 a8 7f cb cc 55 2a b1 b9 54 5b 99 4d 29 8b 7f 10 dc fd 21 bb 5f d7 85 36 ef 44 e5 52 e6 dd a5 13 a5 e3 76 9b 23 55 15 02 fc 2f a7 d4 41 fa 9a 35 a9 84 0f 7d eb 0d 2f ce 13 59 30 e6 17 de 5f 78 7e 65 46 4d ab 63 38 51 93 57 a7 aa 1b 71 e5 69 4c 50 ac c3 1a af 0c f9 4b 5b 84 b4 cd cf d2 66 c7 2f 19 6e db 6a a9 d9 22 ff 00 9e 66 2b 6d 1b 43 2e 15 c5 ba 8a bf 11 bc f6 f4 a9 06 c3 57 f9 af a5 c0 e4 32 95 59 dd 07 6d 56 97 bb 4d 9b f3 69 92 8c 80 9c a7 3f 56 6d cf 94 ae d4 90 8c 3b 83 32 3a f3 88 42 62 be 26 cd 98 c7 dc a7 bc 17 5b 67 a4 6c 54 a9 8c 79 0b 10 49 ef 7f 58 4d ca 15 6e 67 97 d6 30 a3 e9 2d 95 0e 1a bc 71 7b b0 58 e6 95 17 8a b8 c8 88 5a 1d 25 33 56 a1 dc a6 38 03 c4
                      Data Ascii: 'W<JL+/C}|u&!DsU*T[M)!_6DRv#U/A5}/Y0_x~eFMc8QWqiLPK[f/nj"f+mC.W2YmVMi?Vm;2:Bb&[glTyIXMng0-q{XZ%3V8
                      2024-12-24 08:20:39 UTC1369INData Raw: e8 8e 7d cc 96 28 40 f5 0a 8f 2d 34 e8 f7 dc 66 79 c9 4b b7 b2 65 29 9b 8a 42 d7 d3 77 d9 15 da aa 6c 19 5d eb 3f c8 46 bb 03 b0 a8 fd 08 4b 62 87 63 41 59 ed 83 73 53 d1 ee 20 68 e3 6a 1d 59 04 0b 9b 53 1e 63 3b 52 05 df 88 7b b0 17 4b be cf c6 4f 24 7f cb 5c 15 9c 15 8d a2 00 29 20 9b 72 7c 02 95 5e 62 a1 a3 b4 34 0e ac 9e 3e 22 e4 e0 ab 10 a9 f3 67 b9 f7 bf b2 58 42 b7 67 99 62 e2 da 8d 62 1b 0a 84 0c ef cf a9 bf 11 5c 8a a5 f2 92 e5 53 1c ad 49 69 13 11 c5 23 1d 21 5d 29 e4 2e 56 c3 00 f7 1e a0 45 a8 c2 20 b9 2b 24 16 f8 eb e6 53 50 16 84 1a aa 06 08 58 8a a2 99 6c d7 e7 51 4b 51 14 1e f3 14 e2 d0 38 77 2c 88 e0 87 67 03 b5 2f 09 aa a8 a4 aa 1a d1 0b e0 17 3c 11 60 22 03 80 0b b0 af 93 0a e8 14 2b 26 3e 0a 8f 0d c1 62 71 e5 4d 7e 42 3e f7 f6 4a 42 ab
                      Data Ascii: }(@-4fyKe)Bwl]?FKbcAYsS hjYSc;R{KO$\) r|^b4>"gXBgbb\SIi#!]).VE +$SPXlQKQ8w,g/<`"+&>bqM~B>JB
                      2024-12-24 08:20:39 UTC1369INData Raw: 40 08 44 55 79 55 bf 44 c7 4e 00 60 fd 4d ab 63 2b af c4 a7 38 69 6b 65 e3 a8 fb c6 c2 a0 14 9c 6d d5 4a 28 02 a8 a9 b1 1a e6 a6 27 01 6e f2 85 fd cc 20 c6 54 09 c0 fc fe 21 bb 02 ad d8 a1 e3 94 b8 a9 29 5a 55 7f f9 0a 50 b8 cb b9 50 aa 53 b5 6a 17 d6 5f 75 18 e5 08 a8 f3 15 8b 8b 72 56 e4 63 f1 1a d3 be ed 1d 6b 10 8e 04 f6 c4 0a 1c 18 50 99 22 c1 b5 5d 11 ff c4 00 30 11 00 02 02 02 01 03 02 04 05 04 03 01 00 00 00 00 01 02 00 11 03 21 12 04 31 41 22 51 10 13 61 71 20 81 a1 b1 f0 05 23 32 d1 33 42 c1 91 ff da 00 08 01 02 01 01 3f 00 b8 4d c2 77 03 10 62 b0 33 16 3f fb 34 24 9e d1 ad 8d 78 f3 32 00 c5 6a 29 02 84 cb 8d f3 68 f6 f6 ff 00 71 fa 76 ef 89 6f ed 7f fb de 11 93 11 b6 52 2a 74 9d 5f 21 ea 36 3f 6f c4 c6 08 7b fc 31 00 a7 91 fc a2 df 63 2a 86 e1
                      Data Ascii: @DUyUDN`Mc+8ikemJ('n T!)ZUPPSj_urVckP"]0!1A"Qaq #23B?Mwb3?4$x2j)hqvoR*t_!6?o{1c*
                      2024-12-24 08:20:39 UTC1369INData Raw: 91 a1 b1 c1 d1 e1 f0 14 20 32 23 42 62 f1 24 33 52 ff da 00 08 01 03 01 01 3f 00 74 77 b2 8a 11 cd 76 0c ad 93 e0 6d 68 9f 11 6e ca 79 8f f1 62 6b 00 d5 c9 94 d1 7c f9 28 ec 35 c4 fe 04 f6 3d d6 54 6e 64 5a 8d fa fd 13 64 6d d3 dd 45 34 89 05 02 0a c5 61 6c db 46 bf 1f ba 22 bf 6b 45 94 dd d0 76 88 ec b1 2e 2f 1d 9b 76 e6 7e 49 e6 f5 57 67 44 db dd 06 1b b0 9b 0b 8b 68 a7 61 4e e3 74 23 7c 26 da 35 f1 51 39 af 16 e6 e5 3d 79 27 34 bd b4 ed 7f 37 58 dc 3d 1e d0 7e d0 e7 47 a9 42 52 4d ae d0 94 e9 08 16 a4 7e 56 64 1b 9d 4a 71 e5 ec 1e 3f 65 1c 25 ee f0 58 7c 16 61 65 37 06 02 64 0d 1b a3 0c 6e e4 a5 c2 35 da 23 0b a1 75 ee de 69 a0 c7 dd 3a 83 b2 9a 30 e0 5a a6 66 47 11 fb 31 62 a9 30 26 84 fa a5 9e fb c5 46 cc c6 8e e7 e0 b0 d8 70 2a d6 8d 16 9f 38 1a 95
                      Data Ascii: 2#Bb$3R?twvmhnybk|(5=TndZdmE4alF"kEv./v~IWgDhaNt#|&5Q9=y'47X=~GBRM~VdJq?e%X|ae7dn5#ui:0ZfG1b0&Fp*8
                      2024-12-24 08:20:39 UTC175INData Raw: 79 dc ac 27 0e fd 68 73 f3 d3 5b b9 e6 a6 63 44 82 28 2d d6 7b a3 c7 af 80 eb c9 61 25 c4 70 88 44 78 9c 21 23 ff 00 51 9c fe d6 9a 70 f7 a6 f1 ce 1b 2d d4 b4 7a 10 e0 47 a8 85 27 18 c0 01 ff 00 70 f7 fd 14 f8 98 b0 71 76 92 59 f4 7e 7d 53 0b a4 00 cb a0 3a d0 f9 9d cf b8 2e d0 37 46 8a 0b ca e8 1b 3c 31 cd cd b7 ec 4c 90 86 02 d4 d7 d3 2f aa 8c d0 a4 1c 01 28 90 06 8a c2 04 2b 4e d4 86 75 44 80 17 03 87 b6 c3 c8 01 ab 3e 9e 4b 0b 82 c3 60 1d 9e 31 6e 3b 93 bf d8 78 04 e9 a8 ae 3f 95 f8 a6 c8 77 23 e1 fe d3 83 57 ff d9
                      Data Ascii: y'hs[cD(-{a%pDx!#Qp-zG'pqvY~}S:.7F<1L/(+NuD>K`1n;x?w#W


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      46192.168.2.1649754216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:39 UTC367OUTGET /resources/img/customer-1.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:39 UTC448INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:39 GMT
                      Content-Type: image/jpeg
                      Content-Length: 10291
                      Connection: close
                      CF-Ray: 8f6f2c649878431b-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 1
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "b56b435116658f4521f1a9a16d482501"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:39 UTC1369INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 96 00 96 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 02 04 05 06 08 03 01 00 ff da 00 08 01 01 00 00 00 00 d2 ca e8 bf 7c ce 99 3d 84 d7 92 05 9d 75 22 94 72 f1 5e af a2 b3 d6 4f ad b0 b8 59 64 d9 cd ee be dc f9 7d d3 d5
                      Data Ascii: JFIFHHCC|=u"r^OYd}
                      2024-12-24 08:20:39 UTC1369INData Raw: 49 c9 f2 35 6c 7a b3 44 58 f1 9a d3 2d 9d 27 6f 26 af 66 22 c4 c3 e6 79 9e 47 fd f8 7e fc 79 e3 cf 1e 3c dc 2b 51 a0 24 ac 5d 29 3c a4 42 fe 86 31 64 d8 6a 3f 34 67 da 4b 07 24 85 85 24 66 0b 24 7e 56 7a 53 65 97 35 ae dc cf 33 8e 47 fd ff 00 31 ad ce 71 b7 57 67 9f cb ab b1 c1 6d 08 13 9d 4f d9 43 1d 32 9a 78 8a a5 2f 6e 48 ff 00 dd e5 fb 5d bc e3 35 73 f6 e6 a1 01 fc 77 21 c4 17 d9 57 80 f1 d1 e6 22 bb 59 70 3c fa 85 cf a4 5c 81 c7 dc a9 63 cb 29 63 97 88 1c c5 d7 94 9e 61 b1 27 98 54 89 59 24 09 0e 44 ce 53 cf 7c 2b 1f 5a 48 e0 b8 4d 2f 54 d0 b5 8a 2b 78 fe 49 07 97 c4 d9 bc 6d da 34 d4 db ae a5 21 6c d6 dd e7 b3 db 47 80 da 2d 7c 98 55 a8 93 d4 cc 79 0b 2f c6 ca a5 92 bc d5 8a 65 9a 9b c5 bb 55 f6 c4 dd 2c 12 ca 5b 78 5c 88 5b 89 47 2d b8 75 b9 0f 54
                      Data Ascii: I5lzDX-'o&f"yG~y<+Q$])<B1dj?4gK$$f$~VzSe53G1qWgmOC2x/nH]5sw!W"Yp<\c)ca'TY$DS|+ZHM/T+xIm4!lG-|Uy/eU,[x\[G-uT
                      2024-12-24 08:20:39 UTC1369INData Raw: ca a3 c5 61 26 13 e1 e4 17 57 5f d5 eb 47 f5 7f c1 7b 39 88 c5 ca 3f 68 91 77 45 3e c8 f3 3f 2a cb c2 b7 a5 5d a2 7c a7 a2 d0 52 a4 de 96 f8 67 39 4e 8a cb a5 59 d1 b3 1d 2e d7 fe ef 51 96 8f 29 36 23 4a be 4c aa 6f 7f 22 68 17 76 ff 00 0d 90 e4 c4 45 bd bf ce 3c ff 00 3a 49 11 83 23 8c ca c3 62 3f f0 e2 71 72 fd dc 11 b4 87 dc 2b 19 da f8 9e 79 e6 62 cb 7e 97 ab d5 a8 31 40 0f 8d 24 40 02 a0 68 dd 6b 35 ef 40 e5 f7 d1 7c a2 d4 e8 3b b7 bd 7d 55 cf da 60 a4 31 ff 00 a4 ea 3f 54 fe d0 9f cd 5f bc 27 f3 57 ef 09 fc d5 a4 eb f1 ac 5c 58 79 43 3e 29 96 13 6f c3 7b 9f ca 80 02 c0 7d 17 d6 af 56 3b d0 07 7b d2 92 6e 4e d4 51 35 2d d2 99 57 5e 1b 1e 62 37 f3 ae d3 81 da c1 a3 59 16 fe 47 fe 6b be b5 df 15 de 15 de 14 74 15 b0 ac b0 21 36 f0 a2 ad 70 46 e0 d2 db
                      Data Ascii: a&W_G{9?hwE>?*]|Rg9NY.Q)6#JLo"hvE<:I#b?qr+yb~1@$@hk5@|;}U`1?T_'W\XyC>)o{}V;{nNQ5-W^b7YGkt!6pF
                      2024-12-24 08:20:39 UTC1369INData Raw: d1 8d a3 1a 8a 9d 07 2a 9d 40 a6 16 f6 aa f1 a1 a0 27 bc 7e a2 b0 f2 e2 65 4e 31 e5 78 c1 fb 48 87 f9 a9 01 d6 e2 d7 ad 50 66 1e 3b 50 90 d8 85 e8 c7 e7 4a c1 57 87 a8 5b 8b eb f8 4d 18 d5 4c b2 48 d9 91 13 7f e1 5f eb 47 b5 bb 4a 55 e3 20 27 31 ee c2 3c 3d 6a 1e d4 e1 12 31 5d b0 64 c2 df 75 8c 5d 47 c4 0f 9d 43 8f 8f 2c 1d a3 ed 38 1c b2 fa 9a e1 3a 90 e8 72 91 56 7f ca 8e 50 3e 14 e2 df 2a bc 77 3a d2 b3 29 c9 d6 a5 20 b8 0a bd d5 eb 4d 84 2c 76 cd 76 a8 a4 c5 32 2c 40 0d 5b ad 41 89 82 12 71 4a 4b 61 55 c5 80 b6 9c 56 1e 0b d0 75 35 d9 eb 2d 99 71 18 91 c5 69 35 69 41 3a df c8 de a4 9b 0a 8d 8c c1 df 7d de 3d 76 f4 f3 a3 66 63 20 d9 48 a1 cc d9 b7 02 84 88 86 10 45 b8 f2 2e 8b fc 23 ad 37 0e f9 9f bf 21 ef bf f4 f4 af aa 23 f0 d6 dd c5 d8 0a fd 0f fd
                      Data Ascii: *@'~eN1xHPf;PJW[MLH_GJU '1<=j1]du]GC,8:rVP>*w:) M,vv2,@[AqJKaUVu5-qi5iA:}=vfc HE.#7!#
                      2024-12-24 08:20:39 UTC1369INData Raw: 5b e8 96 9b 67 9f 31 3b 7f 94 71 3b 00 2d 8b fe e4 38 89 01 af a2 92 3f 98 e5 48 87 0a 29 60 e8 0a cf 30 30 c5 90 8b f9 d4 04 aa 2e c8 6b c6 c1 e3 dc ad 5a 97 87 8c c2 f6 b0 cb 95 20 77 49 2e e7 42 d4 52 78 bd c3 19 ed 93 98 79 39 18 3b 08 83 53 b3 5c 1f ec ce 2a 6b 93 97 e9 b6 30 5d 5c a7 60 b8 94 cc ba 2e 31 57 fc 54 b1 4a 97 98 fe 9b 25 f6 75 05 b8 70 ca 12 31 aa 12 56 7a 4b 95 ff 00 12 02 ad 3e 09 95 7d 17 1d 03 0e 26 0d 2a a5 2d d8 40 c9 b5 68 1e 7f e2 a5 4b 56 1c 3f 50 7c f3 a1 47 29 13 68 62 b6 1e 01 87 db 72 83 db 51 15 53 4e b9 16 63 c9 1d 30 08 32 4f 0a 25 31 11 5f 91 e1 af 98 b1 2c 58 b6 02 b9 b9 28 ee e0 f4 9b 89 80 83 03 89 5d 62 08 d3 5d 47 95 fc 5d 4c fb d8 ad 5a b8 9a 80 9f 04 4b 06 29 66 7a 9d 8c a4 fb 70 65 8c 4f b6 fe 23 6a 19 78 53 4c
                      Data Ascii: [g1;q;-8?H)`00.kZ wI.BRxy9;S\*k0]\`.1WTJ%up1VzK>}&*-@hKV?P|G)hbrQSNc02O%1_,X(]b]G]LZK)fzpeO#jxSL
                      2024-12-24 08:20:39 UTC1369INData Raw: 87 13 b6 59 02 60 3b 8a d7 05 af 71 9d 17 e5 08 8b c1 62 26 5e 4f 50 a1 be 7e 1e 97 9a fc 25 3b 7a b7 9a 5d 9b 2f 06 7a 45 89 17 17 80 29 c6 06 5f c4 6a ee 94 d3 8d b5 38 eb ca c0 c3 58 88 83 89 5b b0 b3 98 66 93 23 a0 75 41 5f 52 d2 b0 ad a0 0a 1a 38 b6 5d e0 06 b3 66 fd d1 c2 56 da 72 ae 55 ee 28 23 64 0d 1d 97 e6 24 a4 94 de 37 cf bc 55 57 33 11 b5 6c 5a d7 ac 1a 7a 97 85 c8 ae d1 82 fe 55 85 cd 8d 54 6d 8d d6 f8 95 11 39 1c cb 82 5f e1 38 c1 dc 38 22 b6 71 80 8c 08 46 30 a4 55 9d 86 9e e0 d9 61 f2 e4 ce ef 22 ef e2 a5 39 03 23 9f d7 91 e3 3d cb b0 a8 58 03 cf 56 75 03 30 b2 2a c8 86 f2 d2 e5 d5 47 ae a0 36 59 6d 5e 35 71 ce 6a cc c7 26 d7 df 5c ca 76 86 96 d2 ab 3f 0c b9 f1 41 79 56 9c ff 00 91 3a 32 a5 ad a1 33 47 07 30 a6 38 d2 97 34 aa 0f 50 13 92
                      Data Ascii: Y`;qb&^OP~%;z]/zE)_j8X[f#uA_R8]fVrU(#d$7UW3lZzUTm9_88"qF0Ua"9#=XVu0*G6Ym^5qj&\v?AyV:23G084P
                      2024-12-24 08:20:39 UTC1369INData Raw: bd 22 82 47 11 58 15 07 ea 20 81 b8 80 fb c5 3f 0d 5b b1 38 06 69 0b 03 89 68 3b f3 13 01 63 eb e8 a8 ec 66 e6 3e a5 36 e5 60 b5 6e ce ce 9f b1 fa 4d 45 2f 92 44 57 bb d8 f1 2b 5b 1c fa a5 3a 72 0e 22 26 c5 db ef 0d a0 fa 54 f1 ee 7f be d2 83 9d 36 e3 d4 b1 c7 f7 e9 1c 13 82 a7 02 17 ed 01 e2 07 e7 99 bf 9e 27 cc 93 69 dd 28 b1 42 96 06 1b b3 93 1a dc 53 b8 88 ec d7 6a bc c3 d0 18 75 0b a9 4f 2d 06 00 ea 7f 81 36 1f 2c 84 3d 04 a3 53 56 a4 62 ce 1b f6 31 74 a4 9e 3a 4f 97 da 66 56 a3 b9 8f e4 25 da b2 fc 1e 17 b4 f3 4d a3 1d 17 fc c0 a1 28 ae b3 d7 a9 fe fe 32 c3 b5 25 76 15 5c 88 ba a4 5f 4b 8c 18 da 85 dc 02 8c e6 22 ee e6 78 87 87 15 c5 95 9c 83 fa cd 1d 49 4d 38 b7 89 6e a9 6a b4 ec f5 4b 35 9a 9b d7 68 38 5e c2 04 f4 e6 69 d3 15 8c 89 a9 7f 97 d2 90
                      Data Ascii: "GX ?[8ih;cf>6`nME/DW+[:r"&T6'i(BSjuO-6,=SVb1t:OfV%M(2%v\_K"xIM8njK5h8^i
                      2024-12-24 08:20:39 UTC708INData Raw: 3a cb 6c 2d 6e 04 bd 86 25 87 d2 65 dc f1 13 13 30 b0 06 55 62 d3 d7 bc f8 85 f6 9e 78 3c e2 79 eb ed 1a f0 46 00 94 58 1d 55 a0 55 d4 1e 66 97 c3 e9 46 26 bf 49 3f 84 b7 4d ab a8 fa 46 57 f1 8b e1 fe 29 a8 72 d6 3e c4 cf 53 c7 1e d8 f9 c1 5d 29 a8 34 3e 6c f9 9e 9e fd 3e 51 8a d6 4a af b4 b1 b0 fb bd e5 cf b8 4b 07 a4 88 ed 06 31 0f b0 8c b8 ed 39 61 81 18 3a 9c 11 01 06 29 c1 85 b9 9a 3b b1 e8 27 e9 28 d5 6c 70 65 57 b9 f5 27 58 7c 54 d6 c0 32 10 65 9e 2a f7 8d a1 09 3f 38 ea 55 cd af d6 5b a8 dc e7 26 31 20 e6 5a 8c 1f 6f 7c 67 f6 96 e5 84 74 24 8f 9c 03 68 99 9b b9 9a 6a 94 0c cd 4e 36 e2 2f 03 89 d4 e6 55 e1 d7 5e 37 20 e2 0d 33 07 2a e3 10 d1 65 2a 1a cf df ef 9a 5d 48 52 14 cb 5a b2 79 86 ca d4 1c 4d 46 a4 37 22 39 de f9 02 26 98 8c 33 8c b1 e8 3d
                      Data Ascii: :l-n%e0Ubx<yFXUUfF&I?MFW)r>S])4>l>QJK19a:);'(lpeW'X|T2e*?8U[&1 Zo|gt$hjN6/U^7 3*e*]HRZyMF7"9&3=


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      47192.168.2.1649756216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:39 UTC367OUTGET /resources/img/customer-3.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:40 UTC447INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:39 GMT
                      Content-Type: image/jpeg
                      Content-Length: 8577
                      Connection: close
                      CF-Ray: 8f6f2c65193518bc-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 1
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "551bd8759a47c13a1c8f6243dec89d1d"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:40 UTC922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 96 00 96 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 04 05 07 08 00 03 09 02 01 ff da 00 08 01 01 00 00 00 00 ea 5f ac cc e7 45 2f 13 6b 28 3b 7a ea 54 ac a3 d6 7c f9 f7 ee 60 f7 19 20 01 8f 2a 09 92 4d 5d 54 98 1f 33 e6
                      Data Ascii: JFIFHHCC_E/k(;zT|` *M]T3
                      2024-12-24 08:20:40 UTC1369INData Raw: 00 00 00 00 00 00 03 04 00 01 02 05 06 ff da 00 08 01 03 10 00 00 00 92 49 ad 5e 75 79 1d 5c 92 49 25 1b 15 73 59 20 b1 a9 53 32 4d 97 13 71 96 50 08 6a 48 5a 97 a7 5e 61 98 aa 03 51 7a d6 a8 b7 91 eb a4 eb cc 01 21 5f 2d 3b 92 1a c4 23 76 4f d6 2e 56 e6 df 3b 9b 72 46 6a 87 ae ae fa 2f 2f c6 87 53 95 9b a8 4a bd 6b b4 55 3a c3 43 0e 27 d8 f3 28 c9 72 59 7d 16 aa cf 2f 0a 7a 3f 1b c7 93 52 4c 7b f0 99 56 ef 62 e6 b3 e4 b1 53 12 f2 0f 5f da 22 c0 67 4b 71 8f cb 15 e4 12 64 6f fa 46 16 3a 99 ae 77 47 9d 9b 08 87 20 f5 d4 eb 91 91 0b 96 94 53 a6 21 73 cb a9 58 27 67 ab 2f 9f cb 63 cd 2e fe e5 0c e5 80 63 b8 26 57 48 ef 78 b4 9e 3d 8f 1d 2b 16 7a 3d 5d 27 65 36 7c c7 33 a7 28 15 d5 23 2c 4e 1f aa d4 1e 7c f6 cc 92 f6 63 36 dd 93 1e 7e fa fd 20 f1 11 ea b5 90
                      Data Ascii: I^uy\I%sY S2MqPjHZ^aQz!_-;#vO.V;rFj//SJkU:C'(rY}/z?RL{VbS_"gKqdoF:wG S!sX'g/c.c&WHx=+z=]'e6|3(#,N|c6~
                      2024-12-24 08:20:40 UTC1369INData Raw: e7 b1 a8 eb 26 77 5b 91 43 3e 59 d4 b1 49 60 91 0b a9 53 59 ec 91 fc d4 9a b3 28 6c e4 c9 83 b8 1f cb 49 3b 62 78 04 db 10 4d c3 fe e3 5d fe 9c 9d 14 a7 68 5a 09 6e 3b f5 8b 2f 56 eb 6d 7e a3 72 0e c1 c3 77 95 83 93 66 58 c6 15 ab 9e 57 f1 dd 9d a3 ea f8 d6 a1 32 c6 b7 4f d6 19 7b b9 c8 b3 34 36 7a e9 01 b3 09 87 b0 d9 b6 4c 3f 56 cf 46 72 b8 0f 87 b2 39 b8 39 a2 2b 4b 25 15 4f 3d 4e 5a a9 8d 85 27 40 90 c6 d5 02 6b 51 9e e4 fa b9 f7 b5 7a f7 20 44 b4 fa 77 92 d9 2c 9e 69 26 b5 d9 ce 01 4d 9b 22 71 20 57 f9 4a 51 0c 30 eb a0 45 03 a5 0d ca fd 8c 24 8f b3 0a 2b c8 d4 a8 53 b8 11 7c 4a 7f 34 a4 64 42 e4 ba 63 b4 3a 48 bc 74 20 31 63 65 66 d4 6d 92 ed 4b 2e b6 4c 1b 13 74 ff c4 00 3e 10 00 01 03 02 03 06 02 08 03 06 06 03 00 00 00 00 01 00 02 03 04 11 12 21
                      Data Ascii: &w[C>YI`SY(lI;bxM]hZn;/Vm~rwfXW2O{46zL?VFr99+K%O=NZ'@kQz Dw,i&M"q WJQ0E$+S|J4dBc:Ht 1cefmK.Lt>!
                      2024-12-24 08:20:40 UTC1369INData Raw: 61 f8 5e 32 0e 1f 44 e6 0c b0 94 fa 87 c7 bc 9b 46 8e 4b 1c d2 6e 69 9a 2d 88 6a e3 d8 2b c9 51 89 83 c2 18 2c e4 f6 c3 58 60 b9 cc 3d c1 07 b2 53 34 40 e9 c9 61 fa a1 95 f4 ba 69 1a 00 02 b0 28 e7 90 08 33 16 a8 e2 72 75 9b 61 89 06 f4 f4 1f 24 0f 24 1c a1 97 23 83 a7 34 c9 61 b0 c6 16 3a fa f3 bb 6e 91 47 c2 88 c7 7c 3d 49 25 0b 43 73 d5 70 70 b4 21 84 e4 99 13 06 f0 35 ae 95 f9 fc 2d cc 92 b3 39 23 67 66 b2 3e 68 48 e7 5d 78 ad 92 24 0b 23 d1 64 8e 5c 90 70 19 8f 46 e5 c0 bd b2 65 84 75 5b 87 3b 38 1e 46 17 e4 7b 85 8a 2e 26 a1 8c 61 be 79 05 ef 40 23 50 79 27 0c 77 03 90 28 35 b7 7b dd a0 0a b7 79 67 54 d4 40 f6 b8 8e 43 09 c8 26 e7 c9 65 aa 17 41 6b c9 64 72 5a a6 8b f3 f4 3b 75 1d d1 c6 2e 3b 2a 6a 51 c0 05 e5 92 63 fc 36 37 37 3b f2 4f da 54 b6 86
                      Data Ascii: a^2DFKni-j+Q,X`=S4@ai(3rua$$#4a:nG|=I%Cspp!5-9#gf>hH]x$#d\pFeu[;8F{.&ay@#Py'w(5{ygT@C&eAkdrZ;u.;*jQc677;OT
                      2024-12-24 08:20:40 UTC1369INData Raw: e0 f8 97 52 d9 6f 31 9c db a0 0a b1 71 74 b2 e1 6f f9 e2 b9 e9 02 b4 dd fb 41 c0 04 0e 9f f8 42 e5 95 80 f6 ea c1 d9 c2 f2 67 c4 a1 42 b5 7f b4 34 af 0f 94 ae 6a cd dc 06 f8 80 00 ac 65 33 c5 fd a6 60 4a 33 9b 77 b8 c2 82 08 b0 2d 39 77 53 52 4e c7 68 3c 5c 93 fa 5a 36 65 8f 70 77 63 c2 89 06 6c 0e ca 1f 64 0e 84 1f a3 0f 6b 1b 16 ad af 02 a2 ee 56 04 1c 1d cd 68 00 43 3a 39 87 17 17 27 52 52 58 05 9a 86 6b 86 2c be 58 24 f2 ab 7f f6 27 2d a4 e5 cb f0 c1 e8 19 6d 36 9f 49 05 62 90 c6 28 53 ce 58 f0 57 d0 22 9a 7b 71 5d b1 be ec 5a 2d 96 d2 e5 1e 3f 8d 02 18 48 f4 65 d0 b1 58 47 d2 ca f4 4a 9d 14 18 2e b3 43 17 14 5a 09 df da dc 00 b7 5c 10 97 86 4a 06 d9 c9 a3 99 a6 42 75 45 74 0f bc ba e0 31 18 4d e2 d0 3b 42 83 9d cb 79 e8 23 9a c9 d8 26 40 e1 dc d2 63
                      Data Ascii: Ro1qtoABgB4je3`J3w-9wSRNh<\Z6epwcldkVhC:9'RRXk,X$'-m6Ib(SXW"{q]Z-?HeXGJ.CZ\JBuEt1M;By#&@c
                      2024-12-24 08:20:40 UTC1369INData Raw: 89 59 b1 c3 17 cc e9 39 6f 0d b7 76 10 48 ca f7 92 1f 19 35 bc 78 97 e6 a7 66 d9 58 8c db ae 63 ae bb 52 b3 01 6e 0e 58 5e 26 c7 c3 66 3c ae 7b 9f 55 15 c0 66 dc 7d 22 27 ec b2 d7 f3 19 30 dd 18 26 50 17 6d 00 5a 36 6e aa 9f a4 60 24 d8 9c 00 43 b4 dd 62 23 30 51 3b ce eb 4f 77 ad e6 e5 42 e8 30 da 68 68 e9 6f cb 3f ff c4 00 30 11 00 01 04 01 03 02 04 05 04 02 03 00 00 00 00 00 01 00 02 03 11 21 04 12 31 13 41 22 32 51 61 05 10 14 20 81 23 30 91 b1 06 a1 33 c1 e1 ff da 00 08 01 02 01 01 3f 00 fb 49 b7 21 c2 21 7b a7 37 09 a3 2b 6f 74 d9 05 d1 e5 6e 0a ff 00 64 e0 26 b0 d6 79 45 aa b1 4a 8a 72 aa c0 40 87 04 f6 6e 4c 25 dc a0 15 ab 56 ad 5a b5 6a d3 8f 0b 7d 2d c0 a2 e0 b7 84 5c 3d 53 e5 0d 43 50 41 4c 78 76 42 c0 72 b0 b7 2d cb 72 dc ba 8e 5d 47 05 d5 72
                      Data Ascii: Y9ovH5xfXcRnX^&f<{Uf}"'0&PmZ6n`$Cb#0Q;OwB0hho?0!1A"2Qa #03?I!!{7+otnd&yEJr@nL%VZj}-\=SCPALxvBr-r]Gr
                      2024-12-24 08:20:40 UTC810INData Raw: 77 ea e5 46 e6 43 74 a4 90 e3 6c c6 ab be 08 c5 58 a2 89 5a e9 93 b7 d9 48 d9 68 99 e5 af 95 0c 97 07 06 1a de 8d a6 34 e4 d2 8a fe 66 3d 3a 4a e4 6d 5e 4d 90 ed 99 1e 15 c3 24 b1 f7 19 10 6d 70 cc f1 d8 d8 d5 4f e7 a4 c7 04 cc 71 70 95 8d ad a9 c8 86 a7 24 57 ec e0 62 d4 ce 4b eb 5c 89 df 26 56 d2 e0 9e 18 37 73 91 1c 18 65 d3 3d 87 1f b5 9a 8e 62 4d 72 2e 0b fd 3d 6c b2 cb 2e b9 34 b1 8c d5 bf 06 6c db 38 46 1d 53 c8 e9 98 e7 c7 26 65 d3 f0 65 c4 f2 c6 a2 62 d2 ca 0a e4 f9 2f 6a e4 cc ae 2e 8d 0e 83 04 f6 c7 34 6e fb 35 da 6f 83 d4 e4 c1 7f 6b fe de 3f b7 cf 66 2c 4f 53 92 38 53 ad cd 2b fe 24 f4 b2 fc 37 2c b4 d9 3b 89 15 1c 89 b9 22 38 61 0f b5 13 69 28 c5 18 9a 9c 36 9e d2 14 3c 12 c3 7d 99 31 ec 8b b3 06 37 1c 11 ca 9f fe a3 f1 8c cb 3e bf 24 d7 e9
                      Data Ascii: wFCtlXZHh4f=:Jm^M$mpOqp$WbK\&V7se=bMr.=l.4l8FS&eeb/j.4n5ok?f,OS8S+$7,;"8ai(6<}17>$


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      48192.168.2.1649757216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:40 UTC375OUTGET /resources/css/img/back-customers.jpg HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:40 UTC447INHTTP/1.1 200 OK
                      Date: Tue, 24 Dec 2024 08:20:40 GMT
                      Content-Type: image/jpeg
                      Content-Length: 5015
                      Connection: close
                      CF-Ray: 8f6f2c6969ab4251-EWR
                      CF-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Age: 2
                      Cache-Control: public, max-age=0, s-maxage=300
                      ETag: "9858fddb4b14ddef84d8278332739681"
                      Last-Modified: Tue, 26 Nov 2024 05:50:55 UTC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:40 UTC922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 5a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 0a 8c a0 03 00 04 00 00 00 01 00 00 05 b0 00 00 00 00 00 00 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3
                      Data Ascii: JFIFHHZExifMM*i&,Photoshop 3.08BIM%B~XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB
                      2024-12-24 08:20:40 UTC1369INData Raw: 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00
                      Data Ascii: colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.
                      2024-12-24 08:20:40 UTC1369INData Raw: 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46 67 46 ab 46 f0 47 35 47 7b 47 c0 48 05 48 4b 48 91 48 d7 49 1d 49 63 49 a9 49 f0 4a 37 4a 7d 4a c4 4b 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02 4d 4a 4d 93 4d dc 4e 25 4e 6e 4e b7 4f 00 4f 49 4f 93 4f dd 50 27 50 71 50 bb 51 06 51 50 51 9b 51 e6 52 31 52 7c 52 c7 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f
                      Data Ascii: 76r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUVV\VVWDWWX/
                      2024-12-24 08:20:40 UTC1355INData Raw: c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01
                      Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      49192.168.2.1649759216.24.57.14436808C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-12-24 08:20:41 UTC698OUTGET /favicon.ico HTTP/1.1
                      Host: omnifoodss.shop
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-12-24 08:20:41 UTC313INHTTP/1.1 404 Not Found
                      Date: Tue, 24 Dec 2024 08:20:41 GMT
                      Content-Type: text/plain; charset=utf-8
                      Transfer-Encoding: chunked
                      Connection: close
                      CF-Ray: 8f6f2c6e3d828c2f-EWR
                      CF-Cache-Status: DYNAMIC
                      Vary: Accept-Encoding
                      x-content-type-options: nosniff
                      Server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                      2024-12-24 08:20:41 UTC15INData Raw: 61 0d 0a 4e 6f 74 20 46 6f 75 6e 64 0a 0d 0a
                      Data Ascii: aNot Found
                      2024-12-24 08:20:41 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:03:20:24
                      Start date:24/12/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff7f9810000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:1
                      Start time:03:20:24
                      Start date:24/12/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1964,i,4032282569407042989,8279528338371497213,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff7f9810000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:03:20:25
                      Start date:24/12/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://omnifoodss.shop/?gad_source=5&gclid=Cj0KCQiAsaS7BhDPARIsAAX5cSBpCjSDfHP5hLlH09ETnV9pO4jbsxm8914mpY3eLfBQV05eSpCw7O4aAuXFEALw_wcB"
                      Imagebase:0x7ff7f9810000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly