Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.bgdrnq.blogspot.fr

Overview

General Information

Sample URL:http://www.bgdrnq.blogspot.fr
Analysis ID:1505738
Infos:

Detection

GRQ Scam
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected GRQ Scam
Performs DNS queries to domains with low reputation
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 5000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2180,i,14033113844476897033,16933160513161942558,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.bgdrnq.blogspot.fr" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.2.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
    1.1.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
      1.3.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://www.bgdrnq.blogspot.frSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
        Source: https://fore-mining.top/img/bg/circuit.svgAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/img/coins/matic.pngAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/img/coins/doge.pngAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/img/coins/xrp.pngAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/payouts/img/bonus.pngAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/_nuxt/visit.4c68a206.jsAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/_nuxt/OnlineUsers.13b0b975.jsAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/_nuxt/url.0b90d914.jsAvira URL Cloud: Label: phishing
        Source: http://fore-mining.top/payouts/Avira URL Cloud: Label: phishing
        Source: https://fore-mining.top/img/coins/dot.pngAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/img/coins/bch.pngAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/_nuxt/entry.816a5a0f.cssAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/_nuxt/index.b71f6f30.jsAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/img/coins/bitcoin.pngAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjA6IiI7czozOiJ1c3IiO2k6ODA0O3M6NDoibm9wZCI7czoxNToicmVkbGlua2JpdHMudG9wIjtzOjE6Im8iO2k6MTt9Avira URL Cloud: Label: phishing
        Source: https://fore-mining.top/favicon.pngAvira URL Cloud: Label: phishing
        Source: https://redlinkbits.top/go/5364y2/y2Avira URL Cloud: Label: malware
        Source: https://fore-mining.top/_nuxt/client-only.11dfce23.jsAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/img/coins/bnb.pngAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/img/coins/ada.pngAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/img/coins/usdt.pngAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/img/coins/solana.pngAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/_nuxt/error-component.e8645654.jsAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/_nuxt/entry.4e713294.jsAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/img/coins/ethereum.pngAvira URL Cloud: Label: phishing
        Source: https://spin0ff.xyz/123/qqAvira URL Cloud: Label: phishing
        Source: https://spin0ff.xyz/redirect.phpAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/payouts/img/bitcoin.pngAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/img/coins/litecoin.pngAvira URL Cloud: Label: phishing
        Source: https://fore-mining.top/payouts/HTTP Parser: Number of links: 0
        Source: https://fore-mining.top/payouts/HTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://fore-mining.top/payouts/HTTP Parser: Base64 decoded: {"app_id":1207}
        Source: https://fore-mining.top/payouts/HTTP Parser: <input type="password" .../> found
        Source: https://fore-mining.top/payouts/HTTP Parser: No <meta name="author".. found
        Source: https://fore-mining.top/payouts/HTTP Parser: No <meta name="author".. found
        Source: https://fore-mining.top/payouts/HTTP Parser: No <meta name="author".. found
        Source: https://fore-mining.top/payouts/HTTP Parser: No <meta name="copyright".. found
        Source: https://fore-mining.top/payouts/HTTP Parser: No <meta name="copyright".. found
        Source: https://fore-mining.top/payouts/HTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2

        Networking

        barindex
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: spin0ff.xyz
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: spin0ff.xyz
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: spin0ff.xyz to https://redlinkbits.top/go/5364y2/y2
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: redlinkbits.top to https://fore-mining.top/payouts/?b=yto0ontzoju6imxhymvsijtzoja6iii7czozoij1c3iio2k6oda0o3m6ndoibm9wzci7czoxntoicmvkbglua2jpdhmudg9wijtzoje6im8io2k6mtt9
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bgdrnq.blogspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /123/qq HTTP/1.1Host: spin0ff.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://bgdrnq.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /redirect.php HTTP/1.1Host: spin0ff.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://bgdrnq.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qwerty_123=0
        Source: global trafficHTTP traffic detected: GET /go/5364y2/y2 HTTP/1.1Host: redlinkbits.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://bgdrnq.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjA6IiI7czozOiJ1c3IiO2k6ODA0O3M6NDoibm9wZCI7czoxNToicmVkbGlua2JpdHMudG9wIjtzOjE6Im8iO2k6MTt9 HTTP/1.1Host: fore-mining.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://bgdrnq.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /payouts/ HTTP/1.1Host: fore-mining.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /_nuxt/entry.816a5a0f.css HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /_nuxt/entry.4e713294.js HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://fore-mining.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /_nuxt/url.0b90d914.js HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://fore-mining.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /_nuxt/error-component.e8645654.js HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://fore-mining.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /_nuxt/index.b71f6f30.js HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://fore-mining.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /_nuxt/OnlineUsers.13b0b975.js HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://fore-mining.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /_nuxt/visit.4c68a206.js HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://fore-mining.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /_nuxt/client-only.11dfce23.js HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://fore-mining.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /_nuxt/entry.4e713294.js HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640055299 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://fore-mining.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fore-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_nuxt/visit.4c68a206.js HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /_nuxt/client-only.11dfce23.js HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /_nuxt/OnlineUsers.13b0b975.js HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /_nuxt/index.b71f6f30.js HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /payouts/img/bonus.png HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /payouts/img/bitcoin.png HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/bg/circuit.svg HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/_nuxt/entry.816a5a0f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640055299 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: plus.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/bg/circuit.svg HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/coins/bitcoin.png HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /payouts/img/bitcoin.png HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: plus.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/coins/bch.png HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /payouts/img/bonus.png HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/ethereum.png HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/coins/litecoin.png HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/coins/doge.png HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/coins/xrp.png HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/usdt.png HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/solana.png HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/matic.png HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/bnb.png HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/dot.png HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/ada.png HTTP/1.1Host: fore-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fore-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/bitcoin.png HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/bch.png HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/ethereum.png HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/litecoin.png HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/doge.png HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/usdt.png HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/xrp.png HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/solana.png HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/dot.png HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/matic.png HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/bnb.png HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /img/coins/ada.png HTTP/1.1Host: fore-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640071089 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://fore-mining.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fore-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640071089 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=33bI7j6J6FD7VU0StHhFzAZuSCG8HcFyTRwX4DCy0_U-1725640058-1.0.1.1-3srZD0EoBZ3.BxGAUPcmYvKNUjtXKLn11OZ_6yZTRZ_EDanHLF.Xi1ixqiswDMoeIO2Lo8KxAsa8_S5sD4ijbg
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640086105 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://fore-mining.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fore-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640086105 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=33bI7j6J6FD7VU0StHhFzAZuSCG8HcFyTRwX4DCy0_U-1725640058-1.0.1.1-3srZD0EoBZ3.BxGAUPcmYvKNUjtXKLn11OZ_6yZTRZ_EDanHLF.Xi1ixqiswDMoeIO2Lo8KxAsa8_S5sD4ijbg
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640101087 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://fore-mining.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fore-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640101087 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=33bI7j6J6FD7VU0StHhFzAZuSCG8HcFyTRwX4DCy0_U-1725640058-1.0.1.1-3srZD0EoBZ3.BxGAUPcmYvKNUjtXKLn11OZ_6yZTRZ_EDanHLF.Xi1ixqiswDMoeIO2Lo8KxAsa8_S5sD4ijbg
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640116136 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://fore-mining.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fore-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640116136 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://fore-mining.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fore-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.bgdrnq.blogspot.frConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bgdrnq.blogspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /payouts/ HTTP/1.1Host: fore-mining.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
        Source: global trafficDNS traffic detected: DNS query: www.bgdrnq.blogspot.fr
        Source: global trafficDNS traffic detected: DNS query: bgdrnq.blogspot.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: spin0ff.xyz
        Source: global trafficDNS traffic detected: DNS query: redlinkbits.top
        Source: global trafficDNS traffic detected: DNS query: fore-mining.top
        Source: global trafficDNS traffic detected: DNS query: api.coingecko.com
        Source: global trafficDNS traffic detected: DNS query: plus.unsplash.com
        Source: global trafficDNS traffic detected: DNS query: images.unsplash.com
        Source: chromecache_84.2.dr, chromecache_95.2.drString found in binary or memory: http://underscorejs.org/LICENSE
        Source: chromecache_61.2.drString found in binary or memory: http://www.offset.com/photos/394244
        Source: chromecache_61.2.drString found in binary or memory: http://www.offset.com/photos/394244)
        Source: chromecache_61.2.drString found in binary or memory: https://bgdrnq.blogspot.com/
        Source: chromecache_61.2.drString found in binary or memory: https://bgdrnq.blogspot.com/favicon.ico
        Source: chromecache_61.2.drString found in binary or memory: https://bgdrnq.blogspot.com/feeds/posts/default
        Source: chromecache_61.2.drString found in binary or memory: https://bgdrnq.blogspot.com/feeds/posts/default?alt=rss
        Source: chromecache_61.2.drString found in binary or memory: https://bgdrnq.blogspot.com/search
        Source: chromecache_84.2.dr, chromecache_95.2.drString found in binary or memory: https://lodash.com/
        Source: chromecache_84.2.dr, chromecache_95.2.drString found in binary or memory: https://lodash.com/license
        Source: chromecache_84.2.dr, chromecache_95.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
        Source: chromecache_84.2.dr, chromecache_95.2.drString found in binary or memory: https://openjsf.org/
        Source: chromecache_61.2.drString found in binary or memory: https://resources.blogblog.com/blogblog/data/res/2034730551-indie_compiled.js
        Source: chromecache_61.2.drString found in binary or memory: https://spin0ff.xyz/123/qq
        Source: chromecache_61.2.drString found in binary or memory: https://themes.googleusercontent.com/image?id=L1lcAxxz0CLgsDzixEprHJ2F38TyEjCyE3RSAjynQDks0lT1BDc1Ox
        Source: chromecache_61.2.drString found in binary or memory: https://www.blogblog.com/indie/mspin_black_large.svg)
        Source: chromecache_61.2.drString found in binary or memory: https://www.blogblog.com/indie/mspin_white_large.svg)
        Source: chromecache_61.2.drString found in binary or memory: https://www.blogger.com
        Source: chromecache_61.2.drString found in binary or memory: https://www.blogger.com/feeds/2790900593055478986/posts/default
        Source: chromecache_61.2.drString found in binary or memory: https://www.blogger.com/go/report-abuse
        Source: chromecache_61.2.drString found in binary or memory: https://www.blogger.com/profile/12927334083954337719
        Source: chromecache_61.2.drString found in binary or memory: https://www.blogger.com/static/v1/jsbin/4137149502-lbx__ru.js
        Source: chromecache_61.2.drString found in binary or memory: https://www.blogger.com/static/v1/v-css/13464135-lightbox_bundle.css
        Source: chromecache_61.2.drString found in binary or memory: https://www.blogger.com/static/v1/widgets/3717461131-widgets.js
        Source: chromecache_109.2.drString found in binary or memory: https://www.coingecko.com/en/api/pricing
        Source: chromecache_61.2.drString found in binary or memory: https://www.gstatic.com/external_hosted/clipboardjs/clipboard.min.js
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2

        Spam, unwanted Advertisements and Ransom Demands

        barindex
        Source: Yara matchFile source: 1.2.pages.csv, type: HTML
        Source: Yara matchFile source: 1.1.pages.csv, type: HTML
        Source: Yara matchFile source: 1.3.pages.csv, type: HTML
        Source: classification engineClassification label: mal68.phis.troj.win@19/105@30/12
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2180,i,14033113844476897033,16933160513161942558,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.bgdrnq.blogspot.fr"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2180,i,14033113844476897033,16933160513161942558,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        http://www.bgdrnq.blogspot.fr0%Avira URL Cloudsafe
        http://www.bgdrnq.blogspot.fr100%SlashNextCredential Stealing type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://fore-mining.top/img/bg/circuit.svg100%Avira URL Cloudphishing
        https://fore-mining.top/img/coins/matic.png100%Avira URL Cloudphishing
        https://fore-mining.top/img/coins/doge.png100%Avira URL Cloudphishing
        https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&17256401010870%Avira URL Cloudsafe
        https://fore-mining.top/img/coins/xrp.png100%Avira URL Cloudphishing
        https://plus.unsplash.com/premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=800%Avira URL Cloudsafe
        https://www.blogger.com0%Avira URL Cloudsafe
        https://www.blogger.com/static/v1/jsbin/4137149502-lbx__ru.js0%Avira URL Cloudsafe
        https://npms.io/search?q=ponyfill.0%Avira URL Cloudsafe
        https://themes.googleusercontent.com/image?id=L1lcAxxz0CLgsDzixEprHJ2F38TyEjCyE3RSAjynQDks0lT1BDc1Ox0%Avira URL Cloudsafe
        https://fore-mining.top/payouts/img/bonus.png100%Avira URL Cloudphishing
        http://www.offset.com/photos/3942440%Avira URL Cloudsafe
        https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&17256400552990%Avira URL Cloudsafe
        https://www.blogger.com/feeds/2790900593055478986/posts/default0%Avira URL Cloudsafe
        https://fore-mining.top/_nuxt/visit.4c68a206.js100%Avira URL Cloudphishing
        https://www.blogblog.com/indie/mspin_white_large.svg)0%Avira URL Cloudsafe
        https://images.unsplash.com/photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=800%Avira URL Cloudsafe
        https://resources.blogblog.com/blogblog/data/res/2034730551-indie_compiled.js0%Avira URL Cloudsafe
        https://fore-mining.top/_nuxt/OnlineUsers.13b0b975.js100%Avira URL Cloudphishing
        https://images.unsplash.com/photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=800%Avira URL Cloudsafe
        https://www.blogger.com/go/report-abuse0%Avira URL Cloudsafe
        http://www.bgdrnq.blogspot.fr/0%Avira URL Cloudsafe
        https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&17256401161360%Avira URL Cloudsafe
        https://images.unsplash.com/photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=800%Avira URL Cloudsafe
        https://fore-mining.top/_nuxt/url.0b90d914.js100%Avira URL Cloudphishing
        http://fore-mining.top/payouts/100%Avira URL Cloudphishing
        https://fore-mining.top/img/coins/dot.png100%Avira URL Cloudphishing
        https://bgdrnq.blogspot.com/feeds/posts/default?alt=rss0%Avira URL Cloudsafe
        https://fore-mining.top/img/coins/bch.png100%Avira URL Cloudphishing
        https://bgdrnq.blogspot.com/0%Avira URL Cloudsafe
        https://fore-mining.top/_nuxt/entry.816a5a0f.css100%Avira URL Cloudphishing
        https://fore-mining.top/_nuxt/index.b71f6f30.js100%Avira URL Cloudphishing
        https://fore-mining.top/img/coins/bitcoin.png100%Avira URL Cloudphishing
        https://openjsf.org/0%Avira URL Cloudsafe
        https://www.coingecko.com/en/api/pricing0%Avira URL Cloudsafe
        https://www.blogger.com/static/v1/v-css/13464135-lightbox_bundle.css0%Avira URL Cloudsafe
        https://fore-mining.top/payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjA6IiI7czozOiJ1c3IiO2k6ODA0O3M6NDoibm9wZCI7czoxNToicmVkbGlua2JpdHMudG9wIjtzOjE6Im8iO2k6MTt9100%Avira URL Cloudphishing
        https://fore-mining.top/favicon.png100%Avira URL Cloudphishing
        https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&17256400861050%Avira URL Cloudsafe
        https://redlinkbits.top/go/5364y2/y2100%Avira URL Cloudmalware
        https://fore-mining.top/_nuxt/client-only.11dfce23.js100%Avira URL Cloudphishing
        https://fore-mining.top/img/coins/bnb.png100%Avira URL Cloudphishing
        https://fore-mining.top/img/coins/ada.png100%Avira URL Cloudphishing
        https://fore-mining.top/img/coins/usdt.png100%Avira URL Cloudphishing
        https://lodash.com/0%Avira URL Cloudsafe
        https://bgdrnq.blogspot.com/search0%Avira URL Cloudsafe
        https://fore-mining.top/img/coins/solana.png100%Avira URL Cloudphishing
        https://images.unsplash.com/photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=800%Avira URL Cloudsafe
        https://fore-mining.top/_nuxt/error-component.e8645654.js100%Avira URL Cloudphishing
        https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&17256400710890%Avira URL Cloudsafe
        https://fore-mining.top/_nuxt/entry.4e713294.js100%Avira URL Cloudphishing
        https://fore-mining.top/img/coins/ethereum.png100%Avira URL Cloudphishing
        https://spin0ff.xyz/123/qq100%Avira URL Cloudphishing
        https://www.blogger.com/profile/129273340839543377190%Avira URL Cloudsafe
        https://bgdrnq.blogspot.com/feeds/posts/default0%Avira URL Cloudsafe
        http://underscorejs.org/LICENSE0%Avira URL Cloudsafe
        https://spin0ff.xyz/redirect.php100%Avira URL Cloudphishing
        https://images.unsplash.com/photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=800%Avira URL Cloudsafe
        https://fore-mining.top/payouts/img/bitcoin.png100%Avira URL Cloudphishing
        https://lodash.com/license0%Avira URL Cloudsafe
        https://www.blogger.com/static/v1/widgets/3717461131-widgets.js0%Avira URL Cloudsafe
        http://bgdrnq.blogspot.com/0%Avira URL Cloudsafe
        http://www.offset.com/photos/394244)0%Avira URL Cloudsafe
        https://www.blogblog.com/indie/mspin_black_large.svg)0%Avira URL Cloudsafe
        https://bgdrnq.blogspot.com/favicon.ico0%Avira URL Cloudsafe
        https://fore-mining.top/img/coins/litecoin.png100%Avira URL Cloudphishing
        NameIPActiveMaliciousAntivirus DetectionReputation
        bg.microsoft.map.fastly.net
        199.232.210.172
        truefalse
          unknown
          api.coingecko.com
          104.22.79.164
          truefalse
            unknown
            redlinkbits.top
            91.212.166.23
            truefalse
              unknown
              blogspot.l.googleusercontent.com
              142.250.186.65
              truefalse
                unknown
                spin0ff.xyz
                91.195.13.3
                truetrue
                  unknown
                  www.google.com
                  142.250.185.68
                  truefalse
                    unknown
                    dualstack.com.imgix.map.fastly.net
                    151.101.2.208
                    truefalse
                      unknown
                      fore-mining.top
                      91.212.166.23
                      truefalse
                        unknown
                        fp2e7a.wpc.phicdn.net
                        192.229.221.95
                        truefalse
                          unknown
                          www.bgdrnq.blogspot.fr
                          unknown
                          unknownfalse
                            unknown
                            bgdrnq.blogspot.com
                            unknown
                            unknownfalse
                              unknown
                              plus.unsplash.com
                              unknown
                              unknownfalse
                                unknown
                                images.unsplash.com
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://fore-mining.top/img/bg/circuit.svgfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://plus.unsplash.com/premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://fore-mining.top/img/coins/doge.pngfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://fore-mining.top/img/coins/matic.pngfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://fore-mining.top/img/coins/xrp.pngfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640101087false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://fore-mining.top/payouts/img/bonus.pngfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://images.unsplash.com/photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640055299false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://fore-mining.top/_nuxt/visit.4c68a206.jsfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://fore-mining.top/_nuxt/OnlineUsers.13b0b975.jsfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://images.unsplash.com/photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://images.unsplash.com/photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640116136false
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.bgdrnq.blogspot.fr/false
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://fore-mining.top/payouts/false
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://fore-mining.top/_nuxt/url.0b90d914.jsfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://fore-mining.top/img/coins/bch.pngfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://fore-mining.top/payouts/false
                                    unknown
                                    https://bgdrnq.blogspot.com/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://fore-mining.top/img/coins/dot.pngfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://fore-mining.top/_nuxt/entry.816a5a0f.cssfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://fore-mining.top/_nuxt/index.b71f6f30.jsfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://fore-mining.top/img/coins/bitcoin.pngfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://fore-mining.top/payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjA6IiI7czozOiJ1c3IiO2k6ODA0O3M6NDoibm9wZCI7czoxNToicmVkbGlua2JpdHMudG9wIjtzOjE6Im8iO2k6MTt9false
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://fore-mining.top/favicon.pngfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640086105false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://redlinkbits.top/go/5364y2/y2false
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://fore-mining.top/_nuxt/client-only.11dfce23.jsfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://fore-mining.top/img/coins/ada.pngfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://fore-mining.top/img/coins/bnb.pngfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://fore-mining.top/img/coins/usdt.pngfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://fore-mining.top/img/coins/solana.pngfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://fore-mining.top/_nuxt/error-component.e8645654.jsfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://images.unsplash.com/photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640071089false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://fore-mining.top/_nuxt/entry.4e713294.jsfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://fore-mining.top/img/coins/ethereum.pngfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://spin0ff.xyz/123/qqfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://fore-mining.top/payouts/img/bitcoin.pngfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://images.unsplash.com/photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://spin0ff.xyz/redirect.phpfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    http://bgdrnq.blogspot.com/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://fore-mining.top/img/coins/litecoin.pngfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://npms.io/search?q=ponyfill.chromecache_84.2.dr, chromecache_95.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.blogger.comchromecache_61.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.blogger.com/static/v1/jsbin/4137149502-lbx__ru.jschromecache_61.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://themes.googleusercontent.com/image?id=L1lcAxxz0CLgsDzixEprHJ2F38TyEjCyE3RSAjynQDks0lT1BDc1Oxchromecache_61.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.blogger.com/feeds/2790900593055478986/posts/defaultchromecache_61.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://resources.blogblog.com/blogblog/data/res/2034730551-indie_compiled.jschromecache_61.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.offset.com/photos/394244chromecache_61.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.blogblog.com/indie/mspin_white_large.svg)chromecache_61.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.blogger.com/go/report-abusechromecache_61.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://bgdrnq.blogspot.com/feeds/posts/default?alt=rsschromecache_61.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.blogger.com/static/v1/v-css/13464135-lightbox_bundle.csschromecache_61.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://openjsf.org/chromecache_84.2.dr, chromecache_95.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.coingecko.com/en/api/pricingchromecache_109.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://bgdrnq.blogspot.com/searchchromecache_61.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://lodash.com/chromecache_84.2.dr, chromecache_95.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.blogger.com/profile/12927334083954337719chromecache_61.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://underscorejs.org/LICENSEchromecache_84.2.dr, chromecache_95.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://bgdrnq.blogspot.com/feeds/posts/defaultchromecache_61.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://lodash.com/licensechromecache_84.2.dr, chromecache_95.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.blogger.com/static/v1/widgets/3717461131-widgets.jschromecache_61.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.blogblog.com/indie/mspin_black_large.svg)chromecache_61.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://bgdrnq.blogspot.com/favicon.icochromecache_61.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.offset.com/photos/394244)chromecache_61.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    142.250.185.68
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    104.22.79.164
                                    api.coingecko.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    91.195.13.3
                                    spin0ff.xyzPoland
                                    61251HOST4BIZ-ASPLtrue
                                    151.101.2.208
                                    dualstack.com.imgix.map.fastly.netUnited States
                                    54113FASTLYUSfalse
                                    91.212.166.23
                                    redlinkbits.topUnited Kingdom
                                    35819MOBILY-ASEtihadEtisalatCompanyMobilySAfalse
                                    142.250.186.129
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    151.101.66.208
                                    unknownUnited States
                                    54113FASTLYUSfalse
                                    172.217.16.193
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.67.12.83
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.186.65
                                    blogspot.l.googleusercontent.comUnited States
                                    15169GOOGLEUSfalse
                                    IP
                                    192.168.2.4
                                    Joe Sandbox version:40.0.0 Tourmaline
                                    Analysis ID:1505738
                                    Start date and time:2024-09-06 18:26:24 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 3m 21s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:http://www.bgdrnq.blogspot.fr
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:8
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal68.phis.troj.win@19/105@30/12
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.186.78, 108.177.15.84, 34.104.35.123, 40.127.169.103, 199.232.210.172, 192.229.221.95, 20.242.39.171, 142.250.185.234, 142.250.181.234, 142.250.186.74, 142.250.186.42, 142.250.184.202, 142.250.185.170, 142.250.186.170, 142.250.185.202, 172.217.16.138, 172.217.18.10, 142.250.185.138, 216.58.212.170, 142.250.184.234, 172.217.16.202, 142.250.74.202, 216.58.206.74, 20.3.187.198, 216.58.206.35, 172.217.18.14
                                    • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • VT rate limit hit for: http://www.bgdrnq.blogspot.fr
                                    No simulations
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):2613
                                    Entropy (8bit):7.908881043363959
                                    Encrypted:false
                                    SSDEEP:48:UGZlNJ5YIbYxshYewdryjph5L9QPwSLizBFXdp32LkH8SpSkbWhpJOceux3X:UGxTYIjBwdryb5L9cwSOzBTqkH8SwkyR
                                    MD5:AB2BBBDBE07A46E0E047850C62301F0B
                                    SHA1:01C54EF9FE29C5CA43E457C5CB4CAE52FFCCDA40
                                    SHA-256:3418E6D1452040DFB46794119972418CDAE99FF6535915C79714FDA227B0E677
                                    SHA-512:B7E65306FB371792E30B2C0F926915C6BFD468AE73E3BA50955EEDE7B5B920D5C0390F3F4DA7EDE137E5BC60B9DF806681F9455C6C270A7F771007C7715E0D08
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq.....IDATx^.Z[s.G...I.%.....<. .....<.c#..].n&.....P.R../@ .;.*.T9..k|...J...n].:3..;.......z.U .....v.>..9.O..1o\....}......#..7....p.8lx-../K6tY.aY6...J.d$!..N.5..7.Y..q.......`2F..2....~O......r....m...l....% c..z....!..v..y.[..h..,a5B"F......d.e5<".$b.O...x..Ur..RxX....J.J@..,Y......t..F.:.[...v.2.r[.`....}.}.1..bZ..v.Jn+.(..0a.K.L3. .X..p.m%."`*.W.^1ze..#IE/.xg\n~s@.mc..2.J..Wt~.RQ.b....qV..)....F."d..~)t|([.a.......tdP^...A.Wu.Nn=..)..VOG.2....Ci...d9.(a.{....N.R....l..2Gm2..,v..... ......W.P....U.....P'..~....cIy..-..hY....|.`.Ic.KY...a)qh.:.....(v.2...".2.j..Y;r.....E[.%...Gur......T..i......E'N....}.6.k...N....bYD.$k@..p./?D.p.L.hA;..wv. .be.-.3.|..~.......(...{.W..uL[...y...!.Z6Fa.#2..g..o....5..5M...f..g.t+..5.P.,,..".....Z=.Z.M.LtPfC#b.....].LG...<..".|rf....w*....o......o..h;..UT..".........|....O:.......\o...G/T.h..E..........ex.7.),E.9.+.6.T..`...~Y%.YP.e.0....QG.......G...u.J>...[...,.G..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (637)
                                    Category:downloaded
                                    Size (bytes):638
                                    Entropy (8bit):5.237764799013274
                                    Encrypted:false
                                    SSDEEP:12:aeWuFttX4xuN8EOMv0/4PdJuAodJiZfJxB1YDAQCpLSrpLii78vvn:aeWuvtX4xuN5laaJ31Xp+rp2jv
                                    MD5:318BB3D9407C5219C0D10FAF3EFB2FB3
                                    SHA1:562DC2CDCD8754204BE0AE7D4FC820A1DBC583A1
                                    SHA-256:1A21637C07B53055A9627EFBE546551EADA3ACA036AA7B825204AE296E4AA9BB
                                    SHA-512:5BCBCE71CB4D7528196D47178EFE30664C3A970F4ED36F52EB4761824CE1B34F5A9CC9703BE75FC64AD98B2334BFDB4A6EC1978E595F5F21D5CF355102F79D8B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/_nuxt/OnlineUsers.13b0b975.js
                                    Preview:import{r,M as s,o as n,j as o,k as t,t as l,u as i}from"./entry.4e713294.js";const c={class:"relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},d=t("span",{class:"font-semibold text-green-600"},"Online users:",-1),_={class:"flex items-center gap-x-1 font-semibold"},g={__name:"OnlineUsers",setup(m){let e=r(245),a=setInterval(()=>{Math.random()>.5?e.value-=Math.floor(Math.random()*24)+1:e.value+=Math.floor(Math.random()*24)+1},12e3);return s(()=>{clearInterval(a)}),(p,f)=>(n(),o("div",c,[d,t("div",_,l(i(e)),1)]))}};export{g as _};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):2456
                                    Entropy (8bit):7.752056122996309
                                    Encrypted:false
                                    SSDEEP:48:qGpAPB6Vl3ihX8BJpPIsrZ6zM1eVXmdFjFdZ+W4jshCG1d+d:qGpAAFO8dPIs93LDX+WKsUd
                                    MD5:BDAEB947A2EB31BAE0A170559DF9013C
                                    SHA1:7FC8496C9BF51EEA98DC9060262F87A792A24A43
                                    SHA-256:3225172ADC122CC7F8F09FBCC94757061330651A485F17091F41726767F7EA3F
                                    SHA-512:710A1AC11F6FDB3915479BF6B9ECCF34F4DEDD8F30E6BED5275F52D1EC634A754B252E385EB9CD388A5A69C64AAF5818C13CB783090AE68A8696AF067CB67341
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...3\.3\....4\.??.UU.3].4]....4\.3].3].3]....3].4].3f.4].5c.3\.5U.3[.5_.3\.6`.5`.5_.4^.3f.8U.3L.7c.5_.4].4]..\.4[.3\.3].3b.4].3\.8d.3].4\.3].5_.5\.3\.3].4_.=UU5_.3\.4_.5_.j..5^.3\.5_.4^.4_.3].4].4^.3].3\.5^.3].4\..\.5`.4W.4^.5].2Y.6^.3^.4\.5^.4].4^.4].3\.4^.3^.3f.3^.4].4].1^.5_.4].3[.3\.3].5\.3[.5_.1X.4^.3[.9\.3].4].3].3\.4].4].5^.5].5].4]....7_.7b....'S.y..5]....6_....5^....7`.8d.2\.:b.7b.......7c.5^.&R.5_.5_..Y.+V.8d....%Q.-X.4^.6^.2[.7c.6`....(T.6a.6`.)U.9a.3\....7c.0Z.6a....=d.)T.h...../Y.1[....(S.4]....5`....x..,W.7_....-W.......[|.'R..........a..........+V..........7b.......z.....Or....Wy....In.Lp.....Fk.......Ag.1Z.8`.s...........Uw......................Di.......o.........p..Ah....Ej.Vx.^..... M....{.......;c.$Q.a.....r.........I.Gl.Mq..q.x...rtRNS................J..+...oKq.........\b.y.G.._.-..0..i......n...rH.J_fh......*w.....E.w.......m._[............. .....IDATX.Ww\.g..H...S....E..FE
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2691
                                    Entropy (8bit):7.705386975705373
                                    Encrypted:false
                                    SSDEEP:48:U7esar5d9uhqBtkXNi2lN8+yKM4mMGhSvmvy5vxTxBs:aesMg0kL8+dGMjmv6Ts
                                    MD5:2EDF1EF8B333C40979976D1A49BC234C
                                    SHA1:D75AC12795B4A9575C874E1B190712CD62A87AFC
                                    SHA-256:50A1901684F223BF26594DD3415B1E50F184820A16DAA810CC5452911E9117A9
                                    SHA-512:F697A1FA0786316FC01003F72621920932E2657E4ACF5A471E35D02717C42C9DB5A12DF311895A776A563DCAE9B8FC0B6721833529A054B9DBFFF4C52FC564D3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/img/coins/bitcoin.png
                                    Preview:.PNG........IHDR...@...@.............PLTEGpL.............u.........................................................................U................................................................g......................................U......................................................................................................................................................................................................1.................................]....!.....G....f.......g..../....8..-.....}................a....................+.....$.....o...........9..W........x..<.....j..........l...........r..>.....Z..@........X.. ........4..............c..........*....R.....H....A.._...............J..i....................'.............M.....T..y..#............7......uMe...\tRNS.........................(.)-b.m....w...A....^.].............k...ka`.......xx.??...*.(........IDATX.W.TSW..!.I. .Pp.D.....Y..ms..{..N .+a....u..X..Z......].....<.\.s..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1387
                                    Entropy (8bit):7.816509869421683
                                    Encrypted:false
                                    SSDEEP:24:NyPga3vLsTCwULHIU4dlC1ahSW0EfNBYtNboS/o4cnj6dj39AjOVCc:APfKCwm4Gkv0NboS8n4j39VVCc
                                    MD5:AEF8727BEA8367CD9FD252C025B45887
                                    SHA1:C2AB9D909455BFF35181DFD92BCC7BABA930867F
                                    SHA-256:CE5A07D36768BCB5524044A9E92A606AE6EFFE1CB0913DFA418703461DB62FE3
                                    SHA-512:5F97E368E23AA5E501E57917AEA9426704AC3C4068B34D803F44944663BAB45131170FEC2872FB868A5FACEB6856CE4D9F8870053ABA7E8D08455989A731984D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq....2IDATx^.[.n.A.LIl"..'.'...t.K.......ix..] .;.Y.H..(...$.......8.17...........i..v........9ss. i,.&.7.v[..i..H[.N.YO....W.w.>.s.:3....j.T{..l..V.1.g.....Z#y.....8F.2.:.9*G>.y.....DJ#.?...X..pg..L.K.9.k.M,...Wn6..^.|.Y!...Y.y....4.u.........>S.Dd.q9.L..<K...\..*.b.{v(#.{[w9f-........c];.&@.....b...-.m.G.....^....g^...%.....4....p.wk......#......4B.)..d......<...O."b&.KA.9....C....~...;|.`...o.r.9...2wta?KO..............y..(/..,..B..\..).md.;..8}(..W.?....&A...G..u~....}O9........1l8.J...._...g.....u&.2.6.|.......,.ywG;....,.B.z..~ZQ..o...5...`.\....$3."..GY..G69.d.L...t"p.......zl.`.......A..C..!.zgWi..(.s.....=..\C... ..Y..n.nm...Uj...>..7.. ..q_...[\....&LI.^...Y..9..5....W>&X..2a.:_)f.p.........&.... ....L.`.9XH.L..&.X\.A......-..[...$C....2...,..&............h..@G.`.M.......@E....;L.8......"..N~..qg.&.C..f..^r[..0..,.\..d....!... _..,.}..D....y.A.Y.`....h....%......6Ec..m?.f.}@1...}.."H7+ ..n.D
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):2780
                                    Entropy (8bit):7.792343790108531
                                    Encrypted:false
                                    SSDEEP:48:qvRS+vfqqgdzZgqnstf5BVcedxDtBwsO23crBZrFRDwE5kIuhcYsj:qDhgdz1stxbNxDkbPDwEchAj
                                    MD5:856BFDB63DC0D6FAD6B92FC6A29719E1
                                    SHA1:2FED2E3409CE1BBBFB37F6DA4ABEECC30CEFC021
                                    SHA-256:EEBE29898B8B7DE5C9E47DAAB474152BE8095E3AB42D768B84B085C5A12B95C6
                                    SHA-512:A61C0A108D63C89AE62A2B03108480B5C08BDA0E80049089A2A84CD7973BD9E94DCD2902E166B92E1D7AD5B7356357C9B181CB1B6051DD25913E82D2420154F0
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiql{l...................................................................d......................................................................................................................................................................................................./00......455566.......122.........-........233......|}}...011.....................{|}......788...$%%.........|}~'((................//344+,,.........z{|)**"##~..}~.*++677................................................=>>...!!!......#$$]^^&''CDDEFF...................SUU......lmn...........KLL...wxy...tvv...xyz.......................dee...............Z\\...fhh.................556...nppikk...ABB'''.........QRS`bbGII...?AA###......WYY............LMN:;;......NNN......VWXqss...bcc......a...[tRNS.......................)....^.b..a....w.....(A?..k...,....mm.......x(w...].....k.].........1....IDATX.Ww\.g....w.Q.@..n.W[E....?.1.%..."Y..i .e..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):5273
                                    Entropy (8bit):3.8839243047232266
                                    Encrypted:false
                                    SSDEEP:96:QxVr5ff4IV0ZOY6DTHkyzOyrebJJ6SOtGTwCDn9D:QFfgS0L6D5OhbSHtmDn9D
                                    MD5:DFFDFC8A90F7FF767F72A1D6216FCEA6
                                    SHA1:7F8D3B7B7EA288AED96E1A5B326D3F8571B0EBE6
                                    SHA-256:759172998DF26A3DE2A6C715DE7BEA7E1ADE68A5596833E8DC1425C1A504CCE0
                                    SHA-512:EE804FF65D81062B1E7DE6F2A20E15E0B7A530C02CA8C7E7437920B97809B9D27DBA0D4B0C91100D1B418DDF4F7AA365315A890FE19C3C2670EECF0C538686D1
                                    Malicious:false
                                    Reputation:low
                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a5 5 0 1 1 0 2h-86.2a5 5 0 1 1 0-2h86.2zm-256-48a5 5 0 1 1 0 2H0v-2h12.1zm185.8 34a5 5 0 1 1 0-2h86.2a5 5 0 1 1 0 2h-86.2zM258 12.1a5 5 0 1 1-2 0V0h2v12.1zm-64 208a5 5 0 1 1-2 0v-54.2a5 5 0 1 1 2 0v54.2zm48-198.2V80h62v2h-64V21.9a5 5 0 1 1 2 0zm16 16V64h46v2h-48V37.9a5 5 0 1 1 2 0zm-128 96V208h16v12.1a5 5 0 1 1-2 0V210h-16v-76.1a5 5 0 1 1 2 0zm-5.9-21.9a5 5 0 1 1 0 2H114v48H85.9a5 5 0 1 1 0-2H112v-48h12.1zm-6.2 130a5 5 0 1 1 0-2H176v-74.1a5 5 0 1 1 2 0V242h-60.1zm-16-64a5 5 0 1 1 0-2H114v48h10.1a5 5 0 1 1 0 2H112v-48h-10.1zM66 284.1a5 5 0 1 1-2 0V274H50v30h-2v-32h18v12.1zM236.1 176a5 5 0 1 1 0 2H226v94h48v32h-2v-30h-48v-98h12.1zm25.8-30a5 5 0 1 1 0-2H274v44.1a5 5 0 1 1-2 0V146h-10.1zm-64 96a5 5 0 1 1 0-2H208v-80h16v-14h-42.1a5 5 0 1 1 0
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2668
                                    Entropy (8bit):7.776252101252837
                                    Encrypted:false
                                    SSDEEP:48:LK6KpdPdhBeAXAzDObNIuz+gSkmZUrcaFMxWVgt0:90wwmuyTkmZ6aWVm0
                                    MD5:E52D4C5303AE23B87EAFCBA68FEC13F0
                                    SHA1:D62532D0D8B480481E825E43DAD042BBA1B34905
                                    SHA-256:6B6A7ED2702DC19EDE76FA573DCADBF7CD0680EEB320A1650B2EE0061135BA93
                                    SHA-512:65516050A3940A5B072C2E6F86F939624B879F12661EB7174EF25C6E86051067FAEAE334B5BE14E9E3B4E21D00A7E43C3BA0E4A73EDC16480BFF8DEEA1314993
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/img/coins/matic.png
                                    Preview:.PNG........IHDR...@...@......iq....3IDATx^.Z.NUW../L.......".I...~A..hL..x..UEE..&m..4..4mlL......TDnZ.1m..ZZ<.k..\s..>.h.g....g.1....7lx./7F.&6.4\.F.\..s%;..18.W....o...7.s.iJ........_...C#...#.......k....' .?l..i....3..5OW.............{b....:..E.A.o......z6d....<......n...].Oj....(.#.........m....i.Q..c.c.~"...S...,x.~ ..7.....B.O;..>7...k]b.~...W.?..G.G.?"..S^R_.o.....$.m.8;Z......Ay...~LP.....!..?.T}.^}..:.........1V7.<........R..@H..i.............d.....[Y.uf.~.5....k....7........:u.A.....{....<..6u.W.._(.t.?..~..G...a.7.....7.r=...`.5xu*m.Y.Z.0V7..^J.....4...E.G.{..}....3...o..$l..b$.m.x.?..#...\....K}..c..........=....m."..[......W........o..>v.....o:>\.e.#.6.=x..=..Q_...,8..b.V.}Z..7.k~P..0..b.N.Jk .%..}.6.N.{.U...5......o|F........Q......m.k...e.....k..?)...v...O}..A.q...X..+$...T.h.p.......o./.>.vx./...._................8.>_<@....W..c..;>3..`.b..j|.....x...>;.. ."...h.K.g..3.8.U.U..T.......7..R.....i.<.....K./..<.....a
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):5273
                                    Entropy (8bit):3.8839243047232266
                                    Encrypted:false
                                    SSDEEP:96:QxVr5ff4IV0ZOY6DTHkyzOyrebJJ6SOtGTwCDn9D:QFfgS0L6D5OhbSHtmDn9D
                                    MD5:DFFDFC8A90F7FF767F72A1D6216FCEA6
                                    SHA1:7F8D3B7B7EA288AED96E1A5B326D3F8571B0EBE6
                                    SHA-256:759172998DF26A3DE2A6C715DE7BEA7E1ADE68A5596833E8DC1425C1A504CCE0
                                    SHA-512:EE804FF65D81062B1E7DE6F2A20E15E0B7A530C02CA8C7E7437920B97809B9D27DBA0D4B0C91100D1B418DDF4F7AA365315A890FE19C3C2670EECF0C538686D1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/img/bg/circuit.svg
                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a5 5 0 1 1 0 2h-86.2a5 5 0 1 1 0-2h86.2zm-256-48a5 5 0 1 1 0 2H0v-2h12.1zm185.8 34a5 5 0 1 1 0-2h86.2a5 5 0 1 1 0 2h-86.2zM258 12.1a5 5 0 1 1-2 0V0h2v12.1zm-64 208a5 5 0 1 1-2 0v-54.2a5 5 0 1 1 2 0v54.2zm48-198.2V80h62v2h-64V21.9a5 5 0 1 1 2 0zm16 16V64h46v2h-48V37.9a5 5 0 1 1 2 0zm-128 96V208h16v12.1a5 5 0 1 1-2 0V210h-16v-76.1a5 5 0 1 1 2 0zm-5.9-21.9a5 5 0 1 1 0 2H114v48H85.9a5 5 0 1 1 0-2H112v-48h12.1zm-6.2 130a5 5 0 1 1 0-2H176v-74.1a5 5 0 1 1 2 0V242h-60.1zm-16-64a5 5 0 1 1 0-2H114v48h10.1a5 5 0 1 1 0 2H112v-48h-10.1zM66 284.1a5 5 0 1 1-2 0V274H50v30h-2v-32h18v12.1zM236.1 176a5 5 0 1 1 0 2H226v94h48v32h-2v-30h-48v-98h12.1zm25.8-30a5 5 0 1 1 0-2H274v44.1a5 5 0 1 1-2 0V146h-10.1zm-64 96a5 5 0 1 1 0-2H208v-80h16v-14h-42.1a5 5 0 1 1 0
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):187
                                    Entropy (8bit):4.763253237521863
                                    Encrypted:false
                                    SSDEEP:3:YWR4b2kCKBAHfEyaz6r8cUXAvWtbF1WA+lYrSLlE99MORYh7UVJIa2oM+H1:YWybYaif586sDtbLNGLlINRY5JR+H1
                                    MD5:BA67AE69AFDFF30109B872B68342BEC2
                                    SHA1:B82BA442698016E8B79A0D667AD38ED8B731C8F6
                                    SHA-256:6529E19EB4C125E9BF94E997EA53C292EA8F4D6D0A8F8C25FB400947C088DA2E
                                    SHA-512:1C863BF9431BE978864F895E41DDBA228A5F9103D529AE4B8FB01909E66C12A8988294A316AD62AB02922A7C9B1C249714A39411D6ADFA94F5991191F50804D1
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"status":{"error_code":429,"error_message":"You've exceeded the Rate Limit. Please visit https://www.coingecko.com/en/api/pricing to subscribe to our API plans for higher rate limits."}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):2691
                                    Entropy (8bit):7.705386975705373
                                    Encrypted:false
                                    SSDEEP:48:U7esar5d9uhqBtkXNi2lN8+yKM4mMGhSvmvy5vxTxBs:aesMg0kL8+dGMjmv6Ts
                                    MD5:2EDF1EF8B333C40979976D1A49BC234C
                                    SHA1:D75AC12795B4A9575C874E1B190712CD62A87AFC
                                    SHA-256:50A1901684F223BF26594DD3415B1E50F184820A16DAA810CC5452911E9117A9
                                    SHA-512:F697A1FA0786316FC01003F72621920932E2657E4ACF5A471E35D02717C42C9DB5A12DF311895A776A563DCAE9B8FC0B6721833529A054B9DBFFF4C52FC564D3
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@.............PLTEGpL.............u.........................................................................U................................................................g......................................U......................................................................................................................................................................................................1.................................]....!.....G....f.......g..../....8..-.....}................a....................+.....$.....o...........9..W........x..<.....j..........l...........r..>.....Z..@........X.. ........4..............c..........*....R.....H....A.._...............J..i....................'.............M.....T..y..#............7......uMe...\tRNS.........................(.)-b.m....w...A....^.].............k...ka`.......xx.??...*.(........IDATX.W.TSW..!.I. .Pp.D.....Y..ms..{..N .+a....u..X..Z......].....<.\.s..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2456
                                    Entropy (8bit):7.752056122996309
                                    Encrypted:false
                                    SSDEEP:48:qGpAPB6Vl3ihX8BJpPIsrZ6zM1eVXmdFjFdZ+W4jshCG1d+d:qGpAAFO8dPIs93LDX+WKsUd
                                    MD5:BDAEB947A2EB31BAE0A170559DF9013C
                                    SHA1:7FC8496C9BF51EEA98DC9060262F87A792A24A43
                                    SHA-256:3225172ADC122CC7F8F09FBCC94757061330651A485F17091F41726767F7EA3F
                                    SHA-512:710A1AC11F6FDB3915479BF6B9ECCF34F4DEDD8F30E6BED5275F52D1EC634A754B252E385EB9CD388A5A69C64AAF5818C13CB783090AE68A8696AF067CB67341
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/img/coins/litecoin.png
                                    Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...3\.3\....4\.??.UU.3].4]....4\.3].3].3]....3].4].3f.4].5c.3\.5U.3[.5_.3\.6`.5`.5_.4^.3f.8U.3L.7c.5_.4].4]..\.4[.3\.3].3b.4].3\.8d.3].4\.3].5_.5\.3\.3].4_.=UU5_.3\.4_.5_.j..5^.3\.5_.4^.4_.3].4].4^.3].3\.5^.3].4\..\.5`.4W.4^.5].2Y.6^.3^.4\.5^.4].4^.4].3\.4^.3^.3f.3^.4].4].1^.5_.4].3[.3\.3].5\.3[.5_.1X.4^.3[.9\.3].4].3].3\.4].4].5^.5].5].4]....7_.7b....'S.y..5]....6_....5^....7`.8d.2\.:b.7b.......7c.5^.&R.5_.5_..Y.+V.8d....%Q.-X.4^.6^.2[.7c.6`....(T.6a.6`.)U.9a.3\....7c.0Z.6a....=d.)T.h...../Y.1[....(S.4]....5`....x..,W.7_....-W.......[|.'R..........a..........+V..........7b.......z.....Or....Wy....In.Lp.....Fk.......Ag.1Z.8`.s...........Uw......................Di.......o.........p..Ah....Ej.Vx.^..... M....{.......;c.$Q.a.....r.........I.Gl.Mq..q.x...rtRNS................J..+...oKq.........\b.y.G.._.-..0..i......n...rH.J_fh......*w.....E.w.......m._[............. .....IDATX.Ww\.g..H...S....E..FE
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 453 x 452, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):179335
                                    Entropy (8bit):7.997449354979965
                                    Encrypted:true
                                    SSDEEP:3072:CZCxvEPVVwKUKLHZzMUoNJOPExDtQBPPq316QQ2+9NBy4/lYBPWKsIQGooAIHen:CZcvYVHUUSA4BUsEQfU/lYBPrAHoAI6
                                    MD5:CDAA7A9B79F2A5C45B869E02449E7A3B
                                    SHA1:2162A1A083ED2E39D7095E74E5FA6AF4C5118D5D
                                    SHA-256:9B63E525A10BF17284925ABBA402AA3FD935D24A063F1FD332A95DC925D76968
                                    SHA-512:A47D527DA6B881B5064D107469F962CCD3602ECCEADBD132A280EE564AB230A81AE49E6DDCAF00469722A244EF6A7666AB8C8EEA2ADEE7F75AA811DDC9CE2378
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............H.1!.. .IDATx....%.Y..Edd...V......E.I...F.`...........0...`.r.......6....el..,l.h.Z[KB..!..}i....z.}w.-".DdDdd..^.z.z.._..{_.......W.Cg~..T.B........dRbk.5.t.e.I..cD.a*.A1.!.@.K..lH..........7E.>Tf%...e.1yh....6N.....O.....lM1.%H......3v|...c....~r..>.H)....'??.'.....n.e.,...?..8..b}..z.Y!0/b.1E...Y..9...2.d..c8.I..*qaZ!...$..IFp.m+x.......16........ae.cm...(.'..@....XY.......A..x.....>..Vq....i..>w.../%.s.=.C..y>.(-.......1.ae.a.X...............>.#.h.YF.....K....1..q.U.n.~..,.G...c.r....E.4.A......R..T/?q\ ........Ql^.G...Y...82........^.a..$I.g(.....X.....q.L&....s.9(.8..a2.X_....z}.y.0F0..(K..(.,..C.|f~./!.%xl...fx....Y89.$....n.0.P@f..6.&S.B#....<.GYV.{...ag..g.q.>K...8....b."$..c..=.>6. I......$I.G..... .+O..........A...B..j...4..'&..>.!/.L'..A.};..C..MJ9..x..Z@@@.3..bR.ZIB........T..[==o.W..V.B....q..^.v.w..~...!.Do.G..J).........x..$E..)M d9....6..5..=.k".....x..A?..>X.F...|.......O.N..W..;.."...........HI.9.....ewG,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                    Category:dropped
                                    Size (bytes):12812
                                    Entropy (8bit):7.815697911713036
                                    Encrypted:false
                                    SSDEEP:192:hYNMtKwIgg5Al5xbOnKKmUNH8xPNNGO53tgjYRS48Hx9yrdVGK2WPHnS:hYNg7ZEQAVN8NNG3KS4lVbnvnS
                                    MD5:2ABBF2E153F63156220224936DC248B0
                                    SHA1:495E2CE6D3842CC270DF82E73B68F22ACFF856C1
                                    SHA-256:ACB2B5267038E511BE563467B3954D1188B69F2A0B5547AEE6D9347DBE81DA7C
                                    SHA-512:D99DDB9B7EC7C3B7D45F7BEBDB7E5B891A33B3E4D519F91F5B23147550E99BB2321A84F05A2D35CB295D318E444E75E39469D4886A3487A242A649A97A2DB9AE
                                    Malicious:false
                                    Reputation:low
                                    Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):2668
                                    Entropy (8bit):7.776252101252837
                                    Encrypted:false
                                    SSDEEP:48:LK6KpdPdhBeAXAzDObNIuz+gSkmZUrcaFMxWVgt0:90wwmuyTkmZ6aWVm0
                                    MD5:E52D4C5303AE23B87EAFCBA68FEC13F0
                                    SHA1:D62532D0D8B480481E825E43DAD042BBA1B34905
                                    SHA-256:6B6A7ED2702DC19EDE76FA573DCADBF7CD0680EEB320A1650B2EE0061135BA93
                                    SHA-512:65516050A3940A5B072C2E6F86F939624B879F12661EB7174EF25C6E86051067FAEAE334B5BE14E9E3B4E21D00A7E43C3BA0E4A73EDC16480BFF8DEEA1314993
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq....3IDATx^.Z.NUW../L.......".I...~A..hL..x..UEE..&m..4..4mlL......TDnZ.1m..ZZ<.k..\s..>.h.g....g.1....7lx./7F.&6.4\.F.\..s%;..18.W....o...7.s.iJ........_...C#...#.......k....' .?l..i....3..5OW.............{b....:..E.A.o......z6d....<......n...].Oj....(.#.........m....i.Q..c.c.~"...S...,x.~ ..7.....B.O;..>7...k]b.~...W.?..G.G.?"..S^R_.o.....$.m.8;Z......Ay...~LP.....!..?.T}.^}..:.........1V7.<........R..@H..i.............d.....[Y.uf.~.5....k....7........:u.A.....{....<..6u.W.._(.t.?..~..G...a.7.....7.r=...`.5xu*m.Y.Z.0V7..^J.....4...E.G.{..}....3...o..$l..b$.m.x.?..#...\....K}..c..........=....m."..[......W........o..>v.....o:>\.e.#.6.=x..=..Q_...,8..b.V.}Z..7.k~P..0..b.N.Jk .%..}.6.N.{.U...5......o|F........Q......m.k...e.....k..?)...v...O}..A.q...X..+$...T.h.p.......o./.>.vx./...._................8.>_<@....W..c..;>3..`.b..j|.....x...>;.. ."...h.K.g..3.8.U.U..T.......7..R.....i.<.....K./..<.....a
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):750
                                    Entropy (8bit):4.878590304636853
                                    Encrypted:false
                                    SSDEEP:12:Ytk3L1t3AUS4JGJBqahgEJ3WWwmaqJhL0lYADgVlV1Z6GiDJO9kB1ULWxeJcDyYe:YtkBt3AUwJBfhgEJ753JhL0lYADO1Z6U
                                    MD5:A0CAFD299815F37D041E1D85997FB82A
                                    SHA1:B41472909B15398478A883E093A56B1028BD48F5
                                    SHA-256:E8859B30CF4C4D861CF813CB9C41F3DAA6D816336AE858CA9356EFF4FCCA4495
                                    SHA-512:371F51F59BB50BDD7D82FAA2BC3D6353E76ED5EE1883FA4B43E69DAFE6ABCA03F8761E0E0025894DD3094EA669B8D47DD3CE42706F3BB52BDF8F5D74C3979359
                                    Malicious:false
                                    Reputation:low
                                    URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640055299
                                    Preview:{"binancecoin":{"usd":492.09,"usd_24h_change":-1.3408150065704831},"bitcoin":{"usd":54228.82,"usd_24h_change":-3.4766855530371057},"bitcoin-cash":{"usd":303.27,"usd_24h_change":-1.1211985446940425},"cardano":{"usd":0.32,"usd_24h_change":-2.9822785381076886},"dogecoin":{"usd":0.09,"usd_24h_change":-3.7374609187708527},"ethereum":{"usd":2284.78,"usd_24h_change":-3.7475923073780546},"litecoin":{"usd":64.17,"usd_24h_change":-1.5012432059632934},"matic-network":{"usd":0.37,"usd_24h_change":-0.24486018099315904},"polkadot":{"usd":4.0,"usd_24h_change":0.04982209273614583},"ripple":{"usd":0.53,"usd_24h_change":-3.3398229718011145},"solana":{"usd":128.07,"usd_24h_change":-1.9011621378935968},"tether":{"usd":1.0,"usd_24h_change":0.12249700531136377}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):744
                                    Entropy (8bit):4.878109946583889
                                    Encrypted:false
                                    SSDEEP:12:Yto3Gi3AWiIseJBjIiuJ3WWLYJh1zyTpZ1Z6H/JOyxNMB1ULGESJcIN56xGAbOMu:YtoWi3AWizeJBjIiuJ7EJhFyTpZ1Z6HM
                                    MD5:9C7C1E0D2F003B177090257E0A8961DC
                                    SHA1:95E926ED41591C699CB2212EF7A1D82EFCE32DA9
                                    SHA-256:6DD927DB3928A466C8FB921632E78492FB48E624CC0F2C63EDDE533A8E300356
                                    SHA-512:0A479E87A1043C35AFF6A4F8655B0938961583255E7881FFED40BD9A401A2BA5FB3292F0D686518F18365C7157B3A108594BC0B0F120F5E3015BA40FEEA58C50
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"binancecoin":{"usd":492.1,"usd_24h_change":-1.338513533109414},"bitcoin":{"usd":54223.64,"usd_24h_change":-3.4859050640190135},"bitcoin-cash":{"usd":303.23,"usd_24h_change":-1.1344887429548243},"cardano":{"usd":0.32,"usd_24h_change":-2.99258602293701},"dogecoin":{"usd":0.09,"usd_24h_change":-3.799867615526082},"ethereum":{"usd":2284.69,"usd_24h_change":-3.751426584745756},"litecoin":{"usd":64.17,"usd_24h_change":-1.505701662100182},"matic-network":{"usd":0.37,"usd_24h_change":-0.24271578457192075},"polkadot":{"usd":4.0,"usd_24h_change":-0.015449246224016892},"ripple":{"usd":0.53,"usd_24h_change":-3.374861127881898},"solana":{"usd":128.02,"usd_24h_change":-1.9361687587269145},"tether":{"usd":1.0,"usd_24h_change":0.07022447587833941}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (719)
                                    Category:downloaded
                                    Size (bytes):1182
                                    Entropy (8bit):5.313495937058339
                                    Encrypted:false
                                    SSDEEP:24:F8EKdX4U5tTthsdvYVSV+mpjLKDJvEFhSYDWMvCG729LWUSlkDvDCLeDoUSlLZlt:ZUf/EvC4+mpPKDJvsMYtf7IWUS4rckoJ
                                    MD5:88B31D9279571188E305FD1B5392108D
                                    SHA1:360BFD5AE1BBBF5CB9C1D9C1F55BAE4989BDF7F5
                                    SHA-256:7C20920A025AAF7B9C4B24CFD7405B9B90053DBF4C32C2CA67057FD5BD281CA7
                                    SHA-512:AABFE142DFC73E602EEB7D5F2531D24069E730DB7215723F652869D65A2679499FC5EFE8E725F4C29F76AAC3A4EE2B79ACCF5150255CBAB281DEBDBCC60B89C3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/_nuxt/error-component.e8645654.js
                                    Preview:import{d as n,_ as o,o as f,c as g,n as E,g as k,u as s}from"./entry.4e713294.js";const P={__name:"nuxt-error-page",props:{error:Object},setup(c){const{error:t}=c;(t.stack||"").split(`.`).splice(1).map(e=>({text:e.replace("webpack:/","").replace(".vue",".js").trim(),internal:e.includes("node_modules")&&!e.includes(".cache")||e.includes("internal")||e.includes("new Promise")})).map(e=>`<span class="stack${e.internal?" internal":""}">${e.text}</span>`).join(`.`);const r=Number(t.statusCode||500),a=r===404,u=t.statusMessage??(a?"Page Not Found":"Internal Server Error"),i=t.message||t.toString(),p=void 0,_=n(()=>o(()=>import("./error-404.f168ad12.js"),["./error-404.f168ad12.js","./entry.4e713294.js","./entry.816a5a0f.css","./composables.6832b668.js","./error-404.8bdbaeb8.css"],import.meta.url).then(e=>e.default||e)),d=n(()=>o(()=>import("./error-500.10cc4d01.js"),["./error-500.10cc4d01.js","./entry.4e713294.js","./entry.816a5a0f.css","./composables.6832b668.js","./error-500.b63a96f5.css"],
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):1169
                                    Entropy (8bit):7.626484140112987
                                    Encrypted:false
                                    SSDEEP:24:hMlkHDF80iFT0RmeZnoFH759luniGXSIdFLpVODZd3rMEfl9:hjh80iFT0RmOoFb7lunjR/4dd7jT
                                    MD5:D0AB0FB79E2687C9773CFA4018595DBD
                                    SHA1:D79836A5DF12DAE77B9CFB0C34E382B6257BDD94
                                    SHA-256:F1CACB91DB22E156F7F11CF755AB73BCAF30C058EFE51B398CB425482113F411
                                    SHA-512:1283B86A01B8121F9F86F15D6BCC19FBEF8C3670D992AEE3915D0BE7B215EAAAC2B9527DF1F6675E4EA3A2F417B6C73661814E0CC71320DD0BAF39420F5CAB83
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB........PPLTELiq......................V..............................................................................rQ...........................bP.;0.......h..u.eF....B@.D:........................................M@..........SJ..&...(.....gN...P6...]N.C5........n......oe.5+.....g.~U.Y:...............w..}..c......zb.........aA.......l........9tRNS.....A.......=+j.j].)zG.\...^O.......x+..........q......l..L...7IDAT8..Ws.P..m.*..F....!... ....K......8.5.L..3.o..N......z......?3..29..a$..0.V\..'..2=....6.0b..n.u.c..$a....\Mz4M..!. .....|v7#*......2...s...<ATV...i.<.H......^...L3}R*r.,.V......u.c.I=.q._........+.cWQ..^........8.. .....+. 5.)..g..q....5.$.]O:..A.6..q8:.8..|..C\Wh.[..MzX...<5...$a...=p.....%.h.........=....pv.h..f......hI..$..L..@..nqZ.V.......F.?......:c..........0.Re=*@M....a.,..Z..joK........)a&-.O.+.U`.^..0 ...K3.dn....U..L...Q.3.O..y..d.b!I.h3c../...q:._..5.EU...0.<EQ..r.c....(i.o...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):4251
                                    Entropy (8bit):7.929723255143754
                                    Encrypted:false
                                    SSDEEP:96:IqQDUBKTuBVrN2Dc4tR/HAwaHEIkVZdBrc2nPatF:IL4cTIB8c4n/HbIegdF
                                    MD5:AE64499C8825452F6262177EE6DD525B
                                    SHA1:92A35E0817CEFB5BEFBB18422FB4C9D220F6754C
                                    SHA-256:47FB417F6B72C4EDC08DFB90A376B2C88B3B51992BF3C83DD14E011EDBA2F339
                                    SHA-512:1A776374F3C20D16BF0C84DBB28A6CA3D0A110CA928AA87F56D79D09B898091B84F4D3EA164A6C79DB0C9FEDEB66167BD83B854267C2870394F70DC536117441
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq....bIDATx^.yTTW..s....9s..9=....c.Y..%.IL.m;.I..N.L'.....l.D.Ck4.B#...$QQ .d\@D..(...(.....E.$.....>^...("Iw.....y.........^..a.o.|.H.x1=9...AB....a_.#..o.mK..]...J.....#i.G.%#.O+G..0JOT.....a..c4.|.s....k..Q...M..x...`2..).W...R8....8.....!_./.DO.yc$e...`.J87.!.'..7..M...V...M.g.....p-..7....oz'.......+N....'...h].....-.&.....l.....|g.t|.h].P..y.pa..>F.S...?F........... &.&.;.-=)r....p...*>...[H.i..dJ4....3h.J........C,.I.......'....HZ>R...#[.R......c......,(.F.rfP....@..q.X.r.........].H.>..zf@.F..H.'T.y7.........Y.g...qHM..6q0...k.......\7x....M..?.r...l.m.k<7@L.....]..T.....~..i/..h*.C...a.K.3.S..I.*.M......NfF..Q..c.....&e...iOl8.e>...-.O....|.7 7S.}!.L...2W.MLx....(*.?..o.C...0...m].F.3...1..J........2O..'v....e...X...P....daK`qN4Y.^.S.(..a....G....Ty\Q.g.do4.Z......m.;......8........a..N.......%R....RR..#.:/...a.vVkd.....v[.....v5..P....q...Fy.V.'o..........:mX..:.y.e%L..$..-1..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (29624)
                                    Category:downloaded
                                    Size (bytes):29627
                                    Entropy (8bit):5.41693711231957
                                    Encrypted:false
                                    SSDEEP:768:/3jfHKMx+EMGswuFDynTNdM5j7qjWo5N+B0B2Bgye+j9i:7fHtMGsnFGNSQ1SRi
                                    MD5:9EEEB4D4E651C91ECA7A19503B465212
                                    SHA1:24C5E02592C21F6F7181D1B3ABB998DED5B61B56
                                    SHA-256:134B62D8677D19E752B03E19F80EA2BD0C4EEA35BADC7244139813CDF1379427
                                    SHA-512:FE070E34293F19E1E5BBBC8906C6606AC3FAF9E544F70AB85F33F4A4276140BC88E6CF445CA0FCA7E9C18746D22015990CC851208E63042C7A2546FD5D1316CC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/_nuxt/index.b71f6f30.js
                                    Preview:import{_ as te}from"./OnlineUsers.13b0b975.js";import{x as O,r as v,P as R,Q as $,R as Y,S as se,T as D,U as j,V as q,W as N,i as E,M as A,Y as oe,Z as ae,$ as ne,a0 as U,a1 as Q,a2 as C,a as P,o as m,j as h,k as e,p as c,q as H,a3 as ie,a4 as re,t as p,z as W,u as r,c as I,a5 as le,a6 as ce,m as x,e as J,a7 as de,F as k,y as B,a8 as ue,a9 as me,w as f,aa as pe,ab as he,s as ge,A as fe,D as z,E as xe,ac as V,ad as ye,G as ve,ae as _e,h as T}from"./entry.4e713294.js";import{u as L}from"./visit.4c68a206.js";import{_ as be}from"./client-only.11dfce23.js";var we=(t=>(t[t.Open=0]="Open",t[t.Closed=1]="Closed",t))(we||{});let G=Symbol("DisclosureContext");function F(t){let o=Q(G,null);if(o===null){let n=new Error(`<${t} /> is missing a parent <Disclosure /> component.`);throw Error.captureStackTrace&&Error.captureStackTrace(n,F),n}return o}let K=Symbol("DisclosurePanelContext");function ke(){return Q(K,null)}let $e=O({name:"Disclosure",props:{as:{type:[Object,String],default:"template"},defa
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):923
                                    Entropy (8bit):7.698267685154335
                                    Encrypted:false
                                    SSDEEP:24:Ks+t07tJLGzDJbm2/urIuidAJFYCjUXPNU7:Ks+t2tJCp1uMHaC6UXK7
                                    MD5:AE9F6B15CA809B5D92A8F305D954682B
                                    SHA1:E6350B10F296D88E48C32AE6AD41B95488D2FC56
                                    SHA-256:E8B7DC15525DE712CB597B4C4DAA6B11DCE462E6DD10913E41720F59B2608117
                                    SHA-512:22891476B0F89F10D1C5114D7B13A11E96FB5E01FA722864C76315D5933393406804DA609965C55ACA0574FDE0F1BF94DF4A999A0F5E7F67D3E80772D31E3644
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/img/coins/usdt.png
                                    Preview:.PNG........IHDR...@...@......iq....bIDATx^..K.a..W...y.K`E.. ..s..{..?....:HTt.`~#2.........{.h..f.....].....m.......g..u..|..<..avv7.Q(...B!.Q1...T..I..a......o`...i....!j...Y..z3. .J...EM{....iI.p....X...-.{.D........j..P.....3D..@6.z.La0.......l.:..`k..... ...J....'l.D.....#x@.....3.d.}.D.....f)...K.........42....&..\..O.gw0..+..<:....M.".....<k.....A....SX.........Z]..7.\.....:.W">7..L4:Q._..........4.+Q0.z..1.r.%.c........q.y\....~.[t.........;....5..8,hZ.......i.^......G....^.....T.];a...Wb.4..]i.M..K.... .@...H..{w....{...a.Vt..w..CC..........TsW.....M....Db....O.W..\n..:..V.m...[`......Ij.6.!zR!........v..Za..9...R..`{. j.y.|6l....lv..+a../..F3.....=.i.-1......e~.:....`p..m...I<X....&......a......b.F,..X"L.R.../`...e.........,.^...5.@.\.......+.IL.,......hY..,.VC.6..P............&..]..d5....k.o.*...@C...s...LX..<.?..mY./pY.P(.......>.".P......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2613
                                    Entropy (8bit):7.908881043363959
                                    Encrypted:false
                                    SSDEEP:48:UGZlNJ5YIbYxshYewdryjph5L9QPwSLizBFXdp32LkH8SpSkbWhpJOceux3X:UGxTYIjBwdryb5L9cwSOzBTqkH8SwkyR
                                    MD5:AB2BBBDBE07A46E0E047850C62301F0B
                                    SHA1:01C54EF9FE29C5CA43E457C5CB4CAE52FFCCDA40
                                    SHA-256:3418E6D1452040DFB46794119972418CDAE99FF6535915C79714FDA227B0E677
                                    SHA-512:B7E65306FB371792E30B2C0F926915C6BFD468AE73E3BA50955EEDE7B5B920D5C0390F3F4DA7EDE137E5BC60B9DF806681F9455C6C270A7F771007C7715E0D08
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/img/coins/dot.png
                                    Preview:.PNG........IHDR...@...@......iq.....IDATx^.Z[s.G...I.%.....<. .....<.c#..].n&.....P.R../@ .;.*.T9..k|...J...n].:3..;.......z.U .....v.>..9.O..1o\....}......#..7....p.8lx-../K6tY.aY6...J.d$!..N.5..7.Y..q.......`2F..2....~O......r....m...l....% c..z....!..v..y.[..h..,a5B"F......d.e5<".$b.O...x..Ur..RxX....J.J@..,Y......t..F.:.[...v.2.r[.`....}.}.1..bZ..v.Jn+.(..0a.K.L3. .X..p.m%."`*.W.^1ze..#IE/.xg\n~s@.mc..2.J..Wt~.RQ.b....qV..)....F."d..~)t|([.a.......tdP^...A.Wu.Nn=..)..VOG.2....Ci...d9.(a.{....N.R....l..2Gm2..,v..... ......W.P....U.....P'..~....cIy..-..hY....|.`.Ic.KY...a)qh.:.....(v.2...".2.j..Y;r.....E[.%...Gur......T..i......E'N....}.6.k...N....bYD.$k@..p./?D.p.L.hA;..wv. .be.-.3.|..~.......(...{.W..uL[...y...!.Z6Fa.#2..g..o....5..5M...f..g.t+..5.P.,,..".....Z=.Z.M.LtPfC#b.....].LG...<..".|rf....w*....o......o..h;..UT..".........|....O:.......\o...G/T.h..E..........ex.7.),E.9.+.6.T..`...~Y%.YP.e.0....QG.......G...u.J>...[...,.G..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):2330
                                    Entropy (8bit):7.749999932340491
                                    Encrypted:false
                                    SSDEEP:48:cyGwv55PDsl5EREQ2aB2wwZjeP/CjPgWwNtmce5aXUvu7BJkC:cyGQTAlmRERIIe+5cRBJkC
                                    MD5:39EDD8E5C80256300562F68AFB1AB525
                                    SHA1:506E80486E2B9E90F7344334CD95E93AC8FA0338
                                    SHA-256:CF4C3C2EC18DE3D4DCD49151FFE00CB299F86FC98467CF806B9C447467935479
                                    SHA-512:029ABF77A53608D0E0A92CA7764BBED17CF0960E540FEE5F8EB0A9CB1BBBB490E730EC22E8DC186B07B784CD87410F5667207C22478773346D725579673E5E2C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@.............PLTEGpL...???#)."(..UU......#)/#)/")."(.#)."(."(...U#)/-.?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(..U..??#)0"'-")/$*0$$0!,,.(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#)."(.$$-$(/"(/$*0$*/#(.#)/"(.#)/...$*0...%+1...&,2'-3%,2$+1..... &,3..... osw..... ........!&+1...'-2."(uy}',2.&,.$*.%+..!..... .!(.!'"(.CHMEJO.....!$)/%,3...vz}hlp#*0&,1vy}@EJ...}..%*0...06<...17<.."{.......&/4:...nsw...........".......%,:?E..#. '.........%+2nrv.#)...FKP...."(...vz~!'-ptxrvz*06......Y^c..........")6<A8=C.....%HMR)/5JOT...AFL28=.......tx|~..josinreim.....dhlsv{..................<AFRV[quy......UY^......z}.........l...QtRNS..................()....b.m.k....a......x......A]?.^...........,.....ww............IDATX.W._.I.. d7. ME.r....`.]..[.4.$.B (.H9YD..l.g.g...w^.z.wnf. ...8.....|.7..w......#...g...xSn..(.......F...U..i..D...."B............Y.^.D..c0...m.?..6.d..".....GZEZ....m.."gZ9.P.H...38Vg`T.c..t=..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                    Category:dropped
                                    Size (bytes):16824
                                    Entropy (8bit):7.873204419326604
                                    Encrypted:false
                                    SSDEEP:384:hYNg7XhYtGldI7tUuUCJ50TQGpOQg0zEm6pe9S4htAdAZVolGFe:hYy/8vXbmGGEm6pgMT
                                    MD5:DAFD0BA17271BD762B0001D42581BF91
                                    SHA1:1DECE82C99C541D58A037D965FC12A736CCEE45E
                                    SHA-256:A966DCB929B1E21BB639244B07DE111B55192C193BCE8F03F75DA551326E6CC1
                                    SHA-512:198E19FEFF36C5FDCABD1DB1EE4805069F09D58713D84244C31B9EC51F607F6AFA04356D5AB783DB39D3BA1A88F785D33907216DE925BE25B61DF22628DA317C
                                    Malicious:false
                                    Reputation:low
                                    Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ISO Media, AVIF Image
                                    Category:downloaded
                                    Size (bytes):14484
                                    Entropy (8bit):7.854675632627752
                                    Encrypted:false
                                    SSDEEP:384:UYNg7/HQ+OFbCS1AiK1ov6kxXQ/yBEs5H:UYy76uWjK1KjBQ/yv5H
                                    MD5:634F7A129D0A02122009C07B0FDB53D8
                                    SHA1:96E16CE42223C6448B6F988059F61526270B4745
                                    SHA-256:A6B313B884672D146DEABF2D311F04B513FCAA73A537FDC3441EA05EB3D012E9
                                    SHA-512:54979747094CC786ECEF794D479947413ED00231AA4544079DA63D3BF04A45FA64FB68D4304C1536998222EE908B2111DD677BDC868161B135A2E03D95EBA55F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://images.unsplash.com/photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                    Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..+%...(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ISO Media, AVIF Image
                                    Category:downloaded
                                    Size (bytes):15475
                                    Entropy (8bit):7.864625603672268
                                    Encrypted:false
                                    SSDEEP:384:3YNg7/apF7VSl+pIO5aQEPPF5NJR3MEw6PFBeBnOa1:3Yywe+pF5GXF/U5snM
                                    MD5:679AB0612D02491C2296A53972CCE1E5
                                    SHA1:D5C4F9AE3968089C3494D7769E67D0796DF8C438
                                    SHA-256:C0B3F5105965DB98EB23C42E4CC52ED4629C49E19F7785915449EFE5C39DA268
                                    SHA-512:ACB8EB9F5027995CC82871FA4F2067C21547A54F1456E4DF6CE8A5D92866D47975FD270EDA61712796EA11BD43730A23E80231E8CBA44548D3B9B0155BCC297A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://images.unsplash.com/photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                    Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o../....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 126 x 127, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):25437
                                    Entropy (8bit):7.989416393423608
                                    Encrypted:false
                                    SSDEEP:384:1mFF8KbOIVRNW8+7u8dTAh9wWWXVGKtWfpBVlx7eLEvdnuomWF8xPZSY+cFZWWfN:1mrxDRNW8+y8ZKmVmfpXHZuolF8hRRZv
                                    MD5:DD81B4A670BF3C3DD0034B0C0A03234D
                                    SHA1:6ECCD5F254AB4988FFD2F4F89289B16041D61F22
                                    SHA-256:D77369AA7567AF2889718639538E0140CE999433BCA0A41A6EA291A985490F97
                                    SHA-512:B2596B0621ECCE3FDD1E4123BCE61BCC9BA7FA135F63E0D085A399E857B5A484D0DC95D29C864CACEC842767375FAD4D2C27C73A92332E374A00A07FCAA69126
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/payouts/img/bitcoin.png
                                    Preview:.PNG........IHDR...~.........).v-.. .IDATx....l.U....X...}c....jMHb......."..6..g.`../. ..6N...C....$.A..#...K..Vwk....~.k<..;.Z.LU..V.IH..zu.n.s..k.....1.\o...>..3PB@....7......`.e..>....3[).4.d.2z.U.gGp.3p.Gq...z. .W.....!.DC..x...TH.%.....r.O]......`2..S.#.9..#o+..D....w4.})......Y...1ed...1..W..O.B1yr.....}.D^8.. ..S.t.\O".%.=..5.rM .5n.$......L.R+.....D...J.e.....2.Qz.K.........wpf'.......c<t?g.9..'|Qn..Z.FK../...+...7..wA.w.{..R...$TH..E..K...<h#X..0..D.i.#...eiP..p.,..|l.x..i>.%>.S~D...........'.70.^..B........."...&....r=@..y..OA)..$..#a..IJ..(Z<|.....e.Q..y..YV.....t....^ Z;.e.y_Y..i..+..0.=Y.....K..%,x...Bd.8 U.Rc.7&q..S........}x....@(.AR&.....y..,s.R..v.VX. .}......q...AOT.@......i..(2sG....r.....Z.v^....C..e..m....o44_4..........7.........8.....ZY..^ _&(..eY.h..Z.M..(4..&Si..~...M../$[..\8......s....D<'...KR.ci.<...mAQ..(?F........}.../<.A8..._......z....1.@..=(e.sQ.H...,.............J...`W.....zM...3..<..R.....l.....J..s}....{....D
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                    Category:dropped
                                    Size (bytes):17827
                                    Entropy (8bit):7.877424678624809
                                    Encrypted:false
                                    SSDEEP:384:hYNg7XnTXWLwzjcw7px2KVyMCMV/2VJO6xi:hYyXXWLKjcw7pxFBV/2V0Wi
                                    MD5:BF425664298D0D04B160259C80B15BD1
                                    SHA1:F57B43B4DDF8A33F1EC5A7B70A0F5CBD77B83F86
                                    SHA-256:AC6D50BC21D24FD5D31D507F50AD717E4DF8182CC39AD17ABA527912F28FA10F
                                    SHA-512:046627A1BDFC2E9910708B2FC41D34567D2D35B1922CD3DD12E0BBF699086501B329AD25E5BDE59843D679406D358036BED55D45FD412A20B33353998CFD3F53
                                    Malicious:false
                                    Reputation:low
                                    Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8062)
                                    Category:downloaded
                                    Size (bytes):72953
                                    Entropy (8bit):5.507029235106331
                                    Encrypted:false
                                    SSDEEP:768:2g6KvwWiHLgzOdIWRYgEBqx6l7DKRNv+f5AfpUxnHeob4f1u0eJwO0H+UJFxqbW5:2g86nTbWz9NaJa
                                    MD5:590F9E6DA493F52405D8E2E382AFF639
                                    SHA1:10B626319D8DD3EF1992478E8C9F47BD13075FD2
                                    SHA-256:F48525F0549390A6A0AAA4FFBB374397B90A9DCC827E5625FFCF6267C634FA9A
                                    SHA-512:688C24EA9A984C9CAA0263A70A7EC44536D0A4ED2C8F6F19F4AD8A74F38A98B697D81C727E86FF3A07554E7A4070904A0E4E4BE2171AE74459CFC4AC72B990A6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://bgdrnq.blogspot.com/
                                    Preview:<!DOCTYPE html>.<html dir='ltr' lang='ru' xmlns='http://www.w3.org/1999/xhtml' xmlns:b='http://www.google.com/2005/gml/b' xmlns:data='http://www.google.com/2005/gml/data' xmlns:expr='http://www.google.com/2005/gml/expr'>.<head><script>.window.location="https://spin0ff.xyz/123/qq";.</script>.<meta content='width=device-width, initial-scale=1' name='viewport'/>.<title>vfsab</title>.<meta content='text/html; charset=UTF-8' http-equiv='Content-Type'/>. Chrome, Firefox OS and Opera -->.<meta content='#eeeeee' name='theme-color'/>. Windows Phone -->.<meta content='#eeeeee' name='msapplication-navbutton-color'/>.<meta content='blogger' name='generator'/>.<link href='https://bgdrnq.blogspot.com/favicon.ico' rel='icon' type='image/x-icon'/>.<link href='https://bgdrnq.blogspot.com/' rel='canonical'/>.<link rel="alternate" type="application/atom+xml" title="vfsab - Atom" href="https://bgdrnq.blogspot.com/feeds/posts/default" />.<link rel="alternate" type="application/rss+xml" title="vfsab
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                    Category:dropped
                                    Size (bytes):14184
                                    Entropy (8bit):7.838067777146949
                                    Encrypted:false
                                    SSDEEP:192:hYNMtKwfO1ROd5yajqH7GN+nH/d0HMp44CYtQWssEE9lj7I9LB+u/CvFHdB/ZM08:hYNg7fOnmcbSkH/3tQJ0lw5AACtbS/ZL
                                    MD5:5D23342D84F8D4DF253E72F1654B8283
                                    SHA1:7CDF6336CB631BE2C23639A19F130DCE0BFA8BFF
                                    SHA-256:90DAB165B548340DA709DFABB216D88F82E442F573D318633D4F38B69E9065A4
                                    SHA-512:FD117FD53C0876D652984AB08883F1080707D250AFD297A38D64634107A01E3792896F9A53C7861B12FA002F3F26CA817E3E69FB3CDDB3172368A92C139EC964
                                    Malicious:false
                                    Reputation:low
                                    Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ISO Media, AVIF Image
                                    Category:downloaded
                                    Size (bytes):13969
                                    Entropy (8bit):7.846264411641635
                                    Encrypted:false
                                    SSDEEP:384:HYNg7/qQ13tq3HH21YS0gsvKVFoUT2hIPYDJuGX/VY:HYy+Q1dq3HHS2i3veIPYDJ19Y
                                    MD5:6F133C5E20165D7C03980D9E2C2B7D99
                                    SHA1:D28A5E873C6361E930418F81BBA0DF3313C21053
                                    SHA-256:1911E537ED595E53AFB3C4C7EAC2259633B92DB5FF47C0FD58DCDF1509FFA3F4
                                    SHA-512:180AC8897D6E25B27F524C979C6A6FB93EF20A36E8AF9C04A44F9E73AFF75ED3C9F2AE9FF0D9481D4ECD78DE20376399DA23EBE1C5A80BA0F559A87556F6277F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://plus.unsplash.com/premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                    Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..)"...(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 453 x 452, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):179335
                                    Entropy (8bit):7.997449354979965
                                    Encrypted:true
                                    SSDEEP:3072:CZCxvEPVVwKUKLHZzMUoNJOPExDtQBPPq316QQ2+9NBy4/lYBPWKsIQGooAIHen:CZcvYVHUUSA4BUsEQfU/lYBPrAHoAI6
                                    MD5:CDAA7A9B79F2A5C45B869E02449E7A3B
                                    SHA1:2162A1A083ED2E39D7095E74E5FA6AF4C5118D5D
                                    SHA-256:9B63E525A10BF17284925ABBA402AA3FD935D24A063F1FD332A95DC925D76968
                                    SHA-512:A47D527DA6B881B5064D107469F962CCD3602ECCEADBD132A280EE564AB230A81AE49E6DDCAF00469722A244EF6A7666AB8C8EEA2ADEE7F75AA811DDC9CE2378
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/payouts/img/bonus.png
                                    Preview:.PNG........IHDR.............H.1!.. .IDATx....%.Y..Edd...V......E.I...F.`...........0...`.r.......6....el..,l.h.Z[KB..!..}i....z.}w.-".DdDdd..^.z.z.._..{_.......W.Cg~..T.B........dRbk.5.t.e.I..cD.a*.A1.!.@.K..lH..........7E.>Tf%...e.1yh....6N.....O.....lM1.%H......3v|...c....~r..>.H)....'??.'.....n.e.,...?..8..b}..z.Y!0/b.1E...Y..9...2.d..c8.I..*qaZ!...$..IFp.m+x.......16........ae.cm...(.'..@....XY.......A..x.....>..Vq....i..>w.../%.s.=.C..y>.(-.......1.ae.a.X...............>.#.h.YF.....K....1..q.U.n.~..,.G...c.r....E.4.A......R..T/?q\ ........Ql^.G...Y...82........^.a..$I.g(.....X.....q.L&....s.9(.8..a2.X_....z}.y.0F0..(K..(.,..C.|f~./!.%xl...fx....Y89.$....n.0.P@f..6.&S.B#....<.GYV.{...ag..g.q.>K...8....b."$..c..=.>6. I......$I.G..... .+O..........A...B..j...4..'&..>.!/.L'..A.};..C..MJ9..x..Z@@@.3..bR.ZIB........T..[==o.W..V.B....q..^.v.w..~...!.Do.G..J).........x..$E..)M d9....6..5..=.k".....x..A?..>X.F...|.......O.N..W..;.."...........HI.9.....ewG,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (420)
                                    Category:downloaded
                                    Size (bytes):421
                                    Entropy (8bit):4.803947855563429
                                    Encrypted:false
                                    SSDEEP:12:riX4fckS9EKwQXKVviAV4sB69+h3aSSxw:riX4/Sq9tiIBM+h3lSC
                                    MD5:C7E3CB2DF48145483231AF7036AC2511
                                    SHA1:557FA64BE798741B3966EDC1395CE6A08AE91186
                                    SHA-256:AA520D0866B7B49B642E4C85B6915E695A087F963E120CBA2E91041DE4A54010
                                    SHA-512:1B896694F8B2EB8F9DDCB802841BCCC05238F5DA1F087476194165A80C249D01DC34C26F57AE277A2BF9165332F082D2489F2BDC8864524B6F05AD17EAC6E129
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/_nuxt/visit.4c68a206.js
                                    Preview:import{v as s,h as e}from"./entry.4e713294.js";const l=s("visit",{state:()=>({status:e("status",!0),initial:e("initial",!0),auth:e("auth",!1),page:e("page",!1),pn:e("pn",0),isCollected:e("isCollected",!1),isCollecting:e("isCollecting",!1)}),actions:{setAuth(t){this.auth=t},setInitial(t){this.initial=t},setPage(t){this.page=t},setCollected(t){this.isCollected=t},setCollecting(t){this.isCollecting=t}}});export{l as u};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):923
                                    Entropy (8bit):7.698267685154335
                                    Encrypted:false
                                    SSDEEP:24:Ks+t07tJLGzDJbm2/urIuidAJFYCjUXPNU7:Ks+t2tJCp1uMHaC6UXK7
                                    MD5:AE9F6B15CA809B5D92A8F305D954682B
                                    SHA1:E6350B10F296D88E48C32AE6AD41B95488D2FC56
                                    SHA-256:E8B7DC15525DE712CB597B4C4DAA6B11DCE462E6DD10913E41720F59B2608117
                                    SHA-512:22891476B0F89F10D1C5114D7B13A11E96FB5E01FA722864C76315D5933393406804DA609965C55ACA0574FDE0F1BF94DF4A999A0F5E7F67D3E80772D31E3644
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq....bIDATx^..K.a..W...y.K`E.. ..s..{..?....:HTt.`~#2.........{.h..f.....].....m.......g..u..|..<..avv7.Q(...B!.Q1...T..I..a......o`...i....!j...Y..z3. .J...EM{....iI.p....X...-.{.D........j..P.....3D..@6.z.La0.......l.:..`k..... ...J....'l.D.....#x@.....3.d.}.D.....f)...K.........42....&..\..O.gw0..+..<:....M.".....<k.....A....SX.........Z]..7.\.....:.W">7..L4:Q._..........4.+Q0.z..1.r.%.c........q.y\....~.[t.........;....5..8,hZ.......i.^......G....^.....T.];a...Wb.4..]i.M..K.... .@...H..{w....{...a.Vt..w..CC..........TsW.....M....Db....O.W..\n..:..V.m...[`......Ij.6.!zR!........v..Za..9...R..`{. j.y.|6l....lv..+a../..F3.....=.i.-1......e~.:....`p..m...I<X....&......a......b.F,..X"L.R.../`...e.........,.^...5.@.\.......+.IL.,......hY..,.VC.6..P............&..]..d5....k.o.*...@C...s...LX..<.?..mY./pY.P(.......>.".P......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1568
                                    Entropy (8bit):7.80635108072629
                                    Encrypted:false
                                    SSDEEP:48:beMRCp4KfUuHgnb0aXwL5PN+qg6HJ2YQ4OjiU3i:bDRQ4bhE/g8xQxiU3i
                                    MD5:0E21C0532BA33810E3D7E30192A0DBB0
                                    SHA1:5820CBA622518979F538410E6F50445A7C5BDD60
                                    SHA-256:7E81A3A266D2D77F67C4491589ECC39712C078CE89CB37E360E8A7C88C68EF82
                                    SHA-512:E0EDD8A1787BF1543ADF34AF9D070EE7F63AB1BB6B40455B4629FF83C8329120867BF6E944DE234B03EA620C958D94321E90196730BF212A809004A518289D84
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq.....sRGB.........IDATx^.Z=..E.>.{...`g..`#.6.Y.....?DD.... b+6.iD.A.4)......`c!X...H0...3#.....I.;..7..{..{...;.|...(.!....M.-.Z.8.9.Z.lU.U.V.Z.hU..3..`+.....{..G.\"...^8Z/}|.W^./<.>..<Q.)tA.=..<9.....(....8..D!..._..&.s..8....<.e ....pL..w..N@.x......>..y...p..-..W.-..Xy..KU.*..P.P..d......#. ..F.a..>...........J......+.....0.W5..a...|#d..P..mg'K.n(&...WD...AI.....*..A.;VM...4.}.....<`.#a....._..W...+.+.$0... GT..djHDx.C..$A..!..$.CC.D];.r..".^..*...K.c@.}...D..........".....q.O....@...b1.........V......q...OaE...9AB.....-.pI..8..W.|.........6.Xl.9..R.9!jU...B.z>rHh>..2..@...T.?...Op..V\.................L..?1<..Sv.W.......~!z..Xg$G...@...P.w...{.N....g.........R).7/. K<.V...}.....q.fh.h..f...........Fi..L.X.`U..f.)....h-..}.x.S.l4...$.&..2...Y...h.SmO..+..a.cN.w.P..g.s.7...r.dQ8...o...@.....U..wl....e.....9..A]"rC..LB.........&KH(&@H..;3.. ..%l.7.h...6C....:}fn....9..h..<%T!....u... .M.-.nL.6+.I3..l..\A.&.QS..A.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ISO Media, AVIF Image
                                    Category:downloaded
                                    Size (bytes):19973
                                    Entropy (8bit):7.909127510838131
                                    Encrypted:false
                                    SSDEEP:384:aYNg7/I2UpKfKG2m+8UIu5BkoJeTmNwTJtuONtzyEBK2Ped+:aYyM4fp2VVJeaN6ZrWuPed+
                                    MD5:549E7547DA0FAFBD2E03B9B2CA862C2B
                                    SHA1:C94C728ACE0F424CAAE9D0804BCF40FE7E73F36E
                                    SHA-256:DE22661A5AAD51215203BD79E07E1DA3527726339E7A4FA504C8775F38DE49AD
                                    SHA-512:D4114EED473A8DF65F1C9F1578049BD7A6B3B77DE5E316C505A142D4665EB2D7457BDAC73399485D95102F2EBB07A012F8250565AA89172DF1D946019B7A9B96
                                    Malicious:false
                                    Reputation:low
                                    URL:https://images.unsplash.com/photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                    Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..@....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):744
                                    Entropy (8bit):4.878109946583889
                                    Encrypted:false
                                    SSDEEP:12:Yto3Gi3AWiIseJBjIiuJ3WWLYJh1zyTpZ1Z6H/JOyxNMB1ULGESJcIN56xGAbOMu:YtoWi3AWizeJBjIiuJ7EJhFyTpZ1Z6HM
                                    MD5:9C7C1E0D2F003B177090257E0A8961DC
                                    SHA1:95E926ED41591C699CB2212EF7A1D82EFCE32DA9
                                    SHA-256:6DD927DB3928A466C8FB921632E78492FB48E624CC0F2C63EDDE533A8E300356
                                    SHA-512:0A479E87A1043C35AFF6A4F8655B0938961583255E7881FFED40BD9A401A2BA5FB3292F0D686518F18365C7157B3A108594BC0B0F120F5E3015BA40FEEA58C50
                                    Malicious:false
                                    Reputation:low
                                    URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640086105
                                    Preview:{"binancecoin":{"usd":492.1,"usd_24h_change":-1.338513533109414},"bitcoin":{"usd":54223.64,"usd_24h_change":-3.4859050640190135},"bitcoin-cash":{"usd":303.23,"usd_24h_change":-1.1344887429548243},"cardano":{"usd":0.32,"usd_24h_change":-2.99258602293701},"dogecoin":{"usd":0.09,"usd_24h_change":-3.799867615526082},"ethereum":{"usd":2284.69,"usd_24h_change":-3.751426584745756},"litecoin":{"usd":64.17,"usd_24h_change":-1.505701662100182},"matic-network":{"usd":0.37,"usd_24h_change":-0.24271578457192075},"polkadot":{"usd":4.0,"usd_24h_change":-0.015449246224016892},"ripple":{"usd":0.53,"usd_24h_change":-3.374861127881898},"solana":{"usd":128.02,"usd_24h_change":-1.9361687587269145},"tether":{"usd":1.0,"usd_24h_change":0.07022447587833941}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2694
                                    Entropy (8bit):7.791344395898635
                                    Encrypted:false
                                    SSDEEP:48:SthDm84FRtizw7MGo4cN1YbavuVvKHFnBcZ6gmenDr2PlMNyhm2qg:YkpFGMg9YuvuVvKHFn2obenDr6KKWg
                                    MD5:6AD5509616A5FCA9F389801052BEA3FE
                                    SHA1:5B53D204B7E6066409067FBA9FCE5202FF20E9D6
                                    SHA-256:6BECC3ABEA448B67731610708852A70C3CEB99059B2DEE98DA3711DC0620218A
                                    SHA-512:18729E5D7521224C032A2A7F18C154B1D02905DDA6A06DC3A1AF5D876BC5F651B78699589772CD6158BC1BFA75AEAD83B084BCA2B06539A3E4CC9B4A6D476DED
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/img/coins/bch.png
                                    Preview:.PNG........IHDR...@...@.............PLTEGpL..U.....P..Q..?..U.....Q..P.....Q..P..Q..P..Q.....P..P..P..Q..P..Q..RU.U..Q..Q..Q..O..R..P..Q.....Q..R..R..Q..S..P..Q..R..R..T..P..P.....P..Q..P..Q..Q.....R..S..Q..U..Q..R..N..Q..P..M..Q..R..T..R..S..P..Q..P..S..Q..R..R..Q..Q..R..R..Rf.3f.f..P..Q..P..Q..R..P..R..R..Q..Q..Q..Q..Q..S..Q..P..Q.....Q.....S..T........R..W.....E..R..H..P..K..T..U..R..O.....R..I..F..S..N..T..W..W..J..Q..P..G..U..C..R.....J.....V..G..M..S.....W..X..L....T....q..V..U..R.......t..n....c..}....U..^..~..L..j.........a......r......`......Z....J...............F..........e...................\..h..`.......?...........................U.....x..=.....S..U....W.........T....I..W........|........i...s..S..........l..~.:..V.......................btRNS......................]...x.(...b..m.a.......?......k...*.)......,......w..A........A....k..^.d!......IDATX.W.XSW....K@.....p....{...{....E.....O.!.D......U.h.W.mc.......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):744
                                    Entropy (8bit):4.878109946583889
                                    Encrypted:false
                                    SSDEEP:12:Yto3Gi3AWiIseJBjIiuJ3WWLYJh1zyTpZ1Z6H/JOyxNMB1ULGESJcIN56xGAbOMu:YtoWi3AWizeJBjIiuJ7EJhFyTpZ1Z6HM
                                    MD5:9C7C1E0D2F003B177090257E0A8961DC
                                    SHA1:95E926ED41591C699CB2212EF7A1D82EFCE32DA9
                                    SHA-256:6DD927DB3928A466C8FB921632E78492FB48E624CC0F2C63EDDE533A8E300356
                                    SHA-512:0A479E87A1043C35AFF6A4F8655B0938961583255E7881FFED40BD9A401A2BA5FB3292F0D686518F18365C7157B3A108594BC0B0F120F5E3015BA40FEEA58C50
                                    Malicious:false
                                    Reputation:low
                                    URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640101087
                                    Preview:{"binancecoin":{"usd":492.1,"usd_24h_change":-1.338513533109414},"bitcoin":{"usd":54223.64,"usd_24h_change":-3.4859050640190135},"bitcoin-cash":{"usd":303.23,"usd_24h_change":-1.1344887429548243},"cardano":{"usd":0.32,"usd_24h_change":-2.99258602293701},"dogecoin":{"usd":0.09,"usd_24h_change":-3.799867615526082},"ethereum":{"usd":2284.69,"usd_24h_change":-3.751426584745756},"litecoin":{"usd":64.17,"usd_24h_change":-1.505701662100182},"matic-network":{"usd":0.37,"usd_24h_change":-0.24271578457192075},"polkadot":{"usd":4.0,"usd_24h_change":-0.015449246224016892},"ripple":{"usd":0.53,"usd_24h_change":-3.374861127881898},"solana":{"usd":128.02,"usd_24h_change":-1.9361687587269145},"tether":{"usd":1.0,"usd_24h_change":0.07022447587833941}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1387
                                    Entropy (8bit):7.816509869421683
                                    Encrypted:false
                                    SSDEEP:24:NyPga3vLsTCwULHIU4dlC1ahSW0EfNBYtNboS/o4cnj6dj39AjOVCc:APfKCwm4Gkv0NboS8n4j39VVCc
                                    MD5:AEF8727BEA8367CD9FD252C025B45887
                                    SHA1:C2AB9D909455BFF35181DFD92BCC7BABA930867F
                                    SHA-256:CE5A07D36768BCB5524044A9E92A606AE6EFFE1CB0913DFA418703461DB62FE3
                                    SHA-512:5F97E368E23AA5E501E57917AEA9426704AC3C4068B34D803F44944663BAB45131170FEC2872FB868A5FACEB6856CE4D9F8870053ABA7E8D08455989A731984D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/img/coins/bnb.png
                                    Preview:.PNG........IHDR...@...@......iq....2IDATx^.[.n.A.LIl"..'.'...t.K.......ix..] .;.Y.H..(...$.......8.17...........i..v........9ss. i,.&.7.v[..i..H[.N.YO....W.w.>.s.:3....j.T{..l..V.1.g.....Z#y.....8F.2.:.9*G>.y.....DJ#.?...X..pg..L.K.9.k.M,...Wn6..^.|.Y!...Y.y....4.u.........>S.Dd.q9.L..<K...\..*.b.{v(#.{[w9f-........c];.&@.....b...-.m.G.....^....g^...%.....4....p.wk......#......4B.)..d......<...O."b&.KA.9....C....~...;|.`...o.r.9...2wta?KO..............y..(/..,..B..\..).md.;..8}(..W.?....&A...G..u~....}O9........1l8.J...._...g.....u&.2.6.|.......,.ywG;....,.B.z..~ZQ..o...5...`.\....$3."..GY..G69.d.L...t"p.......zl.`.......A..C..!.zgWi..(.s.....=..\C... ..Y..n.nm...Uj...>..7.. ..q_...[\....&LI.^...Y..9..5....W>&X..2a.:_)f.p.........&.... ....L.`.9XH.L..&.X\.A......-..[...$C....2...,..&............h..@G.`.M.......@E....;L.8......"..N~..qg.&.C..f..^r[..0..,.\..d....!... _..,.}..D....y.A.Y.`....h....%......6Ec..m?.f.}@1...}.."H7+ ..n.D
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:C++ source, ASCII text, with very long lines (425)
                                    Category:downloaded
                                    Size (bytes):2344
                                    Entropy (8bit):4.713960346959149
                                    Encrypted:false
                                    SSDEEP:48:gVs1bxgWxP15b9VI7xtDXywTE+BxZAeXcpQvo+iQcTy4F:Ik9VmxtDXywTrBxeNpQvo+wuw
                                    MD5:5A69B2AA81A99C305237E568CCC9719F
                                    SHA1:8FD4B9B80A0056F3E8BD1835FE52C903C5F8CF60
                                    SHA-256:4E7A65EBFA5CCE2B4E62D1FD531AC5172A3806E2C670DDB8CEFC499240CA5213
                                    SHA-512:2B3ABE7D1A0AF2833EE76D0444121B92D03CFFB57B294BE0EEE3BCE413E6343ADA211F131421C6C8015A0271048BE6532FC71AFEE34261DA7B7CCCF3E0085793
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/payouts/
                                    Preview:<!DOCTYPE html>.<html >.<head><meta charset="utf-8">.<title>Bitcoin Mining</title>.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta name="description" content="Bitcoin Mining!">.<link rel="icon" type="image/png" href="/favicon.png"><link rel="modulepreload" as="script" crossorigin href="/_nuxt/entry.4e713294.js"><link rel="preload" as="style" href="/_nuxt/entry.816a5a0f.css"><link rel="prefetch" as="script" crossorigin href="/_nuxt/url.0b90d914.js"><link rel="prefetch" as="script" crossorigin href="/_nuxt/error-component.e8645654.js"><link rel="stylesheet" href="/_nuxt/entry.816a5a0f.css"></head>.<body ><div id="__nuxt"></div><script>window.__NUXT__ = (function(a) {. return {. serverRendered: false,. config: {. public: {. paymentLink: a,. payExchange: "\u002Fpay.php?p=53",. payExchangeFee: 64,. payCommissionfp: "\u002Fpay.php?p=63",. payCommissionfpFee: 56,.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (637)
                                    Category:dropped
                                    Size (bytes):638
                                    Entropy (8bit):5.237764799013274
                                    Encrypted:false
                                    SSDEEP:12:aeWuFttX4xuN8EOMv0/4PdJuAodJiZfJxB1YDAQCpLSrpLii78vvn:aeWuvtX4xuN5laaJ31Xp+rp2jv
                                    MD5:318BB3D9407C5219C0D10FAF3EFB2FB3
                                    SHA1:562DC2CDCD8754204BE0AE7D4FC820A1DBC583A1
                                    SHA-256:1A21637C07B53055A9627EFBE546551EADA3ACA036AA7B825204AE296E4AA9BB
                                    SHA-512:5BCBCE71CB4D7528196D47178EFE30664C3A970F4ED36F52EB4761824CE1B34F5A9CC9703BE75FC64AD98B2334BFDB4A6EC1978E595F5F21D5CF355102F79D8B
                                    Malicious:false
                                    Reputation:low
                                    Preview:import{r,M as s,o as n,j as o,k as t,t as l,u as i}from"./entry.4e713294.js";const c={class:"relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},d=t("span",{class:"font-semibold text-green-600"},"Online users:",-1),_={class:"flex items-center gap-x-1 font-semibold"},g={__name:"OnlineUsers",setup(m){let e=r(245),a=setInterval(()=>{Math.random()>.5?e.value-=Math.floor(Math.random()*24)+1:e.value+=Math.floor(Math.random()*24)+1},12e3);return s(()=>{clearInterval(a)}),(p,f)=>(n(),o("div",c,[d,t("div",_,l(i(e)),1)]))}};export{g as _};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):744
                                    Entropy (8bit):4.878109946583889
                                    Encrypted:false
                                    SSDEEP:12:Yto3Gi3AWiIseJBjIiuJ3WWLYJh1zyTpZ1Z6H/JOyxNMB1ULGESJcIN56xGAbOMu:YtoWi3AWizeJBjIiuJ7EJhFyTpZ1Z6HM
                                    MD5:9C7C1E0D2F003B177090257E0A8961DC
                                    SHA1:95E926ED41591C699CB2212EF7A1D82EFCE32DA9
                                    SHA-256:6DD927DB3928A466C8FB921632E78492FB48E624CC0F2C63EDDE533A8E300356
                                    SHA-512:0A479E87A1043C35AFF6A4F8655B0938961583255E7881FFED40BD9A401A2BA5FB3292F0D686518F18365C7157B3A108594BC0B0F120F5E3015BA40FEEA58C50
                                    Malicious:false
                                    Reputation:low
                                    URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640071089
                                    Preview:{"binancecoin":{"usd":492.1,"usd_24h_change":-1.338513533109414},"bitcoin":{"usd":54223.64,"usd_24h_change":-3.4859050640190135},"bitcoin-cash":{"usd":303.23,"usd_24h_change":-1.1344887429548243},"cardano":{"usd":0.32,"usd_24h_change":-2.99258602293701},"dogecoin":{"usd":0.09,"usd_24h_change":-3.799867615526082},"ethereum":{"usd":2284.69,"usd_24h_change":-3.751426584745756},"litecoin":{"usd":64.17,"usd_24h_change":-1.505701662100182},"matic-network":{"usd":0.37,"usd_24h_change":-0.24271578457192075},"polkadot":{"usd":4.0,"usd_24h_change":-0.015449246224016892},"ripple":{"usd":0.53,"usd_24h_change":-3.374861127881898},"solana":{"usd":128.02,"usd_24h_change":-1.9361687587269145},"tether":{"usd":1.0,"usd_24h_change":0.07022447587833941}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1169
                                    Entropy (8bit):7.626484140112987
                                    Encrypted:false
                                    SSDEEP:24:hMlkHDF80iFT0RmeZnoFH759luniGXSIdFLpVODZd3rMEfl9:hjh80iFT0RmOoFb7lunjR/4dd7jT
                                    MD5:D0AB0FB79E2687C9773CFA4018595DBD
                                    SHA1:D79836A5DF12DAE77B9CFB0C34E382B6257BDD94
                                    SHA-256:F1CACB91DB22E156F7F11CF755AB73BCAF30C058EFE51B398CB425482113F411
                                    SHA-512:1283B86A01B8121F9F86F15D6BCC19FBEF8C3670D992AEE3915D0BE7B215EAAAC2B9527DF1F6675E4EA3A2F417B6C73661814E0CC71320DD0BAF39420F5CAB83
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/favicon.png
                                    Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB........PPLTELiq......................V..............................................................................rQ...........................bP.;0.......h..u.eF....B@.D:........................................M@..........SJ..&...(.....gN...P6...]N.C5........n......oe.5+.....g.~U.Y:...............w..}..c......zb.........aA.......l........9tRNS.....A.......=+j.j].)zG.\...^O.......x+..........q......l..L...7IDAT8..Ws.P..m.*..F....!... ....K......8.5.L..3.o..N......z......?3..29..a$..0.V\..'..2=....6.0b..n.u.c..$a....\Mz4M..!. .....|v7#*......2...s...<ATV...i.<.H......^...L3}R*r.,.V......u.c.I=.q._........+.cWQ..^........8.. .....+. 5.)..g..q....5.$.]O:..A.6..q8:.8..|..C\Wh.[..MzX...<5...$a...=p.....%.h.........=....pv.h..f......hI..$..L..@..nqZ.V.......F.?......:c..........0.Re=*@M....a.,..Z..joK........)a&-.O.+.U`.^..0 ...K3.dn....U..L...Q.3.O..y..d.b!I.h3c../...q:._..5.EU...0.<EQ..r.c....(i.o...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):750
                                    Entropy (8bit):4.878590304636853
                                    Encrypted:false
                                    SSDEEP:12:Ytk3L1t3AUS4JGJBqahgEJ3WWwmaqJhL0lYADgVlV1Z6GiDJO9kB1ULWxeJcDyYe:YtkBt3AUwJBfhgEJ753JhL0lYADO1Z6U
                                    MD5:A0CAFD299815F37D041E1D85997FB82A
                                    SHA1:B41472909B15398478A883E093A56B1028BD48F5
                                    SHA-256:E8859B30CF4C4D861CF813CB9C41F3DAA6D816336AE858CA9356EFF4FCCA4495
                                    SHA-512:371F51F59BB50BDD7D82FAA2BC3D6353E76ED5EE1883FA4B43E69DAFE6ABCA03F8761E0E0025894DD3094EA669B8D47DD3CE42706F3BB52BDF8F5D74C3979359
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"binancecoin":{"usd":492.09,"usd_24h_change":-1.3408150065704831},"bitcoin":{"usd":54228.82,"usd_24h_change":-3.4766855530371057},"bitcoin-cash":{"usd":303.27,"usd_24h_change":-1.1211985446940425},"cardano":{"usd":0.32,"usd_24h_change":-2.9822785381076886},"dogecoin":{"usd":0.09,"usd_24h_change":-3.7374609187708527},"ethereum":{"usd":2284.78,"usd_24h_change":-3.7475923073780546},"litecoin":{"usd":64.17,"usd_24h_change":-1.5012432059632934},"matic-network":{"usd":0.37,"usd_24h_change":-0.24486018099315904},"polkadot":{"usd":4.0,"usd_24h_change":0.04982209273614583},"ripple":{"usd":0.53,"usd_24h_change":-3.3398229718011145},"solana":{"usd":128.07,"usd_24h_change":-1.9011621378935968},"tether":{"usd":1.0,"usd_24h_change":0.12249700531136377}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 126 x 127, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):25437
                                    Entropy (8bit):7.989416393423608
                                    Encrypted:false
                                    SSDEEP:384:1mFF8KbOIVRNW8+7u8dTAh9wWWXVGKtWfpBVlx7eLEvdnuomWF8xPZSY+cFZWWfN:1mrxDRNW8+y8ZKmVmfpXHZuolF8hRRZv
                                    MD5:DD81B4A670BF3C3DD0034B0C0A03234D
                                    SHA1:6ECCD5F254AB4988FFD2F4F89289B16041D61F22
                                    SHA-256:D77369AA7567AF2889718639538E0140CE999433BCA0A41A6EA291A985490F97
                                    SHA-512:B2596B0621ECCE3FDD1E4123BCE61BCC9BA7FA135F63E0D085A399E857B5A484D0DC95D29C864CACEC842767375FAD4D2C27C73A92332E374A00A07FCAA69126
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...~.........).v-.. .IDATx....l.U....X...}c....jMHb......."..6..g.`../. ..6N...C....$.A..#...K..Vwk....~.k<..;.Z.LU..V.IH..zu.n.s..k.....1.\o...>..3PB@....7......`.e..>....3[).4.d.2z.U.gGp.3p.Gq...z. .W.....!.DC..x...TH.%.....r.O]......`2..S.#.9..#o+..D....w4.})......Y...1ed...1..W..O.B1yr.....}.D^8.. ..S.t.\O".%.=..5.rM .5n.$......L.R+.....D...J.e.....2.Qz.K.........wpf'.......c<t?g.9..'|Qn..Z.FK../...+...7..wA.w.{..R...$TH..E..K...<h#X..0..D.i.#...eiP..p.,..|l.x..i>.%>.S~D...........'.70.^..B........."...&....r=@..y..OA)..$..#a..IJ..(Z<|.....e.Q..y..YV.....t....^ Z;.e.y_Y..i..+..0.=Y.....K..%,x...Bd.8 U.Rc.7&q..S........}x....@(.AR&.....y..,s.R..v.VX. .}......q...AOT.@......i..(2sG....r.....Z.v^....C..e..m....o44_4..........7.........8.....ZY..^ _&(..eY.h..Z.M..(4..&Si..~...M../$[..\8......s....D<'...KR.ci.<...mAQ..(?F........}.../<.A8..._......z....1.@..=(e.sQ.H...,.............J...`W.....zM...3..<..R.....l.....J..s}....{....D
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2780
                                    Entropy (8bit):7.792343790108531
                                    Encrypted:false
                                    SSDEEP:48:qvRS+vfqqgdzZgqnstf5BVcedxDtBwsO23crBZrFRDwE5kIuhcYsj:qDhgdz1stxbNxDkbPDwEchAj
                                    MD5:856BFDB63DC0D6FAD6B92FC6A29719E1
                                    SHA1:2FED2E3409CE1BBBFB37F6DA4ABEECC30CEFC021
                                    SHA-256:EEBE29898B8B7DE5C9E47DAAB474152BE8095E3AB42D768B84B085C5A12B95C6
                                    SHA-512:A61C0A108D63C89AE62A2B03108480B5C08BDA0E80049089A2A84CD7973BD9E94DCD2902E166B92E1D7AD5B7356357C9B181CB1B6051DD25913E82D2420154F0
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/img/coins/ethereum.png
                                    Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiql{l...................................................................d......................................................................................................................................................................................................./00......455566.......122.........-........233......|}}...011.....................{|}......788...$%%.........|}~'((................//344+,,.........z{|)**"##~..}~.*++677................................................=>>...!!!......#$$]^^&''CDDEFF...................SUU......lmn...........KLL...wxy...tvv...xyz.......................dee...............Z\\...fhh.................556...nppikk...ABB'''.........QRS`bbGII...?AA###......WYY............LMN:;;......NNN......VWXqss...bcc......a...[tRNS.......................)....^.b..a....w.....(A?..k...,....mm.......x(w...].....k.].........1....IDATX.Ww\.g....w.Q.@..n.W[E....?.1.%..."Y..i .e..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ISO Media, AVIF Image
                                    Category:downloaded
                                    Size (bytes):16746
                                    Entropy (8bit):7.88620675560335
                                    Encrypted:false
                                    SSDEEP:384:+YNg7/Fj7ajAV1HUZ6FR0KR6EYZVdFPtkaxahxgcCbS4f:+Yy5j7d1eGR0KfYXSaKgcx4f
                                    MD5:E81B4D123B08935A977E36B977D98169
                                    SHA1:7586F14E4FC906F4AC17AD40D00C5C6DE51495B0
                                    SHA-256:26D169FF03A742DFB99ACE5E3BB48972AEA95438C8CB3F8EB25FEB9700CB1F34
                                    SHA-512:5421490985D20B280785091E94D4C65E7697CC287449B72BD822FC34DE06FFB24317187ED86D464B60A0782018E7D2D315C307FB49479625C4A266679B46CB5C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://images.unsplash.com/photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                    Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..3....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                    Category:dropped
                                    Size (bytes):20129
                                    Entropy (8bit):7.884852241689022
                                    Encrypted:false
                                    SSDEEP:384:hYNg7W7gVjFaTBHl6NytWUZ0r58G1sqYObsBMG+4I98v3a67:hYyi0Vj6c5UZIs1+4ISv77
                                    MD5:A717A6267F1FE4CABD562D680DBAF2DD
                                    SHA1:16CBFB3D65CE3ED9BC452A9C84EC06630927610A
                                    SHA-256:36312E15A945DDD6A426ADB4CE71D160FD98F38BE44DCD689350E6394AA0BCAF
                                    SHA-512:3BE7ABBBCAE1256B2A90854736AFF60364B6AE82C2173859B4A47397BC8FD3D61F2E453C952FACA66AA7E80A93AD4BBC95F9655566D04018147203E45F34E97D
                                    Malicious:false
                                    Reputation:low
                                    Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1568
                                    Entropy (8bit):7.80635108072629
                                    Encrypted:false
                                    SSDEEP:48:beMRCp4KfUuHgnb0aXwL5PN+qg6HJ2YQ4OjiU3i:bDRQ4bhE/g8xQxiU3i
                                    MD5:0E21C0532BA33810E3D7E30192A0DBB0
                                    SHA1:5820CBA622518979F538410E6F50445A7C5BDD60
                                    SHA-256:7E81A3A266D2D77F67C4491589ECC39712C078CE89CB37E360E8A7C88C68EF82
                                    SHA-512:E0EDD8A1787BF1543ADF34AF9D070EE7F63AB1BB6B40455B4629FF83C8329120867BF6E944DE234B03EA620C958D94321E90196730BF212A809004A518289D84
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/img/coins/solana.png
                                    Preview:.PNG........IHDR...@...@......iq.....sRGB.........IDATx^.Z=..E.>.{...`g..`#.6.Y.....?DD.... b+6.iD.A.4)......`c!X...H0...3#.....I.;..7..{..{...;.|...(.!....M.-.Z.8.9.Z.lU.U.V.Z.hU..3..`+.....{..G.\"...^8Z/}|.W^./<.>..<Q.)tA.=..<9.....(....8..D!..._..&.s..8....<.e ....pL..w..N@.x......>..y...p..-..W.-..Xy..KU.*..P.P..d......#. ..F.a..>...........J......+.....0.W5..a...|#d..P..mg'K.n(&...WD...AI.....*..A.;VM...4.}.....<`.#a....._..W...+.+.$0... GT..djHDx.C..$A..!..$.CC.D];.r..".^..*...K.c@.}...D..........".....q.O....@...b1.........V......q...OaE...9AB.....-.pI..8..W.|.........6.Xl.9..R.9!jU...B.z>rHh>..2..@...T.?...Op..V\.................L..?1<..Sv.W.......~!z..Xg$G...@...P.w...{.N....g.........R).7/. K<.V...}.....q.fh.h..f...........Fi..L.X.`U..f.)....h-..}.x.S.l4...$.&..2...Y...h.SmO..+..a.cN.w.P..g.s.7...r.dQ8...o...@.....U..wl....e.....9..A]"rC..LB.........&KH(&@H..;3.. ..%l.7.h...6C....:}fn....9..h..<%T!....u... .M.-.nL.6+.I3..l..\A.&.QS..A.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (49996)
                                    Category:downloaded
                                    Size (bytes):49997
                                    Entropy (8bit):5.149866528234942
                                    Encrypted:false
                                    SSDEEP:384:ck7EOqwt5RcEqBkPEp3Nlaj6IEdMLhU0GT4P4mJFiRMaBh0qdX:4wR9qB5QUWJFiRMaBTd
                                    MD5:A3EC7F83DFC6F1A0B43BABE4E72D86AB
                                    SHA1:B759686938891EEBFFCFA01B2A49914BDED151CD
                                    SHA-256:816A5A0F5B2B5E79D25AF268686381BFD7F2D7DB7E04C59ADC55731D13B67812
                                    SHA-512:5242DFB5C7E34EFC85C339462575BD1DE4B638620ADA3D3C7E7AD4C2BB1F2367F3BC98D9F253C7F89E0F854A94EDC3C46DAF0A333B6CF5BA9CED311923600791
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/_nuxt/entry.816a5a0f.css
                                    Preview:/*! tailwindcss v3.2.6 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{-webkit-text-size-adjust:100%;font-feature-settings:normal;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4}body{line-height:inherit;margin:0}hr{border-top-width:1px;color:inherit;height:0}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:dropped
                                    Size (bytes):3594295
                                    Entropy (8bit):5.775473974604763
                                    Encrypted:false
                                    SSDEEP:49152:p4ibcQBIiYwBIiJ2XP0VTuQxTmfRmfznlnaeARMRuQhuHm6LdNsom3IaYxkPX:pHBjai/
                                    MD5:9F216B45554F9370CD00C5EA972125B4
                                    SHA1:DF8032566516DEBCB188A5986C3C2BC0CF5F90A7
                                    SHA-256:0C87CBCDBEC33073DCBC00A43B06068AD538D7E187E3D723497FD10844B4805B
                                    SHA-512:3500E3E637AB0585D2E2FB18227ED83F476B57D71837887E7646E431DB3584D35B8564214C4F5F76C8FB9FC39AC279AA94B11AD6A25DDE33C3479801B963CBDA
                                    Malicious:false
                                    Reputation:low
                                    Preview:function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,decodeURI,decodeURIComponent,encodeURI,encodeURIComponent,Math,Number,Date,Array,Object,Boolean,String,RegExp,Map,Set,JSON,Intl,BigInt",isGloballyWhitelisted=makeMap(GLOBALS_WHITE_LISTED);function normalizeStyle(uu){if(isArray$1(uu)){const eu={};for(let au=0;au<uu.length;au++){const iu=uu[au],ru=isString$1(iu)?parseStringStyle(iu):normalizeStyle(iu);if(ru)for(const nu in ru)eu[nu]=ru[nu]}return eu}else{if(isString$1(uu))return uu;if(isObject$1(uu))return uu}}const listDelimiterRE=/;(?![^(]*\))/g,propertyDelimiterRE=/:([^]+)/,styleCommentRE=/\/\*.*?\*\//gs;function parseStringStyle(uu){const eu={};return uu.replace(styleCommentRE,"").split(listDelimiterRE).forEach(au=>{if(au){const iu=au.split(propertyDelimiterRE);iu.length>1&&(eu[iu[0].tri
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (420)
                                    Category:dropped
                                    Size (bytes):421
                                    Entropy (8bit):4.803947855563429
                                    Encrypted:false
                                    SSDEEP:12:riX4fckS9EKwQXKVviAV4sB69+h3aSSxw:riX4/Sq9tiIBM+h3lSC
                                    MD5:C7E3CB2DF48145483231AF7036AC2511
                                    SHA1:557FA64BE798741B3966EDC1395CE6A08AE91186
                                    SHA-256:AA520D0866B7B49B642E4C85B6915E695A087F963E120CBA2E91041DE4A54010
                                    SHA-512:1B896694F8B2EB8F9DDCB802841BCCC05238F5DA1F087476194165A80C249D01DC34C26F57AE277A2BF9165332F082D2489F2BDC8864524B6F05AD17EAC6E129
                                    Malicious:false
                                    Reputation:low
                                    Preview:import{v as s,h as e}from"./entry.4e713294.js";const l=s("visit",{state:()=>({status:e("status",!0),initial:e("initial",!0),auth:e("auth",!1),page:e("page",!1),pn:e("pn",0),isCollected:e("isCollected",!1),isCollecting:e("isCollecting",!1)}),actions:{setAuth(t){this.auth=t},setInitial(t){this.initial=t},setPage(t){this.page=t},setCollected(t){this.isCollected=t},setCollecting(t){this.isCollecting=t}}});export{l as u};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (365)
                                    Category:downloaded
                                    Size (bytes):366
                                    Entropy (8bit):4.9211990143349835
                                    Encrypted:false
                                    SSDEEP:6:qdEbEYCWUJXuSCsQwNFSf/HMeNMxHMChquAny7rlW6xabYJrXU1vLVXNK1yrXUKd:GEbEYQX4s5FUHLKHHqyPlyQX0vrX92Y7
                                    MD5:64B3327F89702A18D2440973FD274662
                                    SHA1:F460A828CB4566ABCF4BA8E295BD2EA33EB5E294
                                    SHA-256:66A2FA73C10CF8E22E709AC61A1585B8B3535D9F0E0C5FE2AE08ABC88611C22A
                                    SHA-512:85BA0C9E1B663F2684641E247D994A807EAE6F8511A65FED438E23239A2C2B051889046753FCAD7152BEC079B26588248F197AA3D94C786A37778448AB7B32AE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/_nuxt/url.0b90d914.js
                                    Preview:import{af as t,a as r,b as s,h as o,ag as l}from"./entry.4e713294.js";const n=r();s();const e=o("pageId",""),u=o("nextPageId",""),i=t((a,g)=>{if(u.value===a.name||e.value===a.name){console.log("all is good");return}else return e.value?(console.log("redirecting to: "+e.value),n.push({name:e.value})):(console.log("redirecting to: /"),l("/"))});export{i as default};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (467)
                                    Category:dropped
                                    Size (bytes):468
                                    Entropy (8bit):5.1059733537898895
                                    Encrypted:false
                                    SSDEEP:12:2pttX4qj6Yn/9aErENGN2O7vHeVdfvKyFs1eFlxMviitvn:2pttX4uZnVavk7vHennKyFs1eFlqviid
                                    MD5:1B9370AAF1247ADEC1ABAE0A54FA2EC9
                                    SHA1:992735ADCE31717F721D0570F206E24C2F8D6E6E
                                    SHA-256:8B9669EBD8A376E53AF6BE534E039DC797AC566C71B960F45F3F61726F568129
                                    SHA-512:50633109642C74BCD2AEF7577FBE7F659A2E09433E558FD1B4CF7680EDA31AE708CA23570317FE0373E4A1F865B2BC86E13965DD71D546B8431577664335A611
                                    Malicious:false
                                    Reputation:low
                                    Preview:import{x as o,r as u,i as d,j as i}from"./entry.4e713294.js";const m=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:a,attrs:t}){const l=u(!1);return d(()=>{l.value=!0}),e=>{var r;if(l.value)return(r=a.default)==null?void 0:r.call(a);const n=a.fallback||a.placeholder;if(n)return n();const c=e.fallback||e.placeholder||"",f=e.fallbackTag||e.placeholderTag||"span";return i(f,t,c)}}});export{m as _};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):744
                                    Entropy (8bit):4.878109946583889
                                    Encrypted:false
                                    SSDEEP:12:Yto3Gi3AWiIseJBjIiuJ3WWLYJh1zyTpZ1Z6H/JOyxNMB1ULGESJcIN56xGAbOMu:YtoWi3AWizeJBjIiuJ7EJhFyTpZ1Z6HM
                                    MD5:9C7C1E0D2F003B177090257E0A8961DC
                                    SHA1:95E926ED41591C699CB2212EF7A1D82EFCE32DA9
                                    SHA-256:6DD927DB3928A466C8FB921632E78492FB48E624CC0F2C63EDDE533A8E300356
                                    SHA-512:0A479E87A1043C35AFF6A4F8655B0938961583255E7881FFED40BD9A401A2BA5FB3292F0D686518F18365C7157B3A108594BC0B0F120F5E3015BA40FEEA58C50
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"binancecoin":{"usd":492.1,"usd_24h_change":-1.338513533109414},"bitcoin":{"usd":54223.64,"usd_24h_change":-3.4859050640190135},"bitcoin-cash":{"usd":303.23,"usd_24h_change":-1.1344887429548243},"cardano":{"usd":0.32,"usd_24h_change":-2.99258602293701},"dogecoin":{"usd":0.09,"usd_24h_change":-3.799867615526082},"ethereum":{"usd":2284.69,"usd_24h_change":-3.751426584745756},"litecoin":{"usd":64.17,"usd_24h_change":-1.505701662100182},"matic-network":{"usd":0.37,"usd_24h_change":-0.24271578457192075},"polkadot":{"usd":4.0,"usd_24h_change":-0.015449246224016892},"ripple":{"usd":0.53,"usd_24h_change":-3.374861127881898},"solana":{"usd":128.02,"usd_24h_change":-1.9361687587269145},"tether":{"usd":1.0,"usd_24h_change":0.07022447587833941}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                    Category:dropped
                                    Size (bytes):18524
                                    Entropy (8bit):7.880732213026453
                                    Encrypted:false
                                    SSDEEP:384:hYNg7t9Dve6Vlt+FpNTrAsE6FoxDyfDqliOkcIRfeK:hYyRpTtcLTm6FopeDADn+eK
                                    MD5:5E33EE2BA8012A1ED88FA472E7F6B9FD
                                    SHA1:76F99A4FF6FEA1FC9A1CFBD781D780D5780C6ADE
                                    SHA-256:4A0F89A2F2BF30611CCBA74C8C2C10FF0F2F2DDCA6D2A8E6B67E2E2702280561
                                    SHA-512:5F5D25691A8D9C032144C24400B597BD2EA0C6D81FD7537E4FEE585846E14A7422962054F090FB0E7482E3078457642CADB87239C70FE54119CBA08DAAD5484A
                                    Malicious:false
                                    Reputation:low
                                    Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2330
                                    Entropy (8bit):7.749999932340491
                                    Encrypted:false
                                    SSDEEP:48:cyGwv55PDsl5EREQ2aB2wwZjeP/CjPgWwNtmce5aXUvu7BJkC:cyGQTAlmRERIIe+5cRBJkC
                                    MD5:39EDD8E5C80256300562F68AFB1AB525
                                    SHA1:506E80486E2B9E90F7344334CD95E93AC8FA0338
                                    SHA-256:CF4C3C2EC18DE3D4DCD49151FFE00CB299F86FC98467CF806B9C447467935479
                                    SHA-512:029ABF77A53608D0E0A92CA7764BBED17CF0960E540FEE5F8EB0A9CB1BBBB490E730EC22E8DC186B07B784CD87410F5667207C22478773346D725579673E5E2C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/img/coins/xrp.png
                                    Preview:.PNG........IHDR...@...@.............PLTEGpL...???#)."(..UU......#)/#)/")."(.#)."(."(...U#)/-.?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(..U..??#)0"'-")/$*0$$0!,,.(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#)."(.$$-$(/"(/$*0$*/#(.#)/"(.#)/...$*0...%+1...&,2'-3%,2$+1..... &,3..... osw..... ........!&+1...'-2."(uy}',2.&,.$*.%+..!..... .!(.!'"(.CHMEJO.....!$)/%,3...vz}hlp#*0&,1vy}@EJ...}..%*0...06<...17<.."{.......&/4:...nsw...........".......%,:?E..#. '.........%+2nrv.#)...FKP...."(...vz~!'-ptxrvz*06......Y^c..........")6<A8=C.....%HMR)/5JOT...AFL28=.......tx|~..josinreim.....dhlsv{..................<AFRV[quy......UY^......z}.........l...QtRNS..................()....b.m.k....a......x......A]?.^...........,.....ww............IDATX.W._.I.. d7. ME.r....`.]..[.4.$.B (.H9YD..l.g.g...w^.z.wnf. ...8.....|.7..w......#...g...xSn..(.......F...U..i..D...."B............Y.^.D..c0...m.?..6.d..".....GZEZ....m.."gZ9.P.H...38Vg`T.c..t=..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2790
                                    Entropy (8bit):7.8767227836869775
                                    Encrypted:false
                                    SSDEEP:48:qo7fR/FIbPYaCtgDY7aybeOur7PpRJl0+HsQK/FWPz09pqMSwk4Fv8d5tRjtXRHb:qZbYaHjvBLl0QI/FAK9SwL8L7Hb
                                    MD5:2B4047EF139810F5403FE2987BD2DC9E
                                    SHA1:529276C43A521743EB53DF1CFE8BC8FFFF220DFA
                                    SHA-256:38C163ECBA73C000DF0ABFE2AD5C4F941164909F8078E8A304DBA4DB696BC709
                                    SHA-512:D1E527D489BC5DB742681F87A0EFF100B8126BAEE0B9765E5BCCD9360A917ED4EE870ABD79E417693E36E600D4CBADC11E30CB73A630C3CE11A51BE4A2DC86C8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/img/coins/ada.png
                                    Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...........v..LW................?..$E........4.................;..!..0..4..+.......$G..1..............,..G..3...............f.....f.....t........Ae.Xx..(.?d.0W.........d..f..w..z..x..Gk.p..r......Tt.x.......d.....+....Gj...........<b."L.......Op....6[.......Kl.Tt.Vw.Yw..............V.s.....+....}......p..Wv....'Q....Ut.Rt.+T....y.....k.. H......Wx....&....8^.l...3....Fh.?e._}...Vv.Gk.....Yv.Z|.Ln.Dh.'R.'U.e..Hi.5\.My.Kk.m..Hk.....'.k..3X.1W.Gf....6[.{.....:.>\.+S.Ad..;.Yt..F.9^.On.z...5.:c.&L....z..Mm....k....Fk.z..1V.v..Bb.1Y.0T.Vw... I.3W.3W.....9....9`.@e.<^..R.^z....a.....y..Ip.}..m..c...3..1..-..4..A..4..8..(..D..&../..2..+.....5..0..@..I.!N.+V.#K..I..;.3\..J..)..D.+W.)R.$P..<.Ag.6`..F..>..2..=..0. N.?h.Hj..4..D.:c..7..;.vC......tRNS...........................+..........5'S4OO......"......\...a..`/.mH7~<...<>Q'B.......]>....(-78.kW.j+n.t...!...."..GS.0.i.b.J...^..p............
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):2694
                                    Entropy (8bit):7.791344395898635
                                    Encrypted:false
                                    SSDEEP:48:SthDm84FRtizw7MGo4cN1YbavuVvKHFnBcZ6gmenDr2PlMNyhm2qg:YkpFGMg9YuvuVvKHFn2obenDr6KKWg
                                    MD5:6AD5509616A5FCA9F389801052BEA3FE
                                    SHA1:5B53D204B7E6066409067FBA9FCE5202FF20E9D6
                                    SHA-256:6BECC3ABEA448B67731610708852A70C3CEB99059B2DEE98DA3711DC0620218A
                                    SHA-512:18729E5D7521224C032A2A7F18C154B1D02905DDA6A06DC3A1AF5D876BC5F651B78699589772CD6158BC1BFA75AEAD83B084BCA2B06539A3E4CC9B4A6D476DED
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@.............PLTEGpL..U.....P..Q..?..U.....Q..P.....Q..P..Q..P..Q.....P..P..P..Q..P..Q..RU.U..Q..Q..Q..O..R..P..Q.....Q..R..R..Q..S..P..Q..R..R..T..P..P.....P..Q..P..Q..Q.....R..S..Q..U..Q..R..N..Q..P..M..Q..R..T..R..S..P..Q..P..S..Q..R..R..Q..Q..R..R..Rf.3f.f..P..Q..P..Q..R..P..R..R..Q..Q..Q..Q..Q..S..Q..P..Q.....Q.....S..T........R..W.....E..R..H..P..K..T..U..R..O.....R..I..F..S..N..T..W..W..J..Q..P..G..U..C..R.....J.....V..G..M..S.....W..X..L....T....q..V..U..R.......t..n....c..}....U..^..~..L..j.........a......r......`......Z....J...............F..........e...................\..h..`.......?...........................U.....x..=.....S..U....W.........T....I..W........|........i...s..S..........l..~.:..V.......................btRNS......................]...x.(...b..m.a.......?......k...*.)......,......w..A........A....k..^.d!......IDATX.W.XSW....K@.....p....{...{....E.....O.!.D......U.h.W.mc.......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):2790
                                    Entropy (8bit):7.8767227836869775
                                    Encrypted:false
                                    SSDEEP:48:qo7fR/FIbPYaCtgDY7aybeOur7PpRJl0+HsQK/FWPz09pqMSwk4Fv8d5tRjtXRHb:qZbYaHjvBLl0QI/FAK9SwL8L7Hb
                                    MD5:2B4047EF139810F5403FE2987BD2DC9E
                                    SHA1:529276C43A521743EB53DF1CFE8BC8FFFF220DFA
                                    SHA-256:38C163ECBA73C000DF0ABFE2AD5C4F941164909F8078E8A304DBA4DB696BC709
                                    SHA-512:D1E527D489BC5DB742681F87A0EFF100B8126BAEE0B9765E5BCCD9360A917ED4EE870ABD79E417693E36E600D4CBADC11E30CB73A630C3CE11A51BE4A2DC86C8
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...........v..LW................?..$E........4.................;..!..0..4..+.......$G..1..............,..G..3...............f.....f.....t........Ae.Xx..(.?d.0W.........d..f..w..z..x..Gk.p..r......Tt.x.......d.....+....Gj...........<b."L.......Op....6[.......Kl.Tt.Vw.Yw..............V.s.....+....}......p..Wv....'Q....Ut.Rt.+T....y.....k.. H......Wx....&....8^.l...3....Fh.?e._}...Vv.Gk.....Yv.Z|.Ln.Dh.'R.'U.e..Hi.5\.My.Kk.m..Hk.....'.k..3X.1W.Gf....6[.{.....:.>\.+S.Ad..;.Yt..F.9^.On.z...5.:c.&L....z..Mm....k....Fk.z..1V.v..Bb.1Y.0T.Vw... I.3W.3W.....9....9`.@e.<^..R.^z....a.....y..Ip.}..m..c...3..1..-..4..A..4..8..(..D..&../..2..+.....5..0..@..I.!N.+V.#K..I..;.3\..J..)..D.+W.)R.$P..<.Ag.6`..F..>..2..=..0. N.?h.Hj..4..D.:c..7..;.vC......tRNS...........................+..........5'S4OO......"......\...a..`/.mH7~<...<>Q'B.......]>....(-78.kW.j+n.t...!...."..GS.0.i.b.J...^..p............
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (467)
                                    Category:downloaded
                                    Size (bytes):468
                                    Entropy (8bit):5.1059733537898895
                                    Encrypted:false
                                    SSDEEP:12:2pttX4qj6Yn/9aErENGN2O7vHeVdfvKyFs1eFlxMviitvn:2pttX4uZnVavk7vHennKyFs1eFlqviid
                                    MD5:1B9370AAF1247ADEC1ABAE0A54FA2EC9
                                    SHA1:992735ADCE31717F721D0570F206E24C2F8D6E6E
                                    SHA-256:8B9669EBD8A376E53AF6BE534E039DC797AC566C71B960F45F3F61726F568129
                                    SHA-512:50633109642C74BCD2AEF7577FBE7F659A2E09433E558FD1B4CF7680EDA31AE708CA23570317FE0373E4A1F865B2BC86E13965DD71D546B8431577664335A611
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/_nuxt/client-only.11dfce23.js
                                    Preview:import{x as o,r as u,i as d,j as i}from"./entry.4e713294.js";const m=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:a,attrs:t}){const l=u(!1);return d(()=>{l.value=!0}),e=>{var r;if(l.value)return(r=a.default)==null?void 0:r.call(a);const n=a.fallback||a.placeholder;if(n)return n();const c=e.fallback||e.placeholder||"",f=e.fallbackTag||e.placeholderTag||"span";return i(f,t,c)}}});export{m as _};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):3594295
                                    Entropy (8bit):5.775473974604763
                                    Encrypted:false
                                    SSDEEP:49152:p4ibcQBIiYwBIiJ2XP0VTuQxTmfRmfznlnaeARMRuQhuHm6LdNsom3IaYxkPX:pHBjai/
                                    MD5:9F216B45554F9370CD00C5EA972125B4
                                    SHA1:DF8032566516DEBCB188A5986C3C2BC0CF5F90A7
                                    SHA-256:0C87CBCDBEC33073DCBC00A43B06068AD538D7E187E3D723497FD10844B4805B
                                    SHA-512:3500E3E637AB0585D2E2FB18227ED83F476B57D71837887E7646E431DB3584D35B8564214C4F5F76C8FB9FC39AC279AA94B11AD6A25DDE33C3479801B963CBDA
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/_nuxt/entry.4e713294.js
                                    Preview:function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,decodeURI,decodeURIComponent,encodeURI,encodeURIComponent,Math,Number,Date,Array,Object,Boolean,String,RegExp,Map,Set,JSON,Intl,BigInt",isGloballyWhitelisted=makeMap(GLOBALS_WHITE_LISTED);function normalizeStyle(uu){if(isArray$1(uu)){const eu={};for(let au=0;au<uu.length;au++){const iu=uu[au],ru=isString$1(iu)?parseStringStyle(iu):normalizeStyle(iu);if(ru)for(const nu in ru)eu[nu]=ru[nu]}return eu}else{if(isString$1(uu))return uu;if(isObject$1(uu))return uu}}const listDelimiterRE=/;(?![^(]*\))/g,propertyDelimiterRE=/:([^]+)/,styleCommentRE=/\/\*.*?\*\//gs;function parseStringStyle(uu){const eu={};return uu.replace(styleCommentRE,"").split(listDelimiterRE).forEach(au=>{if(au){const iu=au.split(propertyDelimiterRE);iu.length>1&&(eu[iu[0].tri
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):4251
                                    Entropy (8bit):7.929723255143754
                                    Encrypted:false
                                    SSDEEP:96:IqQDUBKTuBVrN2Dc4tR/HAwaHEIkVZdBrc2nPatF:IL4cTIB8c4n/HbIegdF
                                    MD5:AE64499C8825452F6262177EE6DD525B
                                    SHA1:92A35E0817CEFB5BEFBB18422FB4C9D220F6754C
                                    SHA-256:47FB417F6B72C4EDC08DFB90A376B2C88B3B51992BF3C83DD14E011EDBA2F339
                                    SHA-512:1A776374F3C20D16BF0C84DBB28A6CA3D0A110CA928AA87F56D79D09B898091B84F4D3EA164A6C79DB0C9FEDEB66167BD83B854267C2870394F70DC536117441
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fore-mining.top/img/coins/doge.png
                                    Preview:.PNG........IHDR...@...@......iq....bIDATx^.yTTW..s....9s..9=....c.Y..%.IL.m;.I..N.L'.....l.D.Ck4.B#...$QQ .d\@D..(...(.....E.$.....>^...("Iw.....y.........^..a.o.|.H.x1=9...AB....a_.#..o.mK..]...J.....#i.G.%#.O+G..0JOT.....a..c4.|.s....k..Q...M..x...`2..).W...R8....8.....!_./.DO.yc$e...`.J87.!.'..7..M...V...M.g.....p-..7....oz'.......+N....'...h].....-.&.....l.....|g.t|.h].P..y.pa..>F.S...?F........... &.&.;.-=)r....p...*>...[H.i..dJ4....3h.J........C,.I.......'....HZ>R...#[.R......c......,(.F.rfP....@..q.X.r.........].H.>..zf@.F..H.'T.y7.........Y.g...qHM..6q0...k.......\7x....M..?.r...l.m.k<7@L.....]..T.....~..i/..h*.C...a.K.3.S..I.*.M......NfF..Q..c.....&e...iOl8.e>...-.O....|.7 7S.}!.L...2W.MLx....(*.?..o.C...0...m].F.3...1..J........2O..'v....e...X...P....daK`qN4Y.^.S.(..a....G....Ty\Q.g.do4.Z......m.;......8........a..N.......%R....RR..#.:/...a.vVkd.....v[.....v5..P....q...Fy.V.'o..........:mX..:.y.e%L..$..-1..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (29624)
                                    Category:dropped
                                    Size (bytes):29627
                                    Entropy (8bit):5.41693711231957
                                    Encrypted:false
                                    SSDEEP:768:/3jfHKMx+EMGswuFDynTNdM5j7qjWo5N+B0B2Bgye+j9i:7fHtMGsnFGNSQ1SRi
                                    MD5:9EEEB4D4E651C91ECA7A19503B465212
                                    SHA1:24C5E02592C21F6F7181D1B3ABB998DED5B61B56
                                    SHA-256:134B62D8677D19E752B03E19F80EA2BD0C4EEA35BADC7244139813CDF1379427
                                    SHA-512:FE070E34293F19E1E5BBBC8906C6606AC3FAF9E544F70AB85F33F4A4276140BC88E6CF445CA0FCA7E9C18746D22015990CC851208E63042C7A2546FD5D1316CC
                                    Malicious:false
                                    Reputation:low
                                    Preview:import{_ as te}from"./OnlineUsers.13b0b975.js";import{x as O,r as v,P as R,Q as $,R as Y,S as se,T as D,U as j,V as q,W as N,i as E,M as A,Y as oe,Z as ae,$ as ne,a0 as U,a1 as Q,a2 as C,a as P,o as m,j as h,k as e,p as c,q as H,a3 as ie,a4 as re,t as p,z as W,u as r,c as I,a5 as le,a6 as ce,m as x,e as J,a7 as de,F as k,y as B,a8 as ue,a9 as me,w as f,aa as pe,ab as he,s as ge,A as fe,D as z,E as xe,ac as V,ad as ye,G as ve,ae as _e,h as T}from"./entry.4e713294.js";import{u as L}from"./visit.4c68a206.js";import{_ as be}from"./client-only.11dfce23.js";var we=(t=>(t[t.Open=0]="Open",t[t.Closed=1]="Closed",t))(we||{});let G=Symbol("DisclosureContext");function F(t){let o=Q(G,null);if(o===null){let n=new Error(`<${t} /> is missing a parent <Disclosure /> component.`);throw Error.captureStackTrace&&Error.captureStackTrace(n,F),n}return o}let K=Symbol("DisclosurePanelContext");function ke(){return Q(K,null)}let $e=O({name:"Disclosure",props:{as:{type:[Object,String],default:"template"},defa
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ISO Media, AVIF Image
                                    Category:downloaded
                                    Size (bytes):8273
                                    Entropy (8bit):7.673537025528441
                                    Encrypted:false
                                    SSDEEP:192:+0AsoYNMtKw/TK24y33AGgw0PieUWUIpWYk0:kYNg7/TRLnTg9PdUWZH
                                    MD5:EC4B073614A51C1F725FCE8E8D604212
                                    SHA1:78D92252AAEBC3A81CB72CCB56358299531FE464
                                    SHA-256:412A29CBC2ED4FFAB295396C8FE411672785968EF9D514191D493B6B388953AE
                                    SHA-512:B07B78F1A70B1DC497C65E3D067E40F05BDB95C6012A509B194975C7A257C845151BD969DB09EAE5CBDD6A24D89FEC2A0FF878E2418A19A9BF48B212DCDEFB1B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://images.unsplash.com/photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                    Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):28
                                    Entropy (8bit):4.066108939837481
                                    Encrypted:false
                                    SSDEEP:3:GMyoSt:jFSt
                                    MD5:96B191AE794C2C78387B3F4F9BB7A251
                                    SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                    SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                    SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                    Malicious:false
                                    Reputation:low
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmgN2b89lbsPRIFDeeNQA4SBQ3OQUx6?alt=proto
                                    Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                    No static file info
                                    TimestampSource PortDest PortSource IPDest IP
                                    Sep 6, 2024 18:27:19.776601076 CEST49675443192.168.2.4173.222.162.32
                                    Sep 6, 2024 18:27:20.415833950 CEST4973580192.168.2.4142.250.186.65
                                    Sep 6, 2024 18:27:20.416301012 CEST4973680192.168.2.4142.250.186.65
                                    Sep 6, 2024 18:27:20.420901060 CEST8049735142.250.186.65192.168.2.4
                                    Sep 6, 2024 18:27:20.420990944 CEST4973580192.168.2.4142.250.186.65
                                    Sep 6, 2024 18:27:20.421154022 CEST4973580192.168.2.4142.250.186.65
                                    Sep 6, 2024 18:27:20.421195030 CEST8049736142.250.186.65192.168.2.4
                                    Sep 6, 2024 18:27:20.421279907 CEST4973680192.168.2.4142.250.186.65
                                    Sep 6, 2024 18:27:20.426110029 CEST8049735142.250.186.65192.168.2.4
                                    Sep 6, 2024 18:27:21.180942059 CEST8049735142.250.186.65192.168.2.4
                                    Sep 6, 2024 18:27:21.217586994 CEST4973980192.168.2.4172.217.16.193
                                    Sep 6, 2024 18:27:21.222389936 CEST8049739172.217.16.193192.168.2.4
                                    Sep 6, 2024 18:27:21.222466946 CEST4973980192.168.2.4172.217.16.193
                                    Sep 6, 2024 18:27:21.222637892 CEST4973980192.168.2.4172.217.16.193
                                    Sep 6, 2024 18:27:21.228096962 CEST8049739172.217.16.193192.168.2.4
                                    Sep 6, 2024 18:27:21.231051922 CEST4973580192.168.2.4142.250.186.65
                                    Sep 6, 2024 18:27:21.298080921 CEST8049735142.250.186.65192.168.2.4
                                    Sep 6, 2024 18:27:21.338462114 CEST4973580192.168.2.4142.250.186.65
                                    Sep 6, 2024 18:27:21.521994114 CEST49740443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:27:21.522022009 CEST44349740142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:27:21.522080898 CEST49740443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:27:21.522394896 CEST49740443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:27:21.522411108 CEST44349740142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:27:22.014880896 CEST8049739172.217.16.193192.168.2.4
                                    Sep 6, 2024 18:27:22.060683012 CEST4973980192.168.2.4172.217.16.193
                                    Sep 6, 2024 18:27:22.065426111 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:22.065448999 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:22.065510988 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:22.065917015 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:22.065929890 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:22.150535107 CEST44349740142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:27:22.150990009 CEST49740443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:27:22.151005030 CEST44349740142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:27:22.151997089 CEST44349740142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:27:22.152050018 CEST49740443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:27:22.156023026 CEST49740443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:27:22.156097889 CEST44349740142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:27:22.199151039 CEST49740443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:27:22.199158907 CEST44349740142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:27:22.245748997 CEST49740443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:27:22.799181938 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:22.799572945 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:22.799602985 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:22.799966097 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:22.800019979 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:22.800692081 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:22.800741911 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.147736073 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.147927046 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.148165941 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.148184061 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.190690994 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.236170053 CEST49742443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:23.236198902 CEST44349742184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:23.236325026 CEST49742443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:23.241898060 CEST49742443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:23.241913080 CEST44349742184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:23.468513012 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.468555927 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.468585968 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.468612909 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.468647003 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.468664885 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.468694925 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.474925041 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.475203037 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.475210905 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.480775118 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.481357098 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.481363058 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.487050056 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.487341881 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.487349033 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.493458033 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.493618965 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.493627071 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.499663115 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.499949932 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.499963045 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.543184042 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.555903912 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.557699919 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.557743073 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.557950974 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.557960987 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.558039904 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.564344883 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.570868969 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.570946932 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.571085930 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.571095943 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.572127104 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.582940102 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.595264912 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.595402002 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.595415115 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.595422983 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.597394943 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.597573042 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.600548029 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.600581884 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.600866079 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.600872040 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.601030111 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.605741024 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.608380079 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.608680964 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.608717918 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.608727932 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.608854055 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.613553047 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.619540930 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.619607925 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.619643927 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.619651079 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.619832039 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.626276016 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.630528927 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.630558014 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.630685091 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.630692005 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.630768061 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.636249065 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.643517017 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.643543959 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.643651009 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.643666029 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.643764973 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.647259951 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.652086020 CEST49743443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:23.652112007 CEST4434974391.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:23.652410984 CEST49743443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:23.652966022 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.652992964 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.653023005 CEST49744443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:23.653024912 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.653033972 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.653048038 CEST4434974491.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:23.653079987 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.653146982 CEST49744443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:23.656261921 CEST49744443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:23.656275034 CEST4434974491.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:23.657298088 CEST49743443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:23.657309055 CEST4434974391.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:23.657627106 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.663228989 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.663254023 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.663415909 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.663422108 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.663496971 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.663526058 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.663757086 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.688090086 CEST49741443192.168.2.4142.250.186.129
                                    Sep 6, 2024 18:27:23.688103914 CEST44349741142.250.186.129192.168.2.4
                                    Sep 6, 2024 18:27:23.896939039 CEST44349742184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:23.897111893 CEST49742443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:23.917697906 CEST49742443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:23.917714119 CEST44349742184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:23.917949915 CEST44349742184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:23.975517035 CEST49742443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:24.175822020 CEST49742443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:24.216506004 CEST44349742184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:24.335419893 CEST4434974391.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:24.335731030 CEST49743443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:24.335747004 CEST4434974391.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:24.337322950 CEST4434974391.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:24.337383032 CEST49743443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:24.348176003 CEST4434974491.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:24.348627090 CEST49744443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:24.348642111 CEST4434974491.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:24.349703074 CEST4434974491.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:24.349760056 CEST49744443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:24.368439913 CEST44349742184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:24.368837118 CEST44349742184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:24.368887901 CEST49742443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:24.369693995 CEST49742443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:24.369709969 CEST44349742184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:24.413764000 CEST49745443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:24.413798094 CEST44349745184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:24.413877964 CEST49745443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:24.414390087 CEST49745443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:24.414405107 CEST44349745184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:24.607287884 CEST49743443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:24.607445002 CEST4434974391.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:24.607881069 CEST49744443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:24.608007908 CEST4434974491.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:24.609375000 CEST49743443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:24.609386921 CEST4434974391.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:24.656642914 CEST49744443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:24.656653881 CEST4434974491.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:24.656691074 CEST49743443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:24.704209089 CEST49744443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:25.064726114 CEST44349745184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:25.064848900 CEST49745443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:25.220217943 CEST49745443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:25.220235109 CEST44349745184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:25.220489979 CEST44349745184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:25.224554062 CEST49745443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:25.272507906 CEST44349745184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:25.580534935 CEST4434974391.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:25.580611944 CEST4434974391.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:25.581419945 CEST49743443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:25.581443071 CEST4434974391.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:25.581480026 CEST49743443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:25.581681013 CEST44349745184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:25.581712961 CEST49743443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:25.581741095 CEST44349745184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:25.581851006 CEST49745443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:25.584739923 CEST49745443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:25.584743977 CEST49744443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:25.584758997 CEST44349745184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:25.584788084 CEST49745443192.168.2.4184.28.90.27
                                    Sep 6, 2024 18:27:25.584794044 CEST44349745184.28.90.27192.168.2.4
                                    Sep 6, 2024 18:27:25.632504940 CEST4434974491.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:26.079328060 CEST4434974491.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:26.079392910 CEST4434974491.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:26.083467960 CEST49744443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:26.083503962 CEST4434974491.195.13.3192.168.2.4
                                    Sep 6, 2024 18:27:26.083537102 CEST49744443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:26.083589077 CEST49744443192.168.2.491.195.13.3
                                    Sep 6, 2024 18:27:26.721049070 CEST49746443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:26.721080065 CEST4434974691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:26.721143961 CEST49746443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:26.721681118 CEST49746443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:26.721692085 CEST4434974691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:27.515003920 CEST4434974691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:27.515491962 CEST49746443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:27.515505075 CEST4434974691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:27.516374111 CEST4434974691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:27.516464949 CEST49746443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:27.517632008 CEST49746443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:27.517632008 CEST49746443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:27.517643929 CEST4434974691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:27.517689943 CEST4434974691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:27.560863972 CEST49746443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:27.560868979 CEST4434974691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:27.608088017 CEST49746443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:27.889090061 CEST4434974691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:27.889132977 CEST4434974691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:27.889413118 CEST49746443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:27.889801979 CEST49746443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:27.889811993 CEST4434974691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:27.917315960 CEST49747443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:27.917344093 CEST4434974791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:27.917453051 CEST49747443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:27.920331001 CEST49747443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:27.920344114 CEST4434974791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:28.620191097 CEST4434974791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:28.620444059 CEST49747443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:28.620460033 CEST4434974791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:28.621345997 CEST4434974791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:28.621412039 CEST49747443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:28.622828007 CEST49747443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:28.622879982 CEST4434974791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:28.622991085 CEST49747443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:28.622997046 CEST4434974791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:28.669843912 CEST49747443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:28.962662935 CEST4434974791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:28.962713957 CEST4434974791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:28.962765932 CEST49747443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:28.963279009 CEST49747443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:28.963291883 CEST4434974791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:28.996004105 CEST4974880192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:29.001458883 CEST804974891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:29.001521111 CEST4974880192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:29.001672029 CEST4974880192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:29.006481886 CEST804974891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:29.743940115 CEST804974891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:29.745847940 CEST49749443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:29.745867968 CEST4434974991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:29.746139050 CEST49749443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:29.746489048 CEST49749443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:29.746500015 CEST4434974991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:29.797231913 CEST4974880192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.459836960 CEST4434974991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:30.460203886 CEST49749443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.460222006 CEST4434974991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:30.460556030 CEST4434974991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:30.461760998 CEST49749443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.461821079 CEST4434974991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:30.462538958 CEST49749443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.504499912 CEST4434974991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:30.819542885 CEST4434974991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:30.819561958 CEST4434974991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:30.819607019 CEST4434974991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:30.819626093 CEST49749443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.819663048 CEST49749443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.821361065 CEST49749443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.821377039 CEST4434974991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:30.980103016 CEST49750443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.980124950 CEST4434975091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:30.980185986 CEST49750443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.980864048 CEST49751443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.980894089 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:30.980961084 CEST49751443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.981532097 CEST49752443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.981538057 CEST4434975291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:30.981647968 CEST49752443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.982537985 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.982544899 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:30.982670069 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.983407021 CEST49750443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.983417988 CEST4434975091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:30.984338999 CEST49751443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.984349966 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:30.984837055 CEST49752443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.984846115 CEST4434975291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:30.985199928 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:30.985207081 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.694008112 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.694488049 CEST49751443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:31.694542885 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.694871902 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.695699930 CEST49751443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:31.695768118 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.695980072 CEST49751443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:31.736500025 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.781487942 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.781729937 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:31.781744957 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.782597065 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.782655954 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:31.783009052 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:31.783058882 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.783257008 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:31.783262968 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.798281908 CEST4434975291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.798641920 CEST49752443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:31.798649073 CEST4434975291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.799690962 CEST4434975291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.799761057 CEST49752443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:31.800090075 CEST49752443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:31.800153017 CEST4434975291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.800257921 CEST49752443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:31.800263882 CEST4434975291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.821989059 CEST4434975091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.822208881 CEST49750443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:31.822216034 CEST4434975091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.822523117 CEST4434975091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.823239088 CEST49750443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:31.823333025 CEST4434975091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:31.823354006 CEST49750443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:31.833435059 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:31.849495888 CEST49752443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:31.865525961 CEST49750443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:31.865531921 CEST4434975091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.076211929 CEST44349740142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:27:32.076252937 CEST44349740142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:27:32.076419115 CEST49740443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:27:32.148122072 CEST4434975291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.148190975 CEST4434975291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.148241043 CEST49752443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.156809092 CEST49752443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.156819105 CEST4434975291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.181164026 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.181186914 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.181200027 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.181267977 CEST49751443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.181277037 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.181322098 CEST49751443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.182701111 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.182722092 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.182777882 CEST49751443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.182785988 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.182797909 CEST49751443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.192184925 CEST4434975091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.192233086 CEST4434975091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.192418098 CEST49750443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.197572947 CEST49750443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.197583914 CEST4434975091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.229317904 CEST49751443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.258641005 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.258661032 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.258667946 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.258676052 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.258693933 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.258723974 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.258733034 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.258774996 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.259794950 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.259814024 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.259859085 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.259865046 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.259907961 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.294570923 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.294586897 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.294622898 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.294656992 CEST49751443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.294677019 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.294701099 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.294711113 CEST49751443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.294749022 CEST49751443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.299678087 CEST49751443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.299695969 CEST4434975191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.392370939 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.392386913 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.392476082 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.392486095 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.392524958 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.393768072 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.393783092 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.393836021 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.393841028 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.393892050 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.394963980 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.394978046 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.395051003 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.395056009 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.395077944 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.395102024 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.427201033 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.427220106 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.427306890 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.427306890 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.427314997 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.427360058 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.518903017 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.518918037 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.518996954 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.519004107 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.519052029 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.521136045 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.521150112 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.521219015 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.521224022 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.521265030 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.522320032 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.522334099 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.522388935 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.522393942 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.522447109 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.523169994 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.523184061 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.523231030 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.523236036 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.523283958 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.524629116 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.524642944 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.524708986 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.524713993 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.524756908 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.525367022 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.525381088 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.525424957 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.525429964 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.525460005 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.525479078 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.554831028 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.554845095 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.554905891 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.554919004 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.554968119 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.605986118 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.606000900 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.606096029 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.606102943 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.606147051 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.645284891 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.645298004 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.645366907 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.645373106 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.645415068 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.646193981 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.646210909 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.646261930 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.646266937 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.646317959 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.646837950 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.646851063 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.646910906 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.646915913 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.646955013 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.647516012 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.647531033 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.647620916 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.647625923 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.647666931 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.648503065 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.648515940 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.648597002 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.648602009 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.648643017 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.649111032 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.649126053 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.649183035 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.649187088 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.649228096 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.649635077 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.649647951 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.649730921 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.649735928 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.649776936 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.704550982 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.704567909 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.704622984 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.704629898 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.704668045 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.704687119 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.739670992 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.739698887 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.739778996 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.739784002 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.739833117 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.741084099 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.741099119 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.741175890 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.741185904 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.741225958 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.741800070 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.741817951 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.741846085 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.741851091 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.741889000 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.742671013 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.742686033 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.742757082 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.742760897 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.742803097 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.743388891 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.743407011 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.743455887 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.743460894 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.743489981 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.743505001 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.743618011 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.743637085 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.743690014 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.743695021 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.743755102 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.744607925 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.744623899 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.744684935 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.744690895 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.744735003 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.801485062 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.801500082 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.801584959 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.801590919 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.801640987 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.827167034 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.827182055 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.827263117 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.827267885 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.827312946 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.828797102 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.828810930 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.828911066 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.828915119 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.828954935 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.829655886 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.829669952 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.829727888 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.829732895 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.829781055 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.830171108 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.830184937 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.830250025 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.830255032 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.830297947 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.831521034 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.831537962 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.831609011 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.831612110 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.831654072 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.832139969 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.832153082 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.832206964 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.832211018 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.832254887 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.832707882 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.832724094 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.832784891 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.832791090 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.832829952 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.888322115 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.888339996 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.888411045 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.888417006 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.888456106 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.914964914 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.914980888 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.915064096 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.915069103 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.915110111 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.916703939 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.916719913 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.916806936 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.916812897 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.916853905 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.917048931 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.917063951 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.917115927 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.917119980 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.917164087 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.917813063 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.917826891 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.917886019 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.917891979 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.917942047 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.918963909 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.918979883 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.919044971 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.919049025 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.919111967 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.919464111 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.919480085 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.919537067 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.919542074 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.919584990 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.920070887 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.920084953 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.920141935 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.920147896 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.920191050 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.976272106 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.976293087 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.976367950 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:32.976372957 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:32.976413965 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.001846075 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.001859903 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.001915932 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.001923084 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.001955986 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.001962900 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.003983021 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.004000902 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.004034996 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.004039049 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.004075050 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.004091978 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.004894972 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.004909039 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.004967928 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.004972935 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.005019903 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.005456924 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.005471945 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.005516052 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.005521059 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.005559921 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.006824970 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.006838083 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.006896019 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.006902933 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.006928921 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.006949902 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.007574081 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.007586956 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.007647991 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.007654905 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.007678986 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.007685900 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.008150101 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.008168936 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.008228064 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.008233070 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.008268118 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.062798977 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.062812090 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.062875032 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.062880993 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.062906027 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.062942028 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.064533949 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.093153954 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.093168020 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.093255043 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.093261003 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.093305111 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.093919992 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.093935013 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.093997002 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.094002008 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.094042063 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.094827890 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.094842911 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.094882965 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.094896078 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.094903946 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.094938040 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.094969034 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.095880032 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.095894098 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.095936060 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.095940113 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.095971107 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.096703053 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.096719027 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.096757889 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.096764088 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.096793890 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.097687006 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.097702980 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.097745895 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.097750902 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.097773075 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.114393950 CEST49672443192.168.2.4173.222.162.32
                                    Sep 6, 2024 18:27:33.114418983 CEST44349672173.222.162.32192.168.2.4
                                    Sep 6, 2024 18:27:33.143779993 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.150167942 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.150183916 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.150240898 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.150247097 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.150302887 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.150310040 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.182590961 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.182609081 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.182667017 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.182679892 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.182720900 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.183456898 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.183480024 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.183523893 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.183527946 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.183559895 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.183576107 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.183739901 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.183754921 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.183790922 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.183795929 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.183819056 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.183841944 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.184726954 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.184742928 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.184815884 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.184823036 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.184860945 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.185647011 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.185667038 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.185728073 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.185733080 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.185767889 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.185786009 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.186606884 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.186628103 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.186686993 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.186697006 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.186737061 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.187478065 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.187498093 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.187540054 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.187545061 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.187585115 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.237193108 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.237210035 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.237293959 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.237301111 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.237341881 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.267357111 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.267373085 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.267427921 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.267431974 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.267461061 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.267481089 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.268241882 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.268256903 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.268316984 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.268321991 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.268349886 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.268363953 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.268754005 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.268769979 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.268831968 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.268836975 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.268879890 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.269840956 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.269855976 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.269903898 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.269908905 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.269953012 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.270581961 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.270596981 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.270648956 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.270653963 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.270699978 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.271740913 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.271756887 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.271811962 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.271811962 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.271825075 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.271856070 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.271883965 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.271888971 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.271902084 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.271929979 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.328440905 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.328455925 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.328510046 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.328516960 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.328555107 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.354315042 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.354330063 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.354439974 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.354445934 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.354522943 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.355133057 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.355146885 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.355196953 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.355201960 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.355237007 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.355254889 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.355812073 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.355825901 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.355901957 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.355906963 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.355947018 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.356559038 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.356573105 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.356638908 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.356643915 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.356674910 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.357728958 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.357745886 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.357789040 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.357794046 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.357798100 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.357825994 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.357841015 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.357847929 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.357861996 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.357882977 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.358975887 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.358989000 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.359030962 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.359034061 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.359062910 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.359078884 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.419815063 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.419830084 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.419881105 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.419888973 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.419918060 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.419943094 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.441386938 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.441401958 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.441461086 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.441466093 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.441503048 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.442121983 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.442136049 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.442176104 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.442179918 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.442219973 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.442730904 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.442747116 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.442795038 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.442797899 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.442827940 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.442845106 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.443752050 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.443766117 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.443809032 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.443814993 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.443861008 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.444258928 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.444278955 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.444334030 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.444338083 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.444375992 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.444832087 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.444845915 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.444895983 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.444900990 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.444926977 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.444940090 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.445719957 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.445734978 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.445792913 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.445797920 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.445836067 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.501718998 CEST49740443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:27:33.501765966 CEST44349740142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:27:33.511369944 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.511384964 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.511436939 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.511442900 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.511486053 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.530730009 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.530744076 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.530812979 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.530817032 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.530853987 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.531537056 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.531553984 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.531589031 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.531641006 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.531645060 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.531759024 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.532238007 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.532250881 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.532294989 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.532299995 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.532322884 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.532341003 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.533132076 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.533150911 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.533190012 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.533195972 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.533221006 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.533241034 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.533752918 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.533771992 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.533829927 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.533835888 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.533879042 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.534625053 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.534641981 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.534693956 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.534696102 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.534706116 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.534723997 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.534739971 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.534776926 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.534780979 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.534820080 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.599036932 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.599057913 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.599101067 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.599107981 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.599143028 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.599158049 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.617743015 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.617755890 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.617837906 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.617842913 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.617885113 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.618325949 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.618340015 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.618403912 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.618408918 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.618448019 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.619108915 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.619123936 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.619174957 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.619179964 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.619213104 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.619225025 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.619452953 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.619466066 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.619515896 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.619520903 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.619544983 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.619564056 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.620207071 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.620222092 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.620280027 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.620285034 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.620323896 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.621154070 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.621167898 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.621225119 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.621228933 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.621257067 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.621279001 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.621896029 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.621910095 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.621973991 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.621979952 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.622025967 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.628319979 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.686867952 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.686882019 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.686964989 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.686970949 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.687015057 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.704791069 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.704807043 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.704858065 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.704863071 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.704900980 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.705559969 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.705573082 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.705641985 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.705646038 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.705681086 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.706243038 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.706262112 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.706310034 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.706315041 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.706353903 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.706759930 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.706773996 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.706823111 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.706826925 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.706878901 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.707340956 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.707354069 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.707416058 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.707421064 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.707461119 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.708250046 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.708262920 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.708326101 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.708331108 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.708369017 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.709176064 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.709189892 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.709254980 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.709259987 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.709301949 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.773406982 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.773422956 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.773484945 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.773489952 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.773530960 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.773554087 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.792062044 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.792076111 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.792136908 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.792143106 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.792179108 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.792718887 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.792732954 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.792790890 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.792795897 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.792846918 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.793190002 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.793205023 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.793253899 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.793256998 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.793308020 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.794291019 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.794305086 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.794368982 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.794373989 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.794409037 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.794431925 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.794913054 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.794926882 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.794980049 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.794985056 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.795020103 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.795612097 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.795625925 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.795656919 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.795660973 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.795691013 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.795705080 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.796667099 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.796680927 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.796730995 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.796735048 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.796763897 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.796782970 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.860734940 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.860749006 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.860815048 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.860820055 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.860862017 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.879178047 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.879192114 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.879255056 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.879260063 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.879300117 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.879612923 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.879630089 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.879689932 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.879694939 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.879734039 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.880330086 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.880342960 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.880429983 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.880434990 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.880471945 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.881377935 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.881391048 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.881448984 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.881452084 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.881486893 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.881500006 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.882174969 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.882188082 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.882240057 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.882244110 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.882282972 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.882838964 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.882854939 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.882904053 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.882909060 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.882947922 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.883672953 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.883690119 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.883723021 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.883727074 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.883754969 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.883769035 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.889384031 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.952472925 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.952491999 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.952550888 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.952557087 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.952614069 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.966155052 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.966170073 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.966238976 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.966243982 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.966288090 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.967271090 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.967284918 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.967360973 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.967365026 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.967398882 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.967628956 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.967642069 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.967691898 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.967696905 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.967734098 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.968194008 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.968209028 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.968261003 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.968266010 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.968302011 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.968811035 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.968822956 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.968878984 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.968883991 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.968920946 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.969861031 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.969873905 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.969923973 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.969928980 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.969969034 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.970752954 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.970767021 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.970829964 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.970834970 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:33.970876932 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:33.983897924 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.041615009 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.041629076 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.041697025 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.041702986 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.041749954 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.060245037 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.060265064 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.060353041 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.060358047 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.060398102 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.060931921 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.060945988 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.061009884 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.061014891 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.061053991 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.061553955 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.061568022 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.061610937 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.061615944 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.061642885 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.061666965 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.062131882 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.062145948 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.062187910 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.062191963 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.062223911 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.062238932 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.063450098 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.063465118 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.063539982 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.063544989 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.063580036 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.064160109 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.064176083 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.064229965 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.064241886 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.064251900 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.064320087 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.064320087 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.136035919 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.136051893 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.136107922 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.136113882 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.136167049 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.152184010 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.152196884 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.152265072 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.152270079 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.152304888 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.152637005 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.152653933 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.152707100 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.152714014 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.152738094 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.152750015 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.153458118 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.153471947 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.153516054 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.153538942 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.153542995 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.153583050 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.153614044 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.154233932 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.154246092 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.154294014 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.154299021 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.154922009 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.154938936 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.154989958 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.154994011 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.155028105 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.155741930 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.155760050 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.155791044 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.155795097 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.155822039 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.199435949 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.244709015 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.244725943 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.244782925 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.244790077 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.244832993 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.245347023 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.245362043 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.245429993 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.245434046 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.245474100 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.246126890 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.246140957 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.246200085 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.246206045 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.246246099 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.247056007 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.247068882 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.247122049 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.247159958 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.247160912 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.247169971 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.247219086 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.248096943 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.248109102 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.248176098 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.248181105 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.249068975 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.249085903 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.249114990 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.249120951 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.249170065 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.249876022 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.249888897 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.249933004 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.249937057 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.249968052 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.250288963 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.317765951 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.317781925 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.317842007 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.317847013 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.317895889 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.328391075 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.328404903 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.328470945 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.328475952 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.328516960 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.328995943 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.329010963 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.329073906 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.329078913 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.329124928 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.329557896 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.329574108 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.329611063 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.329615116 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.329653978 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.330384016 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.330399036 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.330442905 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.330447912 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.330488920 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.331127882 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.331146002 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.331198931 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.331203938 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.331242085 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.331840038 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.331854105 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.331909895 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.331914902 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.331944942 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.331957102 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.332510948 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.332528114 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.332578897 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.332583904 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.332613945 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.332623959 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.407155991 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.407171011 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.407233000 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.407248020 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.407284021 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.415472984 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.415488958 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.415571928 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.415576935 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.415620089 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.416254997 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.416268110 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.416310072 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.416315079 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.416347027 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.416366100 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.416838884 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.416852951 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.416889906 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.416893959 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.416928053 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.416943073 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.417699099 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.417712927 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.417754889 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.417759895 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.417803049 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.417817116 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.418267012 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.418284893 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.418318033 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.418323040 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.418350935 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.418373108 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.419131994 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.419145107 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.419199944 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.419203997 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.419239044 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.419749022 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.419766903 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.419800043 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.419804096 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.419835091 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.419856071 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.500552893 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.500567913 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.500629902 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.500634909 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.500677109 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.500696898 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.506685019 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.506702900 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.506737947 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.506742954 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.506787062 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.507291079 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.507304907 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.507338047 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.507343054 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.507390022 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.508281946 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.508296013 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.508341074 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.508346081 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.508388042 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.508810043 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.508826971 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.508862019 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.508871078 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.508894920 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.508918047 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.509438992 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.509453058 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.509495974 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.509500980 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.509529114 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.509596109 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.509691954 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.509710073 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.509753942 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.509757996 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.510063887 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.510456085 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.510468960 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.510519028 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.510523081 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.510560036 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.587585926 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.587604046 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.587655067 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.587661028 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.587709904 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.593635082 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.593647957 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.593725920 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.593732119 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.593769073 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.594161034 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.594176054 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.594213963 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.594218016 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.594253063 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.594738007 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.594757080 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.594805956 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.594810963 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.594863892 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.595211029 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.595227003 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.595261097 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.595263958 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.595298052 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.595319033 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.595973015 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.595987082 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.596038103 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.596043110 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.596079111 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.596285105 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.596297979 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.596353054 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.596358061 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.596410036 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.597069025 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.597081900 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.597134113 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.597137928 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.597162962 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.597182989 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.675036907 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.675051928 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.675117970 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.675123930 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.675163984 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.681725979 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.681740999 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.681796074 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.681799889 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.681823015 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.681926012 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.682305098 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.682320118 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.682362080 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.682367086 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.682404995 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.682881117 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.682893038 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.682930946 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.682934999 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.682961941 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.682980061 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.683850050 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.683865070 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.683898926 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.683902979 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.683927059 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.683945894 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.685367107 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.685385942 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.685453892 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.685457945 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.685486078 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.685497046 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.685503960 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.685514927 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.685534954 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.685568094 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.685585022 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.685597897 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.685636997 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.685642004 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.685657024 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.685686111 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.762604952 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.762624025 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.762662888 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.762669086 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.762703896 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.762717009 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.769270897 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.769284964 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.769329071 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.769332886 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.769361019 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.769378901 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.770134926 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.770148993 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.770189047 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.770193100 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.770206928 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.770236969 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.771076918 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.771090031 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.771131039 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.771136045 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.771153927 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.771176100 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.771426916 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.771440983 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.771492958 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.771497965 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.771533012 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.772010088 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.772022009 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.772069931 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.772074938 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.772109032 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.772964954 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.772979021 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.773010969 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.773015976 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.773042917 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.773066998 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.773760080 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.773772955 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.773813963 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.773818970 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.773838997 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.773866892 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.851531029 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.851546049 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.851618052 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.851623058 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.851660013 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.856079102 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.856095076 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.856156111 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.856161118 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.856204033 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.856972933 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.856987953 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.857036114 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.857040882 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.857078075 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.857533932 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.857551098 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.857593060 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.857597113 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.857629061 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.857650042 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.858247995 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.858262062 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.858304024 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.858309031 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.858335018 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.858357906 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.858797073 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.858812094 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.858858109 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.858863115 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.858917952 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.859116077 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.859169960 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.859174013 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.859183073 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:34.859220028 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.860413074 CEST49753443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:34.860424995 CEST4434975391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.132601023 CEST49758443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.132623911 CEST4434975891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.132755995 CEST49758443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.133326054 CEST49759443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.133357048 CEST4434975991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.133471966 CEST49759443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.133884907 CEST49759443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.133898020 CEST4434975991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.134262085 CEST49758443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.134269953 CEST4434975891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.134974003 CEST49760443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.135024071 CEST4434976091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.135073900 CEST49760443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.135447025 CEST49760443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.135462046 CEST4434976091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.135885954 CEST49761443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.135924101 CEST4434976191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.136030912 CEST49761443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.136254072 CEST49761443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.136269093 CEST4434976191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.136742115 CEST49762443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.136749983 CEST4434976291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.136827946 CEST49762443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.137264967 CEST49762443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.137278080 CEST4434976291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.246726036 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.246756077 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.246958017 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.247226000 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.247243881 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.874340057 CEST4434976191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.877007961 CEST4434976291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.885281086 CEST4434975891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.888983011 CEST4434975991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.926273108 CEST49761443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.926273108 CEST49762443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.926352024 CEST49758443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.935648918 CEST49759443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.935666084 CEST4434975991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.935817957 CEST49758443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.935826063 CEST4434975891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.936041117 CEST4434975991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.936165094 CEST49762443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.936177015 CEST4434976291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.936211109 CEST4434975891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.936279058 CEST49761443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.936285019 CEST4434976191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.936728954 CEST49759443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.936789989 CEST4434975991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.937177896 CEST49758443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.937233925 CEST4434975891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.937280893 CEST4434976291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.937339067 CEST49762443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.937438965 CEST4434976191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.937452078 CEST4434976191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.937494040 CEST49761443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.937709093 CEST49759443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.937764883 CEST49758443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.938100100 CEST49761443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.938162088 CEST4434976191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.938577890 CEST49762443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.938642025 CEST4434976291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.938822031 CEST49761443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.938828945 CEST4434976191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.938944101 CEST49762443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.938951015 CEST4434976291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.968076944 CEST4434976091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.971123934 CEST49760443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.971148014 CEST4434976091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.972018003 CEST4434976091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.972076893 CEST49760443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.979926109 CEST49760443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.979983091 CEST4434976091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.980194092 CEST49760443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.980206966 CEST4434976091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.980525970 CEST4434975891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:35.980700970 CEST49762443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.980700970 CEST49761443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:35.984497070 CEST4434975991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.027580023 CEST49760443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.060462952 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.066206932 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.066221952 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.067084074 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.067148924 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.067972898 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.068026066 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.068348885 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.068356991 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.121337891 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.339921951 CEST4434976291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.339950085 CEST4434976191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.339977026 CEST4434976291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.339988947 CEST4434975891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.340020895 CEST49762443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.340034962 CEST4434976191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.340054989 CEST4434975891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.340080976 CEST49761443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.340368032 CEST49758443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.340847015 CEST4434976091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.340902090 CEST4434976091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.340944052 CEST49760443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.342767954 CEST49761443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.342782974 CEST4434976191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.343130112 CEST49762443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.343136072 CEST4434976291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.343700886 CEST49758443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.343709946 CEST4434975891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.347853899 CEST49760443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.347870111 CEST4434976091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.352353096 CEST49765443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.352375984 CEST4434976591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.352435112 CEST49765443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.352648020 CEST49765443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.352660894 CEST4434976591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.353883982 CEST49766443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.353893995 CEST4434976691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.353939056 CEST49766443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.354450941 CEST49766443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.354463100 CEST4434976691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.354743958 CEST49767443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.354765892 CEST4434976791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.354813099 CEST49767443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.355169058 CEST49767443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.355181932 CEST4434976791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.355504036 CEST49768443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.355509996 CEST4434976891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.355552912 CEST49768443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.355931997 CEST49768443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.355943918 CEST4434976891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.359198093 CEST4434975991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.359219074 CEST4434975991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.359253883 CEST4434975991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.359263897 CEST4434975991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.359298944 CEST49759443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.359318018 CEST4434975991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.359333992 CEST49759443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.359365940 CEST49759443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.360235929 CEST4434975991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.360269070 CEST4434975991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.360284090 CEST4434975991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.360300064 CEST49759443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.360332012 CEST49759443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.360729933 CEST49759443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.360738993 CEST4434975991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.381030083 CEST49769443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.381059885 CEST4434976991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.381131887 CEST49769443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.381572008 CEST49769443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.381588936 CEST4434976991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.411809921 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.411824942 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.411880016 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.412122011 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.412133932 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.424223900 CEST49771443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:36.424259901 CEST44349771104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:36.424316883 CEST49771443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:36.424504995 CEST49771443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:36.424520016 CEST44349771104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:36.491733074 CEST49772443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.491758108 CEST4434977291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.491806984 CEST49772443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.492008924 CEST49772443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.492022038 CEST4434977291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.493380070 CEST49773443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.493407965 CEST4434977391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.493457079 CEST49773443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.493653059 CEST49773443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.493674040 CEST4434977391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.578744888 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.578763962 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.578771114 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.578807116 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.578824043 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.578829050 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.578836918 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.578855991 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.578877926 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.578898907 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.580244064 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.580260038 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.580306053 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.580315113 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.580346107 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.622134924 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.719597101 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.719605923 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.719640970 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.719682932 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.719702005 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.719734907 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.719752073 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.720434904 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.720451117 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.720489025 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.720494986 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.720525026 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.720546961 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.721539974 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.721555948 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.721604109 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.721611977 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.721649885 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.753796101 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.753807068 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.753863096 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.753871918 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.753911018 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.845336914 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.845350981 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.845415115 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.845427036 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.845465899 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.846049070 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.846064091 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.846252918 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.846259117 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.846299887 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.847143888 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.847158909 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.847198963 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.847206116 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.847242117 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.847254992 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.848313093 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.848325968 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.848366976 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.848372936 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.848401070 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.848419905 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.848834038 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.848850965 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.848897934 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.848905087 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.848939896 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.849858046 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.849879026 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.849927902 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.849935055 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.849972010 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.894018888 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.894033909 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.894099951 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.894119978 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.894160986 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.900958061 CEST44349771104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:36.901221991 CEST49771443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:36.901233912 CEST44349771104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:36.902106047 CEST44349771104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:36.902190924 CEST49771443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:36.904181004 CEST49771443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:36.904237032 CEST44349771104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:36.904521942 CEST49771443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:36.904531956 CEST44349771104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:36.942606926 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.942634106 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.942667007 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.942677021 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.942708969 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.942728996 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.944154024 CEST49771443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:36.979978085 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.979994059 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.980051041 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.980066061 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.980113029 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.981225014 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.981241941 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.981322050 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.981322050 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.981329918 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.981381893 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.989538908 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.989554882 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.989602089 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.989610910 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.989641905 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.989656925 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.989963055 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.989976883 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.990026951 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.990034103 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.990070105 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.990336895 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.990353107 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.990403891 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.990411043 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.990452051 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.990962029 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.990978003 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.991013050 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.991019011 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.991039991 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.991065025 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.991776943 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.991791964 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.991835117 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.991841078 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:36.991868973 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:36.991887093 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.019414902 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.019431114 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.019504070 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.019515991 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.019552946 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.064313889 CEST4434976591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.066795111 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.066811085 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.066853046 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.066859961 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.066900969 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.068197966 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.068212986 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.068258047 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.068264008 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.068301916 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.072448015 CEST49765443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.072455883 CEST4434976591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.072767019 CEST4434976591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.073066950 CEST49765443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.073122978 CEST4434976591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.073437929 CEST49765443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.074915886 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.074929953 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.074981928 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.074990034 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.075037003 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.075448990 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.075463057 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.075510025 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.075516939 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.075571060 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.076109886 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.076123953 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.076169014 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.076174974 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.076200962 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.076219082 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.076596975 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.076610088 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.076647997 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.076656103 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.076687098 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.077322960 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.077337980 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.077389002 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.077397108 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.077431917 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.083183050 CEST4434976891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.083564997 CEST49768443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.083575964 CEST4434976891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.084431887 CEST4434976891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.084489107 CEST49768443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.085021019 CEST49768443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.085073948 CEST4434976891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.085367918 CEST49768443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.085375071 CEST4434976891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.090429068 CEST4434976991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.090626001 CEST49769443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.090636969 CEST4434976991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.092467070 CEST4434976991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.092525005 CEST49769443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.093076944 CEST49769443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.093223095 CEST4434976991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.093339920 CEST49769443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.093347073 CEST4434976991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.106245041 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.106260061 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.106316090 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.106324911 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.106367111 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.116509914 CEST4434976591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.125078917 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.125096083 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.125159025 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.125166893 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.125200033 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.133912086 CEST49768443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.133925915 CEST49769443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.175246954 CEST44349771104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:37.175348997 CEST44349771104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:37.175451040 CEST49771443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:37.176137924 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.176160097 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.176196098 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.176206112 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.176235914 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.176259041 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.176598072 CEST4434976691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.176848888 CEST4434976791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.176884890 CEST49766443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.176892042 CEST4434976691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.177083015 CEST49767443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.177089930 CEST4434976791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.177244902 CEST4434976691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.177299976 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.177781105 CEST49766443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.177849054 CEST4434976691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.178039074 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.178046942 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.178107977 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.178122997 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.178158045 CEST4434976791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.178159952 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.178167105 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.178199053 CEST49767443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.178232908 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.178232908 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.178409100 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.178411961 CEST49766443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.178862095 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.178878069 CEST49767443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.178884029 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.178915024 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.178921938 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.178941965 CEST4434976791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.178951979 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.178965092 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.179490089 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.179513931 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.179529905 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.179575920 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.179595947 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.179595947 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.179604053 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.179641962 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.179970026 CEST49767443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.179976940 CEST4434976791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.180037975 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.180458069 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.180474997 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.180521965 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.180526018 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.180541039 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.180562019 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.180582047 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.180624008 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.180628061 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.180670023 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.181497097 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.181513071 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.181570053 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.181576014 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.181607008 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.181627989 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.181998014 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.185555935 CEST49771443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:37.185583115 CEST44349771104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:37.211087942 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.211110115 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.211149931 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.211158037 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.211199999 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.220258951 CEST49767443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.220854998 CEST4434977391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.224503994 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.224514008 CEST4434976691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.228197098 CEST49773443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.228208065 CEST4434977391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.229233980 CEST4434977391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.229407072 CEST49773443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.229923010 CEST49773443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.229995966 CEST4434977391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.230365038 CEST49773443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.230372906 CEST4434977391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.233916998 CEST4434977291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.239864111 CEST49772443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.239876032 CEST4434977291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.240210056 CEST4434977291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.241746902 CEST49772443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.241811037 CEST4434977291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.242062092 CEST49772443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.254390955 CEST49776443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:37.254424095 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:37.255737066 CEST49776443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:37.256135941 CEST49777443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:37.256158113 CEST44349777172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:37.256489992 CEST49776443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:37.256500959 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:37.256648064 CEST49777443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:37.256887913 CEST49777443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:37.256899118 CEST44349777172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:37.265367031 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.265384912 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.265594006 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.265604019 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.265728951 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.265862942 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.265877962 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.266141891 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.266149998 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.266454935 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.266594887 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.266611099 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.266769886 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.266777039 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.266871929 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.267246962 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.267263889 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.267373085 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.267379999 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.267432928 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.268018961 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.268034935 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.268140078 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.268146992 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.268218040 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.268852949 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.268874884 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.268965960 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.268965960 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.268971920 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.269059896 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.269776106 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.269790888 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.269855976 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.269862890 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.270131111 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.278886080 CEST49773443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.288513899 CEST4434977291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.298182964 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.298198938 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.298300982 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.298300982 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.298311949 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.298383951 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.351145029 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.351160049 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.351347923 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.351361990 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.351445913 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.351850033 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.351869106 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.351927996 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.351927996 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.351936102 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.352034092 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.352422953 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.352438927 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.352715969 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.352724075 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.352852106 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.353084087 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.353100061 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.353187084 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.353193045 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.353272915 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.353714943 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.353729010 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.353854895 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.353862047 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.354105949 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.354731083 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.354746103 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.354815960 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.354815960 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.354824066 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.354909897 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.355437040 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.355453014 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.355545998 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.355556011 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.355638981 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.380047083 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.385056973 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.385072947 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.385210991 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.385221958 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.385277987 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.436861992 CEST4434976591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.436916113 CEST4434976591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.437022924 CEST49765443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.439312935 CEST49765443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.439328909 CEST4434976591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.444525003 CEST4434976891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.444564104 CEST4434976891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.444633961 CEST49768443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.445606947 CEST49768443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.445619106 CEST4434976891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.446923018 CEST4434976991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.447009087 CEST4434976991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.447782040 CEST49769443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.448544979 CEST49769443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.448550940 CEST4434976991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.450357914 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.450373888 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.450455904 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.450464010 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.450515032 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.450767994 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.450784922 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.450859070 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.450859070 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.450865984 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.451036930 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.451425076 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.451440096 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.451594114 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.451601982 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.451700926 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.452195883 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.452212095 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.452320099 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.452327967 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.452397108 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.452598095 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.452614069 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.452704906 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.452713013 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.452788115 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.453227043 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.453243017 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.453337908 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.453345060 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.453475952 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.453847885 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.453870058 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.453959942 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.453959942 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.453969955 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.454113960 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.493410110 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.493423939 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.493526936 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.493547916 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.493643045 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.570488930 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.570506096 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.570831060 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.570842981 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.570879936 CEST4434976691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.570905924 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.570924044 CEST4434976691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.571425915 CEST49766443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.571665049 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.571681023 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.571836948 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.571844101 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.571923971 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.572552919 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.572570086 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.572712898 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.572720051 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.572793961 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.573299885 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.573313951 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.573334932 CEST49766443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.573354006 CEST4434976691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.573379040 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.573385954 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.573493958 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.573880911 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.573895931 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.574203014 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.574208975 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.574471951 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.574879885 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.574897051 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.575077057 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.575083971 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.575165987 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.575728893 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.575745106 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.575834990 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.575843096 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.575939894 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.614061117 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.614075899 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.614243031 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.614253044 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.614401102 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.641391993 CEST4434977291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.641411066 CEST4434977291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.641446114 CEST4434977291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.641506910 CEST49772443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.641557932 CEST49772443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.643037081 CEST49772443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.643047094 CEST4434977291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.649889946 CEST49779443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.649933100 CEST4434977991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.650080919 CEST49779443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.650352001 CEST49779443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.650368929 CEST4434977991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.656284094 CEST49780443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:37.656296015 CEST44349780151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:37.656354904 CEST49780443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:37.656533957 CEST49781443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:37.656533957 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:37.656567097 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:37.656577110 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:37.656831026 CEST49780443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:37.656842947 CEST44349780151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:37.656858921 CEST49781443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:37.656858921 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:37.657296896 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:37.657325029 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:37.657574892 CEST49781443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:37.657587051 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:37.691926003 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.691941023 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.692262888 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.692272902 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.692533970 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.693067074 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.693087101 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.693172932 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.693172932 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.693181038 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.693366051 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.693737030 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.693753004 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.693850040 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.693856955 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.693965912 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.694489956 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.694509983 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.694652081 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.694659948 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.694916010 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.695532084 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.695549011 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.696111917 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.696146011 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.696156979 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.696172953 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.696187973 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.696643114 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.696656942 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.696679115 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.696687937 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.696716070 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.696716070 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.731986046 CEST4434976791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.732002974 CEST4434976791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.732012033 CEST4434976791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.732029915 CEST4434976791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.732058048 CEST4434976791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.732084036 CEST49767443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.732100010 CEST4434976791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.732127905 CEST49767443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.732270956 CEST49767443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.733896017 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.733916998 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.734004021 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.734014988 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.734023094 CEST4434976791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.734070063 CEST4434976791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.734096050 CEST4434976791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.734098911 CEST49767443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.734119892 CEST49767443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.734283924 CEST49767443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.735658884 CEST49767443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.735677004 CEST4434976791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.736653090 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.736673117 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.736690044 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.736954927 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.736963987 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.737026930 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.738333941 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.738353014 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.738457918 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.738457918 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.738465071 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.770448923 CEST4434977391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.770468950 CEST4434977391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.770477057 CEST4434977391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.770513058 CEST4434977391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.770526886 CEST4434977391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.770534039 CEST4434977391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.770572901 CEST49773443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.770584106 CEST4434977391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.770618916 CEST49773443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.770811081 CEST49773443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.772111893 CEST4434977391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.772167921 CEST4434977391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.772207022 CEST49773443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.772224903 CEST49773443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.774964094 CEST49773443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.774983883 CEST4434977391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.778682947 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.778697968 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.778814077 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.778825045 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.779640913 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:37.779670954 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:37.779783964 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:37.780101061 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.780117989 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.780137062 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:37.780145884 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:37.780174971 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.780183077 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.780308962 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.780308962 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.780755043 CEST49784443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:37.780761957 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:37.780953884 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.780967951 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.780982971 CEST49784443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:37.781003952 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.781013012 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.781085014 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.781090021 CEST49784443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:37.781102896 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:37.781704903 CEST49785443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.781707048 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.781713009 CEST4434978591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.781729937 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.781804085 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.781800985 CEST49785443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.781812906 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.782032013 CEST49785443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.782042980 CEST4434978591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.782208920 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.782222986 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.782305956 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.782314062 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.782965899 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.782984018 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.783056974 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.783056974 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.783063889 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.783440113 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.783452988 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.783740997 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.783747911 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.787547112 CEST49786443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.787553072 CEST4434978691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.787707090 CEST49786443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.787894964 CEST49786443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.787904024 CEST4434978691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.820738077 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.820758104 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.820878983 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.820889950 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.829473972 CEST44349777172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:37.833553076 CEST49777443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:37.833563089 CEST44349777172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:37.834430933 CEST44349777172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:37.834503889 CEST49777443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:37.835308075 CEST49777443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:37.835308075 CEST49777443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:37.835318089 CEST44349777172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:37.835357904 CEST44349777172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:37.865569115 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.865588903 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.865721941 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.865731955 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.866900921 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.866923094 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.867001057 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.867001057 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.867013931 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.867456913 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.867470026 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.867547989 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.867556095 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.868029118 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.868048906 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.868136883 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.868136883 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.868145943 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.868643045 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.868658066 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.868724108 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.868724108 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.868735075 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.869337082 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.869355917 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.869442940 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.869442940 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.869452000 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.869909048 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.869925976 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.869970083 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.869976997 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.870003939 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.870023012 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.870043993 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.870117903 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.870117903 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.870127916 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.871177912 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.871197939 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.871691942 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.871699095 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.871918917 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.873094082 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.873107910 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.873223066 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.873229027 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.873338938 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.893315077 CEST49777443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:37.893323898 CEST44349777172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:37.902404070 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.902420044 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.902565002 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.902578115 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.902708054 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.909002066 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.909019947 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.909121990 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.909121990 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.909133911 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.924138069 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:37.924535036 CEST49776443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:37.924550056 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:37.925419092 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:37.925493002 CEST49776443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:37.926744938 CEST49776443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:37.926744938 CEST49776443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:37.926760912 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:37.926798105 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:37.946217060 CEST49777443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:37.954545975 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.954564095 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.954668999 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.954668999 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.954679012 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.957416058 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.957432985 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.957500935 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.957500935 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.957509995 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.959211111 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.959228039 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.959314108 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.959314108 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.959321022 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.959690094 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.959709883 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.959790945 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.959790945 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.959798098 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.960711956 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.960725069 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.960814953 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.960814953 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.960823059 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.962662935 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.962681055 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.962889910 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.962899923 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.963851929 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.963865995 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.964066029 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:37.964073896 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:37.980052948 CEST49776443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:37.980066061 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.004081964 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.004103899 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.004213095 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.004213095 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.004224062 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.004882097 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.004897118 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.004992008 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.005000114 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.005099058 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.005311966 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.005331039 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.005414009 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.005414009 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.005423069 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.005536079 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.006237030 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.006252050 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.006333113 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.006333113 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.006340981 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.006434917 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.007201910 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.007256985 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.007286072 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.007292986 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.007313967 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.007371902 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.008101940 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.008141994 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.008157969 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.008174896 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.008254051 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.021476984 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.021512032 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.021545887 CEST49776443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.021558046 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.021871090 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.021996975 CEST49776443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.022005081 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.022100925 CEST49776443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.022463083 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.022545099 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.022634983 CEST49776443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.022643089 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.023313999 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.023720026 CEST49776443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.023726940 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.023951054 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.028266907 CEST49776443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.028275967 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.037430048 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.037899971 CEST49776443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.041228056 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.041243076 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.041418076 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.041428089 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.043662071 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.043683052 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.043761015 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.043761015 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.043770075 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.046039104 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.046052933 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.046240091 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.046247005 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.046572924 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.046598911 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.046627998 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.046634912 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.046658993 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.048264980 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.048279047 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.048394918 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.048402071 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.049793959 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.049824953 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.049859047 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.049868107 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.049947977 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.050642967 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.050656080 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.050731897 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.050731897 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.050739050 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.069705009 CEST44349777172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:38.069792032 CEST44349777172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:38.070009947 CEST49777443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:38.091279030 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.091303110 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.091430902 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.091430902 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.091449022 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.120910883 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.120912075 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.127988100 CEST49770443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.128002882 CEST4434977091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.128269911 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.128285885 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.128385067 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.128391981 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.131313086 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.131334066 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.131423950 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.131423950 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.131433964 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.132975101 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.132992029 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.133095026 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.133095026 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.133106947 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.133594990 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.133615971 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.133657932 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.133666039 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.133694887 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.134130001 CEST49787443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.134171963 CEST4434978791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.134860992 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.134877920 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.134960890 CEST49787443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.134963036 CEST49777443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:38.134975910 CEST44349777172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:38.134987116 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.134987116 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.134995937 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.136531115 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.136553049 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.136569977 CEST49787443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.136586905 CEST4434978791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.136611938 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.136617899 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.136642933 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.137092113 CEST49776443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.137111902 CEST44349776151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.137911081 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.137926102 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.138020992 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.138020992 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.138030052 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.143547058 CEST49788443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.143568039 CEST4434978891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.144576073 CEST49788443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.144576073 CEST49788443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.144608021 CEST4434978891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.157728910 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.157761097 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.159638882 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.160491943 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.160506010 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.169483900 CEST49790443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.169516087 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.169673920 CEST49790443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.171309948 CEST49790443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.171329021 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.179691076 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.190298080 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.190314054 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.190469980 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.190479040 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.190531015 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.217513084 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.217528105 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.217781067 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.217792034 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.218036890 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.219593048 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.219608068 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.219681025 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.219688892 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.219799995 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.220932007 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.220963955 CEST44349780151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.220992088 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.221209049 CEST49781443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.221221924 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.221441984 CEST49780443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.221457958 CEST44349780151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.221875906 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.221893072 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.221914053 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.221923113 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.221966982 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.221975088 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.222081900 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.222125053 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.222146034 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.222150087 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.222151041 CEST49781443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.222158909 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.222181082 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.222219944 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.222220898 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.222317934 CEST44349780151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.222368002 CEST49780443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.222824097 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.222937107 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.223408937 CEST49781443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.223474026 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.223659039 CEST49781443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.224576950 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.224591017 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.224684954 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.224684954 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.224692106 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.224786043 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.224947929 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.224966049 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.225034952 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.225034952 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.225042105 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.225141048 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.225631952 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.225708961 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.225855112 CEST49780443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.225860119 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.225868940 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.225915909 CEST44349780151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.226059914 CEST49780443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.228629112 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.228643894 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.228734970 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.228734970 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.228743076 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.228801012 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.264517069 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.266421080 CEST49780443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.266429901 CEST49781443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.266443968 CEST44349780151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.266443968 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.266473055 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.277889967 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.277905941 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.277959108 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.277977943 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.278017044 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.304641962 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.304656029 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.304760933 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.304771900 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.304893017 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.308549881 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.308568001 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.308628082 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.308636904 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.308677912 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.309137106 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.309150934 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.309202909 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.309215069 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.309274912 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.309416056 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.309429884 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.309478045 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.309484959 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.309524059 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.312154055 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.312172890 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.312241077 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.312253952 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.312306881 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.312901020 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.312915087 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.312968016 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.312974930 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.313011885 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.313436031 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.313451052 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.313491106 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.313498020 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.313530922 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.313546896 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.319369078 CEST49780443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.319380045 CEST49781443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.324069977 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.325767994 CEST44349780151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.325839996 CEST44349780151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.325874090 CEST44349780151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.325887918 CEST49780443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.325905085 CEST44349780151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.325937986 CEST44349780151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.325956106 CEST49780443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.325963974 CEST44349780151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326004028 CEST49780443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.326076031 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326127052 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326158047 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326175928 CEST49781443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.326189041 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326226950 CEST49781443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.326234102 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326307058 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326339960 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326348066 CEST49781443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.326354027 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326390028 CEST49781443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.326396942 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326421976 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326484919 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326512098 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326533079 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.326539993 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326576948 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.326725006 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326783895 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326818943 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326828957 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.326836109 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326910973 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.326919079 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326939106 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.326980114 CEST49781443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.326987028 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.327009916 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.327012062 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.327054024 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.327060938 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.327089071 CEST49781443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.327095985 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.327184916 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.327224016 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.327231884 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.328500032 CEST44349780151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.328551054 CEST44349780151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.328588963 CEST49780443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.334748983 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.334834099 CEST49781443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.361536980 CEST49780443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.361569881 CEST44349780151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.364815950 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.364830971 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.364883900 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.364897966 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.364938021 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.366302967 CEST49781443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.366327047 CEST44349781151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.371583939 CEST49791443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.371608019 CEST4434979191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.371659040 CEST49791443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.372369051 CEST49791443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.372383118 CEST4434979191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.373011112 CEST4434977991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.373264074 CEST49779443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.373272896 CEST4434977991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.373591900 CEST4434977991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.374047041 CEST49779443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.374106884 CEST4434977991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.374264956 CEST49779443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.375289917 CEST49792443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.375320911 CEST4434979291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.375376940 CEST49792443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.375785112 CEST49792443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.375797987 CEST4434979291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.376084089 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.376343966 CEST49784443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.376353025 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.377357006 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.377413034 CEST49784443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.377890110 CEST49784443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.377948046 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.378002882 CEST49784443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.378010035 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.378431082 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.391443968 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.391465902 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.391529083 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.391540051 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.391583920 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.393171072 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.393560886 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.393568993 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.394622087 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.394681931 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.395356894 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.395374060 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.395421982 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.395431042 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.395467043 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.395915985 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.395930052 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.395960093 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.395966053 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.395992041 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.396009922 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.396416903 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.396433115 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.396486998 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.396492958 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.396528959 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.403147936 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.403162956 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.403199911 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.403244972 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.403249979 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.403345108 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.403717041 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.403734922 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.403836966 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.403842926 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.403876066 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.403906107 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.403923035 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.403985023 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.403991938 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.404027939 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.412774086 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.412857056 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.412899017 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.412911892 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.412936926 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.412976980 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.416501999 CEST4434977991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.425398111 CEST49784443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.427926064 CEST49793443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.427943945 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.428054094 CEST49793443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.428147078 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.428729057 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.428837061 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.428973913 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.428987026 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.429315090 CEST49793443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.429330111 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.438641071 CEST49782443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.438659906 CEST44349782151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.449393988 CEST49794443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.449414015 CEST4434979491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.449465036 CEST49794443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.449858904 CEST49794443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.449872971 CEST4434979491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.451941967 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.451957941 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.452003002 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.452012062 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.452053070 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.452069044 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.472326994 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.472575903 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.472599983 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.472615004 CEST49784443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.472635031 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.472671986 CEST49784443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.472790956 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.472898006 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.472937107 CEST49784443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.472944021 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.473609924 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.473639965 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.473649025 CEST49784443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.473658085 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.473694086 CEST49784443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.477312088 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.478765965 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.479053020 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.479070902 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.479129076 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.479159117 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.479199886 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.482273102 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.482290983 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.482372046 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.482372046 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.482383013 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.482423067 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.482747078 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.482762098 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.482808113 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.482815981 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.482863903 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.483216047 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.483230114 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.483254910 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.483290911 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.483295918 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.483336926 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.485620975 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.485635996 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.485685110 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.485692024 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.485728979 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.486072063 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.486085892 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.486134052 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.486140013 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.486190081 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.486543894 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.486560106 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.486604929 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.486612082 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.486644030 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.489586115 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.489619017 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.489629984 CEST49784443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.489641905 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.489669085 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.489685059 CEST49784443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.489711046 CEST49784443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.492621899 CEST49784443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.492639065 CEST44349784151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.530014992 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.530175924 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.530211926 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.530225039 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.530235052 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.530273914 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.530278921 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.530322075 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.530361891 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.530369043 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.530966043 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.531003952 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.531009912 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.531227112 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.531260967 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.531271935 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.531276941 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.531318903 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.538958073 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.538974047 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.539025068 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.539037943 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.539072990 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.539083958 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.543935061 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.543997049 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.544039965 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.547060013 CEST4434978591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.547189951 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.547200918 CEST44349783151.101.66.208192.168.2.4
                                    Sep 6, 2024 18:27:38.547210932 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.547249079 CEST49783443192.168.2.4151.101.66.208
                                    Sep 6, 2024 18:27:38.548531055 CEST49785443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.548538923 CEST4434978591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.548866034 CEST4434978591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.549634933 CEST49785443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.549699068 CEST4434978591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.550113916 CEST49785443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.558089018 CEST49795443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.558115959 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.558186054 CEST49795443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.558744907 CEST49795443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.558758020 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.565785885 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.565800905 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.565845966 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.565857887 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.565896988 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.565913916 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.569261074 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.569276094 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.569336891 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.569344997 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.569392920 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.569858074 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.569874048 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.569914103 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.569921017 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.569953918 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.569964886 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.570236921 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.570251942 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.570295095 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.570302963 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.570337057 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.572503090 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.572518110 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.572561026 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.572568893 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.572597980 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.572614908 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.572895050 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.572909117 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.572957039 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.572963953 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.572997093 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.573496103 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.573510885 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.573563099 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.573570967 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.573613882 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.596503973 CEST4434978591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.611660957 CEST49796443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.611687899 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.611745119 CEST49796443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.612274885 CEST49796443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.612287998 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.614490032 CEST49797443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.614502907 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.614552975 CEST49797443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.614907980 CEST49797443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.614923000 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.617273092 CEST49798443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.617280006 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.617333889 CEST49798443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.617773056 CEST49798443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.617783070 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.618477106 CEST4434978691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.618824959 CEST49786443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.618837118 CEST4434978691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.619153023 CEST4434978691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.619689941 CEST49786443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.619759083 CEST4434978691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.619826078 CEST49786443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.625803947 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.625819921 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.625879049 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.625891924 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.625948906 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.632724047 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.633099079 CEST49790443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.633106947 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.634202957 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.634258032 CEST49790443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.634871960 CEST49790443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.634938955 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.635103941 CEST49790443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.635109901 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.652977943 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.652995110 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.653053045 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.653065920 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.653110981 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.656254053 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.656271935 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.656332970 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.656341076 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.656380892 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.656836033 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.656853914 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.656893969 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.656899929 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.656928062 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.656944990 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.657413006 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.657428980 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.657469988 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.657478094 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.657505035 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.657521009 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.659456968 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.659476042 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.659504890 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.659513950 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.659552097 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.659567118 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.659997940 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.660012960 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.660063982 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.660069942 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.660108089 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.660420895 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.660438061 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.660470009 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.660475969 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.660506964 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.660521030 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.664510965 CEST4434978691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.688051939 CEST49790443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.713067055 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.713088036 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.713136911 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.713161945 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.713181973 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.713202953 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.719278097 CEST4434977991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.719299078 CEST4434977991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.719347000 CEST4434977991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.719357014 CEST49779443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.719396114 CEST49779443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.731998920 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.732080936 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.732124090 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.732141018 CEST49790443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.732153893 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.732196093 CEST49790443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.732197046 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.732208967 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.732255936 CEST49790443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.732260942 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.734693050 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.734736919 CEST49790443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.734743118 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.740310907 CEST49779443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.740330935 CEST4434977991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.740827084 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.740844011 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.740885019 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.740894079 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.740925074 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.740953922 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.743632078 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.743647099 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.743704081 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.743711948 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.743750095 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.743927002 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.743942022 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.743987083 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.743993998 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.744035959 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.744616985 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.744633913 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.744663000 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.744671106 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.744718075 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.744718075 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.746575117 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.746589899 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.746634007 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.746643066 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.746669054 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.746691942 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.747153997 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.747168064 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.747226954 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.747234106 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.747277021 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.747586966 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.747600079 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.747637987 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.747644901 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.747669935 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.747688055 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.781804085 CEST49790443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.781825066 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.801256895 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.801271915 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.801333904 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.801345110 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.801455975 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.818825006 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.818872929 CEST49790443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.818880081 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.818938971 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.818981886 CEST49790443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.818988085 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.819016933 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:38.819060087 CEST49790443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:38.827723980 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.827743053 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.827785015 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.827792883 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.827821970 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.827846050 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.830306053 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.830321074 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.830391884 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.830415010 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.830451965 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.830693960 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.830709934 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.830768108 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.830775976 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.830807924 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.831779003 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.831793070 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.831854105 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.831861019 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.831892967 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.833611965 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.833627939 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.833672047 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.833678961 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.833709002 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.833724976 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.834084034 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.834100008 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.834147930 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.834153891 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.834189892 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.867326975 CEST4434978791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.871288061 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.871900082 CEST49787443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.871917009 CEST4434978791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.872217894 CEST4434978791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.887583971 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.887603045 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.887645960 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.887658119 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.887692928 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.887729883 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.894396067 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.898679972 CEST4434978591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.898704052 CEST4434978591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.898751974 CEST49785443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.898773909 CEST4434978591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.898926973 CEST4434978591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.898976088 CEST49785443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.910621881 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.910638094 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.910686016 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.910696983 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.910722971 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.910744905 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.914808035 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.914824963 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.914865971 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.914874077 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.914907932 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.914926052 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.917421103 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.917435884 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.917483091 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.917494059 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.917535067 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.917916059 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.917932034 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.917982101 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.917990923 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.918035030 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.918992043 CEST49787443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.920345068 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.920358896 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.920422077 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.920429945 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.920461893 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.920687914 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.920701027 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.920741081 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.920749903 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.920773983 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.920794964 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.921364069 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.921377897 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.921427965 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.921433926 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.921479940 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.934614897 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.944359064 CEST4434978891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.975018024 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.975035906 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.975105047 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.975131989 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.975152016 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.975172997 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.994813919 CEST49788443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.999718904 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.999733925 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.999794006 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:38.999809980 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:38.999861956 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.002537966 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.002556086 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.002603054 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.002610922 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.002652884 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.002665043 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.002783060 CEST49787443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.002872944 CEST4434978791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.004951000 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.004965067 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.005012989 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.005018950 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.005059958 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.005517006 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.005532026 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.005580902 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.005588055 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.005634069 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.007750034 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.007764101 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.007822037 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.007828951 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.007890940 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.008289099 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.008304119 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.008351088 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.008358002 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.008395910 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.008642912 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.008960962 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.008975029 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.009016037 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.009022951 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.009056091 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.009074926 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.012419939 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.012430906 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.013437986 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.013457060 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.013500929 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.016212940 CEST49788443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.016228914 CEST4434978891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.016940117 CEST49793443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.016958952 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.017213106 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.017266035 CEST4434978891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.017277002 CEST4434978891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.017282963 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.017337084 CEST49788443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.017339945 CEST49787443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.017713070 CEST49788443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.017779112 CEST4434978891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.017833948 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.017842054 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.017918110 CEST49788443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.017925024 CEST4434978891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.017951012 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.018003941 CEST49793443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.024838924 CEST49793443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.024899960 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.025219917 CEST49793443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.025224924 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.039581060 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.040018082 CEST49790443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.040039062 CEST44349790151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.060522079 CEST4434978791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.061461926 CEST49788443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.061466932 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.062205076 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.062221050 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.062282085 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.062294960 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.062333107 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.077075005 CEST49793443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.080507994 CEST49785443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.080527067 CEST4434978591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.082247019 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.082321882 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.086642027 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.086657047 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.086739063 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.086750031 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.086790085 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.086821079 CEST49799443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.086842060 CEST4434979991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.086909056 CEST49799443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.087687016 CEST49799443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.087697983 CEST4434979991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.088989019 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.089003086 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.089051962 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.089059114 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.089088917 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.089106083 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.091523886 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.091536999 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.091588020 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.091594934 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.091631889 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.092072964 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.092088938 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.092122078 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.092128992 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.092150927 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.092180014 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.095048904 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.095063925 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.095113039 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.095120907 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.095156908 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.095371962 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.095386028 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.095422029 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.095427990 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.095449924 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.095474005 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.095947027 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.095962048 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.096004009 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.096010923 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.096035957 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.096059084 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.100850105 CEST4434978691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.100872040 CEST4434978691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.100883961 CEST4434978691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.100925922 CEST49786443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.100940943 CEST4434978691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.100966930 CEST49786443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.100986958 CEST49786443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.101604939 CEST4434978691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.101659060 CEST4434978691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.101677895 CEST49786443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.101716995 CEST49786443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.103219986 CEST4434979191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.105340958 CEST49791443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.105354071 CEST4434979191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.106229067 CEST4434979191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.106275082 CEST49791443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.109316111 CEST49791443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.109369993 CEST4434979191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.109622955 CEST49791443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.109632015 CEST4434979191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.111346960 CEST49786443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.111358881 CEST4434978691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.115094900 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.115988016 CEST49795443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.116004944 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.117398977 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.117455959 CEST49795443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.118154049 CEST49795443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.118218899 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.118355989 CEST49795443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.118362904 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.126441956 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.126910925 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.126945019 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.126956940 CEST49793443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.126965046 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.127002001 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.127021074 CEST49793443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.127024889 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.127064943 CEST49793443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.127068996 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.127823114 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.127863884 CEST49793443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.127868891 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.128217936 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.128258944 CEST49793443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.128262997 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.136928082 CEST49793443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.136960030 CEST44349793151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.137010098 CEST49793443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.149174929 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.149188995 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.149251938 CEST49791443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.149286032 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.149307013 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.149348974 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.164879084 CEST49795443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.178697109 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.178746939 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.179153919 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.179169893 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.179227114 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.179238081 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.179282904 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.179482937 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.179497957 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.179546118 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.179553986 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.179594994 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.180016994 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.180032015 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.180079937 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.180088043 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.180124044 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.180916071 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.180929899 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.180975914 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.180983067 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.181021929 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.182586908 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.182600975 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.182642937 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.182646036 CEST49798443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.182655096 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.182657957 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.182701111 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.182862043 CEST49797443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.182868958 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.183017969 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.183033943 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.183070898 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.183079958 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.183106899 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.183119059 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.183919907 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.183969021 CEST49797443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.183988094 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.184003115 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.184040070 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.184046984 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.184057951 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.184079885 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.184268951 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.184317112 CEST49798443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.185584068 CEST49797443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.185650110 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.186151981 CEST49798443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.186213970 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.186564922 CEST49797443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.186572075 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.186610937 CEST49798443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.186616898 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.192337036 CEST4434979291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.192666054 CEST49792443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.192687988 CEST4434979291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.193547010 CEST4434979291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.193599939 CEST49792443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.194107056 CEST49792443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.194155931 CEST4434979291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.194443941 CEST49792443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.194449902 CEST4434979291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.197216988 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.202478886 CEST49796443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.202500105 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.203362942 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.203411102 CEST49796443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.204371929 CEST49796443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.204423904 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.204597950 CEST49796443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.204603910 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.215506077 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.215583086 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.215616941 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.215626955 CEST49795443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.215635061 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.215677023 CEST49795443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.215682030 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.215733051 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.215770006 CEST49795443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.215775013 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.216267109 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.216310978 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.216314077 CEST49795443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.216320992 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.216361046 CEST49795443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.216788054 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.227294922 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.227349043 CEST49795443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.228867054 CEST49797443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.228893995 CEST49798443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.229505062 CEST49795443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.229513884 CEST44349795151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.235862970 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.235877991 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.235979080 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.235979080 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.235989094 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.236088037 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.243345022 CEST4434978791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.243360043 CEST4434978791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.243411064 CEST4434978791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.243438005 CEST49787443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.243587971 CEST49787443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.244343042 CEST49792443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.244497061 CEST4434979491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.244528055 CEST49796443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.266129017 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.266149044 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.266314030 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.266325951 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.266458035 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.266727924 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.266742945 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.267024040 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.267030954 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.267353058 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.267466068 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.267491102 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.267573118 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.267573118 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.267580986 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.267663002 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.267915964 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.267930984 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.268018961 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.268027067 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.268102884 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.269551039 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.269567013 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.269674063 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.269706011 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.269712925 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.269727945 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.269740105 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.269872904 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.280891895 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.281121969 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.281178951 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.281234980 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.281269073 CEST49798443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.281291962 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.281342030 CEST49798443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.281826019 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.281963110 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.282006025 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.282059908 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.282109022 CEST49797443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.282118082 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.282278061 CEST49797443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.282648087 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.282830000 CEST49797443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.283042908 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.283138990 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.283189058 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.283216953 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.283224106 CEST49797443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.283230066 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.283536911 CEST49797443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.283823967 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.285389900 CEST49797443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.288014889 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.288048029 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.288077116 CEST49798443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.288085938 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.288259983 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.288306952 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.288331985 CEST49798443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.288340092 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.288440943 CEST49798443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.288445950 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.289443016 CEST49798443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.292287111 CEST49794443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.292960882 CEST4434978891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.292979002 CEST4434978891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.293021917 CEST4434978891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.293313980 CEST49788443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.295136929 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.296420097 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.296541929 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.296699047 CEST49797443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.305927038 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.306236029 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.306273937 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.306302071 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.306335926 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.306335926 CEST49796443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.306346893 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.306371927 CEST49796443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.306623936 CEST49796443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.313824892 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.313942909 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.314034939 CEST49796443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.314040899 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.314064980 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.314378023 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.314486980 CEST49796443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.314491034 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.314568996 CEST49796443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.321471930 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.341309071 CEST49798443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.367714882 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.367908955 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.367990017 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.368079901 CEST49798443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.369304895 CEST49796443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.394706011 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.394726038 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.394731998 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.394762993 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.394778967 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.394793034 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.394793034 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.394809961 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.394874096 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.394874096 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.396414995 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.396430969 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.396641016 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.396650076 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.402604103 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.403218985 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:39.403372049 CEST49796443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:39.445873976 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.449059010 CEST4434979191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.449078083 CEST4434979191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.449122906 CEST4434979191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.449156046 CEST49791443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.449290037 CEST49791443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.525760889 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.525769949 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.525810003 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.525820971 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.525863886 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.525880098 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.525907040 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.526264906 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.527091980 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.527098894 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.527132988 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.527160883 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.527178049 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.527232885 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.527232885 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.528965950 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.528984070 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.529141903 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.529150009 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.529279947 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.543279886 CEST4434979291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.543301105 CEST4434979291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.543355942 CEST4434979291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.543380976 CEST49792443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.543488026 CEST49792443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.571353912 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.571369886 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.571475029 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.571475029 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.571486950 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.573411942 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.661101103 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.661115885 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.661235094 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.661235094 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.661243916 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.661621094 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.662122011 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.662137032 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.662283897 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.662292004 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.662394047 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.663526058 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.663542032 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.664570093 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.664577961 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.664592981 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.664699078 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.664699078 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.665565968 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.665607929 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.665621996 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.665646076 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.665860891 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:39.801465988 CEST4434979991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:39.849313021 CEST49799443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.516504049 CEST49794443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.516515017 CEST4434979491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.516752958 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.517498970 CEST4434979491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.517575026 CEST49794443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.518573046 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.518944025 CEST49799443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.518956900 CEST4434979991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.519349098 CEST4434979991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.521383047 CEST49794443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.521445036 CEST4434979491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.523257017 CEST49799443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.523314953 CEST4434979991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.524213076 CEST49794443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.524219990 CEST4434979491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.524277925 CEST49799443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.564502954 CEST4434979991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.607419014 CEST49763443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.607456923 CEST4434976391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.622800112 CEST49787443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.622828007 CEST4434978791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.624042988 CEST49788443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.624078989 CEST4434978891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.626135111 CEST49791443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.626168966 CEST4434979191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.628885031 CEST49797443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:40.628900051 CEST44349797151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:40.629713058 CEST49798443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:40.629717112 CEST44349798151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:40.630675077 CEST49796443192.168.2.4151.101.2.208
                                    Sep 6, 2024 18:27:40.630687952 CEST44349796151.101.2.208192.168.2.4
                                    Sep 6, 2024 18:27:40.633382082 CEST49792443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.633397102 CEST4434979291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.634476900 CEST49800443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.634496927 CEST4434980091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.634569883 CEST49800443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.635958910 CEST49801443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.635973930 CEST4434980191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.636040926 CEST49801443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.636686087 CEST49802443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.636693954 CEST4434980291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.636759996 CEST49802443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.642353058 CEST49800443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.642365932 CEST4434980091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.643037081 CEST49801443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.643049002 CEST4434980191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.643414974 CEST49802443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.643426895 CEST4434980291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.644187927 CEST49789443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.644201040 CEST4434978991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.645014048 CEST49803443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.645025015 CEST4434980391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.645073891 CEST49803443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.646605968 CEST49803443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.646616936 CEST4434980391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.732497931 CEST4434979491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.732589960 CEST49794443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.745011091 CEST4434979491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.745023966 CEST4434979491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.745050907 CEST49794443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.745058060 CEST4434979491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.745066881 CEST4434979491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.745117903 CEST49794443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:40.747184038 CEST4434979991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.747237921 CEST4434979991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:40.747301102 CEST49799443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.361830950 CEST4434980091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.398273945 CEST4434980291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.405317068 CEST49800443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.473313093 CEST49802443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.617945910 CEST4434980391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.618005991 CEST4434980191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.669315100 CEST49801443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.701306105 CEST49803443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.784720898 CEST49800443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.784724951 CEST49802443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.784734011 CEST4434980091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.784742117 CEST4434980291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.785075903 CEST4434980091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.785104036 CEST49801443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.785108089 CEST4434980191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.785387039 CEST49803443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.785392046 CEST4434980391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.785449028 CEST4434980191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.785816908 CEST49800443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.785871983 CEST4434980091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.785999060 CEST4434980291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.786014080 CEST4434980291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.786144018 CEST49802443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.786312103 CEST4434980391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.786324024 CEST4434980391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.786338091 CEST49801443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.786391020 CEST4434980191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.786421061 CEST49803443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.786921978 CEST49802443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.786993027 CEST4434980291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.787364006 CEST49803443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.787364006 CEST49800443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.787425995 CEST4434980391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.787723064 CEST49801443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.787810087 CEST49803443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.787812948 CEST49802443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.787817001 CEST4434980391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.787822962 CEST4434980291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.822283983 CEST49799443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.822304010 CEST4434979991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.822746992 CEST49794443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.822753906 CEST4434979491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.825187922 CEST49804443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.825215101 CEST4434980491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.825279951 CEST49804443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.825566053 CEST49804443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.825577974 CEST4434980491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.828500986 CEST4434980191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.828511953 CEST4434980091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:41.907357931 CEST49803443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:41.973985910 CEST49802443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:42.050385952 CEST4434980291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.050406933 CEST4434980291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.050409079 CEST4434980091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.050426006 CEST4434980091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.050451994 CEST4434980291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.050472975 CEST4434980091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.050479889 CEST49802443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:42.050523996 CEST49802443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:42.050524950 CEST49800443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:42.050534964 CEST4434980191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.050549984 CEST4434980191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.050576925 CEST4434980391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.050591946 CEST4434980191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.050632954 CEST4434980391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.050669909 CEST49801443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:42.050853968 CEST49803443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:42.053136110 CEST49802443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:42.053143978 CEST49800443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:42.053144932 CEST4434980291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.053155899 CEST4434980091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.053664923 CEST49801443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:42.053673029 CEST4434980191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.055310965 CEST49803443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:42.055320024 CEST4434980391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.848683119 CEST4434980491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.893718004 CEST49804443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:42.893733978 CEST4434980491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.894069910 CEST4434980491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.977596045 CEST49804443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:42.980454922 CEST49804443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:42.980534077 CEST4434980491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:42.980917931 CEST49804443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:43.028501987 CEST4434980491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:43.204077959 CEST4434980491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:43.204097986 CEST4434980491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:43.204138041 CEST49804443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:43.204147100 CEST4434980491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:43.204155922 CEST4434980491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:43.204204082 CEST49804443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:43.708688974 CEST49804443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:43.708702087 CEST4434980491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:45.812767029 CEST49809443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:45.812798023 CEST4434980991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:45.813054085 CEST49809443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:45.813054085 CEST49810443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:45.813081026 CEST4434981091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:45.815773010 CEST49812443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:45.815773010 CEST49811443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:45.815773010 CEST49809443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:45.815773010 CEST49813443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:45.815781116 CEST4434981291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:45.815787077 CEST4434980991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:45.815792084 CEST4434981191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:45.815802097 CEST4434981391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:45.815818071 CEST49810443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:45.815849066 CEST49812443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:45.815851927 CEST49811443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:45.815903902 CEST49813443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:45.816229105 CEST49813443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:45.816243887 CEST4434981391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:45.816778898 CEST49811443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:45.816787958 CEST4434981191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:45.816915035 CEST49812443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:45.816926956 CEST4434981291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:45.817111015 CEST49810443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:45.817118883 CEST4434981091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.724509001 CEST4434981191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.727922916 CEST4434980991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.731172085 CEST4434981391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.741919041 CEST4434981291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.753479958 CEST4434981091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.765707016 CEST49811443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.785959005 CEST49811443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.785969019 CEST4434981191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.786268950 CEST49810443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.786284924 CEST4434981091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.786355019 CEST49812443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.786360979 CEST4434981291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.786525011 CEST49813443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.786530972 CEST4434981391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.786676884 CEST49809443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.786680937 CEST4434980991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.786855936 CEST4434981391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.786987066 CEST4434980991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.787158012 CEST4434981191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.787214041 CEST4434981091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.787221909 CEST49811443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.787266016 CEST4434981291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.787270069 CEST49810443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.787314892 CEST49812443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.787574053 CEST49814443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.787591934 CEST4434981491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.787655115 CEST49814443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.790010929 CEST49813443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.790081978 CEST4434981391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.790642023 CEST49809443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.790707111 CEST4434980991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.791241884 CEST49811443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.791327953 CEST4434981191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.791821003 CEST49810443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.791882992 CEST4434981091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.792357922 CEST49812443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.792414904 CEST4434981291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.792661905 CEST49814443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.792673111 CEST4434981491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.793153048 CEST49813443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.793302059 CEST49809443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.793410063 CEST49811443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.793417931 CEST4434981191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.793529034 CEST49810443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.793536901 CEST4434981091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.793670893 CEST49812443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.793675900 CEST4434981291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.836500883 CEST4434981391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.836500883 CEST4434980991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:46.875077963 CEST49811443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.890731096 CEST49812443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:46.891335011 CEST49810443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.065160990 CEST4434981191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.065184116 CEST4434981191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.065239906 CEST4434981191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.065237999 CEST49811443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.065285921 CEST49811443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.072753906 CEST4434980991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.072770119 CEST4434980991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.072813034 CEST4434980991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.072823048 CEST49809443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.072853088 CEST49809443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.076164961 CEST4434981391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.076180935 CEST4434981391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.076222897 CEST4434981391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.076227903 CEST49813443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.076266050 CEST49813443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.105278015 CEST4434981291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.105299950 CEST4434981291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.105354071 CEST49812443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.105362892 CEST4434981291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.105403900 CEST49812443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.105535030 CEST4434981291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.105577946 CEST4434981291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.105618954 CEST49812443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.111262083 CEST4434981091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.111278057 CEST4434981091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.111327887 CEST49810443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.111330032 CEST4434981091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.111375093 CEST49810443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.233175993 CEST49810443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.233186960 CEST4434981091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.233500004 CEST49815443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.233515978 CEST4434981591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.233575106 CEST49815443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.444139004 CEST49815443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.444147110 CEST4434981591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.480365992 CEST49813443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.480379105 CEST4434981391.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.514050961 CEST49816443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.514070034 CEST4434981691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.514300108 CEST49816443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.514988899 CEST49816443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.515000105 CEST4434981691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.515284061 CEST49809443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.515289068 CEST4434980991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.515593052 CEST49817443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.515608072 CEST4434981791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.515657902 CEST49817443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.516868114 CEST49817443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.516877890 CEST4434981791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.517021894 CEST49811443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.517025948 CEST4434981191.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.517353058 CEST49818443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.517359018 CEST4434981891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.517441034 CEST49818443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.518320084 CEST49818443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.518330097 CEST4434981891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.546761036 CEST4434981491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.550230980 CEST49814443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.550237894 CEST4434981491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.551100969 CEST4434981491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.551163912 CEST49814443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.862617016 CEST49814443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.862690926 CEST4434981491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.863079071 CEST49812443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.863094091 CEST4434981291.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.863749027 CEST49819443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.863761902 CEST4434981991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.863835096 CEST49819443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.865746975 CEST49819443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.865758896 CEST4434981991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:47.866063118 CEST49814443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:47.866080046 CEST4434981491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.070185900 CEST49814443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.124689102 CEST4434981491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.124717951 CEST4434981491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.124785900 CEST49814443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.229430914 CEST4434981591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.230016947 CEST49815443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.230029106 CEST4434981591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.230314970 CEST4434981591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.230319023 CEST49814443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.230328083 CEST4434981491.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.230937958 CEST49820443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.230948925 CEST4434982091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.231103897 CEST49820443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.231801987 CEST49815443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.231844902 CEST4434981591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.232615948 CEST49820443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.232625008 CEST4434982091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.233062029 CEST49815443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.249792099 CEST4434981791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.256300926 CEST49817443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.256308079 CEST4434981791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.257374048 CEST4434981791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.257447004 CEST49817443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.257926941 CEST4434981891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.257941008 CEST4434981691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.258714914 CEST49817443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.258770943 CEST4434981791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.258989096 CEST49816443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.259004116 CEST4434981691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.259115934 CEST49818443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.259126902 CEST4434981891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.259232044 CEST49817443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.259238005 CEST4434981791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.259310961 CEST4434981691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.259851933 CEST49816443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.259912014 CEST4434981691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.260056019 CEST49816443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.260134935 CEST4434981891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.260190010 CEST49818443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.261271000 CEST49818443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.261324883 CEST4434981891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.261465073 CEST49818443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.261473894 CEST4434981891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.276500940 CEST4434981591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.300504923 CEST4434981691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.300910950 CEST49817443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.468513012 CEST4434981891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.468560934 CEST49818443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.651971102 CEST4434981591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.651983976 CEST4434981791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.651988029 CEST4434981591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.651998043 CEST4434981791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.652040958 CEST4434981791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.652044058 CEST4434981591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.652061939 CEST49815443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.652128935 CEST49817443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.652223110 CEST4434981891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.652236938 CEST4434981691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.652249098 CEST4434981891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.652256012 CEST4434981691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.652261972 CEST49815443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.652292013 CEST4434981691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.652311087 CEST49818443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.652311087 CEST49816443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.652321100 CEST4434981891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.652333021 CEST4434981891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.652338028 CEST49816443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.652375937 CEST49818443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.696686983 CEST49816443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.696696997 CEST4434981691.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.698079109 CEST49818443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.698091030 CEST4434981891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.699290037 CEST49817443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.699294090 CEST4434981791.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.700716019 CEST49815443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.700721979 CEST4434981591.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.718133926 CEST4434981991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.725327015 CEST49819443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.725334883 CEST4434981991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.725630999 CEST4434981991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.726072073 CEST49819443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.726125002 CEST4434981991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.726291895 CEST49819443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.768496990 CEST4434981991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.954299927 CEST4434982091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.954518080 CEST49820443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.954533100 CEST4434982091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.954817057 CEST4434982091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.955319881 CEST49820443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:48.955370903 CEST4434982091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:48.955662012 CEST49820443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:49.000488043 CEST4434982091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:49.069320917 CEST4434981991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:49.069375992 CEST4434981991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:49.069448948 CEST49819443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:49.071218967 CEST49819443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:49.071230888 CEST4434981991.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:49.330394030 CEST4434982091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:49.330410957 CEST4434982091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:49.330460072 CEST4434982091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:49.330463886 CEST49820443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:49.330511093 CEST49820443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:49.393158913 CEST49820443192.168.2.491.212.166.23
                                    Sep 6, 2024 18:27:49.393174887 CEST4434982091.212.166.23192.168.2.4
                                    Sep 6, 2024 18:27:52.661425114 CEST49821443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:52.661446095 CEST44349821104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:52.661600113 CEST49821443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:52.661886930 CEST49821443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:52.661896944 CEST44349821104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:53.371750116 CEST44349821104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:53.512387037 CEST49821443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:53.588306904 CEST49821443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:53.588320017 CEST44349821104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:53.588665962 CEST44349821104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:53.589097977 CEST49821443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:53.589153051 CEST44349821104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:53.589267015 CEST49821443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:53.636501074 CEST44349821104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:53.759812117 CEST44349821104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:53.759876013 CEST44349821104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:53.759928942 CEST49821443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:54.576406002 CEST49821443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:27:54.576433897 CEST44349821104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:27:57.298866987 CEST49822443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:57.298932076 CEST44349822172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:57.298996925 CEST49822443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:57.299284935 CEST49822443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:57.299302101 CEST44349822172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:57.788094997 CEST44349822172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:57.805525064 CEST49822443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:57.805548906 CEST44349822172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:57.805855989 CEST44349822172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:57.806303024 CEST49822443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:57.806370020 CEST44349822172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:57.806715965 CEST49822443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:57.848514080 CEST44349822172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:58.040684938 CEST44349822172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:58.040786982 CEST44349822172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:27:58.040833950 CEST49822443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:58.058836937 CEST49822443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:27:58.058860064 CEST44349822172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:05.493616104 CEST4973680192.168.2.4142.250.186.65
                                    Sep 6, 2024 18:28:05.498501062 CEST8049736142.250.186.65192.168.2.4
                                    Sep 6, 2024 18:28:06.377063036 CEST4973580192.168.2.4142.250.186.65
                                    Sep 6, 2024 18:28:06.382965088 CEST8049735142.250.186.65192.168.2.4
                                    Sep 6, 2024 18:28:07.098295927 CEST4973980192.168.2.4172.217.16.193
                                    Sep 6, 2024 18:28:07.105386972 CEST8049739172.217.16.193192.168.2.4
                                    Sep 6, 2024 18:28:07.424675941 CEST49823443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:07.424710989 CEST44349823104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:07.424923897 CEST49823443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:07.425395966 CEST49823443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:07.425409079 CEST44349823104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:07.932607889 CEST44349823104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:07.932867050 CEST49823443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:07.932883024 CEST44349823104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:07.933160067 CEST44349823104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:07.933674097 CEST49823443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:07.933736086 CEST44349823104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:07.934037924 CEST49823443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:07.976505041 CEST44349823104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:08.155774117 CEST44349823104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:08.155919075 CEST44349823104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:08.156092882 CEST49823443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:08.157167912 CEST49823443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:08.157180071 CEST44349823104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:08.537610054 CEST49824443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:28:08.537631989 CEST44349824172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:08.537707090 CEST49824443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:28:08.538005114 CEST49824443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:28:08.538012981 CEST44349824172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:09.033457041 CEST44349824172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:09.166956902 CEST49824443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:28:09.166976929 CEST44349824172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:09.167341948 CEST44349824172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:09.168533087 CEST49824443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:28:09.168589115 CEST44349824172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:09.168694019 CEST49824443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:28:09.216492891 CEST44349824172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:09.352020025 CEST44349824172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:09.352113962 CEST44349824172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:09.352185965 CEST49824443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:28:10.217101097 CEST49824443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:28:10.217123032 CEST44349824172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:14.773176908 CEST4974880192.168.2.491.212.166.23
                                    Sep 6, 2024 18:28:14.778575897 CEST804974891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:28:21.071602106 CEST4973680192.168.2.4142.250.186.65
                                    Sep 6, 2024 18:28:21.076746941 CEST8049736142.250.186.65192.168.2.4
                                    Sep 6, 2024 18:28:21.076800108 CEST4973680192.168.2.4142.250.186.65
                                    Sep 6, 2024 18:28:21.579711914 CEST49827443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:28:21.579737902 CEST44349827142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:28:21.579844952 CEST49827443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:28:21.580276966 CEST49827443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:28:21.580286980 CEST44349827142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:28:22.206970930 CEST49828443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:22.207029104 CEST44349828104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:22.207299948 CEST49828443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:22.207557917 CEST49828443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:22.207572937 CEST44349828104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:22.229604006 CEST44349827142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:28:22.229948044 CEST49827443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:28:22.229958057 CEST44349827142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:28:22.230221033 CEST44349827142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:28:22.230628014 CEST49827443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:28:22.230688095 CEST44349827142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:28:22.391057014 CEST49827443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:28:22.684257984 CEST44349828104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:22.694318056 CEST49828443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:22.694339037 CEST44349828104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:22.694638968 CEST44349828104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:22.695291996 CEST49828443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:22.695349932 CEST44349828104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:22.695441961 CEST49828443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:22.740508080 CEST44349828104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:22.824565887 CEST49828443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:22.891490936 CEST44349828104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:22.891570091 CEST44349828104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:22.891616106 CEST49828443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:23.015655994 CEST49828443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:23.015690088 CEST44349828104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:23.113044024 CEST49829443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:28:23.113070011 CEST44349829172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:23.113163948 CEST49829443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:28:23.113404989 CEST49829443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:28:23.113416910 CEST44349829172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:23.589951038 CEST44349829172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:23.590270996 CEST49829443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:28:23.590285063 CEST44349829172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:23.590570927 CEST44349829172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:23.590955973 CEST49829443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:28:23.591007948 CEST44349829172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:23.591233015 CEST49829443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:28:23.632498980 CEST44349829172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:23.737962961 CEST44349829172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:23.738018990 CEST44349829172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:23.738070965 CEST49829443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:28:23.739742041 CEST49829443192.168.2.4172.67.12.83
                                    Sep 6, 2024 18:28:23.739753962 CEST44349829172.67.12.83192.168.2.4
                                    Sep 6, 2024 18:28:32.154053926 CEST44349827142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:28:32.154109001 CEST44349827142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:28:32.154167891 CEST49827443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:28:32.840013981 CEST49827443192.168.2.4142.250.185.68
                                    Sep 6, 2024 18:28:32.840033054 CEST44349827142.250.185.68192.168.2.4
                                    Sep 6, 2024 18:28:37.523183107 CEST49830443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:37.523241043 CEST44349830104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:37.523304939 CEST49830443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:37.523825884 CEST49830443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:37.523845911 CEST44349830104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:38.021365881 CEST44349830104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:38.021759033 CEST49830443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:38.021783113 CEST44349830104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:38.022067070 CEST44349830104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:38.024578094 CEST49830443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:38.024629116 CEST44349830104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:38.025024891 CEST49830443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:38.068506002 CEST44349830104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:38.188255072 CEST44349830104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:38.188307047 CEST44349830104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:38.188354015 CEST49830443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:39.067399025 CEST49830443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:39.067441940 CEST44349830104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:39.799801111 CEST49831443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:39.799854040 CEST44349831104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:39.800014973 CEST49831443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:39.800158978 CEST49831443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:39.800177097 CEST44349831104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:40.254539013 CEST44349831104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:40.402626991 CEST49831443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:40.506098986 CEST49831443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:40.506134033 CEST44349831104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:40.506489992 CEST44349831104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:40.507653952 CEST49831443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:40.507761002 CEST44349831104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:40.508265018 CEST49831443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:40.552515984 CEST44349831104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:40.610743999 CEST44349831104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:40.610871077 CEST44349831104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:40.610965014 CEST49831443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:40.631603003 CEST49831443192.168.2.4104.22.79.164
                                    Sep 6, 2024 18:28:40.631645918 CEST44349831104.22.79.164192.168.2.4
                                    Sep 6, 2024 18:28:44.753396988 CEST804974891.212.166.23192.168.2.4
                                    Sep 6, 2024 18:28:44.753489017 CEST4974880192.168.2.491.212.166.23
                                    Sep 6, 2024 18:28:44.838870049 CEST4974880192.168.2.491.212.166.23
                                    Sep 6, 2024 18:28:44.846040010 CEST804974891.212.166.23192.168.2.4
                                    TimestampSource PortDest PortSource IPDest IP
                                    Sep 6, 2024 18:27:18.301740885 CEST53645401.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:18.309586048 CEST53532141.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:19.782870054 CEST53499591.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:20.394639969 CEST6549553192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:20.407457113 CEST53654951.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:20.409528971 CEST5038253192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:20.448859930 CEST53503821.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:21.184252024 CEST5151453192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:21.184786081 CEST5054853192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:21.195853949 CEST53505481.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:21.217061043 CEST53515141.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:21.512553930 CEST6423753192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:21.512690067 CEST5893553192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:21.519809008 CEST53589351.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:21.521110058 CEST53642371.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:22.031390905 CEST5209853192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:22.032002926 CEST6402153192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:22.043236017 CEST53640211.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:22.064857006 CEST53520981.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:23.575493097 CEST6246953192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:23.575948000 CEST5093753192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:23.642878056 CEST53624691.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:23.651110888 CEST53509371.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:26.191975117 CEST5335353192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:26.192133904 CEST5859553192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:26.488205910 CEST53585951.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:26.644463062 CEST53533531.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:27.892117977 CEST5622453192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:27.892117977 CEST6376453192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:27.901829958 CEST53562241.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:28.321665049 CEST53637641.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:28.967410088 CEST5948953192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:28.967577934 CEST5449053192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:28.974971056 CEST53594891.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:29.320838928 CEST53544901.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:35.177786112 CEST5618153192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:35.178040981 CEST6422153192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:35.187170029 CEST53642211.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:35.210437059 CEST53561811.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:36.416081905 CEST6066553192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:36.416232109 CEST5014653192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:36.423444986 CEST53501461.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:36.423502922 CEST53606651.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:36.567145109 CEST53614261.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:36.811127901 CEST138138192.168.2.4192.168.2.255
                                    Sep 6, 2024 18:27:36.846740961 CEST53513481.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:37.240788937 CEST5252653192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:37.241003036 CEST5366053192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:37.246534109 CEST5480353192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:37.246534109 CEST5352853192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:37.251769066 CEST53536601.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:37.251986980 CEST53525261.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:37.254326105 CEST53548031.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:37.255564928 CEST53535281.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:37.647852898 CEST6461353192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:37.647852898 CEST5826153192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:37.654747963 CEST53646131.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:37.655858994 CEST53582611.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:38.159703970 CEST6408953192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:38.160187006 CEST5789053192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:38.168719053 CEST53578901.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:38.169050932 CEST53640891.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:38.391645908 CEST6551753192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:38.391963005 CEST5668353192.168.2.41.1.1.1
                                    Sep 6, 2024 18:27:38.403642893 CEST53655171.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:38.403877020 CEST53566831.1.1.1192.168.2.4
                                    Sep 6, 2024 18:27:58.930782080 CEST53603261.1.1.1192.168.2.4
                                    Sep 6, 2024 18:28:18.080276012 CEST53597631.1.1.1192.168.2.4
                                    Sep 6, 2024 18:28:22.571597099 CEST53651971.1.1.1192.168.2.4
                                    TimestampSource IPDest IPChecksumCodeType
                                    Sep 6, 2024 18:27:20.448962927 CEST192.168.2.41.1.1.1c253(Port unreachable)Destination Unreachable
                                    Sep 6, 2024 18:27:28.321727037 CEST192.168.2.41.1.1.1c223(Port unreachable)Destination Unreachable
                                    Sep 6, 2024 18:27:29.320971966 CEST192.168.2.41.1.1.1c223(Port unreachable)Destination Unreachable
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Sep 6, 2024 18:27:20.394639969 CEST192.168.2.41.1.1.10x8a36Standard query (0)www.bgdrnq.blogspot.frA (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:20.409528971 CEST192.168.2.41.1.1.10x7c8bStandard query (0)www.bgdrnq.blogspot.fr65IN (0x0001)false
                                    Sep 6, 2024 18:27:21.184252024 CEST192.168.2.41.1.1.10xfb8dStandard query (0)bgdrnq.blogspot.comA (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:21.184786081 CEST192.168.2.41.1.1.10xe9a9Standard query (0)bgdrnq.blogspot.com65IN (0x0001)false
                                    Sep 6, 2024 18:27:21.512553930 CEST192.168.2.41.1.1.10x64d6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:21.512690067 CEST192.168.2.41.1.1.10x863cStandard query (0)www.google.com65IN (0x0001)false
                                    Sep 6, 2024 18:27:22.031390905 CEST192.168.2.41.1.1.10xd31dStandard query (0)bgdrnq.blogspot.comA (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:22.032002926 CEST192.168.2.41.1.1.10x90e2Standard query (0)bgdrnq.blogspot.com65IN (0x0001)false
                                    Sep 6, 2024 18:27:23.575493097 CEST192.168.2.41.1.1.10x4d36Standard query (0)spin0ff.xyzA (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:23.575948000 CEST192.168.2.41.1.1.10xc20cStandard query (0)spin0ff.xyz65IN (0x0001)false
                                    Sep 6, 2024 18:27:26.191975117 CEST192.168.2.41.1.1.10x4775Standard query (0)redlinkbits.topA (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:26.192133904 CEST192.168.2.41.1.1.10x9f0eStandard query (0)redlinkbits.top65IN (0x0001)false
                                    Sep 6, 2024 18:27:27.892117977 CEST192.168.2.41.1.1.10x8aaeStandard query (0)fore-mining.topA (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:27.892117977 CEST192.168.2.41.1.1.10x4240Standard query (0)fore-mining.top65IN (0x0001)false
                                    Sep 6, 2024 18:27:28.967410088 CEST192.168.2.41.1.1.10x8963Standard query (0)fore-mining.topA (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:28.967577934 CEST192.168.2.41.1.1.10xb6fcStandard query (0)fore-mining.top65IN (0x0001)false
                                    Sep 6, 2024 18:27:35.177786112 CEST192.168.2.41.1.1.10x519aStandard query (0)fore-mining.topA (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:35.178040981 CEST192.168.2.41.1.1.10x727Standard query (0)fore-mining.top65IN (0x0001)false
                                    Sep 6, 2024 18:27:36.416081905 CEST192.168.2.41.1.1.10xc19bStandard query (0)api.coingecko.comA (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:36.416232109 CEST192.168.2.41.1.1.10xba1dStandard query (0)api.coingecko.com65IN (0x0001)false
                                    Sep 6, 2024 18:27:37.240788937 CEST192.168.2.41.1.1.10x7277Standard query (0)plus.unsplash.comA (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.241003036 CEST192.168.2.41.1.1.10x1fb1Standard query (0)plus.unsplash.com65IN (0x0001)false
                                    Sep 6, 2024 18:27:37.246534109 CEST192.168.2.41.1.1.10x1f3bStandard query (0)api.coingecko.comA (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.246534109 CEST192.168.2.41.1.1.10x581Standard query (0)api.coingecko.com65IN (0x0001)false
                                    Sep 6, 2024 18:27:37.647852898 CEST192.168.2.41.1.1.10x8cdcStandard query (0)images.unsplash.comA (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.647852898 CEST192.168.2.41.1.1.10x4efStandard query (0)images.unsplash.com65IN (0x0001)false
                                    Sep 6, 2024 18:27:38.159703970 CEST192.168.2.41.1.1.10x2f63Standard query (0)plus.unsplash.comA (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.160187006 CEST192.168.2.41.1.1.10xb72cStandard query (0)plus.unsplash.com65IN (0x0001)false
                                    Sep 6, 2024 18:27:38.391645908 CEST192.168.2.41.1.1.10x1408Standard query (0)images.unsplash.comA (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.391963005 CEST192.168.2.41.1.1.10x9e7aStandard query (0)images.unsplash.com65IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Sep 6, 2024 18:27:20.407457113 CEST1.1.1.1192.168.2.40x8a36No error (0)www.bgdrnq.blogspot.frblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:20.407457113 CEST1.1.1.1192.168.2.40x8a36No error (0)blogspot.l.googleusercontent.com142.250.186.65A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:20.448859930 CEST1.1.1.1192.168.2.40x7c8bNo error (0)www.bgdrnq.blogspot.frblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:21.195853949 CEST1.1.1.1192.168.2.40xe9a9No error (0)bgdrnq.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:21.217061043 CEST1.1.1.1192.168.2.40xfb8dNo error (0)bgdrnq.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:21.217061043 CEST1.1.1.1192.168.2.40xfb8dNo error (0)blogspot.l.googleusercontent.com172.217.16.193A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:21.519809008 CEST1.1.1.1192.168.2.40x863cNo error (0)www.google.com65IN (0x0001)false
                                    Sep 6, 2024 18:27:21.521110058 CEST1.1.1.1192.168.2.40x64d6No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:22.043236017 CEST1.1.1.1192.168.2.40x90e2No error (0)bgdrnq.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:22.064857006 CEST1.1.1.1192.168.2.40xd31dNo error (0)bgdrnq.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:22.064857006 CEST1.1.1.1192.168.2.40xd31dNo error (0)blogspot.l.googleusercontent.com142.250.186.129A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:23.642878056 CEST1.1.1.1192.168.2.40x4d36No error (0)spin0ff.xyz91.195.13.3A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:26.644463062 CEST1.1.1.1192.168.2.40x4775No error (0)redlinkbits.top91.212.166.23A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:27.901829958 CEST1.1.1.1192.168.2.40x8aaeNo error (0)fore-mining.top91.212.166.23A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:28.974971056 CEST1.1.1.1192.168.2.40x8963No error (0)fore-mining.top91.212.166.23A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:34.121781111 CEST1.1.1.1192.168.2.40xa082No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:34.121781111 CEST1.1.1.1192.168.2.40xa082No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:35.210437059 CEST1.1.1.1192.168.2.40x519aNo error (0)fore-mining.top91.212.166.23A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:35.877377033 CEST1.1.1.1192.168.2.40x1930No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:35.877377033 CEST1.1.1.1192.168.2.40x1930No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:36.423444986 CEST1.1.1.1192.168.2.40xba1dNo error (0)api.coingecko.com65IN (0x0001)false
                                    Sep 6, 2024 18:27:36.423502922 CEST1.1.1.1192.168.2.40xc19bNo error (0)api.coingecko.com104.22.79.164A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:36.423502922 CEST1.1.1.1192.168.2.40xc19bNo error (0)api.coingecko.com104.22.78.164A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:36.423502922 CEST1.1.1.1192.168.2.40xc19bNo error (0)api.coingecko.com172.67.12.83A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.251769066 CEST1.1.1.1192.168.2.40x1fb1No error (0)plus.unsplash.comunsplash-plus.imgix.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.251769066 CEST1.1.1.1192.168.2.40x1fb1No error (0)unsplash-plus.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.251986980 CEST1.1.1.1192.168.2.40x7277No error (0)plus.unsplash.comunsplash-plus.imgix.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.251986980 CEST1.1.1.1192.168.2.40x7277No error (0)unsplash-plus.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.251986980 CEST1.1.1.1192.168.2.40x7277No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.251986980 CEST1.1.1.1192.168.2.40x7277No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.251986980 CEST1.1.1.1192.168.2.40x7277No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.251986980 CEST1.1.1.1192.168.2.40x7277No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.254326105 CEST1.1.1.1192.168.2.40x1f3bNo error (0)api.coingecko.com172.67.12.83A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.254326105 CEST1.1.1.1192.168.2.40x1f3bNo error (0)api.coingecko.com104.22.78.164A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.254326105 CEST1.1.1.1192.168.2.40x1f3bNo error (0)api.coingecko.com104.22.79.164A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.255564928 CEST1.1.1.1192.168.2.40x581No error (0)api.coingecko.com65IN (0x0001)false
                                    Sep 6, 2024 18:27:37.654747963 CEST1.1.1.1192.168.2.40x8cdcNo error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.654747963 CEST1.1.1.1192.168.2.40x8cdcNo error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.654747963 CEST1.1.1.1192.168.2.40x8cdcNo error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.654747963 CEST1.1.1.1192.168.2.40x8cdcNo error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.654747963 CEST1.1.1.1192.168.2.40x8cdcNo error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.654747963 CEST1.1.1.1192.168.2.40x8cdcNo error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.655858994 CEST1.1.1.1192.168.2.40x4efNo error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:37.655858994 CEST1.1.1.1192.168.2.40x4efNo error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.168719053 CEST1.1.1.1192.168.2.40xb72cNo error (0)plus.unsplash.comunsplash-plus.imgix.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.168719053 CEST1.1.1.1192.168.2.40xb72cNo error (0)unsplash-plus.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.169050932 CEST1.1.1.1192.168.2.40x2f63No error (0)plus.unsplash.comunsplash-plus.imgix.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.169050932 CEST1.1.1.1192.168.2.40x2f63No error (0)unsplash-plus.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.169050932 CEST1.1.1.1192.168.2.40x2f63No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.169050932 CEST1.1.1.1192.168.2.40x2f63No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.169050932 CEST1.1.1.1192.168.2.40x2f63No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.169050932 CEST1.1.1.1192.168.2.40x2f63No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.403642893 CEST1.1.1.1192.168.2.40x1408No error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.403642893 CEST1.1.1.1192.168.2.40x1408No error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.403642893 CEST1.1.1.1192.168.2.40x1408No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.403642893 CEST1.1.1.1192.168.2.40x1408No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.403642893 CEST1.1.1.1192.168.2.40x1408No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.403642893 CEST1.1.1.1192.168.2.40x1408No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.403877020 CEST1.1.1.1192.168.2.40x9e7aNo error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:38.403877020 CEST1.1.1.1192.168.2.40x9e7aNo error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:49.825366974 CEST1.1.1.1192.168.2.40x532eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:27:49.825366974 CEST1.1.1.1192.168.2.40x532eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:28:14.390377045 CEST1.1.1.1192.168.2.40xe918No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:28:14.390377045 CEST1.1.1.1192.168.2.40xe918No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    Sep 6, 2024 18:28:33.347593069 CEST1.1.1.1192.168.2.40xe1d3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 6, 2024 18:28:33.347593069 CEST1.1.1.1192.168.2.40xe1d3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    • bgdrnq.blogspot.com
                                    • https:
                                      • spin0ff.xyz
                                      • redlinkbits.top
                                      • fore-mining.top
                                      • api.coingecko.com
                                      • plus.unsplash.com
                                      • images.unsplash.com
                                    • fs.microsoft.com
                                    • www.bgdrnq.blogspot.fr
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.449735142.250.186.65802136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Sep 6, 2024 18:27:20.421154022 CEST437OUTGET / HTTP/1.1
                                    Host: www.bgdrnq.blogspot.fr
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Sep 6, 2024 18:27:21.180942059 CEST427INHTTP/1.1 302 Moved Temporarily
                                    Location: http://bgdrnq.blogspot.com/
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Encoding: gzip
                                    Date: Fri, 06 Sep 2024 16:27:21 GMT
                                    Expires: Fri, 06 Sep 2024 16:27:21 GMT
                                    Cache-Control: private, max-age=0
                                    X-Content-Type-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-XSS-Protection: 1; mode=block
                                    Content-Length: 195
                                    Server: GSE
                                    Sep 6, 2024 18:27:21.298080921 CEST195INData Raw: 1f 8b 08 00 00 00 00 00 00 ff 6d 8f cd 0e 82 30 10 84 ef 3c c5 5a cf 50 bd 9a 42 02 52 c0 04 42 a2 3d e8 91 9f 4a 4d 80 62 29 26 be bd a5 7a 74 2e 9b 9d 9d 64 be 25 19 2b f2 c0 21 19 0d 63 33 d8 89 e5 34 28 e4 8b b7 c0 f8 30 49 55 a9 47 ff 26 f8
                                    Data Ascii: m0<ZPBRB=JMb)&zt.d%+!c34(0IUG&{p2A<hX!`B&q]H/b~^UJ*prZ,5jH&>ZOU{^#'8<RZhAT
                                    Sep 6, 2024 18:28:06.377063036 CEST6OUTData Raw: 00
                                    Data Ascii:


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.449739172.217.16.193802136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Sep 6, 2024 18:27:21.222637892 CEST434OUTGET / HTTP/1.1
                                    Host: bgdrnq.blogspot.com
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Sep 6, 2024 18:27:22.014880896 CEST623INHTTP/1.1 301 Moved Permanently
                                    Location: https://bgdrnq.blogspot.com/
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Encoding: gzip
                                    Date: Fri, 06 Sep 2024 16:27:21 GMT
                                    Expires: Fri, 06 Sep 2024 16:27:21 GMT
                                    Cache-Control: private, max-age=0
                                    X-Content-Type-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-XSS-Protection: 1; mode=block
                                    Content-Length: 195
                                    Server: GSE
                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 ff 6d 8f cd 0e 82 30 10 84 ef 3c c5 5a cf a5 7a 35 85 04 a4 80 09 04 a3 3d e8 91 9f 0a 07 a0 58 8a 89 6f 6f a9 1e 9d cb 66 67 27 99 6f 69 ca f3 cc 77 68 ca 82 c8 0c 7e e2 19 f3 73 f9 12 0d 9c 85 1a ca 51 8c ba 7f 53 f2 3d 38 94 fc 82 61 11 dd 21 4c 8e 45 56 5c 3c b4 8d ad 10 70 76 e3 66 dd 59 21 93 db 60 0c c9 95 41 24 1e e5 d2 6b 60 4a 49 05 18 af 95 fb 7f 45 c6 75 78 27 a0 91 f5 32 18 0f ba 72 86 c1 e6 68 00 e9 85 c5 1e ea b4 9e e6 03 21 55 db a8 f1 e9 56 bd 6c e7 49 6a b7 96 03 41 7e 27 94 a0 24 f0 5d 43 bb 62 5a 6a fb e5 07 05 fc b8 0d ed 00 00 00
                                    Data Ascii: m0<Zz5=Xoofg'oiwh~sQS=8a!LEV\<pvfY!`A$k`JIEux'2rh!UVlIjA~'$]CbZj
                                    Sep 6, 2024 18:28:07.098295927 CEST6OUTData Raw: 00
                                    Data Ascii:


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.44974891.212.166.23802136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Sep 6, 2024 18:27:29.001672029 CEST615OUTGET /payouts/ HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    Sep 6, 2024 18:27:29.743940115 CEST398INHTTP/1.1 301 Moved Permanently
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:29 GMT
                                    Content-Type: text/html
                                    Transfer-Encoding: chunked
                                    Connection: keep-alive
                                    Location: https://fore-mining.top:443/payouts/
                                    Data Raw: 61 39 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                    Data Ascii: a9<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0</center></body></html>0
                                    Sep 6, 2024 18:28:14.773176908 CEST6OUTData Raw: 00
                                    Data Ascii:


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.449736142.250.186.65802136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Sep 6, 2024 18:28:05.493616104 CEST6OUTData Raw: 00
                                    Data Ascii:


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.449741142.250.186.1294432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:23 UTC662OUTGET / HTTP/1.1
                                    Host: bgdrnq.blogspot.com
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:23 UTC444INHTTP/1.1 200 OK
                                    Content-Type: text/html; charset=UTF-8
                                    Expires: Fri, 06 Sep 2024 16:27:23 GMT
                                    Date: Fri, 06 Sep 2024 16:27:23 GMT
                                    Cache-Control: private, max-age=0
                                    Last-Modified: Wed, 04 Sep 2024 16:25:47 GMT
                                    X-Content-Type-Options: nosniff
                                    X-XSS-Protection: 1; mode=block
                                    Server: GSE
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Accept-Ranges: none
                                    Vary: Accept-Encoding
                                    Connection: close
                                    Transfer-Encoding: chunked
                                    2024-09-06 16:27:23 UTC946INData Raw: 34 34 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 20 6c 61 6e 67 3d 27 72 75 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 27 20 78 6d 6c 6e 73 3a 62 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 62 27 20 78 6d 6c 6e 73 3a 64 61 74 61 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 64 61 74 61 27 20 78 6d 6c 6e 73 3a 65 78 70 72 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 65 78 70 72 27 3e 0a 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69
                                    Data Ascii: 4414<!DOCTYPE html><html dir='ltr' lang='ru' xmlns='http://www.w3.org/1999/xhtml' xmlns:b='http://www.google.com/2005/gml/b' xmlns:data='http://www.google.com/2005/gml/data' xmlns:expr='http://www.google.com/2005/gml/expr'><head><script>window.locati
                                    2024-09-06 16:27:23 UTC1390INData Raw: 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 76 66 73 61 62 20 2d 20 52 53 53 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 67 64 72 6e 71 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 2f 66 65 65 64 73 2f 70 6f 73 74 73 2f 64 65 66 61 75 6c 74 3f 61 6c 74 3d 72 73 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 65 72 76 69 63 65 2e 70 6f 73 74 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 61 74 6f 6d 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 76 66 73 61 62 20 2d 20 41 74 6f 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 6c 6f 67 67 65 72 2e 63 6f 6d 2f 66 65 65 64 73 2f 32 37 39 30 39 30 30 35 39 33 30
                                    Data Ascii: link rel="alternate" type="application/rss+xml" title="vfsab - RSS" href="https://bgdrnq.blogspot.com/feeds/posts/default?alt=rss" /><link rel="service.post" type="application/atom+xml" title="vfsab - Atom" href="https://www.blogger.com/feeds/27909005930
                                    2024-09-06 16:27:23 UTC1390INData Raw: 61 69 72 64 69 73 70 6c 61 79 2f 76 33 37 2f 6e 75 46 76 44 2d 76 59 53 5a 76 69 56 59 55 62 5f 72 6a 33 69 6a 5f 5f 61 6e 50 58 4a 7a 44 77 63 62 6d 6a 57 42 4e 32 50 4b 66 73 75 6e 44 54 62 74 50 4b 2d 46 32 71 43 30 75 73 45 77 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 33 30 31 2c 55 2b 30 34 30 30 2d 30 34 35 46 2c 55 2b 30 34 39 30 2d 30 34 39 31 2c 55 2b 30 34 42 30 2d 30 34 42 31 2c 55 2b 32 31 31 36 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 50 6c 61 79 66 61 69 72 20 44 69 73 70 6c 61 79 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73
                                    Data Ascii: airdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKfsunDTbtPK-F2qC0usEw.woff2)format('woff2');unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116;}@font-face{font-family:'Playfair Display';font-style:normal;font-weight:900;font-display:s
                                    2024-09-06 16:27:23 UTC1390INData Raw: 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 33 32 2f 4b 46 4f 6a 43 6e 71 45 75 39 32 46 72 31 4d 75 35 31 54 6a 41 53 63 33 43 73 54 59 6c 34 42 4f 51 33 6f 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 34 36 30 2d 30 35 32 46 2c 55 2b 31 43 38 30 2d 31 43 38 38 2c 55 2b 32 30 42 34 2c 55 2b 32 44 45 30 2d 32 44 46 46 2c 55 2b 41 36 34 30 2d 41 36 39 46 2c 55 2b 46 45 32 45 2d 46 45 32 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b
                                    Data Ascii: ay:swap;src:url(//fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTYl4BOQ3o.woff2)format('woff2');unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F;}@font-face{font-family:'Roboto';font-style:italic;font-weight:300;
                                    2024-09-06 16:27:23 UTC1390INData Raw: 4d 75 35 31 54 6a 41 53 63 30 43 73 54 59 6c 34 42 4f 51 33 6f 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 30 2d 30 32 41 46 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 31 45 30 30 2d 31 45 39 46 2c 55 2b 31 45 46 32 2d 31 45 46 46 2c 55 2b 32 30 32 30 2c 55 2b 32 30 41 30 2d 32 30 41 42 2c 55 2b 32 30 41 44 2d 32 30 43 30 2c 55 2b 32 31 31 33 2c 55 2b 32 43 36 30 2d 32 43 37 46 2c 55 2b 41 37 32 30 2d 41 37 46 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61
                                    Data Ascii: Mu51TjASc0CsTYl4BOQ3o.woff2)format('woff2');unicode-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20C0,U+2113,U+2C60-2C7F,U+A720-A7FF;}@font-face{font-family:'Roboto';font-style:italic;font-weight:300;font-displa
                                    2024-09-06 16:27:23 UTC1390INData Raw: 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 33 37 30 2d 30 33 37 37 2c 55 2b 30 33 37 41 2d 30 33 37 46 2c 55 2b 30 33 38 34 2d 30 33 38 41 2c 55 2b 30 33 38 43 2c 55 2b 30 33 38 45 2d 30 33 41 31 2c 55 2b 30 33 41 33 2d 30 33 46 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 33 32 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 57 78 4b 4b 54 55 31 4b 76 6e
                                    Data Ascii: off2)format('woff2');unicode-range:U+0370-0377,U+037A-037F,U+0384-038A,U+038C,U+038E-03A1,U+03A3-03FF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:400;font-display:swap;src:url(//fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKKTU1Kvn
                                    2024-09-06 16:27:23 UTC1390INData Raw: 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 33 32 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 57 55 6c 66 41 42 63 34 41 4d 50 36 6c 62 42 50 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 33 30 31 2c 55 2b 30 34 30 30 2d 30 34 35 46 2c 55 2b 30 34 39 30 2d 30 34 39 31 2c 55 2b 30 34 42 30 2d 30 34 42 31 2c 55 2b 32 31 31 36 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e
                                    Data Ascii: nt-style:normal;font-weight:700;font-display:swap;src:url(//fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4AMP6lbBP.woff2)format('woff2');unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116;}@font-face{font-family:'Roboto';font-style:n
                                    2024-09-06 16:27:23 UTC1390INData Raw: 74 3a 37 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 33 32 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 57 55 6c 66 42 42 63 34 41 4d 50 36 6c 51 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 30 30 30 2d 30 30 46 46 2c 55 2b 30 31 33 31 2c 55 2b 30 31 35 32 2d 30 31 35 33 2c 55 2b 30 32 42 42 2d 30 32 42 43 2c 55 2b 30 32 43 36 2c 55 2b 30 32 44 41 2c 55 2b 30 32 44 43 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 32 30 30 30 2d 32 30 36 46 2c 55 2b 32 30 37 34 2c 55 2b 32 30 41 43 2c 55 2b 32 31 32 32 2c 55 2b 32 31 39
                                    Data Ascii: t:700;font-display:swap;src:url(//fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2)format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+219
                                    2024-09-06 16:27:23 UTC1390INData Raw: 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 2c 68 74 6d 6c 20 69 6e 70 75 74 5b 64 69 73 61 62 6c 65 64 5d 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65
                                    Data Ascii: sible}button,select{text-transform:none}button,html input[type="button"],input[type="reset"],input[type="submit"]{-webkit-appearance:button;cursor:pointer}button[disabled],html input[disabled]{cursor:default}button::-moz-focus-inner,input::-moz-focus-inne
                                    2024-09-06 16:27:23 UTC1390INData Raw: 70 75 70 20 2e 46 6f 6c 6c 6f 77 42 79 45 6d 61 69 6c 20 2e 66 6f 6c 6c 6f 77 2d 62 79 2d 65 6d 61 69 6c 2d 73 75 62 6d 69 74 2c 2e 77 69 64 67 65 74 2e 50 72 6f 66 69 6c 65 20 2e 70 72 6f 66 69 6c 65 2d 6c 69 6e 6b 2c 2e 77 69 64 67 65 74 2e 50 72 6f 66 69 6c 65 20 2e 70 72 6f 66 69 6c 65 2d 6c 69 6e 6b 2e 76 69 73 69 74 2d 70 72 6f 66 69 6c 65 7b 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 0a 62 6f 72 64 65 72 3a 30 3b 0a 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 0a 63 6f 6c 6f 72 3a 23 32 31 39 36 66 33 3b 0a 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 0a 6f 75 74 6c 69 6e 65 3a 30 3b 0a 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e
                                    Data Ascii: pup .FollowByEmail .follow-by-email-submit,.widget.Profile .profile-link,.widget.Profile .profile-link.visit-profile{background:0 0;border:0;box-shadow:none;color:#2196f3;cursor:pointer;font-size:14px;font-weight:700;outline:0;text-decoration:non


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.449742184.28.90.27443
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-09-06 16:27:24 UTC465INHTTP/1.1 200 OK
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    Content-Type: application/octet-stream
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (lpl/EF06)
                                    X-CID: 11
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-weu-z1
                                    Cache-Control: public, max-age=1053
                                    Date: Fri, 06 Sep 2024 16:27:24 GMT
                                    Connection: close
                                    X-CID: 2


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.44974391.195.13.34432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:24 UTC685OUTGET /123/qq HTTP/1.1
                                    Host: spin0ff.xyz
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Referer: https://bgdrnq.blogspot.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:25 UTC388INHTTP/1.1 302 Found
                                    Server: nginx
                                    Date: Fri, 06 Sep 2024 16:27:25 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 0
                                    Connection: close
                                    X-Powered-By: PHP/7.4.33
                                    Access-Control-Allow-Origin: *
                                    Set-Cookie: qwerty_123=0; expires=Sat, 07-Sep-2024 16:27:24 GMT; Max-Age=86400; path=/
                                    Location: https://spin0ff.xyz/redirect.php
                                    X-Cache-Status: MISS
                                    X-Powered-By: PleskLin


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.449745184.28.90.27443
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                    Range: bytes=0-2147483646
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-09-06 16:27:25 UTC514INHTTP/1.1 200 OK
                                    ApiVersion: Distribute 1.1
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    Content-Type: application/octet-stream
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (lpl/EF06)
                                    X-CID: 11
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-weu-z1
                                    Cache-Control: public, max-age=25963
                                    Date: Fri, 06 Sep 2024 16:27:25 GMT
                                    Content-Length: 55
                                    Connection: close
                                    X-CID: 2
                                    2024-09-06 16:27:25 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.44974491.195.13.34432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:25 UTC713OUTGET /redirect.php HTTP/1.1
                                    Host: spin0ff.xyz
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Referer: https://bgdrnq.blogspot.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: qwerty_123=0
                                    2024-09-06 16:27:26 UTC274INHTTP/1.1 302 Found
                                    Server: nginx
                                    Date: Fri, 06 Sep 2024 16:27:25 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 0
                                    Connection: close
                                    X-Powered-By: PHP/7.4.33
                                    Location: https://redlinkbits.top/go/5364y2/y2
                                    X-Cache-Status: BYPASS
                                    X-Powered-By: PleskLin


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.44974691.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:27 UTC695OUTGET /go/5364y2/y2 HTTP/1.1
                                    Host: redlinkbits.top
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Referer: https://bgdrnq.blogspot.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:27 UTC791INHTTP/1.1 302 Found
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:27 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 0
                                    Connection: close
                                    Set-Cookie: PHPSESSID=2sleh275brb3mmv8kek5adock1; expires=Fri, 06-Nov-2043 16:27:27 GMT; Max-Age=604800000; path=/; domain=redlinkbits.top
                                    Expires: Sun, 01 Jan 2014 00:00:00 GMT
                                    Pragma: no-cache
                                    Set-Cookie: ofr_1=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D; expires=Mon, 07-Oct-2024 16:27:27 GMT; Max-Age=2678400; path=/; domain=redlinkbits.top
                                    Location: https://fore-mining.top/payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjA6IiI7czozOiJ1c3IiO2k6ODA0O3M6NDoibm9wZCI7czoxNToicmVkbGlua2JpdHMudG9wIjtzOjE6Im8iO2k6MTt9


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.44974791.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:28 UTC810OUTGET /payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjA6IiI7czozOiJ1c3IiO2k6ODA0O3M6NDoibm9wZCI7czoxNToicmVkbGlua2JpdHMudG9wIjtzOjE6Im8iO2k6MTt9 HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Referer: https://bgdrnq.blogspot.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:28 UTC471INHTTP/1.1 302 Found
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:28 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 0
                                    Connection: close
                                    Set-Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D; expires=Mon, 07-Oct-2024 16:27:28 GMT; Max-Age=2678400; path=/; domain=fore-mining.top
                                    Location: http://fore-mining.top/payouts/


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.44974991.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:30 UTC829OUTGET /payouts/ HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:30 UTC188INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:30 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Vary: Accept-Encoding
                                    2024-09-06 16:27:30 UTC2356INData Raw: 39 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 42 69 74 63 6f 69 6e 20 4d 69 6e 69 6e 67 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 42 69 74 63 6f 69 6e 20 4d 69 6e 69 6e 67 21 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63
                                    Data Ascii: 928<!DOCTYPE html><html ><head><meta charset="utf-8"><title>Bitcoin Mining</title><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="description" content="Bitcoin Mining!"><link rel="icon" type="image/png" href="/favic


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.44975191.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:31 UTC738OUTGET /_nuxt/entry.816a5a0f.css HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:32 UTC235INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:31 GMT
                                    Content-Type: text/css
                                    Content-Length: 49997
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-c34d"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:32 UTC16149INData Raw: 2f 2a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 32 2e 36 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 65 35 65 37 65 62 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 22 22 7d 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 75 69 2d 73 61 6e 73 2d 73 65 72 69 66 2c 73 79 73 74 65 6d 2d 75
                                    Data Ascii: /*! tailwindcss v3.2.6 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{-webkit-text-size-adjust:100%;font-feature-settings:normal;font-family:ui-sans-serif,system-u
                                    2024-09-06 16:27:32 UTC16384INData Raw: 6f 6e 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 32 30 30 25 20 32 30 30 25 7d 7d 2e 61 6e 69 6d 61 74 65 2d 67 72 61 64 69 65 6e 74 2d 78 79 7b 61 6e 69 6d 61 74 69 6f 6e 3a 67 72 61 64 69 65 6e 74 2d 78 79 20 31 35 73 20 65 61 73 65 20 69 6e 66 69 6e 69 74 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 68 65 72 6f 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 2e 34 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 61 6e 69 6d 61 74 65 2d 68 65 72 6f 7b 61 6e 69 6d 61 74 69 6f 6e 3a 68 65 72 6f 20 32 2e 34 73 20 65 61 73 65 2d 6f 75 74 20 69 6e 66 69 6e 69 74 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 74 79 70 65 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 29 7d 31 30 25 2c 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a
                                    Data Ascii: on:100%;background-size:200% 200%}}.animate-gradient-xy{animation:gradient-xy 15s ease infinite}@keyframes hero{0%,to{opacity:.4}50%{opacity:1}}.animate-hero{animation:hero 2.4s ease-out infinite}@keyframes type{0%{transform:translate(0)}10%,5%{transform:
                                    2024-09-06 16:27:32 UTC16384INData Raw: 70 61 63 69 74 79 3a 30 7d 2e 6f 70 61 63 69 74 79 2d 31 30 30 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 6f 70 61 63 69 74 79 2d 37 35 7b 6f 70 61 63 69 74 79 3a 2e 37 35 7d 2e 73 68 61 64 6f 77 7b 2d 2d 74 77 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 33 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 2c 30 20 31 70 78 20 32 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 65 64 3a 30 20 31 70 78 20 33 70 78 20 30 20 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 29 2c 30 20 31 70 78 20 32 70 78 20 2d 31 70 78 20 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 23 30 30 30 30 2c 30 20 30 20 23 30 30 30
                                    Data Ascii: pacity:0}.opacity-100{opacity:1}.opacity-75{opacity:.75}.shadow{--tw-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px -1px rgba(0,0,0,.1);--tw-shadow-colored:0 1px 3px 0 var(--tw-shadow-color),0 1px 2px -1px var(--tw-shadow-color);box-shadow:0 0 #0000,0 0 #000
                                    2024-09-06 16:27:32 UTC1080INData Raw: 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7b 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 2e 35 72 65 6d 2a 28 31 20 2d 20 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 29 29 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 2e 35 72 65 6d 2a 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 29 29 7d 2e 6c 67 5c 3a 70 2d 35 7b 70 61 64 64 69 6e 67 3a 31 2e 32 35 72 65 6d 7d 2e 6c 67 5c 3a 70 78 2d 30 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74
                                    Data Ascii: not([hidden])~:not([hidden]){--tw-space-x-reverse:0;margin-left:.5rem;margin-left:calc(.5rem*(1 - var(--tw-space-x-reverse)));margin-right:0;margin-right:calc(.5rem*var(--tw-space-x-reverse))}.lg\:p-5{padding:1.25rem}.lg\:px-0{padding-left:0;padding-right


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.44975391.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:31 UTC753OUTGET /_nuxt/entry.4e713294.js HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://fore-mining.top
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:32 UTC268INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:32 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 3594295
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-36d837"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:32 UTC16116INData Raw: 66 75 6e 63 74 69 6f 6e 20 6d 61 6b 65 4d 61 70 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 69 75 3d 75 75 2e 73 70 6c 69 74 28 22 2c 22 29 3b 66 6f 72 28 6c 65 74 20 72 75 3d 30 3b 72 75 3c 69 75 2e 6c 65 6e 67 74 68 3b 72 75 2b 2b 29 61 75 5b 69 75 5b 72 75 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 65 75 3f 72 75 3d 3e 21 21 61 75 5b 72 75 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3a 72 75 3d 3e 21 21 61 75 5b 72 75 5d 7d 63 6f 6e 73 74 20 47 4c 4f 42 41 4c 53 5f 57 48 49 54 45 5f 4c 49 53 54 45 44 3d 22 49 6e 66 69 6e 69 74 79 2c 75 6e 64 65 66 69 6e 65 64 2c 4e 61 4e 2c 69 73 46 69 6e 69 74 65 2c 69 73 4e 61 4e 2c 70 61 72 73 65 46 6c 6f 61 74 2c 70 61 72 73 65 49 6e 74 2c 64 65 63 6f
                                    Data Ascii: function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,deco
                                    2024-09-06 16:27:32 UTC16384INData Raw: 65 74 28 68 61 73 4f 77 6e 28 61 75 2c 72 75 29 26 26 72 75 20 69 6e 20 69 75 3f 61 75 3a 69 75 2c 72 75 2c 6e 75 29 7d 63 6f 6e 73 74 20 6d 75 74 61 62 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 31 29 7d 2c 73 68 61 6c 6c 6f 77 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 30 29 7d 2c 72 65 61 64 6f 6e 6c 79 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 30 2c 21 31 29 7d 2c 73 68 61 6c 6c 6f 77
                                    Data Ascii: et(hasOwn(au,ru)&&ru in iu?au:iu,ru,nu)}const mutableCollectionHandlers={get:createInstrumentationGetter(!1,!1)},shallowCollectionHandlers={get:createInstrumentationGetter(!1,!0)},readonlyCollectionHandlers={get:createInstrumentationGetter(!0,!1)},shallow
                                    2024-09-06 16:27:32 UTC16384INData Raw: 68 75 2e 61 63 74 69 76 65 42 72 61 6e 63 68 26 26 76 75 28 68 75 2e 61 63 74 69 76 65 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 2c 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 26 26 76 75 28 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 7d 7d 3b 72 65 74 75 72 6e 20 68 75 7d 66 75 6e 63 74 69 6f 6e 20 68 79 64 72 61 74 65 53 75 73 70 65 6e 73 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 72 75 2c 6e 75 2c 6f 75 2c 6c 75 2c 45 75 29 7b 63 6f 6e 73 74 20 44 75 3d 65 75 2e 73 75 73 70 65 6e 73 65 3d 63 72 65 61 74 65 53 75 73 70 65 6e 73 65 42 6f 75 6e 64 61 72 79 28 65 75 2c 69 75 2c 61 75 2c 75 75 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29
                                    Data Ascii: hu.activeBranch&&vu(hu.activeBranch,au,pu,ku),hu.pendingBranch&&vu(hu.pendingBranch,au,pu,ku)}};return hu}function hydrateSuspense(uu,eu,au,iu,ru,nu,ou,lu,Eu){const Du=eu.suspense=createSuspenseBoundary(eu,iu,au,uu.parentNode,document.createElement("div")
                                    2024-09-06 16:27:32 UTC16384INData Raw: 26 6e 75 5b 6c 75 5d 29 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 6f 75 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 75 75 29 3b 72 75 3d 6e 65 77 20 41 72 72 61 79 28 6f 75 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 6c 65 74 20 6c 75 3d 30 2c 45 75 3d 6f 75 2e 6c 65 6e 67 74 68 3b 6c 75 3c 45 75 3b 6c 75 2b 2b 29 7b 63 6f 6e 73 74 20 44 75 3d 6f 75 5b 6c 75 5d 3b 72 75 5b 6c 75 5d 3d 65 75 28 75 75 5b 44 75 5d 2c 44 75 2c 6c 75 2c 6e 75 26 26 6e 75 5b 6c 75 5d 29 7d 7d 65 6c 73 65 20 72 75 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 75 26 26 28 61 75 5b 69 75 5d 3d 72 75 29 2c 72 75 7d 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 53 6c 6f 74 73 28 75 75 2c 65 75 29 7b 66 6f 72 28 6c 65 74 20 61 75 3d 30 3b 61 75 3c 65 75 2e 6c 65 6e 67 74 68 3b 61 75 2b 2b 29 7b 63 6f 6e 73
                                    Data Ascii: &nu[lu]));else{const ou=Object.keys(uu);ru=new Array(ou.length);for(let lu=0,Eu=ou.length;lu<Eu;lu++){const Du=ou[lu];ru[lu]=eu(uu[Du],Du,lu,nu&&nu[lu])}}else ru=[];return au&&(au[iu]=ru),ru}function createSlots(uu,eu){for(let au=0;au<eu.length;au++){cons
                                    2024-09-06 16:27:32 UTC16384INData Raw: 29 59 75 21 3d 3d 31 7c 7c 68 75 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 21 3d 3d 6d 75 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 55 75 3d 79 75 28 29 3a 55 75 3d 64 75 28 6d 75 2c 68 75 2c 70 75 2c 6b 75 2c 41 75 2c 42 75 29 3b 65 6c 73 65 20 69 66 28 56 75 26 36 29 7b 68 75 2e 73 6c 6f 74 53 63 6f 70 65 49 64 73 3d 41 75 3b 63 6f 6e 73 74 20 4f 75 3d 6f 75 28 6d 75 29 3b 69 66 28 65 75 28 68 75 2c 4f 75 2c 6e 75 6c 6c 2c 70 75 2c 6b 75 2c 69 73 53 56 47 43 6f 6e 74 61 69 6e 65 72 28 4f 75 29 2c 42 75 29 2c 55 75 3d 7a 75 3f 62 75 28 6d 75 29 3a 6e 75 28 6d 75 29 2c 55 75 26 26 69 73 43 6f 6d 6d 65 6e 74 28 55 75 29 26 26 55 75 2e 64 61 74 61 3d 3d 3d 22 74 65 6c 65 70 6f 72 74 20 65 6e 64 22 26 26 28 55 75 3d
                                    Data Ascii: )Yu!==1||hu.type.toLowerCase()!==mu.tagName.toLowerCase()?Uu=yu():Uu=du(mu,hu,pu,ku,Au,Bu);else if(Vu&6){hu.slotScopeIds=Au;const Ou=ou(mu);if(eu(hu,Ou,null,pu,ku,isSVGContainer(Ou),Bu),Uu=zu?bu(mu):nu(mu),Uu&&isComment(Uu)&&Uu.data==="teleport end"&&(Uu=
                                    2024-09-06 16:27:32 UTC16384INData Raw: 72 6f 70 73 26 26 75 75 2e 70 72 6f 70 73 2e 74 6f 29 29 7b 63 6f 6e 73 74 20 56 75 3d 65 75 2e 74 61 72 67 65 74 3d 72 65 73 6f 6c 76 65 54 61 72 67 65 74 28 65 75 2e 70 72 6f 70 73 2c 67 75 29 3b 56 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 56 75 2c 6e 75 6c 6c 2c 44 75 2c 30 29 7d 65 6c 73 65 20 79 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 42 75 2c 7a 75 2c 44 75 2c 31 29 7d 75 70 64 61 74 65 43 73 73 56 61 72 73 28 65 75 29 7d 2c 72 65 6d 6f 76 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 7b 75 6d 3a 72 75 2c 6f 3a 7b 72 65 6d 6f 76 65 3a 6e 75 7d 7d 2c 6f 75 29 7b 63 6f 6e 73 74 7b 73 68 61 70 65 46 6c 61 67 3a 6c 75 2c 63 68 69 6c 64 72 65 6e 3a 45 75 2c 61 6e 63 68 6f 72 3a 44 75 2c 74 61 72 67 65 74 41 6e 63 68 6f 72 3a
                                    Data Ascii: rops&&uu.props.to)){const Vu=eu.target=resolveTarget(eu.props,gu);Vu&&moveTeleport(eu,Vu,null,Du,0)}else yu&&moveTeleport(eu,Bu,zu,Du,1)}updateCssVars(eu)},remove(uu,eu,au,iu,{um:ru,o:{remove:nu}},ou){const{shapeFlag:lu,children:Eu,anchor:Du,targetAnchor:
                                    2024-09-06 16:27:32 UTC16384INData Raw: 7c 43 61 70 74 75 72 65 29 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 70 61 72 73 65 4e 61 6d 65 28 75 75 29 7b 6c 65 74 20 65 75 3b 69 66 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 2e 74 65 73 74 28 75 75 29 29 7b 65 75 3d 7b 7d 3b 6c 65 74 20 69 75 3b 66 6f 72 28 3b 69 75 3d 75 75 2e 6d 61 74 63 68 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 29 3b 29 75 75 3d 75 75 2e 73 6c 69 63 65 28 30 2c 75 75 2e 6c 65 6e 67 74 68 2d 69 75 5b 30 5d 2e 6c 65 6e 67 74 68 29 2c 65 75 5b 69 75 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 21 30 7d 72 65 74 75 72 6e 5b 75 75 5b 32 5d 3d 3d 3d 22 3a 22 3f 75 75 2e 73 6c 69 63 65 28 33 29 3a 68 79 70 68 65 6e 61 74 65 28 75 75 2e 73 6c 69 63 65 28 32 29 29 2c 65 75 5d 7d 6c 65 74 20 63 61 63 68 65
                                    Data Ascii: |Capture)$/;function parseName(uu){let eu;if(optionsModifierRE.test(uu)){eu={};let iu;for(;iu=uu.match(optionsModifierRE);)uu=uu.slice(0,uu.length-iu[0].length),eu[iu[0].toLowerCase()]=!0}return[uu[2]===":"?uu.slice(3):hyphenate(uu.slice(2)),eu]}let cache
                                    2024-09-06 16:27:32 UTC16384INData Raw: 75 75 2c 65 75 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 3e 2d 31 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 69 73 53 65 74 28 75 75 29 29 7b 69 66 28 65 75 2e 70 72 6f 70 73 26 26 75 75 2e 68 61 73 28 65 75 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 75 75 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 2c 76 4d 6f 64 65 6c 44 79 6e 61 6d 69 63 2e 67 65 74 53 53 52 50 72 6f 70 73 3d 28 75 75 2c 65 75 29 3d 3e 7b 69 66 28 74 79 70 65 6f 66 20 65 75 2e 74 79 70 65 21 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 61 75 3d 72 65 73 6f 6c 76 65 44 79 6e 61 6d 69 63 4d 6f 64 65 6c 28 65 75 2e 74 79 70 65 2e 74
                                    Data Ascii: uu,eu.props.value)>-1)return{checked:!0}}else if(isSet(uu)){if(eu.props&&uu.has(eu.props.value))return{checked:!0}}else if(uu)return{checked:!0}},vModelDynamic.getSSRProps=(uu,eu)=>{if(typeof eu.type!="string")return;const au=resolveDynamicModel(eu.type.t
                                    2024-09-06 16:27:32 UTC16384INData Raw: 63 61 74 65 64 48 6f 6f 6b 73 5b 65 75 5d 3d 74 79 70 65 6f 66 20 61 75 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 74 6f 3a 61 75 7d 3a 61 75 3b 63 6f 6e 73 74 20 69 75 3d 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 7c 7c 5b 5d 3b 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 3d 76 6f 69 64 20 30 3b 66 6f 72 28 63 6f 6e 73 74 20 72 75 20 6f 66 20 69 75 29 74 68 69 73 2e 68 6f 6f 6b 28 65 75 2c 72 75 29 7d 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 73 28 65 75 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 68 69 73 2e 5f 64 65 70 72 65 63 61 74 65 64 48 6f 6f 6b 73 2c 65 75 29 3b 66 6f 72 28 63 6f 6e 73 74 20 61 75 20 69 6e 20 65 75 29 74 68 69 73 2e 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 28 61 75 2c 65 75 5b 61 75 5d 29 7d 61 64 64 48 6f 6f 6b 73 28 65 75 29 7b
                                    Data Ascii: catedHooks[eu]=typeof au=="string"?{to:au}:au;const iu=this._hooks[eu]||[];this._hooks[eu]=void 0;for(const ru of iu)this.hook(eu,ru)}deprecateHooks(eu){Object.assign(this._deprecatedHooks,eu);for(const au in eu)this.deprecateHook(au,eu[au])}addHooks(eu){
                                    2024-09-06 16:27:32 UTC16384INData Raw: 22 74 61 67 44 75 70 6c 69 63 61 74 65 53 74 72 61 74 65 67 79 22 5d 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 72 6d 61 6c 69 73 65 54 61 67 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 7b 74 61 67 3a 75 75 2c 70 72 6f 70 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 75 75 3d 3d 3d 22 74 69 74 6c 65 22 7c 7c 75 75 3d 3d 3d 22 74 69 74 6c 65 54 65 6d 70 6c 61 74 65 22 3f 28 61 75 2e 63 68 69 6c 64 72 65 6e 3d 65 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 61 77 61 69 74 20 65 75 3a 65 75 2c 61 75 29 3a 28 61 75 2e 70 72 6f 70 73 3d 61 77 61 69 74 20 6e 6f 72 6d 61 6c 69 73 65 50 72 6f 70 73 28 7b 2e 2e 2e 65 75 7d 29 2c 5b 22 63 68 69 6c 64 72 65 6e 22 2c 22 69 6e 6e 65 72 48 74 6d 6c 22 2c 22 69 6e 6e 65 72 48 54 4d 4c 22 5d
                                    Data Ascii: "tagDuplicateStrategy"];async function normaliseTag(uu,eu){const au={tag:uu,props:{}};return uu==="title"||uu==="titleTemplate"?(au.children=eu instanceof Promise?await eu:eu,au):(au.props=await normaliseProps({...eu}),["children","innerHtml","innerHTML"]


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    10192.168.2.44975291.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:31 UTC814OUTGET /_nuxt/url.0b90d914.js HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://fore-mining.top
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                    Purpose: prefetch
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:32 UTC261INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:32 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 366
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-16e"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:32 UTC366INData Raw: 69 6d 70 6f 72 74 7b 61 66 20 61 73 20 74 2c 61 20 61 73 20 72 2c 62 20 61 73 20 73 2c 68 20 61 73 20 6f 2c 61 67 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6e 3d 72 28 29 3b 73 28 29 3b 63 6f 6e 73 74 20 65 3d 6f 28 22 70 61 67 65 49 64 22 2c 22 22 29 2c 75 3d 6f 28 22 6e 65 78 74 50 61 67 65 49 64 22 2c 22 22 29 2c 69 3d 74 28 28 61 2c 67 29 3d 3e 7b 69 66 28 75 2e 76 61 6c 75 65 3d 3d 3d 61 2e 6e 61 6d 65 7c 7c 65 2e 76 61 6c 75 65 3d 3d 3d 61 2e 6e 61 6d 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 61 6c 6c 20 69 73 20 67 6f 6f 64 22 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 65 2e 76 61 6c 75 65 3f 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 72 65 64 69 72 65
                                    Data Ascii: import{af as t,a as r,b as s,h as o,ag as l}from"./entry.4e713294.js";const n=r();s();const e=o("pageId",""),u=o("nextPageId",""),i=t((a,g)=>{if(u.value===a.name||e.value===a.name){console.log("all is good");return}else return e.value?(console.log("redire


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    11192.168.2.44975091.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:31 UTC826OUTGET /_nuxt/error-component.e8645654.js HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://fore-mining.top
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                    Purpose: prefetch
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:32 UTC262INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:32 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 1182
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-49e"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:32 UTC1182INData Raw: 69 6d 70 6f 72 74 7b 64 20 61 73 20 6e 2c 5f 20 61 73 20 6f 2c 6f 20 61 73 20 66 2c 63 20 61 73 20 67 2c 6e 20 61 73 20 45 2c 67 20 61 73 20 6b 2c 75 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 50 3d 7b 5f 5f 6e 61 6d 65 3a 22 6e 75 78 74 2d 65 72 72 6f 72 2d 70 61 67 65 22 2c 70 72 6f 70 73 3a 7b 65 72 72 6f 72 3a 4f 62 6a 65 63 74 7d 2c 73 65 74 75 70 28 63 29 7b 63 6f 6e 73 74 7b 65 72 72 6f 72 3a 74 7d 3d 63 3b 28 74 2e 73 74 61 63 6b 7c 7c 22 22 29 2e 73 70 6c 69 74 28 60 0a 60 29 2e 73 70 6c 69 63 65 28 31 29 2e 6d 61 70 28 65 3d 3e 28 7b 74 65 78 74 3a 65 2e 72 65 70 6c 61 63 65 28 22 77 65 62 70 61 63 6b 3a 2f 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 2e 76 75 65 22 2c 22 2e
                                    Data Ascii: import{d as n,_ as o,o as f,c as g,n as E,g as k,u as s}from"./entry.4e713294.js";const P={__name:"nuxt-error-page",props:{error:Object},setup(c){const{error:t}=c;(t.stack||"").split(``).splice(1).map(e=>({text:e.replace("webpack:/","").replace(".vue",".


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    12192.168.2.44975991.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:35 UTC710OUTGET /_nuxt/index.b71f6f30.js HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://fore-mining.top
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:36 UTC264INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:36 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 29627
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-73bb"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:36 UTC16120INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 74 65 7d 66 72 6f 6d 22 2e 2f 4f 6e 6c 69 6e 65 55 73 65 72 73 2e 31 33 62 30 62 39 37 35 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 78 20 61 73 20 4f 2c 72 20 61 73 20 76 2c 50 20 61 73 20 52 2c 51 20 61 73 20 24 2c 52 20 61 73 20 59 2c 53 20 61 73 20 73 65 2c 54 20 61 73 20 44 2c 55 20 61 73 20 6a 2c 56 20 61 73 20 71 2c 57 20 61 73 20 4e 2c 69 20 61 73 20 45 2c 4d 20 61 73 20 41 2c 59 20 61 73 20 6f 65 2c 5a 20 61 73 20 61 65 2c 24 20 61 73 20 6e 65 2c 61 30 20 61 73 20 55 2c 61 31 20 61 73 20 51 2c 61 32 20 61 73 20 43 2c 61 20 61 73 20 50 2c 6f 20 61 73 20 6d 2c 6a 20 61 73 20 68 2c 6b 20 61 73 20 65 2c 70 20 61 73 20 63 2c 71 20 61 73 20 48 2c 61 33 20 61 73 20 69 65 2c 61 34 20 61 73 20 72 65 2c 74 20 61 73 20 70 2c 7a
                                    Data Ascii: import{_ as te}from"./OnlineUsers.13b0b975.js";import{x as O,r as v,P as R,Q as $,R as Y,S as se,T as D,U as j,V as q,W as N,i as E,M as A,Y as oe,Z as ae,$ as ne,a0 as U,a1 as Q,a2 as C,a as P,o as m,j as h,k as e,p as c,q as H,a3 as ie,a4 as re,t as p,z
                                    2024-09-06 16:27:36 UTC13507INData Raw: 32 2d 33 2e 36 31 36 2d 33 2e 37 36 37 2d 32 2e 35 36 31 2d 36 2e 37 38 2d 36 2e 31 30 32 2d 39 2e 30 34 2d 31 30 2e 36 32 32 43 31 2e 30 35 34 20 35 38 2e 35 33 34 20 30 20 35 33 2e 34 31 31 20 30 20 34 37 2e 36 38 36 63 30 2d 35 2e 32 37 33 2e 39 30 34 2d 31 30 2e 33 39 36 20 32 2e 37 31 32 2d 31 35 2e 33 36 38 20 31 2e 39 35 39 2d 34 2e 39 37 32 20 34 2e 37 34 36 2d 39 2e 35 36 37 20 38 2e 33 36 32 2d 31 33 2e 37 38 36 61 35 39 2e 30 34 32 20 35 39 2e 30 34 32 20 30 20 30 20 31 20 31 32 2e 34 33 2d 31 31 2e 33 43 32 38 2e 33 32 35 20 33 2e 39 31 37 20 33 33 2e 35 39 39 20 31 2e 35 30 37 20 33 39 2e 33 32 34 20 30 6c 31 31 2e 30 37 34 20 31 33 2e 37 38 36 63 2d 36 2e 34 37 39 20 32 2e 35 36 31 2d 31 31 2e 36 37 37 20 35 2e 39 35 31 2d 31 35 2e 35 39 34
                                    Data Ascii: 2-3.616-3.767-2.561-6.78-6.102-9.04-10.622C1.054 58.534 0 53.411 0 47.686c0-5.273.904-10.396 2.712-15.368 1.959-4.972 4.746-9.567 8.362-13.786a59.042 59.042 0 0 1 12.43-11.3C28.325 3.917 33.599 1.507 39.324 0l11.074 13.786c-6.479 2.561-11.677 5.951-15.594


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    13192.168.2.44975891.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:35 UTC716OUTGET /_nuxt/OnlineUsers.13b0b975.js HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://fore-mining.top
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:36 UTC261INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:36 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 638
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-27e"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:36 UTC638INData Raw: 69 6d 70 6f 72 74 7b 72 2c 4d 20 61 73 20 73 2c 6f 20 61 73 20 6e 2c 6a 20 61 73 20 6f 2c 6b 20 61 73 20 74 2c 74 20 61 73 20 6c 2c 75 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 32 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 70 79 2d 31 20 70 78 2d 34 20 74 65 78 74 2d 73 6d 20 6c 65 61 64 69 6e 67 2d 36 20 74 65 78 74 2d 67 72 61 79 2d 36 30 30 20 72 69 6e 67 2d 31 20 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 31 30 20 68 6f 76 65 72 3a 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 32 30 22 7d 2c 64 3d 74 28 22 73 70 61
                                    Data Ascii: import{r,M as s,o as n,j as o,k as t,t as l,u as i}from"./entry.4e713294.js";const c={class:"relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},d=t("spa


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    14192.168.2.44976191.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:35 UTC710OUTGET /_nuxt/visit.4c68a206.js HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://fore-mining.top
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:36 UTC261INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:36 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 421
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-1a5"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:36 UTC421INData Raw: 69 6d 70 6f 72 74 7b 76 20 61 73 20 73 2c 68 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6c 3d 73 28 22 76 69 73 69 74 22 2c 7b 73 74 61 74 65 3a 28 29 3d 3e 28 7b 73 74 61 74 75 73 3a 65 28 22 73 74 61 74 75 73 22 2c 21 30 29 2c 69 6e 69 74 69 61 6c 3a 65 28 22 69 6e 69 74 69 61 6c 22 2c 21 30 29 2c 61 75 74 68 3a 65 28 22 61 75 74 68 22 2c 21 31 29 2c 70 61 67 65 3a 65 28 22 70 61 67 65 22 2c 21 31 29 2c 70 6e 3a 65 28 22 70 6e 22 2c 30 29 2c 69 73 43 6f 6c 6c 65 63 74 65 64 3a 65 28 22 69 73 43 6f 6c 6c 65 63 74 65 64 22 2c 21 31 29 2c 69 73 43 6f 6c 6c 65 63 74 69 6e 67 3a 65 28 22 69 73 43 6f 6c 6c 65 63 74 69 6e 67 22 2c 21 31 29 7d 29 2c 61 63 74 69 6f 6e 73 3a 7b 73 65 74 41 75
                                    Data Ascii: import{v as s,h as e}from"./entry.4e713294.js";const l=s("visit",{state:()=>({status:e("status",!0),initial:e("initial",!0),auth:e("auth",!1),page:e("page",!1),pn:e("pn",0),isCollected:e("isCollected",!1),isCollecting:e("isCollecting",!1)}),actions:{setAu


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    15192.168.2.44976291.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:35 UTC716OUTGET /_nuxt/client-only.11dfce23.js HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://fore-mining.top
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:36 UTC261INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:36 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 468
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-1d4"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:36 UTC468INData Raw: 69 6d 70 6f 72 74 7b 78 20 61 73 20 6f 2c 72 20 61 73 20 75 2c 69 20 61 73 20 64 2c 6a 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6d 3d 6f 28 7b 6e 61 6d 65 3a 22 43 6c 69 65 6e 74 4f 6e 6c 79 22 2c 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 2c 70 72 6f 70 73 3a 5b 22 66 61 6c 6c 62 61 63 6b 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 54 61 67 22 2c 22 66 61 6c 6c 62 61 63 6b 54 61 67 22 5d 2c 73 65 74 75 70 28 6b 2c 7b 73 6c 6f 74 73 3a 61 2c 61 74 74 72 73 3a 74 7d 29 7b 63 6f 6e 73 74 20 6c 3d 75 28 21 31 29 3b 72 65 74 75 72 6e 20 64 28 28 29 3d 3e 7b 6c 2e 76 61 6c 75 65 3d 21 30 7d 29 2c 65 3d 3e 7b 76 61 72 20 72 3b 69 66 28 6c 2e 76 61
                                    Data Ascii: import{x as o,r as u,i as d,j as i}from"./entry.4e713294.js";const m=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:a,attrs:t}){const l=u(!1);return d(()=>{l.value=!0}),e=>{var r;if(l.va


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    16192.168.2.44976091.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:35 UTC771OUTGET /favicon.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:36 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:36 GMT
                                    Content-Type: image/png
                                    Content-Length: 1169
                                    Last-Modified: Fri, 02 Aug 2024 05:19:32 GMT
                                    Connection: close
                                    ETag: "66ac6c64-491"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:36 UTC1169INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 50 50 4c 54 45 4c 69 71 f8 9c 1f 0f 0d 01 f8 a2 1e f2 c3 18 ee d9 14 ad 8f 10 f4 ec 12 81 56 0f f8 cd 19 f5 cf 18 f8 a1 1e 07 06 00 f7 a7 1d 00 00 00 06 04 00 e0 c0 15 f6 bb 1a f3 e7 13 f8 a5 1e f7 ac 1c 01 01 00 00 00 00 f4 e7 14 00 00 00 f6 d8 15 00 00 00 04 03 00 f7 a8 1d eb a7 1b f8 9e 1f f3 e0 14 f8 d9 16 f7 ba 1a f8 9e 1f 72 51 0d f6 bc 1a f5 e9 13 f8 d3 17 f6 f0 13 1f 19 03 c9 93 16 f3 ee 12 f3 ee 12 a0 97 0d 62 50 0a 3b 30 06 e0 bd 15 f6 d3 17 7f 68 0d 8b 75 0e 65 46 0c fa cc 19 42 40 05 44 3a 06 d5 cf 11 e6 db 12 f7 b1 1c f9 a9 1d f4 df 15 f7 b5 1b f8 ac
                                    Data Ascii: PNGIHDR DgAMAasRGBPPLTELiqVrQbP;0hueFB@D:


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    17192.168.2.44976391.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:36 UTC539OUTGET /_nuxt/entry.4e713294.js HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:36 UTC268INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:36 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 3594295
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-36d837"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:36 UTC16116INData Raw: 66 75 6e 63 74 69 6f 6e 20 6d 61 6b 65 4d 61 70 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 69 75 3d 75 75 2e 73 70 6c 69 74 28 22 2c 22 29 3b 66 6f 72 28 6c 65 74 20 72 75 3d 30 3b 72 75 3c 69 75 2e 6c 65 6e 67 74 68 3b 72 75 2b 2b 29 61 75 5b 69 75 5b 72 75 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 65 75 3f 72 75 3d 3e 21 21 61 75 5b 72 75 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3a 72 75 3d 3e 21 21 61 75 5b 72 75 5d 7d 63 6f 6e 73 74 20 47 4c 4f 42 41 4c 53 5f 57 48 49 54 45 5f 4c 49 53 54 45 44 3d 22 49 6e 66 69 6e 69 74 79 2c 75 6e 64 65 66 69 6e 65 64 2c 4e 61 4e 2c 69 73 46 69 6e 69 74 65 2c 69 73 4e 61 4e 2c 70 61 72 73 65 46 6c 6f 61 74 2c 70 61 72 73 65 49 6e 74 2c 64 65 63 6f
                                    Data Ascii: function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,deco
                                    2024-09-06 16:27:36 UTC16384INData Raw: 65 74 28 68 61 73 4f 77 6e 28 61 75 2c 72 75 29 26 26 72 75 20 69 6e 20 69 75 3f 61 75 3a 69 75 2c 72 75 2c 6e 75 29 7d 63 6f 6e 73 74 20 6d 75 74 61 62 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 31 29 7d 2c 73 68 61 6c 6c 6f 77 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 30 29 7d 2c 72 65 61 64 6f 6e 6c 79 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 30 2c 21 31 29 7d 2c 73 68 61 6c 6c 6f 77
                                    Data Ascii: et(hasOwn(au,ru)&&ru in iu?au:iu,ru,nu)}const mutableCollectionHandlers={get:createInstrumentationGetter(!1,!1)},shallowCollectionHandlers={get:createInstrumentationGetter(!1,!0)},readonlyCollectionHandlers={get:createInstrumentationGetter(!0,!1)},shallow
                                    2024-09-06 16:27:36 UTC16384INData Raw: 68 75 2e 61 63 74 69 76 65 42 72 61 6e 63 68 26 26 76 75 28 68 75 2e 61 63 74 69 76 65 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 2c 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 26 26 76 75 28 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 7d 7d 3b 72 65 74 75 72 6e 20 68 75 7d 66 75 6e 63 74 69 6f 6e 20 68 79 64 72 61 74 65 53 75 73 70 65 6e 73 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 72 75 2c 6e 75 2c 6f 75 2c 6c 75 2c 45 75 29 7b 63 6f 6e 73 74 20 44 75 3d 65 75 2e 73 75 73 70 65 6e 73 65 3d 63 72 65 61 74 65 53 75 73 70 65 6e 73 65 42 6f 75 6e 64 61 72 79 28 65 75 2c 69 75 2c 61 75 2c 75 75 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29
                                    Data Ascii: hu.activeBranch&&vu(hu.activeBranch,au,pu,ku),hu.pendingBranch&&vu(hu.pendingBranch,au,pu,ku)}};return hu}function hydrateSuspense(uu,eu,au,iu,ru,nu,ou,lu,Eu){const Du=eu.suspense=createSuspenseBoundary(eu,iu,au,uu.parentNode,document.createElement("div")
                                    2024-09-06 16:27:36 UTC16384INData Raw: 26 6e 75 5b 6c 75 5d 29 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 6f 75 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 75 75 29 3b 72 75 3d 6e 65 77 20 41 72 72 61 79 28 6f 75 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 6c 65 74 20 6c 75 3d 30 2c 45 75 3d 6f 75 2e 6c 65 6e 67 74 68 3b 6c 75 3c 45 75 3b 6c 75 2b 2b 29 7b 63 6f 6e 73 74 20 44 75 3d 6f 75 5b 6c 75 5d 3b 72 75 5b 6c 75 5d 3d 65 75 28 75 75 5b 44 75 5d 2c 44 75 2c 6c 75 2c 6e 75 26 26 6e 75 5b 6c 75 5d 29 7d 7d 65 6c 73 65 20 72 75 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 75 26 26 28 61 75 5b 69 75 5d 3d 72 75 29 2c 72 75 7d 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 53 6c 6f 74 73 28 75 75 2c 65 75 29 7b 66 6f 72 28 6c 65 74 20 61 75 3d 30 3b 61 75 3c 65 75 2e 6c 65 6e 67 74 68 3b 61 75 2b 2b 29 7b 63 6f 6e 73
                                    Data Ascii: &nu[lu]));else{const ou=Object.keys(uu);ru=new Array(ou.length);for(let lu=0,Eu=ou.length;lu<Eu;lu++){const Du=ou[lu];ru[lu]=eu(uu[Du],Du,lu,nu&&nu[lu])}}else ru=[];return au&&(au[iu]=ru),ru}function createSlots(uu,eu){for(let au=0;au<eu.length;au++){cons
                                    2024-09-06 16:27:36 UTC16384INData Raw: 29 59 75 21 3d 3d 31 7c 7c 68 75 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 21 3d 3d 6d 75 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 55 75 3d 79 75 28 29 3a 55 75 3d 64 75 28 6d 75 2c 68 75 2c 70 75 2c 6b 75 2c 41 75 2c 42 75 29 3b 65 6c 73 65 20 69 66 28 56 75 26 36 29 7b 68 75 2e 73 6c 6f 74 53 63 6f 70 65 49 64 73 3d 41 75 3b 63 6f 6e 73 74 20 4f 75 3d 6f 75 28 6d 75 29 3b 69 66 28 65 75 28 68 75 2c 4f 75 2c 6e 75 6c 6c 2c 70 75 2c 6b 75 2c 69 73 53 56 47 43 6f 6e 74 61 69 6e 65 72 28 4f 75 29 2c 42 75 29 2c 55 75 3d 7a 75 3f 62 75 28 6d 75 29 3a 6e 75 28 6d 75 29 2c 55 75 26 26 69 73 43 6f 6d 6d 65 6e 74 28 55 75 29 26 26 55 75 2e 64 61 74 61 3d 3d 3d 22 74 65 6c 65 70 6f 72 74 20 65 6e 64 22 26 26 28 55 75 3d
                                    Data Ascii: )Yu!==1||hu.type.toLowerCase()!==mu.tagName.toLowerCase()?Uu=yu():Uu=du(mu,hu,pu,ku,Au,Bu);else if(Vu&6){hu.slotScopeIds=Au;const Ou=ou(mu);if(eu(hu,Ou,null,pu,ku,isSVGContainer(Ou),Bu),Uu=zu?bu(mu):nu(mu),Uu&&isComment(Uu)&&Uu.data==="teleport end"&&(Uu=
                                    2024-09-06 16:27:36 UTC16384INData Raw: 72 6f 70 73 26 26 75 75 2e 70 72 6f 70 73 2e 74 6f 29 29 7b 63 6f 6e 73 74 20 56 75 3d 65 75 2e 74 61 72 67 65 74 3d 72 65 73 6f 6c 76 65 54 61 72 67 65 74 28 65 75 2e 70 72 6f 70 73 2c 67 75 29 3b 56 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 56 75 2c 6e 75 6c 6c 2c 44 75 2c 30 29 7d 65 6c 73 65 20 79 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 42 75 2c 7a 75 2c 44 75 2c 31 29 7d 75 70 64 61 74 65 43 73 73 56 61 72 73 28 65 75 29 7d 2c 72 65 6d 6f 76 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 7b 75 6d 3a 72 75 2c 6f 3a 7b 72 65 6d 6f 76 65 3a 6e 75 7d 7d 2c 6f 75 29 7b 63 6f 6e 73 74 7b 73 68 61 70 65 46 6c 61 67 3a 6c 75 2c 63 68 69 6c 64 72 65 6e 3a 45 75 2c 61 6e 63 68 6f 72 3a 44 75 2c 74 61 72 67 65 74 41 6e 63 68 6f 72 3a
                                    Data Ascii: rops&&uu.props.to)){const Vu=eu.target=resolveTarget(eu.props,gu);Vu&&moveTeleport(eu,Vu,null,Du,0)}else yu&&moveTeleport(eu,Bu,zu,Du,1)}updateCssVars(eu)},remove(uu,eu,au,iu,{um:ru,o:{remove:nu}},ou){const{shapeFlag:lu,children:Eu,anchor:Du,targetAnchor:
                                    2024-09-06 16:27:36 UTC16384INData Raw: 7c 43 61 70 74 75 72 65 29 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 70 61 72 73 65 4e 61 6d 65 28 75 75 29 7b 6c 65 74 20 65 75 3b 69 66 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 2e 74 65 73 74 28 75 75 29 29 7b 65 75 3d 7b 7d 3b 6c 65 74 20 69 75 3b 66 6f 72 28 3b 69 75 3d 75 75 2e 6d 61 74 63 68 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 29 3b 29 75 75 3d 75 75 2e 73 6c 69 63 65 28 30 2c 75 75 2e 6c 65 6e 67 74 68 2d 69 75 5b 30 5d 2e 6c 65 6e 67 74 68 29 2c 65 75 5b 69 75 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 21 30 7d 72 65 74 75 72 6e 5b 75 75 5b 32 5d 3d 3d 3d 22 3a 22 3f 75 75 2e 73 6c 69 63 65 28 33 29 3a 68 79 70 68 65 6e 61 74 65 28 75 75 2e 73 6c 69 63 65 28 32 29 29 2c 65 75 5d 7d 6c 65 74 20 63 61 63 68 65
                                    Data Ascii: |Capture)$/;function parseName(uu){let eu;if(optionsModifierRE.test(uu)){eu={};let iu;for(;iu=uu.match(optionsModifierRE);)uu=uu.slice(0,uu.length-iu[0].length),eu[iu[0].toLowerCase()]=!0}return[uu[2]===":"?uu.slice(3):hyphenate(uu.slice(2)),eu]}let cache
                                    2024-09-06 16:27:36 UTC16384INData Raw: 75 75 2c 65 75 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 3e 2d 31 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 69 73 53 65 74 28 75 75 29 29 7b 69 66 28 65 75 2e 70 72 6f 70 73 26 26 75 75 2e 68 61 73 28 65 75 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 75 75 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 2c 76 4d 6f 64 65 6c 44 79 6e 61 6d 69 63 2e 67 65 74 53 53 52 50 72 6f 70 73 3d 28 75 75 2c 65 75 29 3d 3e 7b 69 66 28 74 79 70 65 6f 66 20 65 75 2e 74 79 70 65 21 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 61 75 3d 72 65 73 6f 6c 76 65 44 79 6e 61 6d 69 63 4d 6f 64 65 6c 28 65 75 2e 74 79 70 65 2e 74
                                    Data Ascii: uu,eu.props.value)>-1)return{checked:!0}}else if(isSet(uu)){if(eu.props&&uu.has(eu.props.value))return{checked:!0}}else if(uu)return{checked:!0}},vModelDynamic.getSSRProps=(uu,eu)=>{if(typeof eu.type!="string")return;const au=resolveDynamicModel(eu.type.t
                                    2024-09-06 16:27:36 UTC16384INData Raw: 63 61 74 65 64 48 6f 6f 6b 73 5b 65 75 5d 3d 74 79 70 65 6f 66 20 61 75 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 74 6f 3a 61 75 7d 3a 61 75 3b 63 6f 6e 73 74 20 69 75 3d 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 7c 7c 5b 5d 3b 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 3d 76 6f 69 64 20 30 3b 66 6f 72 28 63 6f 6e 73 74 20 72 75 20 6f 66 20 69 75 29 74 68 69 73 2e 68 6f 6f 6b 28 65 75 2c 72 75 29 7d 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 73 28 65 75 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 68 69 73 2e 5f 64 65 70 72 65 63 61 74 65 64 48 6f 6f 6b 73 2c 65 75 29 3b 66 6f 72 28 63 6f 6e 73 74 20 61 75 20 69 6e 20 65 75 29 74 68 69 73 2e 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 28 61 75 2c 65 75 5b 61 75 5d 29 7d 61 64 64 48 6f 6f 6b 73 28 65 75 29 7b
                                    Data Ascii: catedHooks[eu]=typeof au=="string"?{to:au}:au;const iu=this._hooks[eu]||[];this._hooks[eu]=void 0;for(const ru of iu)this.hook(eu,ru)}deprecateHooks(eu){Object.assign(this._deprecatedHooks,eu);for(const au in eu)this.deprecateHook(au,eu[au])}addHooks(eu){
                                    2024-09-06 16:27:36 UTC16384INData Raw: 22 74 61 67 44 75 70 6c 69 63 61 74 65 53 74 72 61 74 65 67 79 22 5d 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 72 6d 61 6c 69 73 65 54 61 67 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 7b 74 61 67 3a 75 75 2c 70 72 6f 70 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 75 75 3d 3d 3d 22 74 69 74 6c 65 22 7c 7c 75 75 3d 3d 3d 22 74 69 74 6c 65 54 65 6d 70 6c 61 74 65 22 3f 28 61 75 2e 63 68 69 6c 64 72 65 6e 3d 65 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 61 77 61 69 74 20 65 75 3a 65 75 2c 61 75 29 3a 28 61 75 2e 70 72 6f 70 73 3d 61 77 61 69 74 20 6e 6f 72 6d 61 6c 69 73 65 50 72 6f 70 73 28 7b 2e 2e 2e 65 75 7d 29 2c 5b 22 63 68 69 6c 64 72 65 6e 22 2c 22 69 6e 6e 65 72 48 74 6d 6c 22 2c 22 69 6e 6e 65 72 48 54 4d 4c 22 5d
                                    Data Ascii: "tagDuplicateStrategy"];async function normaliseTag(uu,eu){const au={tag:uu,props:{}};return uu==="title"||uu==="titleTemplate"?(au.children=eu instanceof Promise?await eu:eu,au):(au.props=await normaliseProps({...eu}),["children","innerHtml","innerHTML"]


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    18192.168.2.449771104.22.79.1644432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:36 UTC771OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640055299 HTTP/1.1
                                    Host: api.coingecko.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Origin: https://fore-mining.top
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://fore-mining.top/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:37 UTC1350INHTTP/1.1 200 OK
                                    Date: Fri, 06 Sep 2024 16:27:37 GMT
                                    Content-Type: application/json; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                    access-control-expose-headers: link, per-page, total
                                    access-control-max-age: 7200
                                    x-frame-options: SAMEORIGIN
                                    x-xss-protection: 0
                                    x-content-type-options: nosniff
                                    x-download-options: noopen
                                    x-permitted-cross-domain-policies: none
                                    referrer-policy: strict-origin-when-cross-origin
                                    Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                    access-control-request-method: *
                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                    vary: Accept-Encoding, Origin
                                    etag: W/"b643af544dfda8b525ce3deac893f343"
                                    x-request-id: a2e01b4e-e902-4c1c-b237-53a27b8a1dc0
                                    x-runtime: 0.004900
                                    alternate-protocol: 443:npn-spdy/2
                                    strict-transport-security: max-age=15724800; includeSubdomains
                                    CF-Cache-Status: MISS
                                    Set-Cookie: __cf_bm=1aC1yX0eHCMRrCjUlyFUS7Fx6pP6X2.7oHFnLvQCPtA-1725640057-1.0.1.1-6nwapfPfxYkbFdUpWbMA0rNaq5F__ySceqhg3JA0.WXTyTZONs3uEDZ3e22Bmqqt1_giQplcFhLCeMOm3gh_lw; path=/; expires=Fri, 06-Sep-24 16:57:37 GMT; domain=.api.coingecko.com; HttpOnly; Secure; SameSite=None
                                    Server: cloudflare
                                    CF-RAY: 8befd3d42a828c12-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-09-06 16:27:37 UTC19INData Raw: 32 65 65 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22
                                    Data Ascii: 2ee{"binancecoin"
                                    2024-09-06 16:27:37 UTC738INData Raw: 3a 7b 22 75 73 64 22 3a 34 39 32 2e 30 39 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 31 2e 33 34 30 38 31 35 30 30 36 35 37 30 34 38 33 31 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 35 34 32 32 38 2e 38 32 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 33 2e 34 37 36 36 38 35 35 35 33 30 33 37 31 30 35 37 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 30 33 2e 32 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 31 2e 31 32 31 31 39 38 35 34 34 36 39 34 30 34 32 35 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 32 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 32 2e 39 38 32 32 37 38 35 33 38 31 30 37 36 38 38 36 7d 2c 22 64 6f 67 65 63 6f 69 6e 22 3a
                                    Data Ascii: :{"usd":492.09,"usd_24h_change":-1.3408150065704831},"bitcoin":{"usd":54228.82,"usd_24h_change":-3.4766855530371057},"bitcoin-cash":{"usd":303.27,"usd_24h_change":-1.1211985446940425},"cardano":{"usd":0.32,"usd_24h_change":-2.9822785381076886},"dogecoin":
                                    2024-09-06 16:27:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    19192.168.2.44976591.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:37 UTC539OUTGET /_nuxt/visit.4c68a206.js HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:37 UTC261INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:37 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 421
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-1a5"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:37 UTC421INData Raw: 69 6d 70 6f 72 74 7b 76 20 61 73 20 73 2c 68 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6c 3d 73 28 22 76 69 73 69 74 22 2c 7b 73 74 61 74 65 3a 28 29 3d 3e 28 7b 73 74 61 74 75 73 3a 65 28 22 73 74 61 74 75 73 22 2c 21 30 29 2c 69 6e 69 74 69 61 6c 3a 65 28 22 69 6e 69 74 69 61 6c 22 2c 21 30 29 2c 61 75 74 68 3a 65 28 22 61 75 74 68 22 2c 21 31 29 2c 70 61 67 65 3a 65 28 22 70 61 67 65 22 2c 21 31 29 2c 70 6e 3a 65 28 22 70 6e 22 2c 30 29 2c 69 73 43 6f 6c 6c 65 63 74 65 64 3a 65 28 22 69 73 43 6f 6c 6c 65 63 74 65 64 22 2c 21 31 29 2c 69 73 43 6f 6c 6c 65 63 74 69 6e 67 3a 65 28 22 69 73 43 6f 6c 6c 65 63 74 69 6e 67 22 2c 21 31 29 7d 29 2c 61 63 74 69 6f 6e 73 3a 7b 73 65 74 41 75
                                    Data Ascii: import{v as s,h as e}from"./entry.4e713294.js";const l=s("visit",{state:()=>({status:e("status",!0),initial:e("initial",!0),auth:e("auth",!1),page:e("page",!1),pn:e("pn",0),isCollected:e("isCollected",!1),isCollecting:e("isCollecting",!1)}),actions:{setAu


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    20192.168.2.44976891.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:37 UTC545OUTGET /_nuxt/client-only.11dfce23.js HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:37 UTC261INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:37 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 468
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-1d4"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:37 UTC468INData Raw: 69 6d 70 6f 72 74 7b 78 20 61 73 20 6f 2c 72 20 61 73 20 75 2c 69 20 61 73 20 64 2c 6a 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6d 3d 6f 28 7b 6e 61 6d 65 3a 22 43 6c 69 65 6e 74 4f 6e 6c 79 22 2c 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 2c 70 72 6f 70 73 3a 5b 22 66 61 6c 6c 62 61 63 6b 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 54 61 67 22 2c 22 66 61 6c 6c 62 61 63 6b 54 61 67 22 5d 2c 73 65 74 75 70 28 6b 2c 7b 73 6c 6f 74 73 3a 61 2c 61 74 74 72 73 3a 74 7d 29 7b 63 6f 6e 73 74 20 6c 3d 75 28 21 31 29 3b 72 65 74 75 72 6e 20 64 28 28 29 3d 3e 7b 6c 2e 76 61 6c 75 65 3d 21 30 7d 29 2c 65 3d 3e 7b 76 61 72 20 72 3b 69 66 28 6c 2e 76 61
                                    Data Ascii: import{x as o,r as u,i as d,j as i}from"./entry.4e713294.js";const m=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:a,attrs:t}){const l=u(!1);return d(()=>{l.value=!0}),e=>{var r;if(l.va


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    21192.168.2.44976991.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:37 UTC545OUTGET /_nuxt/OnlineUsers.13b0b975.js HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:37 UTC261INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:37 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 638
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-27e"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:37 UTC638INData Raw: 69 6d 70 6f 72 74 7b 72 2c 4d 20 61 73 20 73 2c 6f 20 61 73 20 6e 2c 6a 20 61 73 20 6f 2c 6b 20 61 73 20 74 2c 74 20 61 73 20 6c 2c 75 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 32 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 70 79 2d 31 20 70 78 2d 34 20 74 65 78 74 2d 73 6d 20 6c 65 61 64 69 6e 67 2d 36 20 74 65 78 74 2d 67 72 61 79 2d 36 30 30 20 72 69 6e 67 2d 31 20 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 31 30 20 68 6f 76 65 72 3a 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 32 30 22 7d 2c 64 3d 74 28 22 73 70 61
                                    Data Ascii: import{r,M as s,o as n,j as o,k as t,t as l,u as i}from"./entry.4e713294.js";const c={class:"relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},d=t("spa


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    22192.168.2.44976691.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:37 UTC527OUTGET /favicon.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:37 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:37 GMT
                                    Content-Type: image/png
                                    Content-Length: 1169
                                    Last-Modified: Fri, 02 Aug 2024 05:19:32 GMT
                                    Connection: close
                                    ETag: "66ac6c64-491"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:37 UTC1169INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 50 50 4c 54 45 4c 69 71 f8 9c 1f 0f 0d 01 f8 a2 1e f2 c3 18 ee d9 14 ad 8f 10 f4 ec 12 81 56 0f f8 cd 19 f5 cf 18 f8 a1 1e 07 06 00 f7 a7 1d 00 00 00 06 04 00 e0 c0 15 f6 bb 1a f3 e7 13 f8 a5 1e f7 ac 1c 01 01 00 00 00 00 f4 e7 14 00 00 00 f6 d8 15 00 00 00 04 03 00 f7 a8 1d eb a7 1b f8 9e 1f f3 e0 14 f8 d9 16 f7 ba 1a f8 9e 1f 72 51 0d f6 bc 1a f5 e9 13 f8 d3 17 f6 f0 13 1f 19 03 c9 93 16 f3 ee 12 f3 ee 12 a0 97 0d 62 50 0a 3b 30 06 e0 bd 15 f6 d3 17 7f 68 0d 8b 75 0e 65 46 0c fa cc 19 42 40 05 44 3a 06 d5 cf 11 e6 db 12 f7 b1 1c f9 a9 1d f4 df 15 f7 b5 1b f8 ac
                                    Data Ascii: PNGIHDR DgAMAasRGBPPLTELiqVrQbP;0hueFB@D:


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    23192.168.2.44976791.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:37 UTC539OUTGET /_nuxt/index.b71f6f30.js HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:37 UTC264INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:37 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 29627
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-73bb"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:37 UTC16120INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 74 65 7d 66 72 6f 6d 22 2e 2f 4f 6e 6c 69 6e 65 55 73 65 72 73 2e 31 33 62 30 62 39 37 35 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 78 20 61 73 20 4f 2c 72 20 61 73 20 76 2c 50 20 61 73 20 52 2c 51 20 61 73 20 24 2c 52 20 61 73 20 59 2c 53 20 61 73 20 73 65 2c 54 20 61 73 20 44 2c 55 20 61 73 20 6a 2c 56 20 61 73 20 71 2c 57 20 61 73 20 4e 2c 69 20 61 73 20 45 2c 4d 20 61 73 20 41 2c 59 20 61 73 20 6f 65 2c 5a 20 61 73 20 61 65 2c 24 20 61 73 20 6e 65 2c 61 30 20 61 73 20 55 2c 61 31 20 61 73 20 51 2c 61 32 20 61 73 20 43 2c 61 20 61 73 20 50 2c 6f 20 61 73 20 6d 2c 6a 20 61 73 20 68 2c 6b 20 61 73 20 65 2c 70 20 61 73 20 63 2c 71 20 61 73 20 48 2c 61 33 20 61 73 20 69 65 2c 61 34 20 61 73 20 72 65 2c 74 20 61 73 20 70 2c 7a
                                    Data Ascii: import{_ as te}from"./OnlineUsers.13b0b975.js";import{x as O,r as v,P as R,Q as $,R as Y,S as se,T as D,U as j,V as q,W as N,i as E,M as A,Y as oe,Z as ae,$ as ne,a0 as U,a1 as Q,a2 as C,a as P,o as m,j as h,k as e,p as c,q as H,a3 as ie,a4 as re,t as p,z
                                    2024-09-06 16:27:37 UTC13507INData Raw: 32 2d 33 2e 36 31 36 2d 33 2e 37 36 37 2d 32 2e 35 36 31 2d 36 2e 37 38 2d 36 2e 31 30 32 2d 39 2e 30 34 2d 31 30 2e 36 32 32 43 31 2e 30 35 34 20 35 38 2e 35 33 34 20 30 20 35 33 2e 34 31 31 20 30 20 34 37 2e 36 38 36 63 30 2d 35 2e 32 37 33 2e 39 30 34 2d 31 30 2e 33 39 36 20 32 2e 37 31 32 2d 31 35 2e 33 36 38 20 31 2e 39 35 39 2d 34 2e 39 37 32 20 34 2e 37 34 36 2d 39 2e 35 36 37 20 38 2e 33 36 32 2d 31 33 2e 37 38 36 61 35 39 2e 30 34 32 20 35 39 2e 30 34 32 20 30 20 30 20 31 20 31 32 2e 34 33 2d 31 31 2e 33 43 32 38 2e 33 32 35 20 33 2e 39 31 37 20 33 33 2e 35 39 39 20 31 2e 35 30 37 20 33 39 2e 33 32 34 20 30 6c 31 31 2e 30 37 34 20 31 33 2e 37 38 36 63 2d 36 2e 34 37 39 20 32 2e 35 36 31 2d 31 31 2e 36 37 37 20 35 2e 39 35 31 2d 31 35 2e 35 39 34
                                    Data Ascii: 2-3.616-3.767-2.561-6.78-6.102-9.04-10.622C1.054 58.534 0 53.411 0 47.686c0-5.273.904-10.396 2.712-15.368 1.959-4.972 4.746-9.567 8.362-13.786a59.042 59.042 0 0 1 12.43-11.3C28.325 3.917 33.599 1.507 39.324 0l11.074 13.786c-6.479 2.561-11.677 5.951-15.594


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    24192.168.2.44977091.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:37 UTC781OUTGET /payouts/img/bonus.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:37 UTC238INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:37 GMT
                                    Content-Type: image/png
                                    Content-Length: 179335
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-2bc87"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:37 UTC16146INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c5 00 00 01 c4 08 06 00 00 00 48 9d 31 21 00 00 20 00 49 44 41 54 78 9c ec bd 09 b4 25 c9 59 1e f8 45 64 64 e6 dd de 56 af ba aa ab ab f7 45 bd 49 ad 0d ed 80 46 c2 60 01 d6 f1 c0 80 18 cf c1 cc 19 f0 30 98 e3 c3 60 f0 72 e6 0c e3 19 db 1c 0f 36 8b 0f 8b f1 88 65 6c 0c 06 2c 6c 0d 68 b1 5a 5b 4b 42 07 09 21 b4 a0 7d 69 b5 d4 aa ee ae ee aa 7a db 7d 77 c9 2d 22 e6 44 64 44 64 64 de fb 5e 97 7a a9 7a d5 1d 5f 9f ea 7b 5f ee 19 f7 de f8 f2 fb 57 f2 43 67 7e 12 cf 54 10 42 91 f1 09 90 01 a3 de 06 64 52 62 6b fc 35 dc 74 ec 65 c8 49 86 ed ad af 63 44 8f 61 2a 1e 41 31 cb 21 99 40 c5 4b 94 d3 6c 48 93 e8 f5 b2 e4 af 93 02 9f ea f5 d3 37 45 84 3e 54 66 25 e6 e3 0c 65 c1 31 79 68 86 fe e9 1e 36 4e ad a3 18
                                    Data Ascii: PNGIHDRH1! IDATx%YEddVEIF`0`r6el,lhZ[KB!}iz}w-"DdDdd^zz_{_WCg~TBdRbk5teIcDa*A1!@KlH7E>Tf%e1yh6N
                                    2024-09-06 16:27:37 UTC16384INData Raw: 06 de b1 0f 18 43 98 c2 ec 2e d0 47 10 a8 da a3 4c 96 28 0b 80 b3 b8 39 b6 99 28 6d de a2 d4 05 d8 a4 a7 4e 60 6d 94 4d 7a 0d 31 11 aa 6e 78 64 53 d1 c7 b1 a0 34 2e b4 5a 49 36 cd 91 65 a3 84 89 79 a8 f1 3b 6f a0 c3 69 9e 02 6f 02 98 9c 28 f4 1e 18 ac 6b cd 04 db 34 5b b5 c8 51 dd a8 0a ae b1 f7 ad c8 af de 92 d6 c5 07 14 19 2a 27 9c 21 c4 9a 24 4d cb 2b 42 5b ca 55 6d a7 f6 a7 66 b9 2e 90 47 a3 86 50 35 89 46 26 98 c7 1e b3 de be 4b d6 cd 3d 10 d3 8a 4d 40 70 5b f0 c2 90 a0 21 c5 9a 38 4b fd 4f 13 a3 4a 55 12 0d 81 ea 6d cc b2 5a 59 d6 44 5a d7 a4 15 86 94 fd 3c dd a6 02 91 34 9d 4c 6a 82 b4 91 c9 d4 90 2d af 15 ac 7a 64 15 be b9 9a 12 42 a3 55 21 e9 aa 94 11 22 35 7e a2 3e 66 af 4f 70 cf 86 52 8b d0 d7 a7 ab e3 0a 48 1a d1 9d c9 a4 bc 00 94 8f 51 82 b3
                                    Data Ascii: C.GL(9(mN`mMz1nxdS4.ZI6ey;oio(k4[Q*'!$M+B[Umf.GP5F&K=M@p[!8KOJUmZYDZ<4Lj-zdBU!"5~>fOpRHQ
                                    2024-09-06 16:27:37 UTC16384INData Raw: 4c e8 34 74 33 18 e4 f7 52 bc 1f a2 e4 1b ce 72 a3 12 5f 2c 52 38 ca d9 24 09 26 28 dd 18 db b1 1c 74 bb f3 06 3f 5f 88 fe 2d 96 65 78 26 6f 30 a0 23 d6 99 46 52 cb fe 69 2d 9f 43 55 5c 50 79 09 64 c4 98 d8 78 58 6d 41 65 d4 41 86 24 54 3e 24 56 1d b9 15 c4 38 e1 4d aa 48 63 d6 10 d8 62 ed e3 21 9b c3 f6 68 76 24 73 9b e3 77 5e 22 61 4a 08 80 12 12 6e 07 05 dc c6 0a 5e 96 6a 98 2a d5 d0 05 e2 51 ae 1b dc 64 a6 fa d5 c3 02 04 bc 5b ce 1d 1e bb 25 2d 5f a8 90 a8 1c ea 46 98 90 04 5f 79 2c 39 34 5f ec f6 4c f7 ee 6c ce 5f 7e e1 e8 bd e5 13 7c cc 46 f1 1a e7 da c3 29 d1 d9 7e 47 67 a9 d0 d4 d0 96 73 68 e9 13 78 43 9f 82 31 ee df 83 1e f9 61 8f fc ca ed ca 9a 4e ac 96 cb aa 80 29 03 38 2b a9 17 26 f0 fa 49 36 26 d6 b0 51 7f 1c c6 6d fb 57 ba 77 bf c1 55 f4 75
                                    Data Ascii: L4t3Rr_,R8$&(t?_-ex&o0#FRi-CU\PydxXmAeA$T>$V8MHcb!hv$sw^"aJn^j*Qd[%-_F_y,94_Ll_~|F)~GgshxC1aN)8+&I6&QmWwUu
                                    2024-09-06 16:27:37 UTC16384INData Raw: 1c 40 f1 4d c2 a2 aa d6 42 af 5d a4 53 6b b1 58 2b b1 f9 af dc 45 c6 21 8b ad a8 c4 7b 09 40 f2 99 a7 4c 04 90 a5 6a fc 54 95 32 0d a5 84 a5 a0 18 89 92 60 ce 20 58 dc 59 4a 08 b2 1c 69 54 cc 5a 23 af aa a4 c9 cf 68 d6 58 b4 2b f9 3d 84 35 28 84 bd 9c 07 50 8a f5 15 d0 2a df b3 93 8b ad 3a 99 27 c3 ef 05 41 41 b6 2c a9 cc ff e4 1e d5 56 d6 f4 dc 02 28 25 68 f1 9c 66 ab 5b de f1 49 1c 92 2a 93 5a 58 a5 a8 2c c4 3c 03 5c 6a 40 25 ae 46 f5 2d 3f 7e 6c 65 81 d7 f7 81 d2 05 a8 2a f3 b2 b8 f3 89 b8 7f 06 25 af 42 12 d0 8a 2d 38 9b 9c 93 5c 5c 2f 32 99 f9 92 52 73 6a 88 f1 17 c5 63 12 53 54 34 e9 d6 81 e3 d7 78 e4 d9 92 00 c9 a4 17 c7 1e 41 4e 18 92 14 86 d5 77 69 bd 7a 62 02 6f b8 f9 ec d2 42 a8 6f 70 ba a4 dd d3 fa 12 db b5 be 43 ae 7d de 8e 78 ff 7b 9f e9 5e
                                    Data Ascii: @MB]SkX+E!{@LjT2` XYJiTZ#hX+=5(P*:'AA,V(%hf[I*ZX,<\j@%F-?~le*%B-8\\/2RsjcST4xANwizboBopC}x{^
                                    2024-09-06 16:27:37 UTC16384INData Raw: 06 3a 15 dd ac 8e 19 69 62 f2 87 75 2a 95 61 c4 7d 4b c9 45 dc e7 b0 23 d8 41 e1 63 ff 7c 87 1b ef 31 d8 5f 46 40 f4 99 d1 eb 9b 9f c4 62 fd 24 c8 f6 e8 bd cb f4 f2 75 1c ae ee 61 dc 5f 84 84 9a f5 8d 67 70 fe cc c7 63 56 e9 c3 9f 84 b2 0f 30 ea 27 60 4e 3e 8a 71 5c e1 d1 2b bf 88 dd d5 6b 65 cc e9 5e 15 39 9e cd c4 c9 74 b1 92 33 33 f9 eb 65 35 99 4f 9a ec 17 d6 83 b3 c1 7b 63 43 82 cc 1a b0 1d dc 60 e0 46 4f 52 6e d1 0f 5b 1c fa 3e 36 25 4e 09 5c be f3 bc 17 ac 26 f0 79 46 a0 d3 cc b6 92 b3 41 53 ac 4f 17 60 cc 2b a2 2c 87 fc c8 64 28 a8 00 73 b2 bf 30 bd 88 84 82 ca 0b 48 5c bc aa 5e 31 70 4a 35 38 fe eb ef 77 9f a6 d9 f8 54 29 bb 43 33 fa 6b 6b d0 34 26 d4 1e 5b b3 48 69 6c 36 c6 47 a7 f3 09 ce 1e 9d e7 39 55 43 ac 1d 1a 13 60 14 75 26 29 13 55 96 7f
                                    Data Ascii: :ibu*a}KE#Ac|1_F@b$ua_gpcV0'`N>q\+ke^9t33e5O{cC`FORn[>6%N\&yFASO`+,d(s0H\^1pJ58wT)C3kk4&[Hil6G9UC`u&)U
                                    2024-09-06 16:27:37 UTC16384INData Raw: d2 d4 e2 af 6a f8 b7 ef 4c b7 7d 1c 5a 32 5e e0 28 f6 50 3f 48 8b 01 cc b4 e3 2e 29 2d dc 2c b5 d6 39 23 e7 21 67 0c 95 60 e0 31 c2 1c d7 cf 72 38 cd 44 42 ab c2 2b ce 9d 45 61 3d d4 d8 29 1d e6 3c 1c 6e 58 fa 6d 7e 82 fb f0 0b b3 a7 b5 21 17 e6 59 33 5e 18 4e e8 29 79 58 a3 81 3c a0 4b 96 f3 50 4a 08 2a 8d 85 53 86 4e 81 93 50 b5 ad e2 e4 f0 4a d1 29 3b 1b 0a 75 df e9 3c a3 05 07 70 1e bd ba 54 af b5 86 5e 9b f9 2a 52 b8 a0 76 df 32 27 2c fb 96 c8 24 f2 a7 8b 18 5c d1 8a 3d c0 e7 8a 59 d8 8e 21 bc 27 22 d9 ce 8b 69 8a f1 e9 40 c1 67 b5 28 30 9c bc a5 1a f2 65 41 8d 24 01 ae 37 d7 aa d0 26 c9 87 98 9e bd 85 ae bd 01 df fc 16 44 7c 8c 74 f0 26 16 d7 ef a2 94 2d 1a 96 bc 98 e6 6c a9 07 41 7b 34 59 ef 15 90 1c 22 14 23 85 f4 10 23 d4 dd 03 74 9b 0d 36 6d 8a
                                    Data Ascii: jL}Z2^(P?H.)-,9#!g`1r8DB+Ea=)<nXm~!Y3^N)yX<KPJ*SNPJ);u<pT^*Rv2',$\=Y!'"i@g(0eA$7&D|t&-lA{4Y"##t6m
                                    2024-09-06 16:27:38 UTC16384INData Raw: 7b a5 68 61 55 5e c7 3e d0 23 b9 c6 5c b3 98 df ec 66 18 0f 2d ae 3f 7c 17 f3 05 b0 ba b8 5f 40 3a fc 2b db bb 6b 6c b7 03 fa f9 3d 34 e9 06 67 67 17 36 ff 9a 1a f5 5d 6d bc b1 3b 51 57 ce bd ce 6b 3e 23 7e c7 ed 35 42 97 73 b5 11 73 ae 4b 15 14 2a 29 c5 c3 a1 94 a6 a4 01 21 2c 72 2a e1 47 2f 2e 3a 9c 9d d9 df f3 a2 14 7f 1f c0 7f ea df 50 1d 95 24 20 3e 1a 63 4a ac 43 8c f2 97 a6 bd 14 f5 64 5e 84 a1 3a c6 42 e2 5e 21 a6 c9 62 8d 75 ae 8f 58 32 ea 3c 61 70 0a c9 c4 be f4 7b 94 63 47 a7 84 24 6f 17 6b 65 e3 57 ab 7e 9e fc 80 b8 d5 cc ca a1 ba 6e b9 44 0b e5 72 6f 6d 87 84 65 4f 9b 77 8d 5c 2f 8d b1 53 8e 7a ed 48 95 77 2e bf 2b c7 e6 30 5a 52 23 01 5a c6 50 79 90 95 69 ef b5 88 2b 8c 57 85 36 9d bf 93 4f 2b ab b7 fa 7e 2c f9 c4 8c 92 1c c6 01 8d e6 13 0f
                                    Data Ascii: {haU^>#\f-?|_@:+kl=4gg6]m;QWk>#~5BssK*)!,r*G/.:P$ >cJCd^:B^!buX2<ap{cG$okeW~nDromeOw\/SzHw.+0ZR#ZPyi+W6O+~,
                                    2024-09-06 16:27:38 UTC16384INData Raw: dd 59 b4 bc 1a 28 08 a0 3c 5c a1 3d cc 45 17 45 c2 a9 5b b6 46 13 35 e5 85 89 3e 0b 53 6a 49 4e 60 e1 17 69 65 36 4c dd 86 0a f8 22 e0 19 f6 44 3d ef 92 0a 45 be 68 df f6 a2 8a dd f8 91 f2 8a 49 fe e7 6a e8 e4 7e 26 48 cc ca 33 55 65 19 55 f1 2a 8d 9b 53 c2 56 8c 3f 3a ba 37 2b ec 2f e7 18 cc 53 74 e7 93 ef 3c eb 3a a4 f5 7c 9a 78 c9 f6 2f 4c a1 6b 78 55 94 78 c4 98 bb d8 1f 66 68 57 ad 7a 79 e5 3c b1 ca 77 49 ee 81 99 15 9d d8 09 56 9e a1 00 0c f1 e2 64 f3 5a 9e 55 a6 c2 52 fc a8 f2 bb c1 09 69 e7 53 17 c4 f3 11 ba 01 00 7c 8e d1 d6 a8 85 04 1d 30 ca 81 11 aa e5 91 bc f4 ae 85 9a 84 e7 6b a1 c7 d1 12 5f 77 e8 4e 18 aa 6b 6b 6a e1 ec c6 a5 42 82 56 04 e0 47 64 79 df c5 c3 7b 5a 41 d7 76 f8 88 93 24 b7 87 3f ea 38 bd 7c e7 11 ff 61 de a4 bb bd a9 cd 26 2e
                                    Data Ascii: Y(<\=EE[F5>SjIN`ie6L"D=EhIj~&H3UeU*SV?:7+/St<:|x/LkxUxfhWzy<wIVdZURiS|0k_wNkkjBVGdy{ZAv$?8|a&.
                                    2024-09-06 16:27:38 UTC16384INData Raw: c0 da 7a af 94 54 5d d7 ea 5e 1b 65 00 24 66 0e 47 a6 a6 e4 8b b5 77 f2 84 b7 e9 ea cd 77 6c c4 88 d7 f4 58 f3 63 5f b7 6a 9f ee e6 7d d4 9b 25 92 22 0b ed 53 36 3e d6 d9 77 cb d4 7a f8 c6 c0 4f 64 d4 4a 2b 01 03 17 e9 da c4 d1 fc 16 fa 76 8d 76 7b 8e c9 9d 01 8a c9 19 f2 d1 cb b8 7c f8 5d 74 54 b0 af ee b7 57 94 85 54 8a 21 9b 67 ba 84 2a 39 c3 7a f1 be 46 9d 92 e6 3e 78 da 2e 9e ec 0c 57 17 97 92 e1 fd 90 f2 eb d3 09 32 55 9f 78 03 22 b0 d9 ad 57 4e ab 93 81 a8 42 a7 d4 ec 38 1f aa 67 82 7e f7 75 6a 10 1d 43 5d 33 29 0f c1 af 1f b5 4d 4a f9 f3 49 92 fe 45 00 85 32 f4 68 80 48 21 76 46 21 52 60 5f 85 50 5b ed 2d ba ee 99 be b0 5f 2b 1e 53 cf 78 04 2c e2 5e da 85 ee f2 d3 3e ae e9 64 5b 1c 72 72 df f3 39 38 c1 fe 8e fd 18 69 11 67 ae bd 95 f7 06 9d a2 10
                                    Data Ascii: zT]^e$fGwwlXc_j}%"S6>wzOdJ+vv{|]tTWT!g*9zF>x.W2Ux"WNB8g~ujC]3)MJIE2hH!vF!R`_P[-_+Sx,^>d[rr98ig
                                    2024-09-06 16:27:38 UTC16384INData Raw: bb be 44 d7 35 50 8d 24 41 e4 9b cb 8f 28 cc 33 39 7c 03 eb c5 7b 18 6b 02 c1 e4 10 d5 e6 86 0c 1b 69 25 e7 68 93 2a 5a e5 fd 62 3f 70 22 fd f9 3a 0f 2d c9 30 ca 6b 6c da 17 48 a6 77 51 2c 1f 01 72 01 1c dc c6 e6 e6 0c a2 6f 69 1f d9 db b1 91 26 24 ea 2d a6 b7 50 9c 9c 42 a9 e7 c0 ba 86 ac 6f 50 e4 63 02 46 d3 26 4c 7a 69 42 ba 7d d2 2e e4 49 30 6e 0c d1 2f 34 a2 e6 8a 35 29 d3 28 56 ce c5 53 e1 6e 3b 70 72 79 32 77 4d 22 09 f2 89 6e 78 f3 7a 5d 78 3b 2d 8c e6 7d 9b 1a e4 f5 1d 7d 57 8f 3d 93 cb 34 0c 4e ae 3d ac 5c 47 1c c1 40 d1 86 74 77 7d 21 ee b3 32 4f c5 69 15 8b 3d 06 0e 2b b3 30 f9 ed 00 8c fe 62 02 ba 04 82 8f 08 02 de 69 ba 4b a0 71 f5 88 9e 65 9a 19 40 4c 88 54 73 1b e5 28 47 75 fe 2d a8 66 81 d9 ad 19 01 e2 e4 d6 03 cc ef ff 25 5c 3c fa 26 2e
                                    Data Ascii: D5P$A(39|{ki%h*Zb?p":-0klHwQ,roi&$-PBoPcF&LziB}.I0n/45)(VSn;pry2wM"nxz]x;-}}W=4N=\G@tw}!2Oi=+0biKqe@LTs(Gu-f%\<&.


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    25192.168.2.44977391.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:37 UTC783OUTGET /payouts/img/bitcoin.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:37 UTC236INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:37 GMT
                                    Content-Type: image/png
                                    Content-Length: 25437
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-635d"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:37 UTC16148INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7e 00 00 00 7f 08 06 00 00 00 29 7f 76 2d 00 00 20 00 49 44 41 54 78 9c d4 bd 09 b8 6c d9 55 1e f6 ef bd cf 58 e3 1d de 7d 63 cf ea d6 dc 6a 4d 48 62 12 08 19 1b 09 03 16 22 04 04 36 10 f0 67 e3 60 c8 87 ad 2f 98 20 e3 98 00 36 4e e2 00 b1 43 12 07 0c d8 24 c2 41 18 07 23 14 0c 02 4b d6 8c a4 56 77 6b ea e9 f5 eb 7e c3 9d 6b 3c f3 d9 3b df 5a fb 4c 55 f7 be 56 0b 49 48 a9 ee 7a 75 ab 6e dd aa 73 ce da 6b fa d7 bf d6 16 85 31 f8 5c 6f 12 80 a8 3e a3 e4 8f 33 50 42 40 03 98 bc e7 37 b1 9c fb 08 ff d2 b7 60 98 65 98 ee 3e 8c fd 87 df 87 33 5b 29 8a 34 c6 64 ef 32 7a ce 55 cc 67 47 70 dc 33 70 8a 47 71 bc 90 f0 7a b7 20 94 57 11 f8 87 88 d2 21 f2 44 43 b9 03 78 ae 83 b2 54 48 92 25 1c 99 c2 f1 87 c8 72
                                    Data Ascii: PNGIHDR~)v- IDATxlUX}cjMHb"6g`/ 6NC$A#KVwk~k<;ZLUVIHzunsk1\o>3PB@7`e>3[)4d2zUgGp3pGqz W!DCxTH%r
                                    2024-09-06 16:27:37 UTC9289INData Raw: 4e 73 e4 81 81 e7 1a f4 69 ac 48 1e f0 56 60 ae e7 37 51 ac 0d 42 ec 46 bc 5d 0d b5 e7 d0 be d8 98 78 ea 25 8b ae 22 b8 eb fb 60 fa b7 a3 9c 5f fe cc 3b 2b 56 0c 53 c2 a9 67 7b 53 08 ae 75 cc 50 0e 00 bf 04 5c 7a 4e 1b 5a 06 40 c9 bc 7a 40 bb 15 88 e3 d8 5c 1a e1 39 f8 17 be 0b a3 e7 fd 18 bc f3 2f c4 d1 2e 0d 2f 8e 78 73 ff 55 13 78 32 b0 a3 ef 26 e0 25 d9 7d 98 a3 78 5b b5 b4 43 8d 49 d8 7c 77 2b 1e 9e 30 70 7d 1f bd f1 59 e8 e5 47 d1 db bc 05 69 e6 61 71 f0 30 ce dd f9 4a 78 1e ed 39 97 23 5a d4 63 50 56 bf de 54 35 10 ee bb 0f ce 21 4e 4a 4c 0e 27 dc c8 3a da dc 24 17 90 cd 66 e2 9d 45 39 ac b6 5b ab d8 1c 34 c4 c2 3b fb 4d 6f 4d f6 7e fd 07 7a 2e 69 6e 09 d7 19 d8 2a 96 b3 c3 07 ad 8d ee 56 7d 1b 87 2c 69 84 76 df 60 34 a2 1d 95 14 f7 69 29 ca 1f 3d
                                    Data Ascii: NsiHV`7QBF]x%"`_;+VSg{SuP\zNZ@z@\9/./xsUx2&%}x[CI|w+0p}YGiaq0Jx9#ZcPVT5!NJL':$fE9[4;MoM~z.in*V},iv`4i)=


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    26192.168.2.44977291.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:37 UTC794OUTGET /img/bg/circuit.svg HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/_nuxt/entry.816a5a0f.css
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:37 UTC239INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:37 GMT
                                    Content-Type: image/svg+xml
                                    Content-Length: 5273
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-1499"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:37 UTC5273INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 34 20 33 30 34 22 20 77 69 64 74 68 3d 22 33 30 34 22 20 68 65 69 67 68 74 3d 22 33 30 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 65 35 65 37 65 62 22 20 64 3d 22 4d 34 34 2e 31 20 32 32 34 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 30 76 2d 32 68 34 34 2e 31 7a 6d 31 36 30 20 34 38 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 38 32 76 2d 32 68 31 32 32 2e 31 7a 6d 35 37 2e 38 2d 34 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 30 20 31 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 36 2e 32 2d 31 31 34 61
                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    27192.168.2.449777172.67.12.834432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:37 UTC567OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640055299 HTTP/1.1
                                    Host: api.coingecko.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:38 UTC1320INHTTP/1.1 200 OK
                                    Date: Fri, 06 Sep 2024 16:27:38 GMT
                                    Content-Type: application/json; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    x-frame-options: SAMEORIGIN
                                    x-xss-protection: 0
                                    x-content-type-options: nosniff
                                    x-download-options: noopen
                                    x-permitted-cross-domain-policies: none
                                    referrer-policy: strict-origin-when-cross-origin
                                    Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                    access-control-allow-origin: *
                                    access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                    access-control-request-method: *
                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                    access-control-expose-headers: link, per-page, total
                                    vary: Accept-Encoding, Origin
                                    etag: W/"b643af544dfda8b525ce3deac893f343"
                                    x-request-id: 65ef3e8f-4a51-4757-9d68-82493bee26c0
                                    x-runtime: 0.003377
                                    alternate-protocol: 443:npn-spdy/2
                                    strict-transport-security: max-age=15724800; includeSubdomains
                                    CF-Cache-Status: MISS
                                    Set-Cookie: __cf_bm=33bI7j6J6FD7VU0StHhFzAZuSCG8HcFyTRwX4DCy0_U-1725640058-1.0.1.1-3srZD0EoBZ3.BxGAUPcmYvKNUjtXKLn11OZ_6yZTRZ_EDanHLF.Xi1ixqiswDMoeIO2Lo8KxAsa8_S5sD4ijbg; path=/; expires=Fri, 06-Sep-24 16:57:38 GMT; domain=.api.coingecko.com; HttpOnly; Secure; SameSite=None
                                    Server: cloudflare
                                    CF-RAY: 8befd3da3f650f53-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-09-06 16:27:38 UTC49INData Raw: 32 65 65 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 34 39 32 2e 30 39 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65
                                    Data Ascii: 2ee{"binancecoin":{"usd":492.09,"usd_24h_change
                                    2024-09-06 16:27:38 UTC708INData Raw: 22 3a 2d 31 2e 33 34 30 38 31 35 30 30 36 35 37 30 34 38 33 31 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 35 34 32 32 38 2e 38 32 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 33 2e 34 37 36 36 38 35 35 35 33 30 33 37 31 30 35 37 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 30 33 2e 32 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 31 2e 31 32 31 31 39 38 35 34 34 36 39 34 30 34 32 35 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 32 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 32 2e 39 38 32 32 37 38 35 33 38 31 30 37 36 38 38 36 7d 2c 22 64 6f 67 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 30 2e 30 39 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d
                                    Data Ascii: ":-1.3408150065704831},"bitcoin":{"usd":54228.82,"usd_24h_change":-3.4766855530371057},"bitcoin-cash":{"usd":303.27,"usd_24h_change":-1.1211985446940425},"cardano":{"usd":0.32,"usd_24h_change":-2.9822785381076886},"dogecoin":{"usd":0.09,"usd_24h_change":-
                                    2024-09-06 16:27:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    28192.168.2.449776151.101.2.2084432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:37 UTC705OUTGET /premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                    Host: plus.unsplash.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:38 UTC561INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 13969
                                    x-imgix-id: cfd267a1c137131a3aa01306a2d41e6aa28e2acc
                                    cache-control: public, max-age=31536000
                                    last-modified: Mon, 12 Aug 2024 19:48:04 GMT
                                    Server: imgix
                                    Date: Fri, 06 Sep 2024 16:27:37 GMT
                                    Age: 2147973
                                    Accept-Ranges: bytes
                                    Content-Type: image/avif
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    X-Content-Type-Options: nosniff
                                    X-Served-By: cache-chi-kigq8000047-CHI, cache-ewr-kewr1740022-EWR
                                    X-Cache: HIT, HIT
                                    Vary: Accept, User-Agent
                                    2024-09-06 16:27:38 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 29 22 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                    Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo)"(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                    2024-09-06 16:27:38 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                    Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                    2024-09-06 16:27:38 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                    Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                    2024-09-06 16:27:38 UTC1379INData Raw: 79 aa 16 59 66 86 22 1f 4d 6a b2 f5 7d bd a2 b8 f0 1c b6 06 29 78 1c 26 7e 18 0a b1 51 6e bc 61 52 d6 6b 99 31 39 ba 4b d4 c8 72 ac 0f ea 41 5a 8d e0 14 e2 44 df 93 c9 9b 43 35 2c 51 26 89 b7 99 0d eb e3 b5 be 63 3e a5 95 2d 2c 98 e3 a8 f5 0c 72 24 d5 88 5b 0d a6 dc e5 86 83 45 15 96 d6 ae f8 11 a6 38 6d ba 59 31 03 10 2b 15 32 ea 67 66 2a 8c 00 f7 79 c8 83 2a 3c 1a 46 8f 1b 24 22 84 c1 25 67 f9 44 02 d7 a5 9a f8 95 45 35 22 d5 1e 21 dc ce 12 20 55 9b 12 19 e4 da a2 14 65 e9 40 5b c5 cb 4b 7b 2e dc 3a 62 e3 3e de 53 50 67 43 c8 f9 15 96 cc 28 8d db fa 27 d5 85 b8 e9 d9 b1 98 ea 65 49 7c 44 e9 67 2f 16 a8 bb ed 3a 2b b6 5e ff 6e cd ab c5 ad e8 6f 0e 65 6a ed 5a e0 48 ac fd 0d 7d 3c ec 0e ef e2 e9 db 18 bc cf 18 d8 fe 60 e4 7f 89 66 f8 40 02 89 63 96 af ab
                                    Data Ascii: yYf"Mj})x&~QnaRk19KrAZDC5,Q&c>-,r$[E8mY1+2gf*y*<F$"%gDE5"! Ue@[K{.:b>SPgC('eI|Dg/:+^noejZH}<`f@c
                                    2024-09-06 16:27:38 UTC1379INData Raw: a6 d0 85 6f ed 00 b4 87 7e e9 b5 28 3e 9a cd 81 c0 dd ca 32 80 f3 43 76 d5 f6 07 af d9 f9 8b 0d cf 84 d7 a6 7c 42 4c ce de 6b 58 b7 1a 7b e1 0e c9 fa 2e d4 c0 60 72 75 53 46 96 2b ab 5f 92 45 06 73 47 29 fe f7 9c 7d fd ec 94 70 55 2a 22 64 b0 46 05 46 a7 28 67 e3 b2 6a 0a 94 a7 ef b3 2c 35 da cc 69 04 4e 45 07 55 61 d7 76 3b 8e 5c da f6 34 51 47 46 d4 d0 42 56 49 2d 70 77 33 63 e0 ad 82 7a 44 2e ef eb 6e a9 5c 92 e9 fe d5 8c 00 02 fa 73 cd 74 16 97 2e 62 f9 4f db 6c 7f 7a 91 f3 f5 01 c9 71 98 e8 51 4f 66 3f 7c a8 42 e2 f2 76 2c 42 62 1b 1e 58 ed 46 8f 05 d0 06 5d 23 31 f8 ae f3 56 5a 5a 23 16 67 aa 73 e9 4d 91 6d 83 d5 ce 94 10 be 8c 07 9c 86 87 4d 51 df 01 39 17 ce dc 00 66 b0 ab b6 21 63 1e aa 95 26 33 1b 61 b7 e2 0a d2 1f 55 14 14 49 b1 08 d5 5d 8b 14
                                    Data Ascii: o~(>2Cv|BLkX{.`ruSF+_EsG)}pU*"dFF(gj,5iNEUav;\4QGFBVI-pw3czD.n\st.bOlzqQOf?|Bv,BbXF]#1VZZ#gsMmMQ9f!c&3aUI]
                                    2024-09-06 16:27:38 UTC1379INData Raw: 85 ba cf 23 4a 4e 28 9a 4f 44 6d ff 76 fc 34 7d 38 32 3e 77 e7 64 9f 70 36 dc f9 a1 40 70 8a 0c 49 38 86 74 17 ba 15 08 0b b7 ab c2 4f ec 9c fa ca f9 9b b7 30 08 66 07 bf 16 e5 f2 37 00 9e 78 ce 7d 30 32 80 94 17 af 25 b5 96 c8 57 a2 4c 5e 04 03 7c 96 15 24 3d 70 14 ab 1e a6 00 f0 ed 3b 3e f1 e7 7b df be 54 fc 99 36 bd 1a ae 01 10 43 a1 12 42 6a 54 98 75 6d bf 26 a2 99 0b b7 9b f5 1e 8a 0d f5 7e b4 c2 78 2e 18 c6 0b 6a 0a 71 93 da 64 dd 34 9d bd df 4c 2a 40 06 b9 16 53 8f 6a 64 5f 03 01 7d 81 24 af 58 fe 89 04 5e 68 f5 27 01 cc af d4 61 4b 2a e8 06 ff ae 52 36 3a 6d 74 86 a2 e7 22 9b ec 6d 1d c2 c2 6d 52 03 a0 61 7b 48 59 3e 14 31 cc 39 b5 b2 29 ea 01 2d dd a7 69 01 0b 1f 0f f5 b0 b2 16 70 3a 51 54 6c a9 cf 41 ba fc 29 db 87 60 de fe c6 c1 3e e9 24 ae c5
                                    Data Ascii: #JN(ODmv4}82>wdp6@pI8tO0f7x}02%WL^|$=p;>{T6CBjTum&~x.jqd4L*@Sjd_}$X^h'aK*R6:mt"mmRa{HY>19)-ip:QTlA)`>$
                                    2024-09-06 16:27:38 UTC1379INData Raw: 58 3c d4 df e8 d1 aa 4f 07 58 54 5d 8b 9a a2 c4 73 5c 2e 33 6c 20 2d c8 69 5b a5 20 cd 27 bd 65 37 bd 2b 54 a6 70 51 cf 16 c0 73 63 eb d0 bf 2f 30 85 47 e2 78 b2 37 5b f7 00 8e 74 f4 e3 99 37 b7 5c 1e e5 6c d2 db e4 ef d2 19 6e ef df 3e e5 c7 51 26 68 8d 6c 08 03 a2 8f fa ab 5c 5d 8d a9 3f d8 1b b7 ff a8 f7 3b 0e 42 4e 50 e6 8c 40 1f 5f 90 b2 67 ab c8 e1 4a 2e 18 16 bb 15 ef bc 4f 8c 41 69 c6 0f 14 73 98 8a 03 cb 15 98 95 f1 7c f2 59 95 3c bb f6 9d 1c cc e9 72 f4 1e d2 09 7c ee 8e 76 a3 55 30 16 7f e1 ea 13 9b 89 c3 a8 cd 40 d1 94 52 cd d5 99 4d 7c b5 dc c1 de 7a 09 0c 81 b0 ee ad e3 86 a9 f5 5a e9 27 c5 2e 62 9a 42 5d 6f a7 a0 3a ec 83 9e 28 e0 2b b4 5c 91 9a 72 54 a2 ec b2 7a 6d 8f f8 2d 74 be e7 0f 11 74 65 91 2f e9 03 da b8 7e 75 d1 46 54 ff fa a9 49
                                    Data Ascii: X<OXT]s\.3l -i[ 'e7+TpQsc/0Gx7[t7\ln>Q&hl\]?;BNP@_gJ.OAis|Y<r|vU0@RM|zZ'.bB]o:(+\rTzm-tte/~uFTI
                                    2024-09-06 16:27:38 UTC1379INData Raw: fd 73 ab 22 92 56 af a1 c5 2c 42 f0 e7 b1 ef b0 ec f7 90 9d 9f 5b 4d 48 11 aa df 2a a3 99 d1 9a e9 79 88 cb 66 f7 1f 33 43 be d7 f6 c5 a5 5f 2c ce bc 61 f0 4e ae 09 9b 06 15 28 c5 95 3d ba ff f8 d3 b5 57 3f 1b 73 3f c3 97 c8 98 8d dc f0 0c e3 e1 88 92 f2 f0 3a 20 c9 db 5d d5 3d f3 07 96 b2 ad 85 56 de 80 fc ff b9 75 a2 32 44 05 5f db 74 7b 03 e6 77 ba 59 5e 31 dd 64 93 5e 51 59 91 81 53 e6 ff ce db 2c 04 46 1e e5 25 b5 d5 b4 f5 b1 96 24 d5 3e 07 92 f8 da f8 8c bb 0d 3c c5 80 89 1c 1a 06 5d 52 a2 6b 12 89 07 5c 9f 25 ff aa c9 a6 16 46 4a 2d 73 f8 c8 0d 6f cd 2f bd 31 c3 d6 3d 45 ba e8 27 c4 f1 44 e2 d7 dd a4 3c d7 92 46 17 37 23 f1 e3 05 70 45 76 ab 35 4d c8 f8 39 5d 31 8c b1 93 74 20 f3 de 2a 32 8a 59 68 f2 35 e1 24 74 2d ce e0 77 14 49 d8 30 2e 75 14 85
                                    Data Ascii: s"V,B[MH*yf3C_,aN(=W?s?: ]=Vu2D_t{wY^1d^QYS,F%$><]Rk\%FJ-so/1=E'D<F7#pEv5M9]1t *2Yh5$t-wI0.u
                                    2024-09-06 16:27:38 UTC1379INData Raw: 50 b5 1c 95 86 26 8d 90 09 96 0e db b1 9b 0d 18 59 5b ee a5 c5 e1 dd 6f 99 bf 32 69 4f f3 fe 29 a1 5d a7 63 77 4c d4 92 69 9f bc 94 fb 41 90 12 e8 7d b8 b1 c1 48 f6 72 03 be d9 c6 71 52 97 61 ae b7 1b 22 88 93 7a 6e 02 8c fe 89 65 a4 14 f8 98 25 9b 3e 58 39 b1 a6 8b 3f ad cc 7d 9f 5b 50 7c c6 80 ac 90 fd 4c e9 d8 43 05 95 8b 41 3d d0 a1 51 0a 24 5e b6 78 b5 bd 2a 7c ef ca 07 de 97 8c b1 10 a2 12 c5 e8 11 ed af 24 01 7c b4 7b ff c1 13 60 42 85 17 1d fc 1c bf 7b ff b4 30 a1 98 55 29 59 17 ef 0f a3 65 c4 89 3e b9 2c 04 e7 81 17 8c 15 68 55 7f 20 ab 19 9c 5f d2 c1 4b c0 81 6e f5 1a 61 1f 96 53 1d 92 a1 d3 54 92 87 39 aa 75 53 1a 11 4b ee 2a e7 e3 13 dd 75 fc 26 c9 7f 3e ef 70 a0 e0 9a dd b3 d7 6f d8 1c df 9f fc 4e f1 55 85 00 aa 57 76 53 4b d1 01 71 5e 14 1a
                                    Data Ascii: P&Y[o2iO)]cwLiA}HrqRa"zne%>X9?}[P|LCA=Q$^x*|$|{`B{0U)Ye>,hU _KnaST9uSK*u&>poNUWvSKq^
                                    2024-09-06 16:27:38 UTC1379INData Raw: ff e6 92 a0 27 f4 61 33 34 e6 10 a2 cc 60 bd e2 97 4e 6d 23 9e 63 70 6d f8 76 b8 36 4d 11 26 ab e3 40 8b bb c0 85 02 01 c5 83 c8 81 00 38 97 72 e7 53 00 ed 2e 40 8f b3 e8 41 df d6 79 40 2b 4d 05 43 7d 00 31 b0 de ae 35 6b c2 40 ee 4c 6c 30 39 78 b0 73 6c dd f5 3e 10 9e 7d db cb b9 5a 74 e3 02 14 f6 d4 97 d2 6c 3e d6 a4 aa 11 a4 af b7 dc 02 c2 f0 d5 6e e8 0f 4a 0f 42 ce 95 32 be 4b bb 19 b9 7f 4d c2 d5 24 bd 70 95 a6 0d 39 b2 55 3c a7 97 a3 bd 2f f7 93 7b 24 7d 55 1d 3e 3e d0 d0 fc 73 32 14 fc 18 4c 87 20 a5 ca 33 96 76 64 e7 7e f5 9b 21 cf 27 eb d4 e2 49 d8 ae 11 dc 04 ef d3 92 a7 9c 1f a0 2c 46 c5 f3 2a 70 55 ba d5 fa b2 17 a3 7c 6d 1f f4 9b bd a9 a5 a0 ac 83 82 26 c3 80 3e fd fc cc c7 6d 20 96 d6 9d 19 71 df 40 0c 48 63 64 2c 03 30 77 14 69 80 b8 c9 b4
                                    Data Ascii: 'a34`Nm#cpmv6M&@8rS.@Ay@+MC}15k@Ll09xsl>}Ztl>nJB2KM$p9U</{$}U>>s2L 3vd~!'I,F*pU|m&>m q@Hcd,0wi


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    29192.168.2.449781151.101.66.2084432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:38 UTC699OUTGET /photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                    Host: images.unsplash.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:38 UTC560INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 15475
                                    x-imgix-id: c6ca742b71d946c9438e6c530294438ce49b9616
                                    cache-control: public, max-age=31536000
                                    last-modified: Tue, 27 Aug 2024 13:03:31 GMT
                                    Server: imgix
                                    Date: Fri, 06 Sep 2024 16:27:38 GMT
                                    Age: 876247
                                    Accept-Ranges: bytes
                                    Content-Type: image/avif
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    X-Content-Type-Options: nosniff
                                    X-Served-By: cache-chi-kigq8000061-CHI, cache-nyc-kteb1890036-NYC
                                    X-Cache: HIT, HIT
                                    Vary: Accept, User-Agent
                                    2024-09-06 16:27:38 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 2f 04 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                    Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo/(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                    2024-09-06 16:27:38 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                    Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                    2024-09-06 16:27:38 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                    Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                    2024-09-06 16:27:38 UTC1379INData Raw: 91 90 ac 1a f2 3d 9a fe 3a 92 93 12 af 4d 31 cb 04 7f 10 9f c3 2d 0f 0f 78 f3 9c 69 2a b7 10 c8 47 40 da 73 27 c9 76 f1 6c 95 64 35 03 91 29 78 e7 57 2c 04 b2 1f 9d ff 6a 85 c0 67 72 a1 8e 1f 3c 81 76 50 41 34 ae 9b 76 41 a5 1c b3 7b 28 f1 b0 67 d2 66 31 3b 7e 64 a8 51 a3 4c 98 59 ea b6 ad 0a 2f a3 ce 95 d0 11 67 71 8d 07 22 52 04 c6 59 10 c9 b9 ae ca f3 fa 47 0a 6c c6 57 19 13 0a d6 1e 2c 1d 31 df db ad ad 5f b0 f2 65 1d c1 23 d7 1d 03 14 bc e7 31 98 84 3a d0 6b b3 39 97 24 38 4c a1 eb 94 f0 cd c9 b0 58 7a 1b 99 ea 9b 76 44 b4 1a 16 4c 78 6a cf 42 44 7c e9 93 a8 69 af 1a 59 f9 70 d1 56 3c 34 03 b8 86 9c ef 56 09 27 68 32 9e 5e 81 0e 69 46 fa 77 98 06 ed d6 8f 8c 3f 28 09 b9 85 bb 68 9a 45 6c 61 43 5e 84 7b 1c 09 81 41 5b d1 ce 9f 04 39 15 7e 9b c7 04 2b
                                    Data Ascii: =:M1-xi*G@s'vld5)xW,jgr<vPA4vA{(gf1;~dQLY/gq"RYGlW,1_e#1:k9$8LXzvDLxjBD|iYpV<4V'h2^iFw?(hElaC^{A[9~+
                                    2024-09-06 16:27:38 UTC1379INData Raw: 51 b9 32 ec 8e 5d 91 49 25 5d 99 f7 71 2c 8e 14 dc ca 2a 93 33 71 7c 10 5c 2f 4d 37 58 17 b0 14 31 94 0f 81 df 68 4f b6 fe 24 bb 7b e3 ab d2 d2 75 73 65 4d 89 85 ac 54 8d d3 7f 1a a0 20 c5 e3 07 4e 84 5c f3 a8 b4 1a 2e ed 64 d4 82 1e 91 bf 18 ea 86 ef 24 db 17 d8 d4 90 42 60 98 2f a4 e0 64 69 7e d5 39 0b 00 33 1d 28 52 59 8e bc be 4d 9d 7f 4f ae ff 39 8a 24 17 29 60 ed 73 eb 65 b0 b2 db b0 62 2c 6f 81 4b 5d d8 c1 6f 51 22 70 df 1e 1f bc 0d 7c 7b 2f af e8 54 73 f1 d3 68 05 75 a7 10 d0 02 b9 a1 52 9f ae 79 19 6a 99 e5 4f 17 da a4 67 58 6f a4 b0 ed 0b 36 4e b3 09 12 a5 0b f3 38 ca ee db 14 04 aa cf aa ad 79 f4 23 ef 35 85 24 d1 c7 2b 21 1d e5 62 2d 4f 5f 10 81 45 5b a8 c3 c6 b7 6d 16 d5 b2 70 1d fa a2 f0 2a 30 fe fd c9 85 37 70 a6 14 7c 74 43 b2 e2 20 c9 76
                                    Data Ascii: Q2]I%]q,*3q|\/M7X1hO${useMT N\.d$B`/di~93(RYMO9$)`seb,oK]oQ"p|{/TshuRyjOgXo6N8y#5$+!b-O_E[mp*07p|tC v
                                    2024-09-06 16:27:38 UTC1379INData Raw: d5 1a 28 6e da df 2f df 3d 07 5c 66 bf 59 77 83 72 2f a0 06 32 73 50 95 bb fb 00 3e b9 f1 ad 2b de e8 55 8f c4 e1 7a b3 a5 78 6a e5 78 f7 8c 1f cd b2 f2 80 5c 11 cc 1e 2d c2 a5 78 81 97 81 fa e1 96 1f 12 f7 12 9f 68 14 db 8b 9c 5c 45 63 0d 1c d7 7f 2d 38 b8 53 02 30 37 53 59 53 a7 26 51 7c d4 e2 da be 29 2d 00 b1 14 e4 ea ad 74 08 cb ad 58 5b 6d 6c eb 70 d6 fc 21 c8 80 bd a5 4e 26 83 97 1d 78 19 53 6a 60 17 0b 34 d4 38 f4 60 5a a2 e7 1a a7 f9 3e 0f 11 13 96 dd c9 15 03 e4 fc 70 d9 77 94 75 b6 4f 7e ee 92 fb 5e 4a 7a 69 26 bb a5 2f 0e 18 d0 2b 3c ba 81 f8 ed 39 cb be 24 10 d0 93 d2 98 b1 05 44 b5 fd 26 53 12 b6 c5 c2 fc f7 57 b4 7b 9d 38 b7 36 8d 30 55 e7 72 4a 34 e1 0a 39 5c 0f 3d b2 f8 39 aa c6 ef 20 cd fc a8 6c 63 a6 e7 b4 98 2a ed fd 73 ea fd d1 08 b2
                                    Data Ascii: (n/=\fYwr/2sP>+Uzxjx\-xh\Ec-8S07SYS&Q|)-tX[mlp!N&xSj`48`Z>pwuO~^Jzi&/+<9$D&SW{860UrJ49\=9 lc*s
                                    2024-09-06 16:27:38 UTC1379INData Raw: 89 ac df 80 0a 92 05 f8 59 6e 8c 75 18 1f 08 35 e1 24 ed f7 52 ef e0 13 84 6d e0 17 f1 fe 24 48 88 3d df dd 61 f4 b9 af fa 06 3f 0a 05 4e 74 36 16 00 01 73 e8 92 15 ea 9e 1e 09 ae 63 4e 8a 9b 73 35 36 ac 8a aa de ac 52 d1 fe 0f d1 c5 c4 90 bc ad 34 3c 02 18 3e de a0 39 3f 60 a0 99 7e ef e0 75 87 84 f2 73 d1 8f 88 90 ae fb 05 57 5f c8 08 53 68 bd 9a 3a 1e e5 64 9e d7 2d 82 bf b8 5a cf 27 6e 2e 7c 09 71 eb e3 b1 bf 97 a6 98 bb ad c4 dd 80 4e 42 a9 e6 04 51 43 b1 b9 05 79 75 84 d7 6f f7 7d 2c a2 90 7b 6c 7f bb d7 82 a9 1d 9b a7 df 56 3c d2 00 ab 0b fe e3 39 25 0d 93 ed 6a 77 34 df 42 c3 26 89 72 3c 70 08 3a 78 93 61 31 30 cb 9c 9d 37 16 a1 26 cd dd 4b 00 af 19 e9 c0 96 4e 85 b2 15 12 54 6b 0e d4 f1 3b b7 a7 e9 de 83 af e8 f5 32 54 d9 48 05 ca be 09 af 24 22
                                    Data Ascii: Ynu5$Rm$H=a?Nt6scNs56R4<>9?`~usW_Sh:d-Z'n.|qNBQCyuo},{lV<9%jw4B&r<p:xa107&KNTk;2TH$"
                                    2024-09-06 16:27:38 UTC1379INData Raw: 59 4e a0 88 fc 33 cd ec 09 c0 2d 6c b0 39 71 bc 0d 6b 67 23 5c 64 af 2a e1 5e 8c d3 36 cd d8 66 fb cf 17 2e b7 65 fd 7a 6e 7e b6 60 dd 0e b6 d0 c8 45 9d 97 30 ae 64 1e 3e 39 0f 5d 7d d5 b4 a2 8a c8 7f 32 eb e1 1e 32 0a ff 1a 33 20 87 ce 98 c8 ae 96 8e f2 e2 0d af 87 c8 67 9f 15 5d 27 04 4b 03 e8 d8 71 14 4c 4f be 06 b2 88 bc 63 6b 62 0b 01 c6 7f 89 ef 39 f4 8e 0e 16 6a a1 7a 94 26 19 ed e3 40 99 8e 1c 0e 0c da be ce 5b e5 9a 87 70 d9 67 f6 72 50 85 b0 7f d8 67 8e 19 6c 9f b7 71 79 6d ce a4 65 b4 eb 6f 9e e8 b9 34 8d 29 44 62 3f 99 21 0e cd 09 75 6b 2a c6 85 e8 79 9a 4b dc 61 c3 83 01 80 22 61 03 a6 2b 90 79 35 6b cb 32 e9 95 19 b8 bb 9a 54 30 0d 78 26 85 da 20 c6 62 3e 9f 30 87 ac 09 fd 1a 22 66 ba 6f a9 af 4c 10 94 f8 63 55 d0 82 6f 9f 62 6a aa 83 70 c6
                                    Data Ascii: YN3-l9qkg#\d*^6f.ezn~`E0d>9]}223 g]'KqLOckb9jz&@[pgrPglqymeo4)Db?!uk*yKa"a+y5k2T0x& b>0"foLcUobjp
                                    2024-09-06 16:27:38 UTC1379INData Raw: a5 82 ce 10 c6 b8 76 24 11 2b 18 94 d8 a1 5d 18 14 7c 80 23 73 f1 61 99 2b 0a 5e e7 c2 2d cb 58 35 88 4e 41 3d bd ba 3c c6 35 f7 3a 69 79 a0 c5 0d 3d a5 e8 c9 50 77 ad 86 62 f9 01 78 de 29 28 f2 15 50 37 bf da d7 42 5a d8 fc 9d 94 40 78 c6 db 4b 24 91 85 14 b6 82 16 5a 77 d5 52 52 ea 92 54 ec 38 87 d9 69 30 e2 43 fd dc 3a 01 12 86 3f e0 29 ce ad 2f 23 40 6c ba a4 9e 7e 6c b3 c6 88 fe 13 06 58 10 f7 66 62 39 85 71 ad 9a a2 e5 fe 5c 1a a0 04 01 d1 5c 8a 3f b5 cb ba be 94 66 64 44 78 09 13 7f fa aa c5 ed c5 61 8a 35 8c 55 88 9a 6f 71 e3 12 3a a0 41 c6 33 1a 03 79 fd d4 99 7b 39 73 b0 ba 8a d0 34 5c d8 74 21 56 37 cc 6e 73 3e e4 24 40 c4 30 cd 09 e7 b2 99 0e 26 cc 8a 0d 43 72 a7 39 2e c2 91 4d de 41 1b ac 66 5f 90 34 35 59 d8 29 03 96 81 c3 d3 b0 e9 c2 da 83
                                    Data Ascii: v$+]|#sa+^-X5NA=<5:iy=Pwbx)(P7BZ@xK$ZwRRT8i0C:?)/#@l~lXfb9q\\?fdDxa5Uoq:A3y{9s4\t!V7ns>$@0&Cr9.MAf_45Y)
                                    2024-09-06 16:27:38 UTC1379INData Raw: 43 fe 8c e3 eb 7a 41 4a 3b eb 5f 4e 38 8c cf 38 2a f8 00 8a 6b 04 51 86 1d eb b0 b5 62 96 3a af dc 3d bc 54 a0 8b 2e 2e bf b7 14 ba 52 ba 59 50 5a 7c 5c fc 6e 39 0c b2 c8 db 2c 1b 2d b3 72 5c dd 92 42 28 ff f6 11 ac ff 6b a2 88 c2 ee 99 b9 ca 67 78 fc 94 e6 c1 6d 5f c8 01 7d 5c f1 df ff 45 9a ff 2e 71 af 01 a2 a3 fe 41 5a 94 f1 b3 21 9e b3 91 ca 90 c3 e1 73 4f d5 1b 0b aa 5e 3c 4d 33 6b 94 1a fc f7 d5 c8 41 00 70 84 0b 6c e3 67 f2 e0 e5 63 73 d5 95 ce aa ab fe 4b 17 64 65 1b c4 3d 22 99 9d 56 bf 81 9d 98 d3 31 c4 3d c5 7a 2d c1 b9 4d 5d 11 91 a1 b9 b2 5c 99 95 e8 bb b7 0f 8c bf 80 bd 1d 6c 65 97 79 93 82 aa 89 fa 28 e8 95 22 b3 42 a1 81 31 3e 71 cf 38 81 ef 3a 3a 8e c6 eb c2 12 1f f8 fe 50 31 92 d7 76 d6 54 1a 22 b2 db fa c2 4d 4d 82 3d 0d 62 d7 8d 38 fa
                                    Data Ascii: CzAJ;_N88*kQb:=T..RYPZ|\n9,-r\B(kgxm_}\E.qAZ!sO^<M3kAplgcsKde="V1=z-M]\ley("B1>q8::P1vT"MM=b8


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    30192.168.2.449782151.101.66.2084432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:38 UTC699OUTGET /photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                    Host: images.unsplash.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:38 UTC561INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 19973
                                    x-imgix-id: d71bd6b6b83c25ff5e764ef8a296da5bc47495f0
                                    cache-control: public, max-age=31536000
                                    last-modified: Thu, 15 Aug 2024 22:32:35 GMT
                                    Server: imgix
                                    Date: Fri, 06 Sep 2024 16:27:38 GMT
                                    Age: 1878903
                                    Accept-Ranges: bytes
                                    Content-Type: image/avif
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    X-Content-Type-Options: nosniff
                                    X-Served-By: cache-chi-klot8100079-CHI, cache-nyc-kteb1890096-NYC
                                    X-Cache: HIT, HIT
                                    Vary: Accept, User-Agent
                                    2024-09-06 16:27:38 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 40 96 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                    Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo@(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                    2024-09-06 16:27:38 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                    Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                    2024-09-06 16:27:38 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                    Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                    2024-09-06 16:27:38 UTC1379INData Raw: 56 93 3f 52 99 c1 ec 7d dc e9 85 3c b4 01 65 1e f2 97 42 40 f1 00 98 c8 cc 6c 40 cb a7 d3 49 76 e2 f4 fa 24 e5 d4 80 89 4d 4a 17 fa 93 89 60 d8 88 3a 63 ec fd 48 42 08 b1 a0 e4 b2 77 e2 77 16 db dc ac c9 2c d3 4a 42 63 25 bb 84 96 0c 6a 0e 52 ef 21 41 ec 37 5c 9f d3 53 9f 47 3c 74 05 31 c7 94 b6 d7 39 d5 2c 60 1e 66 62 cd 6d 39 d3 44 db 32 67 53 7b 12 ed 64 60 93 68 39 aa 64 15 ff 8a 66 b8 73 28 ee 1e cc a4 30 1d a6 b3 dd bc bb 81 6e 3f 26 9b fa 43 75 8d 8a 07 3d fc e6 7c 43 fb 58 ec d5 22 f0 6c a8 3c f2 71 b0 dd 6f 04 62 72 b3 6f a8 56 4a e9 4e a0 9c c9 21 a9 62 51 1b 96 2d 55 54 ed 87 1e 3c 32 31 28 7b d0 43 79 20 dc 43 d3 5b 85 ac 6e e3 fe 8e 85 d6 39 42 41 f4 b4 06 ee 22 ef 71 61 8e ff 3a 20 a6 0a 39 dc d4 56 7e 04 2d 6a 3f 40 73 a7 7c df 3c d8 91 74
                                    Data Ascii: V?R}<eB@l@Iv$MJ`:cHBww,JBc%jR!A7\SG<t19,`fbm9D2gS{d`h9dfs(0n?&Cu=|CX"l<qobroVJN!bQ-UT<21({Cy C[n9BA"qa: 9V~-j?@s|<t
                                    2024-09-06 16:27:38 UTC1379INData Raw: 82 b2 b6 f0 ab 83 a6 18 f6 e1 43 55 c2 55 33 ad 4b 56 0f c5 64 43 2c 25 d5 61 57 e0 13 e1 29 16 99 ff 51 28 12 9f 2d c9 ef 3b bd c8 bf a5 59 b9 49 f0 6a 18 a7 9e d7 19 ca 1a 3d 59 97 ad 5e 92 1a da e3 eb 80 b6 ed 0a e9 82 c5 d3 81 d3 24 e2 8b d4 78 d2 a0 c0 9f df 04 a7 f3 ee ec 81 ef 05 33 20 41 1a 81 ae e9 ea 21 fb 48 52 52 5d bf 3e d9 77 b9 d3 48 de 84 3f f0 7d e2 8d c1 78 ff 96 59 30 a0 48 e2 2f 9d 68 63 ee ce cd fb 38 24 aa ef cd be 14 4f 32 c6 84 e9 ca b0 81 24 fa 24 29 96 f2 2f 2b 30 4e 93 06 fd b1 4a 5e f4 24 0e e0 7c 45 98 7d b4 bb 18 c1 09 3a 4e a3 ce 3f 09 03 ac 36 e6 8c 9f a6 54 8c b0 87 95 7a 38 5d af 56 f2 24 29 56 07 4a 08 71 6d d3 ed 43 1a be 05 7c a9 c7 1a a7 b9 e5 6c a3 e2 9d 56 4f 62 b2 6d 4b 12 5f 49 5d 99 39 9f 3a 5b 4b 24 0f d7 3b 8c
                                    Data Ascii: CUU3KVdC,%aW)Q(-;YIj=Y^$x3 A!HRR]>wH?}xY0H/hc8$O2$$)/+0NJ^$|E}:N?6Tz8]V$)VJqmC|lVObmK_I]9:[K$;
                                    2024-09-06 16:27:38 UTC1379INData Raw: f5 af cc 9b a5 6c 66 42 4a 5d fc a2 bc bb d4 00 fa a4 50 ef 94 1d 01 a8 16 f2 a7 a4 39 8e 6f ca e8 26 ce 4a c5 02 39 56 25 b8 d5 9b 9d a3 06 89 6f 74 0b 2f 03 ae 15 5b 0a ec 21 1b f3 8b d3 79 92 94 3b 62 91 8e 13 92 bc 2b 44 61 3a 82 10 dd d4 8d 56 37 f7 16 7c 23 e8 2d 77 27 11 40 f9 6f 5a c0 0f 81 6e 08 ed 9c b2 8e e3 f6 3b a4 16 03 37 b2 9f c6 87 29 27 42 1b df 63 75 3b 5f 2c d4 fe aa ce 10 db 50 a3 a0 f8 55 82 d1 b1 90 b5 1f 8d 96 4a 8a 7e 3f c1 d1 de 36 38 12 ea 4f 9f 92 a8 50 d1 f1 b0 ea 78 8f 08 e2 09 4b f6 b4 03 21 7a 10 c0 68 63 dd c2 00 bf 06 28 e7 55 ed 5c 70 f0 dc ef b8 a5 d4 65 dd 2f b8 f7 58 7e d1 58 35 9c bd 68 7e 00 b8 1f 5a f3 fb 3b 4d 1d 88 d4 7a 2b 0e d9 25 39 14 61 8f 3f 97 25 12 97 ce 48 57 fe ec 3a e7 17 b4 61 4a 42 07 2f 84 78 f1 1f
                                    Data Ascii: lfBJ]P9o&J9V%ot/[!y;b+Da:V7|#-w'@oZn;7)'Bcu;_,PUJ~?68OPxK!zhc(U\pe/X~X5h~Z;Mz+%9a?%HW:aJB/x
                                    2024-09-06 16:27:38 UTC1379INData Raw: e9 1c de 9b 44 4f 74 ba c2 8d e0 81 5c a0 37 a9 72 d8 1b 6e 73 bb c4 bf 07 89 ed dc 8d ed 56 66 8e 61 bd c8 61 fa e3 38 95 2d e7 ff b0 70 da 46 b8 de 2e 9b 2f 6f e5 5c 1d 50 16 a3 bd 49 6c 92 d9 1d 9a 17 7d 3d 88 e8 93 fb 8c ab cb a4 1b 8f 5f 9b 9b 48 be 1d ea 10 27 68 b7 ad b2 32 b6 87 46 b8 7f 96 ed fb 19 f6 76 cf df ee e1 72 57 71 f6 a6 78 57 95 33 7f a1 bc 02 ba eb 82 79 ed 28 66 46 72 0f 57 5f 69 6d 0c 63 58 0a 40 f8 d6 82 17 e4 f5 8c 76 34 14 69 84 94 b3 2e 09 eb 4d 4b 09 af 2e f1 d2 ff ba 3c 7b 62 c9 87 f9 57 7c 09 c3 1c 93 44 41 6c af de 5f 4f e0 25 34 bd c1 1f 6c 0d 1f 1c d2 28 f3 ed b1 36 d8 d5 11 e4 f1 6d a7 cc 7c ca df a6 5a ec 83 96 dd 42 5c e8 f0 5d a2 81 57 9f 36 e2 41 26 b4 54 46 f1 de 7e 7c 89 46 5e 15 13 53 e4 75 91 88 14 7f 77 1c 8e 6b
                                    Data Ascii: DOt\7rnsVfaa8-pF./o\PIl}=_H'h2FvrWqxW3y(fFrW_imcX@v4i.MK.<{bW|DAl_O%4l(6m|ZB\]W6A&TF~|F^Suwk
                                    2024-09-06 16:27:38 UTC1379INData Raw: ab cb 48 96 25 4c d4 b9 55 19 47 65 8b 5f 03 61 27 f4 5a f1 b4 73 c0 f0 c8 39 a3 0b 1f 6c 4a c7 b2 f3 a8 cf df a9 0c c9 b7 a5 e3 5a 60 dd 40 27 0c ff 68 9a bd 2f 3c c0 63 c8 13 2f 1c 3a 13 32 cf 33 45 79 0f d7 82 d0 0f 06 52 1c 5b cc 40 6c 81 af 9b 7e cb ec 61 96 78 d9 44 78 3d bb 87 b1 5d 52 76 07 eb 81 e1 b6 5a 82 76 3b 2c ca 7c c0 40 1f 2c 55 95 4d 3a ed 20 d7 00 96 aa fe df 83 2f 80 d3 35 c6 9e 82 da fd 9a 8c 66 21 c5 bd 3f 1b 1c ac 10 ac a1 cb c6 1f f3 89 1d ac c9 a2 18 04 ef 3c 48 b4 3a e9 32 69 a6 dc cb 2e 60 08 64 3d b6 a3 15 b8 bf 50 f7 4e 75 d7 7f 74 19 de 65 57 5c 52 17 93 1a 1a 38 91 f9 e3 68 7b 92 e6 22 38 8f d3 2e 18 2d 0c 20 35 66 92 1c 15 5c b5 df 90 7b 2d 64 d1 ef 84 e5 69 1e 4c da c8 28 6d 98 e2 d9 62 d2 da 6f a0 89 64 e0 d6 9e 86 c7 c6
                                    Data Ascii: H%LUGe_a'Zs9lJZ`@'h/<c/:23EyR[@l~axDx=]RvZv;,|@,UM: /5f!?<H:2i.`d=PNuteW\R8h{"8.- 5f\{-diL(mbod
                                    2024-09-06 16:27:38 UTC1379INData Raw: d7 ab b2 b5 d5 19 0f 43 6b 0d 2f d0 0b fe 2d de 13 3d ed 01 26 e5 1f 09 48 27 e6 3e cf b3 9c 85 ec 60 74 6f 79 b6 02 2c b5 2c 8f e9 c6 8f 35 f9 d4 d8 05 b5 ee 10 f7 93 db a8 58 2b 61 d6 1f 30 6d ba 62 85 7c 5f c4 54 b7 77 2a f8 8e c2 28 65 47 a5 4d 20 ed ea 39 17 90 d9 87 0f c3 95 5d dd 91 37 62 bd 12 5f 59 03 c2 66 f6 13 ce ec 81 5c 54 66 ab c9 ef e2 58 f2 cd 95 ad 59 39 a6 00 52 6f 23 48 3d b4 0a af d3 1e 68 cf e1 8c a3 85 83 57 43 1f 8e 59 d4 2c fb 73 44 70 60 19 ed e7 ce e3 07 57 f0 41 a5 fb cf 8f 20 bd c1 0f 7b b9 f3 24 c2 59 ee a2 8c be 9f a2 3f e6 98 47 ba 74 fd 22 f3 c1 64 ed cb b4 13 29 70 10 82 dc 75 69 52 be cf cd d3 46 a4 a6 09 22 bf 68 35 6c b3 e1 bf 52 0e d9 62 ef fb 8a b8 d1 c6 f4 0e 7d 83 e5 4f 14 f3 7e 7b c6 6f 46 76 cb 50 8d e0 de c7 69
                                    Data Ascii: Ck/-=&H'>`toy,,5X+a0mb|_Tw*(eGM 9]7b_Yf\TfXY9Ro#H=hWCY,sDp`WA {$Y?Gt"d)puiRF"h5lRb}O~{oFvPi
                                    2024-09-06 16:27:38 UTC1379INData Raw: 1d 4f ac 1e 55 f7 3f c8 05 52 ab 46 7c 6d 20 6f c3 36 72 ae 8f 87 03 a2 b4 4a a1 d1 a5 90 7f 12 85 91 a3 8f b5 c7 fd 1d 6d 22 9c ca e8 83 9b 98 4b 4c 41 2f 96 c0 b1 eb ea 87 9a 5b f9 37 63 06 f7 e2 6a ac d9 ea 3d e7 6f 18 eb 51 25 45 c5 a6 3a 5a d7 04 73 7e 42 06 47 0f a3 c6 16 32 7d 85 10 2b bf f7 6a ef 8b 6c d8 fc 7a d9 17 61 18 09 5b 43 32 3e fa 03 d0 6b 3f a5 6f b9 63 25 f0 ec 72 ba f6 b8 c3 0b b9 95 aa 10 75 cf e5 66 71 85 ca df 5b e5 91 11 84 ef 45 f6 ae 2d 2d 64 2d 45 16 3f 39 44 e2 84 de 1b 7d 29 fe 9e 75 c5 a6 bd a6 82 07 89 89 e3 1e aa b4 15 3c 77 6b 8d 6b b4 09 65 29 80 52 60 c7 77 b3 3c c7 70 0f e5 77 de 43 74 3a 7d 5f 17 37 a4 ad 3d 55 78 3a 1f 87 1e a7 a2 44 f9 40 ca ea a2 9f f3 0c ab c8 e4 24 2a 2e 31 81 48 67 2d 8d 7c c9 c6 4a 58 49 cd 52
                                    Data Ascii: OU?RF|m o6rJm"KLA/[7cj=oQ%E:Zs~BG2}+jlza[C2>k?oc%rufq[E--d-E?9D})u<wkke)R`w<pwCt:}_7=Ux:D@$*.1Hg-|JXIR


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    31192.168.2.449780151.101.66.2084432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:38 UTC699OUTGET /photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                    Host: images.unsplash.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:38 UTC560INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 8273
                                    x-imgix-id: 4f0e3ea0fb4fa03148a5b28e2336fd5390f395d2
                                    cache-control: public, max-age=31536000
                                    last-modified: Tue, 20 Aug 2024 06:33:24 GMT
                                    Server: imgix
                                    Date: Fri, 06 Sep 2024 16:27:38 GMT
                                    Age: 1504454
                                    Accept-Ranges: bytes
                                    Content-Type: image/avif
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    X-Content-Type-Options: nosniff
                                    X-Served-By: cache-chi-klot8100100-CHI, cache-nyc-kteb1890026-NYC
                                    X-Cache: HIT, HIT
                                    Vary: Accept, User-Agent
                                    2024-09-06 16:27:38 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 12 e2 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                    Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                    2024-09-06 16:27:38 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                    Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                    2024-09-06 16:27:38 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                    Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                    2024-09-06 16:27:38 UTC1379INData Raw: c5 c4 ad c7 a3 e5 23 1c e6 cc 6e c1 c2 06 73 4e 30 dd cc 5a 48 00 b2 6e c5 d5 e8 2a 4a 9d e1 f9 0b a1 4c cc 75 94 c4 a0 1f a3 d6 ca ad 3d 43 98 58 bb 5b a5 ec 4f d5 82 eb 86 cb 71 8c 24 32 00 11 40 ca d6 76 c1 6b b1 1a 73 e6 8d a3 b3 02 7d 18 a7 90 ed 83 f8 ef 19 68 b1 e9 53 a8 89 f9 c2 b0 48 2c a6 ee 38 aa 66 49 02 9d aa 4e 76 12 0e 16 81 ba 56 82 55 d1 61 4c 34 bb 58 f7 09 62 2f f1 d0 48 53 c3 57 18 a9 57 1a 55 10 3e 38 fd e0 9c ac d3 88 26 8e fd 7a 96 37 8a 67 9d 2a ec ce 01 9a d6 2d 99 48 29 70 e2 f0 eb 82 f0 de d6 8a c0 53 82 9e 98 bd d8 d3 34 40 33 79 f2 55 43 67 a2 0f da 44 aa ce 96 38 72 22 e2 82 be 68 f8 94 e3 bc 27 4a 49 70 5a 89 14 7d a9 69 76 15 8c 30 ee 0f b9 2b 69 fe 21 cb 31 4d 1c e2 38 11 77 94 26 5f 4f b6 15 d7 fc 7a c4 4f 82 df 27 d6 ed
                                    Data Ascii: #nsN0ZHn*JLu=CX[Oq$2@vks}hSH,8fINvVUaL4Xb/HSWWU>8&z7g*-H)pS4@3yUCgD8r"h'JIpZ}iv0+i!1M8w&_OzO'
                                    2024-09-06 16:27:38 UTC1379INData Raw: 3c c9 0c fc 3d 11 46 16 47 dd e1 f6 d0 cf bb 35 21 97 94 22 28 fb e5 2a 27 d5 ed cb d2 f3 96 35 d8 e4 3a 2f c0 fe 0a b6 3e 56 a6 ae 0c 12 de 05 6a dd f3 f9 85 55 a7 20 31 0f 16 36 b6 43 a3 b0 aa 11 ee ee 4b 82 cc a1 8c 2d 90 86 84 f8 7d 0d 6f 42 ec 70 a5 0e b5 83 ba 41 1c 5b 79 70 28 a1 47 df b4 b1 9e 20 80 4a 24 18 b5 e3 31 c7 4c a8 c1 4d 2d 2f 20 c2 1a e8 ea e2 08 ea e0 27 48 b2 2a 66 19 be 5b be 68 78 2d 26 09 84 fa c0 b0 ca 76 b1 34 99 e7 3a f5 a3 e5 9f 70 fe bf 01 41 a9 4c 87 df 90 06 41 0e ef 14 3a 4a 87 a7 c1 8f 82 4a 23 4b 93 a6 96 a2 1a 3d 9e 8d e4 cf 80 1e 41 2f f9 a0 ce 62 46 77 84 c8 c6 ef 11 72 22 e8 b4 dd 99 04 76 55 d7 20 73 28 e8 be a2 a9 c7 2e b7 34 43 7e ca 59 b5 5d 09 af 9f 67 9f 5f e8 d5 4e ef 1e 24 fc a0 66 dc b4 8e d9 93 1c 54 89 34
                                    Data Ascii: <=FG5!"(*'5:/>VjU 16CK-}oBpA[yp(G J$1LM-/ 'H*f[hx-&v4:pALA:JJ#K=A/bFwr"vU s(.4C~Y]g_N$fT4
                                    2024-09-06 16:27:38 UTC1378INData Raw: ba ad 49 a0 9a 5f 77 06 9f fe 2f de 08 42 0f a4 e9 14 0f 42 76 e5 da 8c e9 d5 02 0c c6 fc 53 0d 91 4b 3e 7e da 5a 63 37 a6 aa ab 70 32 b4 b7 bd bc 23 ac 3b ee 86 d2 a9 0e 20 54 5e a5 be 4d fe eb 4a f4 c0 bf 10 17 45 68 8d 09 d6 cc cb 9d ee ad 19 e1 a1 54 5d 28 cf 24 70 47 87 6c d8 34 27 54 c7 3b da 35 cf 57 bb e4 91 ec 5b 89 bd f7 7e 6a 2c 37 b9 72 70 22 02 c0 7f 70 a7 43 6a f6 f3 19 1d 52 18 aa a6 b2 f4 31 d2 28 6a 1e 44 8c 3e 1c 38 b3 6e 62 44 36 62 67 1e ab 15 76 ba 35 87 69 c9 d1 a5 11 d8 a2 4a 6d 61 87 3f 5f 50 20 9c 86 1f 67 4e 1c 07 a1 fe 1b 56 26 ea 06 78 76 35 87 3e 34 a9 4a a0 16 b9 c5 83 3d 71 36 f7 8a ba 67 32 8f 20 15 f5 c8 ab d5 d6 fe f1 29 b7 81 8f 7c 16 dd 6e 42 7d f5 be b9 84 17 9e 5d c8 f6 ce d0 35 ab ae ff 2a 61 ba 31 75 37 f8 c4 66 df
                                    Data Ascii: I_w/BBvSK>~Zc7p2#; T^MJEhT]($pGl4'T;5W[~j,7rp"pCjR1(jD>8nbD6bgv5iJma?_P gNV&xv5>4J=q6g2 )|nB}]5*a1u7f


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    32192.168.2.44977991.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:38 UTC534OUTGET /img/bg/circuit.svg HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:38 UTC239INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:38 GMT
                                    Content-Type: image/svg+xml
                                    Content-Length: 5273
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-1499"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:38 UTC5273INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 34 20 33 30 34 22 20 77 69 64 74 68 3d 22 33 30 34 22 20 68 65 69 67 68 74 3d 22 33 30 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 65 35 65 37 65 62 22 20 64 3d 22 4d 34 34 2e 31 20 32 32 34 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 30 76 2d 32 68 34 34 2e 31 7a 6d 31 36 30 20 34 38 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 38 32 76 2d 32 68 31 32 32 2e 31 7a 6d 35 37 2e 38 2d 34 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 30 20 31 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 36 2e 32 2d 31 31 34 61
                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    33192.168.2.449784151.101.66.2084432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:38 UTC699OUTGET /photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                    Host: images.unsplash.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:38 UTC560INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 16746
                                    x-imgix-id: eeac568fa72d55f262cd47591256a70cfa5be9ec
                                    cache-control: public, max-age=31536000
                                    last-modified: Mon, 02 Sep 2024 18:26:48 GMT
                                    Server: imgix
                                    Date: Fri, 06 Sep 2024 16:27:38 GMT
                                    Age: 338450
                                    Accept-Ranges: bytes
                                    Content-Type: image/avif
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    X-Content-Type-Options: nosniff
                                    X-Served-By: cache-chi-kigq8000118-CHI, cache-ewr-kewr1740021-EWR
                                    X-Cache: HIT, HIT
                                    Vary: Accept, User-Agent
                                    2024-09-06 16:27:38 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 33 fb 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                    Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo3(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                    2024-09-06 16:27:38 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                    Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                    2024-09-06 16:27:38 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                    Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                    2024-09-06 16:27:38 UTC1379INData Raw: e8 c8 76 53 95 2b e6 be 4b 65 70 80 f6 8a 00 41 be ed ac 18 49 89 74 54 11 45 78 6a a5 8e 4a 59 c1 7b ca ae eb 09 f0 59 d3 2d 60 4f 56 fb 24 70 8a 33 7c 0e 08 2c 61 b2 f3 07 d7 63 51 46 8f a8 6d a4 02 32 df 06 0e ab 0b c0 13 25 ca ae 6f e9 02 2c 68 9b d9 94 ad 88 f5 a1 f2 95 bd e6 7d 87 4b 0d 5c 1c 41 19 c7 7f bd 33 e5 f7 b0 1d 36 7d 64 07 f2 96 65 41 39 9e e8 a3 5f da ad 8c 9f 60 bc 78 59 e7 75 f4 5f ec da 10 6e 62 2c 66 83 a6 8b b1 eb 47 4d 60 ff 7d af d2 b8 20 2a d5 b0 d9 0d 9a 01 02 95 fb 4a a3 ff d7 b8 4f c6 95 c6 be ab ab 04 c7 ab 21 b3 95 12 18 ef d8 8c d6 3a 17 e6 15 8b 65 9c a5 32 1b 0c 26 b5 11 09 fa 47 fb ef e1 e2 e8 3d 1f 22 80 1b b1 d1 96 13 6d 1a 9f 28 66 37 86 70 f4 f3 88 a6 64 77 c4 21 c8 8d 11 e0 1d 06 63 9e 7b 2a e8 f4 0e 8d af b0 58 cb
                                    Data Ascii: vS+KepAItTExjJY{Y-`OV$p3|,acQFm2%o,h}K\A36}deA9_`xYu_nb,fGM`} *JO!:e2&G="m(f7pdw!c{*X
                                    2024-09-06 16:27:38 UTC1379INData Raw: 6e 61 01 83 e5 a8 57 a6 29 5d 78 fa 61 1b e4 78 c3 9a e0 a1 a0 72 ef f5 3b d6 f6 49 87 70 23 28 42 5e 8b 78 36 dc 74 fc cc 48 af 1f 51 90 1b 0c af 41 d8 91 a8 cf da 47 5b 28 56 78 da 5b 1a b2 b7 29 50 7a e5 5b 1f 49 a2 d7 98 a5 1b 89 c3 04 4b 97 fa 9e e4 f6 24 80 f8 e9 87 9b d7 6c 1f 09 ba 9d e4 1c 86 a8 d6 06 f9 76 b5 56 6d 64 0d b3 f6 7f d5 f0 7d c5 1b 95 ee 61 b8 82 ec 94 19 1a fa a8 35 75 8f be eb e4 0a ff cb e5 34 27 25 4a 94 5a 0a 2e 85 b5 57 24 fd 5d 0a 9a 6b f2 cb c3 19 1a a3 54 58 93 bf 29 e1 7f 53 50 2b 29 44 59 8b fb 7e 7f bc a0 ac 48 fc 21 09 8e ab 8e e3 82 f0 bf fd cd 44 6b 45 b2 51 f2 00 d1 86 54 4b 74 84 72 df 73 a0 5a 5e f5 1c 6a ba 21 2e 1f 24 75 1e f1 50 83 4c c4 48 14 90 12 43 0b 71 d4 af c9 87 d9 6f d3 5e fd be 3d 76 33 c1 44 8f 3d 04
                                    Data Ascii: naW)]xaxr;Ip#(B^x6tHQAG[(Vx[)Pz[IK$lvVmd}a5u4'%JZ.W$]kTX)SP+)DY~H!DkEQTKtrsZ^j!.$uPLHCqo^=v3D=
                                    2024-09-06 16:27:38 UTC1379INData Raw: 9d 3c a6 b1 86 ea 52 e5 b2 c4 5c 49 37 ae fe e2 e9 02 45 3a ac 7a d2 b5 8f 1d 36 74 60 d1 ec df da 43 cb ed e6 a2 92 47 f0 2b d0 39 0d 76 51 69 27 d7 a6 8a 7f c8 8e 5c cd 4d f3 e2 03 8d aa f9 37 b6 e7 70 f6 b9 e3 57 99 5f aa 1f 9e 90 a1 e7 bc 55 d9 03 81 c9 ca 00 28 84 3d 73 8d 90 a8 d1 49 0e ac 91 11 34 b8 77 cb b4 0e 25 4c cc 0b 69 2d 13 70 8f 03 7d 6c 95 1f c1 f5 25 57 56 af 4f 89 00 ca 6e ef 50 d6 cf 55 e1 b8 1a c1 5c d0 bc ff ad 90 f7 d0 f6 e4 ac c5 d4 03 c2 e2 a1 c9 0e 2d 0a f2 41 b3 f1 40 04 95 e9 9b 5f 6a 2d 6f c2 19 51 30 86 71 60 36 20 50 7a 0d 45 76 fc a9 ae 1e bb 68 b9 12 91 83 95 32 3a fe 95 fa bd c7 b2 77 ef 66 35 d8 30 a2 92 17 c0 62 35 9a 08 55 73 bd 94 35 44 31 c3 46 86 01 30 c6 02 6c cb 90 b3 65 11 93 ba b4 f2 8c fc ed 03 1c ae 65 5a da
                                    Data Ascii: <R\I7E:z6t`CG+9vQi'\M7pW_U(=sI4w%Li-p}l%WVOnPU\-A@_j-oQ0q`6 PzEvh2:wf50b5Us5D1F0leeZ
                                    2024-09-06 16:27:38 UTC1379INData Raw: f7 a1 b4 4a 5d fe 14 c5 fe d2 c0 92 ad ab cb c6 f2 ef d3 bd af 65 e1 ff f8 1b 11 98 2b 71 3d 01 3f e5 91 9a 3b 97 e9 27 95 86 72 86 b1 de 3e b8 8e 1e 25 2e 57 36 05 c9 c9 ab fe ba d8 27 18 79 bc 09 51 ad a4 f0 8b ea a6 55 63 b6 64 3e bd 84 7e 7f 80 a6 7f 6c 06 db 7d e4 3f 0d f6 08 9c 80 85 3c 98 9f 0f 9d 87 02 f9 5b de 14 ac 51 c8 bf 0e c2 81 d8 1a 91 d4 32 99 e0 f1 e2 48 c7 3e 29 13 3d ac f8 58 03 9b 2e 58 1c 75 99 67 3a fd f9 c4 87 49 13 e7 8f 7d c6 53 c9 44 5b 12 a3 d1 9d 30 aa a6 c0 8a 25 b2 8d b0 70 22 c9 29 00 24 09 93 61 18 91 cc fe 46 6f 1c ca 6d fc b3 67 38 d4 27 45 f2 60 5c 2f b2 35 00 be c2 1f f3 32 4d c9 67 d3 9d 17 93 19 3a 38 b2 b6 e8 a5 85 9e 35 92 f5 32 a4 52 87 8a 76 29 d2 47 7c ff 67 55 72 09 3f 4a 2b 9b 7f e8 82 34 2d af 31 c6 ff ff 53
                                    Data Ascii: J]e+q=?;'r>%.W6'yQUcd>~l}?<[Q2H>)=X.Xug:I}SD[0%p")$aFomg8'E`\/52Mg:852Rv)G|gUr?J+4-1S
                                    2024-09-06 16:27:38 UTC1379INData Raw: 58 b4 6e 79 30 d7 28 6e a6 06 0f 96 ff 0c d5 ee cc 0b de 63 93 5c 09 65 af 1f ec 07 30 be cd 79 63 c2 ec 27 2a 9e 00 f4 2a cd eb 96 94 52 26 15 25 2e 68 86 96 cd d9 37 0b b5 a9 2e 7f f1 72 a3 e2 7c 32 63 42 5a d7 44 31 46 5b 4a 9f b2 63 64 75 c6 34 a1 84 8c 9a ed 4a c9 bb 71 d5 5f b5 b1 e8 da b9 01 b0 c3 79 55 33 07 ff ad d3 52 f4 77 3a 26 16 2f 9b 77 5f c4 f1 f7 cd 1b d9 82 5b e0 38 fc 9d 77 ed 95 f7 b6 2a 16 61 c2 06 01 e3 53 c5 08 d2 a3 6b ef 7f ca 14 8b bd 4c 0e 00 4f 41 d2 06 4a 92 fb 89 c2 f2 5f 40 a5 93 93 71 75 d0 31 b8 23 8d 97 cb df e2 16 9a 76 ca 30 91 12 3d 5e cf 9c 24 df 15 92 78 67 0f 64 db 14 e7 b2 f9 6b df 44 5f 20 47 b9 e1 f9 d8 5a 05 6a 96 ff ab a9 21 25 37 5a 5d ce 63 f6 44 67 c4 8e f9 fb ba 01 e5 1f 56 e2 f6 81 27 3b 46 02 72 b7 4f 17
                                    Data Ascii: Xny0(nc\e0yc'**R&%.h7.r|2cBZD1F[Jcdu4Jq_yU3Rw:&/w_[8w*aSkLOAJ_@qu1#v0=^$xgdkD_ GZj!%7Z]cDgV';FrO
                                    2024-09-06 16:27:38 UTC1379INData Raw: b8 27 74 3f db 10 45 10 9d 02 ff ed 6b 71 13 80 fb 78 b2 b0 56 90 5b 18 2d 1f 46 47 0d 15 0e e7 db b9 5e 4f a9 06 2e d4 13 ad ab e6 13 d4 13 5e 37 eb c6 fb 0b 2f 5a 04 b2 18 f5 3d a5 dc 42 03 7b be 3f c6 53 2f b4 a6 f0 59 8d d3 cf c3 f4 a6 31 12 e1 c6 6f c6 7f af f6 2a 5d aa 88 ca a3 2b d2 27 d5 f5 27 15 e9 e7 bb 36 e2 b6 4f 5b e1 d2 ad 0a d0 e7 31 cd c5 7b 11 dc 10 ed 40 25 6b 7f 81 50 a4 10 c1 0b 52 1c 63 f5 69 2f fb 88 66 13 f3 ba 57 14 5e 36 80 07 89 c6 ea 6d e9 d2 e6 29 75 39 02 05 38 33 3d f2 95 64 8c ea fb 4c d5 70 68 61 3b 39 3c fb 0d be e7 1a 29 de e9 68 99 f4 b2 c3 36 96 be a9 0c aa af 87 fd 38 9a df e6 b9 ae 13 81 fe 3f 83 46 1e b4 26 37 6e 50 88 5e bd ef 13 10 2d d3 27 79 6f 9c e0 6b a0 4c cd 8f 24 68 c5 a4 0b b2 70 48 10 4d 11 93 0b ca c3 1a
                                    Data Ascii: 't?EkqxV[-FG^O.^7/Z=B{?S/Y1o*]+''6O[1{@%kPRci/fW^6m)u983=dLpha;9<)h68?F&7nP^-'yokL$hpHM
                                    2024-09-06 16:27:38 UTC1379INData Raw: 49 2e a4 31 e7 9d 2a 3e b7 c4 79 3d 0c e2 22 5c 0f d1 85 73 4a ee 82 73 da 9b c4 33 fc 97 1f c2 76 f9 06 67 9b 11 11 54 82 1c d3 5b 8f 75 e2 57 dd 13 87 d8 83 39 77 af cf 83 5f 86 78 3b f5 9e 53 11 23 31 e5 2c c2 21 59 a7 cd a4 66 30 89 9b 70 e7 1a f5 8c b9 1d cd e0 a9 ce 77 be c9 4b 3d 23 09 27 45 27 51 eb 20 0d 9b 6b f7 b0 bd a1 bf e5 a2 b0 f9 1e 50 0e 68 ab cb 36 38 13 1d 62 0c 70 5a 3c d5 fe e0 b8 dd f1 56 0d d7 36 d3 65 5c fc 6d 1f b5 41 94 49 cf 8b f0 0f 18 df 78 72 cf 94 33 09 7e b9 51 d0 8d 09 b1 59 ef 21 1c 62 44 d2 de 43 58 6e a7 14 78 7f 46 e4 a9 1b 6e 31 88 e2 1d fa 29 81 a0 fa 34 e6 f2 80 c2 a1 8d fe c8 fb cb 70 52 7e 28 3a 34 6f cc 82 31 35 4f 7e bd 24 aa af f8 f1 ce a5 f5 ba 16 7d c2 18 90 9e df e5 a5 d6 c8 7a eb 06 d1 16 a5 10 74 93 65 0c
                                    Data Ascii: I.1*>y="\sJs3vgT[uW9w_x;S#1,!Yf0pwK=#'E'Q kPh68bpZ<V6e\mAIxr3~QY!bDCXnxFn1)4pR~(:4o15O~$}zte


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    34192.168.2.449783151.101.66.2084432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:38 UTC699OUTGET /photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                    Host: images.unsplash.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:38 UTC561INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 14484
                                    x-imgix-id: 5eb8452a7abd2a17edbe6a610616d55f81fc8fb0
                                    cache-control: public, max-age=31536000
                                    last-modified: Fri, 16 Aug 2024 19:10:14 GMT
                                    Server: imgix
                                    Date: Fri, 06 Sep 2024 16:27:38 GMT
                                    Age: 1804644
                                    Accept-Ranges: bytes
                                    Content-Type: image/avif
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    X-Content-Type-Options: nosniff
                                    X-Served-By: cache-chi-klot8100167-CHI, cache-ewr-kewr1740024-EWR
                                    X-Cache: HIT, HIT
                                    Vary: Accept, User-Agent
                                    2024-09-06 16:27:38 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 2b 25 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                    Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo+%(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                    2024-09-06 16:27:38 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                    Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                    2024-09-06 16:27:38 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                    Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                    2024-09-06 16:27:38 UTC1379INData Raw: f5 58 1d 77 ed f1 e8 06 6b 63 ac ce 03 aa a6 13 6e d2 ba 09 67 9f d4 15 ba f5 91 33 c8 a8 0e e9 00 23 4b 1f 5c ae 69 49 f7 db c1 8b 8c 01 18 f6 89 e1 cf 1b ec 94 0f 7e df 69 69 df d6 21 0e b2 6c 44 86 58 d9 69 06 3b d1 8b 7a b6 1d 68 aa c8 83 81 6a e4 7d 07 d7 73 dd ec f9 67 d4 28 0c c5 9d 83 c4 fd 2f 26 3a 9d ab ac d6 05 b2 74 cb 4b 98 c4 2d 68 5d dc a8 05 70 32 02 0b 3c 68 ed 2f 84 70 38 61 6a ef 8d 87 16 28 c9 41 b9 14 b8 66 71 fd a0 33 c9 0c 4d 5a 29 76 70 9a b3 37 51 6b db 9e 7f a3 9e d9 f0 a2 4c 02 e3 99 05 40 f6 fb a4 a4 30 12 fc 9a e5 ea 73 99 8f 15 08 23 cb 3a 3d b6 3c 81 d8 90 d2 4d f4 6a 2f 21 89 ad 89 67 98 6f 18 38 eb 22 01 91 50 c6 16 ef 84 4d dd f9 94 7a ab 91 53 78 ce 32 a8 07 ac f9 18 74 f5 4c e1 e5 7c f9 96 3a 2c de 5a 1f 0f 73 91 10 9f
                                    Data Ascii: Xwkcng3#K\iI~ii!lDXi;zhj}sg(/&:tK-h]p2<h/p8aj(Afq3MZ)vp7QkL@0s#:=<Mj/!go8"PMzSx2tL|:,Zs
                                    2024-09-06 16:27:38 UTC1379INData Raw: 09 e7 31 49 df 2c f4 e7 d5 c1 86 d6 9e cd e5 eb bc d4 c1 06 81 65 00 64 ae eb 35 e2 64 de 39 9f cf 33 9d a5 f6 da 24 e0 64 17 6c 27 c5 c1 46 16 6a d1 31 70 66 2c 14 04 9b 45 22 41 fb cd 49 54 73 6a ce f1 89 a6 be ab 1f 9f a6 55 94 02 12 e4 46 bf 72 9c 17 a5 62 37 b5 d5 4a ad c3 0d d7 d3 7f 32 a5 28 33 85 2a 3b d0 8a de 88 c1 21 08 cb b3 1d d7 1d f7 45 3a c8 81 8d 48 32 6a 12 2a 5a d0 44 fe 0a b4 bd cd 54 61 00 7d db 97 47 b8 0f b5 bf 84 82 20 da 5e 0e de 8e e4 73 76 c9 37 fb be 06 17 bd 04 35 cc 5b 39 8f 71 21 89 ad fa bf 80 2d 03 be 8a 38 ab 86 d9 a5 2b f0 45 cd b2 5d a6 8d 65 91 4f 33 f4 78 24 b1 63 e7 4f cf 9a 8c 61 bf 3f ad 97 03 bd 85 9e de 9b 28 2c 12 68 ed 84 d6 22 c2 3a 82 bf 42 d9 70 28 50 aa e9 9e 54 1e a4 22 68 4c fc 5b 36 65 6c 9f a1 1e 30 21
                                    Data Ascii: 1I,ed5d93$dl'Fj1pf,E"AITsjUFrb7J2(3*;!E:H2j*ZDTa}G ^sv75[9q!-8+E]eO3x$cOa?(,h":Bp(PT"hL[6el0!
                                    2024-09-06 16:27:38 UTC1379INData Raw: 8e b8 1a a6 c4 ec 3f d5 c7 aa 33 66 2b cb e5 4f f3 c1 7b 30 38 b7 c7 55 ee 4c 35 ea b5 5a 65 7f 3f 69 da 80 6f a3 b2 a7 35 f4 ed 59 25 38 c5 88 e9 67 84 2e c8 f1 a9 75 6f 6c 43 b6 55 92 86 a7 ac b1 36 16 e9 6c 8e 2d f9 1f 24 b8 f7 b6 07 25 2c 18 0f 05 40 e4 5b 3d 19 52 30 56 e9 22 21 d6 05 93 d1 39 92 28 3b 3d 9d ae 4c 0b 43 3c 88 67 fc 9a 91 88 81 d3 ed e0 35 cb 9e 89 0d 46 e3 af 8e 63 8b 83 a9 08 a5 64 6e 29 8c 59 3f df 87 61 19 47 d5 d5 c9 59 72 d8 b3 0e b9 f7 87 49 d4 94 1c 44 f7 d7 f0 ce f8 b4 b1 93 cd 19 ee 2a a1 83 51 65 0f 66 a5 a6 b3 f4 bb e3 67 c0 df 40 26 3c 52 fa 1c dd c2 cb 3c 4b b1 c3 6e 4f 93 47 98 95 65 88 65 96 03 3a 9b 0e 55 94 07 ca 58 1a af e8 24 e3 7f e6 42 99 87 23 02 d2 97 9b d6 4f 35 7c 8a 80 17 66 3a 2c a2 82 42 8e e7 74 fe b9 eb
                                    Data Ascii: ?3f+O{08UL5Ze?io5Y%8g.uolCU6l-$%,@[=R0V"!9(;=LC<g5Fcdn)Y?aGYrID*Qefg@&<R<KnOGee:UX$B#O5|f:,Bt
                                    2024-09-06 16:27:38 UTC1379INData Raw: c0 b9 5c 63 3e 3b d6 c9 24 88 a4 f8 42 76 44 e7 d9 4c 83 02 88 aa f4 02 e6 8d a8 b6 63 d6 93 6a b1 8d 72 ec 56 e3 43 d4 16 ce 42 fe 4f 3e 9f 63 f8 d5 33 6f 77 29 fa 50 3f 0d d0 46 6b 82 b5 0e 5a 6a 3a 81 00 4c 20 44 36 ed 4b c0 ad 60 de 43 3c 33 f1 b4 3a 0b 45 fe ac 45 59 c1 d3 25 d1 99 e1 0d e7 e4 38 d0 2e ff 9c 75 07 44 90 54 e1 c2 0c 28 bb 4d e6 42 94 d5 6e 77 35 34 eb 0e 3e 8f 17 19 77 a0 73 8f 62 e7 d5 c9 0d 25 25 96 4f 36 ce f1 84 f6 23 fa 69 65 e1 be eb 17 36 54 bc d1 9a 89 67 24 a2 ba ce 65 6a 56 a1 7e 31 05 96 52 9f c5 fc b0 e3 4a 15 b1 5b 0e 06 e3 08 22 c7 ad 87 67 fa 6b ee fe 60 4a a0 bf 92 c8 96 f4 25 e1 c3 3f 73 b0 fc 5d c6 41 f1 ad 99 cc c9 ed 04 2d 84 a8 ec c0 57 ef 0f 00 ff e1 60 a5 21 94 51 0f 07 6d 3e c3 e2 8f 41 03 6c 80 56 3b f0 1b d5
                                    Data Ascii: \c>;$BvDLcjrVCBO>c3ow)P?FkZj:L D6K`C<3:EEY%8.uDT(MBnw54>wsb%%O6#ie6Tg$ejV~1RJ["gk`J%?s]A-W`!Qm>AlV;
                                    2024-09-06 16:27:38 UTC1379INData Raw: 31 1a 2f a3 3f 3e f8 f9 15 4b 95 94 2c 20 75 ee a5 f7 31 c8 81 78 0c d2 a2 73 67 e9 89 83 80 99 6b ac 77 b3 08 be c6 f2 43 7d da 3d 00 10 03 ab 63 86 3a e0 a7 aa ab 1f 58 71 cf c2 4f 94 0e a7 da 04 15 bb 5f 3b bc 37 17 9a 87 84 27 a0 68 bb 27 23 26 b4 77 e1 a5 e7 29 be ab c5 50 a6 81 7e 02 3d 98 0b 46 66 6f 9d f0 10 a3 f5 a5 49 15 0a 1c ea b8 9c 9d b7 ed 0e 1b a2 17 f0 e3 99 5f 2d bf 41 13 5b e6 f3 86 3a 47 73 3b be ef 42 7c 50 0b 89 4b 4e af 4d 3a 7e d8 59 a1 1a 1f 2a 7e 48 04 43 ac a4 dd f7 0d 48 0d a2 70 50 ea 20 29 b0 cf ad 99 60 45 b1 be 31 15 63 d2 65 a7 99 32 1c e4 0f 35 d7 53 d1 e4 c4 9a 3b e7 40 43 ba 8d 67 a9 ac ba 23 1d a1 0b d7 83 4e 48 13 d2 6f 4d 8f 1d 51 42 ef b8 dd b4 36 ba 5d ce bc a6 71 4e 2c a3 30 07 db f5 f3 c0 4c a6 50 af e2 2f e8 6a
                                    Data Ascii: 1/?>K, u1xsgkwC}=c:XqO_;7'h'#&w)P~=FfoI_-A[:Gs;B|PKNM:~Y*~HCHpP )`E1ce25S;@Cg#NHoMQB6]qN,0LP/j
                                    2024-09-06 16:27:38 UTC1379INData Raw: 55 90 0d 5b 7e 98 e1 62 d2 27 4a e3 b5 fc 31 0b 8f 6e 9b e3 b6 23 b1 ed a2 58 75 c3 1b b0 6e 60 95 87 85 ef 44 66 29 eb 75 07 ae bc 20 04 8b a9 15 f4 2c 12 fb 70 91 67 64 7e 58 f0 41 d4 d0 0f 52 05 54 8e c2 32 80 36 92 de 29 68 ca 28 c3 b7 25 2c 8a f7 b8 fe fd ef c1 c0 b3 37 d4 c2 6f 5d 2b fc 98 52 65 51 d6 47 a0 6b 5c ec 97 19 d1 5f f7 4d 98 ab d2 83 74 77 33 cd a3 f2 7e 06 70 2c 85 c0 e0 d3 d5 0c 19 5d de 4b 07 ce d2 ee 02 84 eb 06 c1 28 ef 81 b4 ae f9 4e e3 a2 12 fd 66 10 43 30 65 93 cc 7f 1d 8c 2b 36 9b 32 c0 5a 7b aa c9 f8 62 c9 87 50 ca cb 43 2f e0 e4 71 8a 1b e4 63 b2 27 1c 8b 1f 3d b3 da 8b 19 c1 d7 1d bc 55 66 e4 29 e7 ed d5 f4 ed d9 aa 38 3e 65 6a 63 37 b2 45 e7 92 7b e6 9d a0 ff e9 7b 50 a0 bd 5a 6f c0 93 b7 9b 9a 0f 17 82 16 77 22 3b b1 3c 76
                                    Data Ascii: U[~b'J1n#Xun`Df)u ,pgd~XART26)h(%,7o]+ReQGk\_Mtw3~p,]K(NfC0e+62Z{bPC/qc'=Uf)8>ejc7E{{PZow";<v
                                    2024-09-06 16:27:38 UTC1379INData Raw: b6 bd 04 74 13 63 96 56 b0 9d e7 f5 b2 86 47 6f 39 01 53 1f d0 7c 68 ab f9 9a 81 5e 04 4a 08 d7 4d 36 d7 4b aa 87 f5 cf 95 8d 44 be 0b 55 a1 7f 53 5a 82 4d a5 ed bb 3f 7e f1 a2 29 4d 76 4a af 7a 60 35 43 e5 89 dd 64 19 0a 30 02 b8 83 00 be c2 9a ff 7e 29 f9 d3 91 5e 1e 24 be 85 85 ed dc 54 49 5d 68 4a 59 a3 27 db 9f fb 09 be 68 6c 18 4a 39 fe a8 64 4c 70 3c ea 2d af 32 b9 e3 5a 78 c3 a3 f0 c2 8c df bc f2 2d 81 1d 53 a3 ac a9 d9 d4 54 5e 5d f8 08 fb c9 96 1f bd ed 03 99 fa e3 61 af 1e a9 9d 92 fe 39 a9 7f 5e 27 86 d2 70 bb 1b 10 c0 b6 2b 26 69 5a b6 92 ae 8f b5 1d a2 ce 01 24 2e 2d 6d 08 bf 88 99 e6 1b 67 50 1f e2 04 39 4e 13 3a 61 2a 20 77 bb eb 70 ad b1 14 48 3e bd d2 89 e9 31 12 ed 37 46 d6 7b 25 01 b3 3a bc 75 75 bd f6 56 c1 a9 c6 b3 9c 1f cc 0c 0b 39
                                    Data Ascii: tcVGo9S|h^JM6KDUSZM?~)MvJz`5Cd0~)^$TI]hJY'hlJ9dLp<-2Zx-ST^]a9^'p+&iZ$.-mgP9N:a* wpH>17F{%:uuV9


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    35192.168.2.44978591.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:38 UTC781OUTGET /img/coins/bitcoin.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:38 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:38 GMT
                                    Content-Type: image/png
                                    Content-Length: 2691
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-a83"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:38 UTC2691INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c ff 7f 00 f6 93 1a ff 00 00 f6 92 1a f4 75 00 f7 93 1a ff ff 00 ff aa 00 f6 93 1a f6 92 1a f6 92 1a f5 92 1a f6 92 1a fa 96 1a f5 92 1a f6 92 19 fa 95 19 f8 93 1a f5 92 16 f6 92 19 f7 93 1a f7 90 18 bf 7f 00 f7 93 1a f8 92 19 f7 93 19 f7 91 18 f3 90 17 f8 92 1a ff 55 00 fa 95 19 fa 96 1a fb 97 1b fa 95 1a fd 98 1b f8 95 19 f6 92 19 fa 96 1a cc 99 00 f9 95 19 f8 93 1a f7 93 1a f7 93 19 f7 93 19 f6 92 19 f7 93 19 f9 94 19 f8 94 19 f7 93 19 f7 94 1a f8 94 19 00 67 00 fa 96 1a f5 92 18 f9 95 1a f8 94 19 f9 91 18 f7 94 19 f7 93 1a f6 92 1a f7 93 19 f8 94 19 f7 92 19 f5 91 1a aa 55 00 fc 96 1a f7 93 1a f7 93 1a f6 90 1a f4 8f 1a fb
                                    Data Ascii: PNGIHDR@@PLTEGpLuUgU


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    36192.168.2.44978691.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:38 UTC539OUTGET /payouts/img/bitcoin.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:39 UTC236INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:38 GMT
                                    Content-Type: image/png
                                    Content-Length: 25437
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-635d"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:39 UTC16148INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7e 00 00 00 7f 08 06 00 00 00 29 7f 76 2d 00 00 20 00 49 44 41 54 78 9c d4 bd 09 b8 6c d9 55 1e f6 ef bd cf 58 e3 1d de 7d 63 cf ea d6 dc 6a 4d 48 62 12 08 19 1b 09 03 16 22 04 04 36 10 f0 67 e3 60 c8 87 ad 2f 98 20 e3 98 00 36 4e e2 00 b1 43 12 07 0c d8 24 c2 41 18 07 23 14 0c 02 4b d6 8c a4 56 77 6b ea e9 f5 eb 7e c3 9d 6b 3c f3 d9 3b df 5a fb 4c 55 f7 be 56 0b 49 48 a9 ee 7a 75 ab 6e dd aa 73 ce da 6b fa d7 bf d6 16 85 31 f8 5c 6f 12 80 a8 3e a3 e4 8f 33 50 42 40 03 98 bc e7 37 b1 9c fb 08 ff d2 b7 60 98 65 98 ee 3e 8c fd 87 df 87 33 5b 29 8a 34 c6 64 ef 32 7a ce 55 cc 67 47 70 dc 33 70 8a 47 71 bc 90 f0 7a b7 20 94 57 11 f8 87 88 d2 21 f2 44 43 b9 03 78 ae 83 b2 54 48 92 25 1c 99 c2 f1 87 c8 72
                                    Data Ascii: PNGIHDR~)v- IDATxlUX}cjMHb"6g`/ 6NC$A#KVwk~k<;ZLUVIHzunsk1\o>3PB@7`e>3[)4d2zUgGp3pGqz W!DCxTH%r
                                    2024-09-06 16:27:39 UTC9289INData Raw: 4e 73 e4 81 81 e7 1a f4 69 ac 48 1e f0 56 60 ae e7 37 51 ac 0d 42 ec 46 bc 5d 0d b5 e7 d0 be d8 98 78 ea 25 8b ae 22 b8 eb fb 60 fa b7 a3 9c 5f fe cc 3b 2b 56 0c 53 c2 a9 67 7b 53 08 ae 75 cc 50 0e 00 bf 04 5c 7a 4e 1b 5a 06 40 c9 bc 7a 40 bb 15 88 e3 d8 5c 1a e1 39 f8 17 be 0b a3 e7 fd 18 bc f3 2f c4 d1 2e 0d 2f 8e 78 73 ff 55 13 78 32 b0 a3 ef 26 e0 25 d9 7d 98 a3 78 5b b5 b4 43 8d 49 d8 7c 77 2b 1e 9e 30 70 7d 1f bd f1 59 e8 e5 47 d1 db bc 05 69 e6 61 71 f0 30 ce dd f9 4a 78 1e ed 39 97 23 5a d4 63 50 56 bf de 54 35 10 ee bb 0f ce 21 4e 4a 4c 0e 27 dc c8 3a da dc 24 17 90 cd 66 e2 9d 45 39 ac b6 5b ab d8 1c 34 c4 c2 3b fb 4d 6f 4d f6 7e fd 07 7a 2e 69 6e 09 d7 19 d8 2a 96 b3 c3 07 ad 8d ee 56 7d 1b 87 2c 69 84 76 df 60 34 a2 1d 95 14 f7 69 29 ca 1f 3d
                                    Data Ascii: NsiHV`7QBF]x%"`_;+VSg{SuP\zNZ@z@\9/./xsUx2&%}x[CI|w+0p}YGiaq0Jx9#ZcPVT5!NJL':$fE9[4;MoM~z.in*V},iv`4i)=


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    37192.168.2.449790151.101.2.2084432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:38 UTC470OUTGET /premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                    Host: plus.unsplash.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:38 UTC561INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 17827
                                    x-imgix-id: 6b3b5ca5b815e2b497d8b9956a7de87d23abb0e7
                                    cache-control: public, max-age=31536000
                                    last-modified: Sat, 24 Aug 2024 06:47:02 GMT
                                    Server: imgix
                                    Date: Fri, 06 Sep 2024 16:27:38 GMT
                                    Age: 1158036
                                    Accept-Ranges: bytes
                                    Content-Type: image/jpeg
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    X-Content-Type-Options: nosniff
                                    X-Served-By: cache-chi-klot8100159-CHI, cache-ewr-kewr1740054-EWR
                                    X-Cache: HIT, HIT
                                    Vary: Accept, User-Agent
                                    2024-09-06 16:27:38 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                    Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                    2024-09-06 16:27:38 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                    Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                    2024-09-06 16:27:38 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                    Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                    2024-09-06 16:27:38 UTC1379INData Raw: a9 da f6 ca 40 a1 63 d5 56 cd 47 74 db d2 b4 15 81 6e 01 ce 08 c1 56 6f de 15 7e 8f d8 32 bf 23 a4 b4 38 bf 26 ab 99 6a f1 56 d7 6e ea 92 f5 ae 7a d7 26 cc 1e 03 1f 34 17 d6 9a ad ea 32 dd e0 de 4f 47 b3 4e fd c5 5e 62 3d db 31 f6 b1 cf ca 04 c2 e0 a2 00 6d b4 25 fb e2 1a 1b 26 74 93 3e 4e ed 71 5e ec 7c aa ec 22 ef c8 ab 81 c0 32 b3 c3 ec 58 d3 ea c0 8d c2 a2 eb 5a 62 12 68 ca fb 5c 31 a8 b9 d0 e4 8c d2 95 8f 5b 6a 93 33 09 30 01 1e 6f 9a ac db 41 e7 35 1e b7 59 df a9 79 c1 17 86 68 32 90 23 44 63 a1 68 4b 6f 53 45 77 bf 02 49 c7 89 93 22 55 6e 29 f2 e7 be 2b 05 97 46 de a7 a9 6e 2d 7b ed f7 e7 d4 15 84 73 59 a0 ca fa ca 6a 93 50 71 a7 a8 ae 3f 48 80 3a 7e 75 fb 7c c1 e9 67 39 bc bf 2c 73 32 2b 7a ce 19 eb 0e b7 c2 7c 96 42 ae 33 ea ed 5e cc 55 23 5a 69
                                    Data Ascii: @cVGtnVo~2#8&jVnz&42OGN^b=1m%&t>Nq^|"2XZbh\1[j30oA5Yyh2#DchKoSEwI"Un)+Fn-{sYjPq?H:~u|g9,s2+z|B3^U#Zi
                                    2024-09-06 16:27:38 UTC1379INData Raw: 21 24 b2 a3 5c 8a b9 0b e2 3e 35 80 be 82 b8 2b 88 b8 8b ff 00 05 4c 20 e5 2f 22 9a b1 21 87 45 d7 11 1b c8 a9 0c 62 59 b9 d8 fb 00 cc 89 5f 6a 8c de 30 5e 3c a7 b5 15 58 52 8e 33 f5 9b a3 84 e4 37 d5 d6 7b 93 3b 93 26 2a 2b 52 dd f3 4e a2 f7 28 6b ef 08 c1 31 ae 31 92 c1 3c 42 ce fc 13 cf 38 a6 39 6b 1d b5 72 fc 11 5a b7 74 f0 2c 53 02 63 26 b9 60 ca 1b 1b 04 63 6a 4e bd ac 1c e9 b6 f0 ea e5 31 2a 4a 3e ad 8c 8f 32 b9 39 ac 8f 64 4a ac cd 30 91 0c 1c 90 fd 46 97 da 75 f1 05 b6 0d be 17 b7 2c 59 47 22 ce ae 18 43 af 17 f2 b7 39 c3 25 99 6e ca 31 b9 49 64 63 6f 64 b9 59 b2 b3 2b 01 f4 54 53 f6 b0 b8 f0 65 95 f4 d7 14 6c e4 82 56 5a 42 32 81 6d 57 c8 13 0e 22 45 67 90 1f 67 9b e5 b9 91 9a fa b8 2d c7 41 96 8d b5 69 b8 38 d3 77 15 b6 5c bc 9d af 24 aa e3 6c
                                    Data Ascii: !$\>5+L /"!EbY_j0^<XR37{;&*+RN(k11<B89krZt,Sc&`cjN1*J>29dJ0Fu,YG"C9%n1IdcodY+TSelVZB2mW"Egg-Ai8w\$l
                                    2024-09-06 16:27:38 UTC1379INData Raw: 8e 7d 5a b8 f5 1d 91 03 40 f2 2a 47 21 2c 8e c0 72 c3 62 98 cf 6a a2 0a 67 09 86 bc 61 17 2a 29 85 9b a4 7f 23 d3 05 0a fa 2a bb 86 0c 3b 9f 4c ad 2c 35 51 90 be 56 8e 1b 8d b9 8c 48 6d 70 b8 c7 db f7 56 c7 bf b3 b9 1c 86 fa e7 db e4 2e 3d 05 86 4e 4d cd 14 74 95 b3 77 e0 49 95 31 e9 e3 1e ba 1c 1f 66 a2 3a a1 91 dd 1c 85 24 78 61 d1 c6 8d 38 17 70 9e e1 09 d5 25 6c 71 70 b3 61 89 e4 61 fa ef fd a3 bc a1 0b 02 a4 ec 11 40 8a fa a1 23 8c b8 81 5f 25 a2 09 5f 9c d9 7a bc 11 95 bf ea 4d 39 27 a9 74 42 0f f5 22 51 80 ec 5b 6c a1 fb 5e f1 2d 62 74 f2 f5 d7 23 e8 15 91 b3 61 95 16 b9 9a 5a f1 ad 80 6f 39 22 5c 0f f1 b3 f0 c9 90 2c 59 a3 8c 4d 5c 6e c5 53 02 c5 57 05 d3 3c 68 3d 4f e1 f6 3c 8d ee ec b2 ce 6c 74 f6 30 5d 8e c3 67 9f 4e d6 15 49 77 32 24 27 09 a9
                                    Data Ascii: }Z@*G!,rbjga*)#*;L,5QVHmpV.=NMtwI1f:$xa8p%lqpaa@#_%_zM9'tB"Q[l^-bt#aZo9"\,YM\nSW<h=O<lt0]gNIw2$'
                                    2024-09-06 16:27:38 UTC1379INData Raw: 78 21 56 85 92 cb 46 5d 4c 16 22 a8 91 9a c5 9f 15 89 a0 ef c5 6c d0 f3 47 57 0d 4f 2a 26 19 e5 17 dd 41 70 64 02 b4 3c bb b7 26 14 e0 d1 77 0e ee b4 9d 57 38 36 b7 41 a2 7d e3 57 65 a0 12 10 43 ec b2 46 82 bc 51 ae 0b 64 63 bb 7a d8 78 1e 21 8b 59 34 81 d4 f4 46 f3 cd 59 0b a1 05 80 5d af 04 08 3d 57 d0 1e ad 15 a1 ed 69 68 2f 34 1e ce 09 a1 0c 13 7e d2 a4 2d 89 16 ee 65 a1 6d 6d 1e 49 d2 5a 09 03 70 c8 9f d1 4b 11 6d 28 f0 5b ca 8a 95 c3 ac 3a ad 6e 03 cd 87 11 cc 95 54 10 fb 5c 0d 11 c6 b8 78 af bb 35 e0 9b 1d 03 ce f3 ea 72 5e 51 1c 97 b5 84 63 c2 9b 93 69 c2 aa a5 ca 81 c8 63 a1 b4 43 4e 4b 25 2b bd 6b be ed 01 0f b6 37 f1 61 f8 27 98 4d eb dc 15 e7 90 1c e1 8f 2e 48 5d a5 2a 6a 88 2b 61 f4 6f a5 dd dc b6 9d 89 72 6e 38 20 53 10 ea 4a ff 00 55 a4 a9
                                    Data Ascii: x!VF]L"lGWO*&Apd<&wW86A}WeCFQdczx!Y4FY]=Wih/4~-emmIZpKm([:nT\x5r^QcicCNK%+k7a'M.H]*j+aorn8 SJU
                                    2024-09-06 16:27:38 UTC1379INData Raw: ad df 92 27 56 2a 83 e3 6d 28 50 d3 64 89 9e 93 c9 77 25 1b 3f 19 77 2a 29 1c 45 5a f7 be f3 78 b4 e1 f4 57 a2 75 e8 9c 01 1c 45 55 d2 55 1c b0 da 18 60 0e 2a 8d 3b ab 97 cd 12 72 20 03 c0 d5 61 d4 27 4b f8 e8 69 1c 53 5c d5 44 f1 ee 57 da 68 50 08 62 b6 49 55 3a 08 54 d3 1e 15 6b 23 26 89 97 c6 f5 3d 46 21 e6 bf 9a 68 c4 b6 bd 94 e9 6c db bb 71 6f e6 d5 5e 45 71 aa a9 c2 9c 71 09 b4 60 6f 1c 6a 0a 34 c0 f0 58 ac d5 2a a8 0a c0 ae d2 ed 22 4f 82 aa ba 7b 07 e0 81 ae 1a 32 cd 52 8b 22 bb 38 75 ec 63 d6 75 3d e9 8c 39 f9 d7 f8 31 9f aa 73 99 df 54 31 41 e0 93 4f 7a 76 34 70 af c5 6d 0c f7 ee 58 1d aa 6e 55 19 ef 0a b9 1e 23 34 70 0f 1e e2 b1 81 d5 f6 56 16 77 7f d5 1a 40 7e 01 53 55 f1 5f 74 ab 76 88 16 87 2c 5c 11 86 01 78 e6 f7 9c 9a 13 58 71 67 f7 8a 04
                                    Data Ascii: 'V*m(Pdw%?w*)EZxWuEUU`*;r a'KiS\DWhPbIU:Tk#&=F!hlqo^Eqq`oj4X*"O{2R"8ucu=91sT1AOzv4pmXnU#4pVw@~SU_tv,\xXqg
                                    2024-09-06 16:27:38 UTC1379INData Raw: 43 33 fc aa 16 fa e7 6c 72 72 0d 7c de 4b 27 a9 2e 1f 1c 91 db 64 ac 70 c4 76 81 56 83 1b 6e 43 37 de d9 8e dc 4f e4 df 45 dd e1 5a 1d d1 b1 9b 45 99 c7 6a cb 23 43 e8 3d 57 b0 fc c2 d5 3a 67 c1 c1 d2 b6 eb 4f 8a ae c4 b1 b8 77 38 14 e2 cb 28 b3 4c 72 7c 3b 38 f7 8c 8a bd 63 89 cf 2c ec 4d 04 80 7c c8 45 ee 92 7a 01 8b 5a 62 bf f0 45 b6 b7 be d7 15 68 f8 e4 c1 ed 23 81 fa 15 6d b3 40 26 8e d1 30 6b 6e 3d bb ab b5 88 c1 74 71 f5 98 f9 0f 37 1a aa e8 21 47 f8 45 d3 cc 61 a3 2f b0 0d 6f 69 d8 05 3c c0 f9 cb b7 20 6f 17 9c 97 49 5a ad fd 23 1c 76 89 88 63 6f 9c 69 99 77 89 45 96 3d 44 f6 36 d0 63 9b cf 10 e5 07 4a f4 5d f1 6a b2 bf 59 18 f4 c1 1d b6 22 d7 49 66 e0 7c cf ea bc f1 8c 92 72 64 6d 6f c9 5d 82 c5 68 7d 7f 01 a7 bc a8 ad 03 a5 05 84 b5 d5 0c 6d 5f
                                    Data Ascii: C3lrr|K'.dpvVnC7OEZEj#C=W:gOw8(Lr|;8c,M|EzZbEh#m@&0kn=tq7!GEa/oi< oIZ#vcoiwE=D6cJ]jY"If|rdmo]h}m_
                                    2024-09-06 16:27:38 UTC1379INData Raw: 20 21 45 b7 d7 93 04 65 84 68 e0 3f 23 ef ad 7e 9a 96 69 8d 1c 59 76 76 10 fe 8f 9a 52 05 38 95 d7 05 b8 bd 1a a9 ce e5 2b 70 85 26 98 34 31 6b e1 af c4 c9 75 15 16 52 38 44 c4 60 b7 7b 23 0a ce 98 a5 2c 01 1b 43 72 5f 36 43 5b 24 b6 3e 9a df b8 25 21 17 69 d6 21 d3 2e 2b 08 84 82 25 0e 31 f8 19 8b 89 de f2 20 d1 a2 74 61 38 3e 01 06 e9 86 24 72 80 67 40 a2 22 f5 7d c5 56 23 81 ea 0e 21 c3 a4 74 84 54 04 b2 29 2e 25 f1 02 31 3e dc 46 e1 56 ad e9 6d 3e a3 d5 80 25 ba 86 4d 0a f5 51 57 e6 04 96 ba 61 a5 8e da 1f 62 0f db 00 8a 1b 6e e0 33 92 0d f8 ed 7a 25 bc 11 3a cf 09 2b 91 62 5f 61 88 1d 99 28 76 0f fa 96 b9 60 48 b5 24 ae 4c ce 11 a2 4c 04 3e 0b a1 4c 51 8d 44 26 38 4d 39 25 5f b0 0e c8 d1 03 3d b6 84 0d 59 90 a1 7c 0c 9d 4d a1 7d f9 32 e4 21 ee 57 76
                                    Data Ascii: !Eeh?#~iYvvR8+p&41kuR8D`{#,Cr_6C[$>%!i!.+%1 ta8>$rg@"}V#!tT).%1>FVm>%MQWabn3z%:+b_a(v`H$LL>LQD&8M9%_=Y|M}2!Wv


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    38192.168.2.44978791.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:39 UTC777OUTGET /img/coins/bch.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:39 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:39 GMT
                                    Content-Type: image/png
                                    Content-Length: 2694
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-a86"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:39 UTC2694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c aa aa 55 00 00 00 8c c3 50 8c c2 51 7f bd 3f aa ff 55 ff ff 00 8d c3 51 8d c2 50 7f 7f 00 8d c3 51 8c c2 50 8d c2 51 8c c2 50 8d c2 51 7f ff 7f 8c c2 50 8d c3 50 8d c3 50 8d c3 51 8c c3 50 8e c5 51 8e c5 52 55 aa 55 8c c0 51 8d c3 51 8e c5 51 8b c2 4f 8c c0 52 90 c1 50 8e c5 51 ff ff ff 8c c3 51 8f c7 52 90 c7 52 8f c7 51 90 c8 53 8b c0 50 8d c3 51 8d c4 52 8f c6 52 92 ca 54 8c c1 50 8c c2 50 7f 7f 7f 8d c2 50 8d c3 51 8d c2 50 8d c4 51 8d c4 51 00 ff 00 90 c7 52 90 c7 53 8c c3 51 91 c2 55 8b c2 51 8f c7 52 8b c2 4e 8d c3 51 8f c3 50 8a bc 4d 8e c5 51 8f c6 52 90 c7 54 90 c8 52 91 c8 53 8c c2 50 8b bc 51 8c c3 50 90 c7 53 8e
                                    Data Ascii: PNGIHDR@@PLTEGpLUPQ?UQPQPQPQPPPQPQRUUQQQORPQQRRQSPQRRTPPPQPQQRSQUQRNQPMQRTRSPQPS


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    39192.168.2.44978991.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:39 UTC537OUTGET /payouts/img/bonus.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:39 UTC238INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:39 GMT
                                    Content-Type: image/png
                                    Content-Length: 179335
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-2bc87"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:39 UTC16146INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c5 00 00 01 c4 08 06 00 00 00 48 9d 31 21 00 00 20 00 49 44 41 54 78 9c ec bd 09 b4 25 c9 59 1e f8 45 64 64 e6 dd de 56 af ba aa ab ab f7 45 bd 49 ad 0d ed 80 46 c2 60 01 d6 f1 c0 80 18 cf c1 cc 19 f0 30 98 e3 c3 60 f0 72 e6 0c e3 19 db 1c 0f 36 8b 0f 8b f1 88 65 6c 0c 06 2c 6c 0d 68 b1 5a 5b 4b 42 07 09 21 b4 a0 7d 69 b5 d4 aa ee ae ee aa 7a db 7d 77 c9 2d 22 e6 44 64 44 64 64 de fb 5e 97 7a a9 7a d5 1d 5f 9f ea 7b 5f ee 19 f7 de f8 f2 fb 57 f2 43 67 7e 12 cf 54 10 42 91 f1 09 90 01 a3 de 06 64 52 62 6b fc 35 dc 74 ec 65 c8 49 86 ed ad af 63 44 8f 61 2a 1e 41 31 cb 21 99 40 c5 4b 94 d3 6c 48 93 e8 f5 b2 e4 af 93 02 9f ea f5 d3 37 45 84 3e 54 66 25 e6 e3 0c 65 c1 31 79 68 86 fe e9 1e 36 4e ad a3 18
                                    Data Ascii: PNGIHDRH1! IDATx%YEddVEIF`0`r6el,lhZ[KB!}iz}w-"DdDdd^zz_{_WCg~TBdRbk5teIcDa*A1!@KlH7E>Tf%e1yh6N
                                    2024-09-06 16:27:39 UTC16384INData Raw: 06 de b1 0f 18 43 98 c2 ec 2e d0 47 10 a8 da a3 4c 96 28 0b 80 b3 b8 39 b6 99 28 6d de a2 d4 05 d8 a4 a7 4e 60 6d 94 4d 7a 0d 31 11 aa 6e 78 64 53 d1 c7 b1 a0 34 2e b4 5a 49 36 cd 91 65 a3 84 89 79 a8 f1 3b 6f a0 c3 69 9e 02 6f 02 98 9c 28 f4 1e 18 ac 6b cd 04 db 34 5b b5 c8 51 dd a8 0a ae b1 f7 ad c8 af de 92 d6 c5 07 14 19 2a 27 9c 21 c4 9a 24 4d cb 2b 42 5b ca 55 6d a7 f6 a7 66 b9 2e 90 47 a3 86 50 35 89 46 26 98 c7 1e b3 de be 4b d6 cd 3d 10 d3 8a 4d 40 70 5b f0 c2 90 a0 21 c5 9a 38 4b fd 4f 13 a3 4a 55 12 0d 81 ea 6d cc b2 5a 59 d6 44 5a d7 a4 15 86 94 fd 3c dd a6 02 91 34 9d 4c 6a 82 b4 91 c9 d4 90 2d af 15 ac 7a 64 15 be b9 9a 12 42 a3 55 21 e9 aa 94 11 22 35 7e a2 3e 66 af 4f 70 cf 86 52 8b d0 d7 a7 ab e3 0a 48 1a d1 9d c9 a4 bc 00 94 8f 51 82 b3
                                    Data Ascii: C.GL(9(mN`mMz1nxdS4.ZI6ey;oio(k4[Q*'!$M+B[Umf.GP5F&K=M@p[!8KOJUmZYDZ<4Lj-zdBU!"5~>fOpRHQ
                                    2024-09-06 16:27:39 UTC16384INData Raw: 4c e8 34 74 33 18 e4 f7 52 bc 1f a2 e4 1b ce 72 a3 12 5f 2c 52 38 ca d9 24 09 26 28 dd 18 db b1 1c 74 bb f3 06 3f 5f 88 fe 2d 96 65 78 26 6f 30 a0 23 d6 99 46 52 cb fe 69 2d 9f 43 55 5c 50 79 09 64 c4 98 d8 78 58 6d 41 65 d4 41 86 24 54 3e 24 56 1d b9 15 c4 38 e1 4d aa 48 63 d6 10 d8 62 ed e3 21 9b c3 f6 68 76 24 73 9b e3 77 5e 22 61 4a 08 80 12 12 6e 07 05 dc c6 0a 5e 96 6a 98 2a d5 d0 05 e2 51 ae 1b dc 64 a6 fa d5 c3 02 04 bc 5b ce 1d 1e bb 25 2d 5f a8 90 a8 1c ea 46 98 90 04 5f 79 2c 39 34 5f ec f6 4c f7 ee 6c ce 5f 7e e1 e8 bd e5 13 7c cc 46 f1 1a e7 da c3 29 d1 d9 7e 47 67 a9 d0 d4 d0 96 73 68 e9 13 78 43 9f 82 31 ee df 83 1e f9 61 8f fc ca ed ca 9a 4e ac 96 cb aa 80 29 03 38 2b a9 17 26 f0 fa 49 36 26 d6 b0 51 7f 1c c6 6d fb 57 ba 77 bf c1 55 f4 75
                                    Data Ascii: L4t3Rr_,R8$&(t?_-ex&o0#FRi-CU\PydxXmAeA$T>$V8MHcb!hv$sw^"aJn^j*Qd[%-_F_y,94_Ll_~|F)~GgshxC1aN)8+&I6&QmWwUu
                                    2024-09-06 16:27:39 UTC16384INData Raw: 1c 40 f1 4d c2 a2 aa d6 42 af 5d a4 53 6b b1 58 2b b1 f9 af dc 45 c6 21 8b ad a8 c4 7b 09 40 f2 99 a7 4c 04 90 a5 6a fc 54 95 32 0d a5 84 a5 a0 18 89 92 60 ce 20 58 dc 59 4a 08 b2 1c 69 54 cc 5a 23 af aa a4 c9 cf 68 d6 58 b4 2b f9 3d 84 35 28 84 bd 9c 07 50 8a f5 15 d0 2a df b3 93 8b ad 3a 99 27 c3 ef 05 41 41 b6 2c a9 cc ff e4 1e d5 56 d6 f4 dc 02 28 25 68 f1 9c 66 ab 5b de f1 49 1c 92 2a 93 5a 58 a5 a8 2c c4 3c 03 5c 6a 40 25 ae 46 f5 2d 3f 7e 6c 65 81 d7 f7 81 d2 05 a8 2a f3 b2 b8 f3 89 b8 7f 06 25 af 42 12 d0 8a 2d 38 9b 9c 93 5c 5c 2f 32 99 f9 92 52 73 6a 88 f1 17 c5 63 12 53 54 34 e9 d6 81 e3 d7 78 e4 d9 92 00 c9 a4 17 c7 1e 41 4e 18 92 14 86 d5 77 69 bd 7a 62 02 6f b8 f9 ec d2 42 a8 6f 70 ba a4 dd d3 fa 12 db b5 be 43 ae 7d de 8e 78 ff 7b 9f e9 5e
                                    Data Ascii: @MB]SkX+E!{@LjT2` XYJiTZ#hX+=5(P*:'AA,V(%hf[I*ZX,<\j@%F-?~le*%B-8\\/2RsjcST4xANwizboBopC}x{^
                                    2024-09-06 16:27:39 UTC16384INData Raw: 06 3a 15 dd ac 8e 19 69 62 f2 87 75 2a 95 61 c4 7d 4b c9 45 dc e7 b0 23 d8 41 e1 63 ff 7c 87 1b ef 31 d8 5f 46 40 f4 99 d1 eb 9b 9f c4 62 fd 24 c8 f6 e8 bd cb f4 f2 75 1c ae ee 61 dc 5f 84 84 9a f5 8d 67 70 fe cc c7 63 56 e9 c3 9f 84 b2 0f 30 ea 27 60 4e 3e 8a 71 5c e1 d1 2b bf 88 dd d5 6b 65 cc e9 5e 15 39 9e cd c4 c9 74 b1 92 33 33 f9 eb 65 35 99 4f 9a ec 17 d6 83 b3 c1 7b 63 43 82 cc 1a b0 1d dc 60 e0 46 4f 52 6e d1 0f 5b 1c fa 3e 36 25 4e 09 5c be f3 bc 17 ac 26 f0 79 46 a0 d3 cc b6 92 b3 41 53 ac 4f 17 60 cc 2b a2 2c 87 fc c8 64 28 a8 00 73 b2 bf 30 bd 88 84 82 ca 0b 48 5c bc aa 5e 31 70 4a 35 38 fe eb ef 77 9f a6 d9 f8 54 29 bb 43 33 fa 6b 6b d0 34 26 d4 1e 5b b3 48 69 6c 36 c6 47 a7 f3 09 ce 1e 9d e7 39 55 43 ac 1d 1a 13 60 14 75 26 29 13 55 96 7f
                                    Data Ascii: :ibu*a}KE#Ac|1_F@b$ua_gpcV0'`N>q\+ke^9t33e5O{cC`FORn[>6%N\&yFASO`+,d(s0H\^1pJ58wT)C3kk4&[Hil6G9UC`u&)U
                                    2024-09-06 16:27:39 UTC16384INData Raw: d2 d4 e2 af 6a f8 b7 ef 4c b7 7d 1c 5a 32 5e e0 28 f6 50 3f 48 8b 01 cc b4 e3 2e 29 2d dc 2c b5 d6 39 23 e7 21 67 0c 95 60 e0 31 c2 1c d7 cf 72 38 cd 44 42 ab c2 2b ce 9d 45 61 3d d4 d8 29 1d e6 3c 1c 6e 58 fa 6d 7e 82 fb f0 0b b3 a7 b5 21 17 e6 59 33 5e 18 4e e8 29 79 58 a3 81 3c a0 4b 96 f3 50 4a 08 2a 8d 85 53 86 4e 81 93 50 b5 ad e2 e4 f0 4a d1 29 3b 1b 0a 75 df e9 3c a3 05 07 70 1e bd ba 54 af b5 86 5e 9b f9 2a 52 b8 a0 76 df 32 27 2c fb 96 c8 24 f2 a7 8b 18 5c d1 8a 3d c0 e7 8a 59 d8 8e 21 bc 27 22 d9 ce 8b 69 8a f1 e9 40 c1 67 b5 28 30 9c bc a5 1a f2 65 41 8d 24 01 ae 37 d7 aa d0 26 c9 87 98 9e bd 85 ae bd 01 df fc 16 44 7c 8c 74 f0 26 16 d7 ef a2 94 2d 1a 96 bc 98 e6 6c a9 07 41 7b 34 59 ef 15 90 1c 22 14 23 85 f4 10 23 d4 dd 03 74 9b 0d 36 6d 8a
                                    Data Ascii: jL}Z2^(P?H.)-,9#!g`1r8DB+Ea=)<nXm~!Y3^N)yX<KPJ*SNPJ);u<pT^*Rv2',$\=Y!'"i@g(0eA$7&D|t&-lA{4Y"##t6m
                                    2024-09-06 16:27:39 UTC16384INData Raw: 7b a5 68 61 55 5e c7 3e d0 23 b9 c6 5c b3 98 df ec 66 18 0f 2d ae 3f 7c 17 f3 05 b0 ba b8 5f 40 3a fc 2b db bb 6b 6c b7 03 fa f9 3d 34 e9 06 67 67 17 36 ff 9a 1a f5 5d 6d bc b1 3b 51 57 ce bd ce 6b 3e 23 7e c7 ed 35 42 97 73 b5 11 73 ae 4b 15 14 2a 29 c5 c3 a1 94 a6 a4 01 21 2c 72 2a e1 47 2f 2e 3a 9c 9d d9 df f3 a2 14 7f 1f c0 7f ea df 50 1d 95 24 20 3e 1a 63 4a ac 43 8c f2 97 a6 bd 14 f5 64 5e 84 a1 3a c6 42 e2 5e 21 a6 c9 62 8d 75 ae 8f 58 32 ea 3c 61 70 0a c9 c4 be f4 7b 94 63 47 a7 84 24 6f 17 6b 65 e3 57 ab 7e 9e fc 80 b8 d5 cc ca a1 ba 6e b9 44 0b e5 72 6f 6d 87 84 65 4f 9b 77 8d 5c 2f 8d b1 53 8e 7a ed 48 95 77 2e bf 2b c7 e6 30 5a 52 23 01 5a c6 50 79 90 95 69 ef b5 88 2b 8c 57 85 36 9d bf 93 4f 2b ab b7 fa 7e 2c f9 c4 8c 92 1c c6 01 8d e6 13 0f
                                    Data Ascii: {haU^>#\f-?|_@:+kl=4gg6]m;QWk>#~5BssK*)!,r*G/.:P$ >cJCd^:B^!buX2<ap{cG$okeW~nDromeOw\/SzHw.+0ZR#ZPyi+W6O+~,
                                    2024-09-06 16:27:39 UTC16384INData Raw: dd 59 b4 bc 1a 28 08 a0 3c 5c a1 3d cc 45 17 45 c2 a9 5b b6 46 13 35 e5 85 89 3e 0b 53 6a 49 4e 60 e1 17 69 65 36 4c dd 86 0a f8 22 e0 19 f6 44 3d ef 92 0a 45 be 68 df f6 a2 8a dd f8 91 f2 8a 49 fe e7 6a e8 e4 7e 26 48 cc ca 33 55 65 19 55 f1 2a 8d 9b 53 c2 56 8c 3f 3a ba 37 2b ec 2f e7 18 cc 53 74 e7 93 ef 3c eb 3a a4 f5 7c 9a 78 c9 f6 2f 4c a1 6b 78 55 94 78 c4 98 bb d8 1f 66 68 57 ad 7a 79 e5 3c b1 ca 77 49 ee 81 99 15 9d d8 09 56 9e a1 00 0c f1 e2 64 f3 5a 9e 55 a6 c2 52 fc a8 f2 bb c1 09 69 e7 53 17 c4 f3 11 ba 01 00 7c 8e d1 d6 a8 85 04 1d 30 ca 81 11 aa e5 91 bc f4 ae 85 9a 84 e7 6b a1 c7 d1 12 5f 77 e8 4e 18 aa 6b 6b 6a e1 ec c6 a5 42 82 56 04 e0 47 64 79 df c5 c3 7b 5a 41 d7 76 f8 88 93 24 b7 87 3f ea 38 bd 7c e7 11 ff 61 de a4 bb bd a9 cd 26 2e
                                    Data Ascii: Y(<\=EE[F5>SjIN`ie6L"D=EhIj~&H3UeU*SV?:7+/St<:|x/LkxUxfhWzy<wIVdZURiS|0k_wNkkjBVGdy{ZAv$?8|a&.
                                    2024-09-06 16:27:39 UTC16384INData Raw: c0 da 7a af 94 54 5d d7 ea 5e 1b 65 00 24 66 0e 47 a6 a6 e4 8b b5 77 f2 84 b7 e9 ea cd 77 6c c4 88 d7 f4 58 f3 63 5f b7 6a 9f ee e6 7d d4 9b 25 92 22 0b ed 53 36 3e d6 d9 77 cb d4 7a f8 c6 c0 4f 64 d4 4a 2b 01 03 17 e9 da c4 d1 fc 16 fa 76 8d 76 7b 8e c9 9d 01 8a c9 19 f2 d1 cb b8 7c f8 5d 74 54 b0 af ee b7 57 94 85 54 8a 21 9b 67 ba 84 2a 39 c3 7a f1 be 46 9d 92 e6 3e 78 da 2e 9e ec 0c 57 17 97 92 e1 fd 90 f2 eb d3 09 32 55 9f 78 03 22 b0 d9 ad 57 4e ab 93 81 a8 42 a7 d4 ec 38 1f aa 67 82 7e f7 75 6a 10 1d 43 5d 33 29 0f c1 af 1f b5 4d 4a f9 f3 49 92 fe 45 00 85 32 f4 68 80 48 21 76 46 21 52 60 5f 85 50 5b ed 2d ba ee 99 be b0 5f 2b 1e 53 cf 78 04 2c e2 5e da 85 ee f2 d3 3e ae e9 64 5b 1c 72 72 df f3 39 38 c1 fe 8e fd 18 69 11 67 ae bd 95 f7 06 9d a2 10
                                    Data Ascii: zT]^e$fGwwlXc_j}%"S6>wzOdJ+vv{|]tTWT!g*9zF>x.W2Ux"WNB8g~ujC]3)MJIE2hH!vF!R`_P[-_+Sx,^>d[rr98ig
                                    2024-09-06 16:27:39 UTC16384INData Raw: bb be 44 d7 35 50 8d 24 41 e4 9b cb 8f 28 cc 33 39 7c 03 eb c5 7b 18 6b 02 c1 e4 10 d5 e6 86 0c 1b 69 25 e7 68 93 2a 5a e5 fd 62 3f 70 22 fd f9 3a 0f 2d c9 30 ca 6b 6c da 17 48 a6 77 51 2c 1f 01 72 01 1c dc c6 e6 e6 0c a2 6f 69 1f d9 db b1 91 26 24 ea 2d a6 b7 50 9c 9c 42 a9 e7 c0 ba 86 ac 6f 50 e4 63 02 46 d3 26 4c 7a 69 42 ba 7d d2 2e e4 49 30 6e 0c d1 2f 34 a2 e6 8a 35 29 d3 28 56 ce c5 53 e1 6e 3b 70 72 79 32 77 4d 22 09 f2 89 6e 78 f3 7a 5d 78 3b 2d 8c e6 7d 9b 1a e4 f5 1d 7d 57 8f 3d 93 cb 34 0c 4e ae 3d ac 5c 47 1c c1 40 d1 86 74 77 7d 21 ee b3 32 4f c5 69 15 8b 3d 06 0e 2b b3 30 f9 ed 00 8c fe 62 02 ba 04 82 8f 08 02 de 69 ba 4b a0 71 f5 88 9e 65 9a 19 40 4c 88 54 73 1b e5 28 47 75 fe 2d a8 66 81 d9 ad 19 01 e2 e4 d6 03 cc ef ff 25 5c 3c fa 26 2e
                                    Data Ascii: D5P$A(39|{ki%h*Zb?p":-0klHwQ,roi&$-PBoPcF&LziB}.I0n/45)(VSn;pry2wM"nxz]x;-}}W=4N=\G@tw}!2Oi=+0biKqe@LTs(Gu-f%\<&.


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    40192.168.2.44978891.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:39 UTC782OUTGET /img/coins/ethereum.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:39 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:39 GMT
                                    Content-Type: image/png
                                    Content-Length: 2780
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-adc"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:39 UTC2780INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 6c 7b 6c ff ff ff ec ef f0 eb ee ef eb ee ef ff ff ff ff ff ff eb ee ef ff ff ff ec ef f0 bf bf bf eb ee ef ea ed ee ea ed ee ec ef f0 ec ef ef f2 f5 f6 ed ef f0 eb ed ee ed f0 f1 ea ee ee eb ee ef ec f0 f1 ed f0 f1 a1 64 ff ee f2 f4 ec ef f0 ec ee f0 ef f2 f2 ec ef f0 f2 f5 f6 c0 aa aa e9 ec ec f0 f4 f5 ee ee ee eb ef ef e7 ed ed f0 f2 f4 ee f2 f2 eb ee ee ec ee ef ea ee ef cc cc cc eb eb ef ef f3 f3 ea ec ee ee f1 f3 ec ef f1 eb ee f0 ed f0 f1 ee f0 f2 ec ee ef e8 e8 eb e5 e7 e7 f2 f5 f6 f1 f5 f6 f2 f5 f6 eb ee ef f0 f3 f5 ee f2 f4 eb ee
                                    Data Ascii: PNGIHDR@@gAMAasRGBPLTELiql{ld


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    41192.168.2.449793151.101.2.2084432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:39 UTC464OUTGET /photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                    Host: images.unsplash.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:39 UTC560INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 12812
                                    x-imgix-id: ab0271fee237147407fb73d35bb8e3b251be3351
                                    cache-control: public, max-age=31536000
                                    last-modified: Wed, 28 Aug 2024 07:27:36 GMT
                                    Server: imgix
                                    Date: Fri, 06 Sep 2024 16:27:39 GMT
                                    Age: 810003
                                    Accept-Ranges: bytes
                                    Content-Type: image/jpeg
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    X-Content-Type-Options: nosniff
                                    X-Served-By: cache-chi-klot8100093-CHI, cache-ewr-kewr1740076-EWR
                                    X-Cache: HIT, HIT
                                    Vary: Accept, User-Agent
                                    2024-09-06 16:27:39 UTC393INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                    Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                    2024-09-06 16:27:39 UTC1379INData Raw: 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45
                                    Data Ascii: c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIE
                                    2024-09-06 16:27:39 UTC1379INData Raw: 14 49 14 6a 14 8b 14 ad 14 ce 14 f0 15 12 15 34 15 56 15 78 15 9b 15 bd 15 e0 16 03 16 26 16 49 16 6c 16 8f 16 b2 16 d6 16 fa 17 1d 17 41 17 65 17 89 17 ae 17 d2 17 f7 18 1b 18 40 18 65 18 8a 18 af 18 d5 18 fa 19 20 19 45 19 6b 19 91 19 b7 19 dd 1a 04 1a 2a 1a 51 1a 77 1a 9e 1a c5 1a ec 1b 14 1b 3b 1b 63 1b 8a 1b b2 1b da 1c 02 1c 2a 1c 52 1c 7b 1c a3 1c cc 1c f5 1d 1e 1d 47 1d 70 1d 99 1d c3 1d ec 1e 16 1e 40 1e 6a 1e 94 1e be 1e e9 1f 13 1f 3e 1f 69 1f 94 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38 25 68 25 97 25 c7 25 f7 26 27 26 57 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28
                                    Data Ascii: Ij4Vx&IlAe@e Ek*Qw;c*R{Gp@j>i A l !!H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q((
                                    2024-09-06 16:27:39 UTC1379INData Raw: 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff ff db 00 84 00 02 03 03 03 04 03 04 05 05 04 06 06 06 06 06 08 08 07 07 08 08 0d 09 0a 09 0a 09 0d 13 0c 0e 0c 0c 0e 0c 13 11 14 11 0f 11 14 11 1e 18 15 15 18 1e 23 1d 1c 1d 23 2a 25 25 2a 35 32 35 45 45 5c 01 02 03 03 03 04 03 04 05 05 04 06 06 06 06 06 08 08 07 07 08 08 0d 09 0a 09 0a 09 0d 13 0c 0e 0c 0c 0e 0c 13 11 14 11 0f 11 14 11 1e 18 15 15 18 1e 23 1d 1c 1d 23 2a 25 25 2a 35 32 35 45 45 5c ff c2 00 11 08 01 00 01 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 37 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 04 03 05 06 07 02 08 09 01 00 0a 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00
                                    Data Ascii: 8Ww)Km##*%%*525EE\##*%%*525EE\"7
                                    2024-09-06 16:27:39 UTC1379INData Raw: 7d 5d 84 ce 43 16 3b d3 e9 9c 56 59 35 2c 2c 81 0b 0f 03 b2 9a 65 a5 ad c3 13 78 8a 9b 8b db b9 df a3 d5 d9 54 de e6 dd 9a 14 a6 06 5e 54 eb 55 bd 4f f2 7d a0 81 90 ce ca c5 2c 38 d6 a2 48 f8 3d 85 2f 7a 81 3c ac cb dc b2 2b 63 2a e1 f0 39 94 56 4a ca db 23 8a 95 74 1a 5c 4c 91 b9 1e cc e9 17 0f 06 d2 23 cd ce 8c 4e 27 59 c4 e8 ca 65 1b a0 ed ce 2c 2d fa 53 ce a7 9e 6c 71 66 73 fa e7 d4 4e 77 e8 fa c1 57 ce eb 8c d6 7d 66 72 7e 79 16 81 6c 36 7a 92 22 49 d9 cd 0e 35 17 5a 11 47 c6 17 b5 d9 0b e6 39 04 c3 64 6e 53 1f 25 1d 19 0f 1e 60 4c db d2 b0 c9 66 73 6e b8 8a 21 75 0e 26 20 33 74 b8 a3 df 24 91 07 d5 ab 1b 4d dd f8 8e 56 fe d7 83 aa 72 fd 72 0b 5f 4b e1 5b 38 ef 76 c4 42 45 7f 79 10 92 c7 6b 78 e7 d9 e1 70 7a 9b 2a f6 a4 a1 f6 0f 2d 1c aa e5 72 5f e1
                                    Data Ascii: }]C;VY5,,exT^TUO},8H=/z<+c*9VJ#t\L#N'Ye,-SlqfsNwW}fr~yl6z"I5ZG9dnS%`Lfsn!u& 3t$MVrr_K[8vBEykxpz*-r_
                                    2024-09-06 16:27:39 UTC1379INData Raw: 6b 5a 23 a9 da 49 72 57 64 8a 2d ed 82 52 fc 84 9b 1f 91 d2 ea 56 eb 5e d4 4b 0c 86 a3 90 f1 48 05 ca 66 45 97 50 e5 b7 70 08 62 00 bb ca bd 14 6e 8a 32 93 1b 0c 62 85 1b 07 5d 38 3d 78 f6 ab da e2 74 40 18 3b ce fc 73 94 ef ce b7 57 7b 7c f3 6f 12 ec 72 d4 d9 5d 54 ca b6 5a f6 cb 5d 42 a6 be a5 ed 8c 64 ed 2f 40 57 6f 7d 10 c5 7f e7 55 66 09 9a 38 4c 8f 1e a2 17 13 71 f8 db 0e 81 13 36 ba 78 84 7c a5 7d b4 ab 1f 6d 61 7f 32 08 31 12 73 b9 62 65 7f 8e ea fd b7 ed 87 ce 0c 03 02 0c 50 d8 3c f2 57 58 d3 d5 ce 60 5e 6b d6 99 a6 e0 5c a5 ae e8 37 bb 17 eb 89 46 44 f2 ec 9e c5 6d a5 87 44 76 b3 6b 27 d7 59 9e 69 a9 56 86 b4 57 9e 0d 9e 92 e8 b3 05 6f 1c 95 a2 06 dc bd 66 da c0 58 b9 94 a3 ee 69 0f 39 2d 41 d6 4b 11 0b d9 56 12 13 88 cb e3 29 5c 91 3a 0a df 0b
                                    Data Ascii: kZ#IrWd-RV^KHfEPpbn2b]8=xt@;sW{|or]TZ]Bd/@Wo}Uf8Lq6x|}ma21sbeP<WX`^k\7FDmDvk'YiVWofXi9-AKV)\:
                                    2024-09-06 16:27:39 UTC1379INData Raw: 6b ea b4 72 4e 08 82 c2 ac b2 4b 19 48 99 7d b0 a1 a0 ad 1c 45 9e bf 80 58 bb 95 ee cd e5 92 16 0b 33 92 f4 a6 ee 01 23 29 b3 38 7a b0 c0 93 e1 be 52 11 27 63 cb 03 11 9e a0 72 38 e8 50 e5 96 1e 6b cc 08 c5 70 56 69 01 68 9f c6 3b 4e 55 5c 91 1a 83 85 41 1a da 2b 6e 7a 75 fa 92 8a a8 3b 59 87 b7 ae fd 5e 3e 2d 3b bf 9c a8 5e 54 89 7a 56 46 11 ca 12 b2 b7 bb 6c ba b4 92 1f 13 4d fd b7 92 77 ed e6 fe 1a 3b 6b b4 6d 6d b6 f5 f6 36 42 1e d4 9f 2d ad e5 ad 57 93 f2 49 b6 37 f9 04 c5 8b bf 51 86 02 02 01 29 09 58 ec c0 cc 4a 31 1f 6a ed 9a 8e 3d 67 65 95 28 4d 13 22 2c 39 4c b7 8e da cf 43 56 a3 a9 e3 33 3c 95 fc e6 b7 af 10 2c 83 b5 62 91 64 d2 2b 18 fa 8e aa 48 e5 3c 4c b9 1a 37 dd 58 65 13 07 67 2e 8d 14 a1 c2 3d 6e 6f 54 8a db 6a 56 6b fa 99 c9 4c 34 77 53
                                    Data Ascii: krNKH}EX3#)8zR'cr8PkpVih;NU\A+nzu;Y^>-;^TzVFlMw;kmm6B-WI7Q)XJ1j=ge(M",9LCV3<,bd+H<L7Xeg.=noTjVkL4wS
                                    2024-09-06 16:27:39 UTC1379INData Raw: dc 93 18 03 08 2b 70 d0 87 7d cf 33 9d 80 80 ae ec 66 f0 f0 0d 58 13 7f da 30 ee 22 36 9a 84 7e f7 07 94 e3 f9 3d 2a 2a ee 70 4c 18 74 fa 10 87 cc dd 80 11 ba 8c 0e c5 95 6a b9 b9 ff 00 8f f8 8f 40 b8 7a 84 52 14 b2 ec d3 aa cb 81 54 56 56 e0 c1 d1 e6 7f 5f f4 cd 67 b4 3e d0 8b 86 13 29 16 1b c6 4c 24 83 08 20 d4 df 89 d3 7f 0f d2 7d 00 98 55 72 6f 65 dc 72 d0 80 2c 41 cf 82 60 23 be c0 4b d6 2c 9d c4 00 01 b4 1b 6c 26 93 c9 35 f3 1f a0 fc ba 06 54 2c ff 00 40 2a af 92 4c 5c 64 5e 67 f5 65 3e e7 b4 28 71 c2 5f 02 df 6d a3 68 0c 09 ee 0c e9 f3 62 36 03 88 03 ec c4 5c 7d 37 52 8c b6 6a 8c 01 d4 47 35 bc 50 70 37 17 02 92 2c f6 69 60 0b 99 18 2f 02 e1 15 bd cd f9 30 82 48 02 51 6b b9 ea 3e ea 20 23 89 66 36 a6 af 02 6d f3 1f 3d ff 00 b7 cb 26 57 34 b8 d4 93
                                    Data Ascii: +p}3fX0"6~=**pLtj@zRTVV_g>)L$ }Uroer,A`#K,l&5T,@*L\d^ge>(q_mhb6\}7RjG5Pp7,i`/0HQk> #f6m=&W4
                                    2024-09-06 16:27:39 UTC1379INData Raw: 04 40 eb c5 4c 59 00 1e a5 ff 00 a8 27 5e fb 17 19 40 fd 19 0f 85 33 3e 4d 64 97 27 f6 a9 8d 7d e6 4f 90 0c 2a 74 87 ff 00 d0 4c 5f f1 13 88 4d 18 68 c3 37 69 b4 15 de 33 b1 a2 44 74 d5 a8 03 b1 85 f9 31 71 e4 c1 88 b1 e3 20 1a 5b f7 ad 8c 51 71 d0 9e 66 37 db 52 1a 8b d1 37 c4 32 a8 c2 b4 a1 4d 6d 5c 12 39 10 83 dc 47 c6 78 24 c2 cb 7b 40 3c 2f 10 4e ab 33 9a 7c cf fa 33 ff 00 c0 c6 75 52 01 66 b3 e4 c3 9a bd 3c 5c c8 47 73 14 cd c9 26 74 ac 7b 65 4f fb 98 4d 7f 48 f9 13 09 a8 6a 19 b0 9a de a1 45 78 4b 1b 94 a3 6e f0 64 3c 92 2a 2a 3f 4e e5 bb 32 bd 7f 71 53 13 0e 0c c8 3f 71 0b 96 b3 c9 26 30 ba 84 83 bd ca ad e3 10 28 83 10 66 6e fe 36 98 01 eb 74 63 c6 45 63 4e 09 fd 19 0f fb 4c 74 09 a5 43 9a 8c 2c ce 62 c3 15 bc 30 33 a2 ca 84 1b c4 b2 a1 31 85 ce
                                    Data Ascii: @LY'^@3>Md'}O*tL_Mh7i3Dt1q [Qqf7R72Mm\9Gx${@</N3|3uRf<\Gs&t{eOMHjExKnd<**?N2qS?q&0(fn6tcEcNLtC,b031
                                    2024-09-06 16:27:39 UTC1379INData Raw: 04 01 04 02 02 03 00 00 00 00 00 00 00 01 02 03 11 04 12 21 31 10 32 41 51 71 22 61 13 23 05 33 b1 ff da 00 08 01 02 01 01 3f 00 24 c6 c9 31 95 47 6c 17 cb e5 8d 8d 8e 5e 57 9c 99 f1 26 32 4c ae 1b e6 97 b7 b8 e5 91 b1 bf 0d 8d f8 4c 5e 10 c9 0c 65 0b 15 67 e5 97 6a 76 e5 47 b2 77 cd be 5b 15 d6 27 c4 d9 5e ba 6b 89 72 88 5d 19 ac a6 64 8b 5e 13 13 10 c9 31 b2 44 de d8 41 7c 45 19 b6 53 78 83 7c 96 4b da 4b 0c 7d 64 e4 ab f9 13 45 76 ee 4b 3d 99 f2 88 f8 93 24 37 c9 af d4 e1 ec 5e d1 59 34 ba f7 07 1c fb 1a bb 68 be b6 fa 63 94 94 52 23 64 e3 d9 1b ac ef 66 51 1d 4a 6f e1 95 59 b9 19 f0 84 32 43 62 59 91 7e 1b 6f e5 9b 63 93 1c 64 de d4 d3 45 96 d5 63 8b da d7 c9 a6 b6 8c b5 24 b0 5b a7 a6 7c c5 9a 78 b8 c4 5e 10 86 4b c6 a5 ca 15 61 7a a5 ff 00 09 cf 85
                                    Data Ascii: !12AQq"a#3?$1Gl^W&2LL^egjvGw['^kr]d^1DA|ESx|KK}dEvK=$7^Y4hcR#dfQJoY2CbY~ocdEc$[|x^Kaz


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    42192.168.2.44979191.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:39 UTC782OUTGET /img/coins/litecoin.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:39 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:39 GMT
                                    Content-Type: image/png
                                    Content-Length: 2456
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-998"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:39 UTC2456INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 00 7f 7f 33 5c 9c 33 5c 9c 00 00 ff 34 5c 9d 3f 3f 7f 55 55 aa 33 5d 9c 34 5d 9c 00 00 00 34 5c 9d 33 5d 9d 33 5d 9c 33 5d 9b 7f 7f 7f 33 5d 9e 34 5d 9d 33 66 99 34 5d 9d 35 63 a2 33 5c 9b 35 55 95 33 5b 9b 35 5f a1 33 5c 9c 36 60 a2 35 60 a2 35 5f a1 34 5e 9f 33 66 99 38 55 aa 33 4c 93 37 63 a7 35 5f a0 34 5d 9d 34 5d 9e 2e 5c a2 34 5b 9d 33 5c 9c 33 5d 9d 33 62 a1 34 5d 9d 33 5c 9d 38 64 a9 33 5d 9e 34 5c 9c 33 5d 9d 35 5f a1 35 5c 9c 33 5c 9c 33 5d 9d 34 5f a0 3d 55 55 35 5f a0 33 5c 9c 34 5f a1 35 5f a0 6a 9a ff 35 5e 9f 33 5c 9c 35 5f
                                    Data Ascii: PNGIHDR@@gAMAasRGBPLTELiq3\3\4\??UU3]4]4\3]3]3]3]4]3f4]5c3\5U3[5_3\6`5`5_4^3f8U3L7c5_4]4].\4[3\3]3b4]3\8d3]4\3]5_5\3\3]4_=UU5_3\4_5_j5^3\5_


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    43192.168.2.449795151.101.2.2084432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:39 UTC464OUTGET /photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                    Host: images.unsplash.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:39 UTC561INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 14184
                                    x-imgix-id: 6aa099be5e56e54d933edfe6a8396c958ecc5f38
                                    cache-control: public, max-age=31536000
                                    last-modified: Tue, 20 Aug 2024 11:50:50 GMT
                                    Server: imgix
                                    Date: Fri, 06 Sep 2024 16:27:39 GMT
                                    Age: 1485409
                                    Accept-Ranges: bytes
                                    Content-Type: image/jpeg
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    X-Content-Type-Options: nosniff
                                    X-Served-By: cache-chi-kigq8000092-CHI, cache-ewr-kewr1740075-EWR
                                    X-Cache: HIT, HIT
                                    Vary: Accept, User-Agent
                                    2024-09-06 16:27:39 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                    Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                    2024-09-06 16:27:39 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                    Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                    2024-09-06 16:27:39 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                    Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                    2024-09-06 16:27:39 UTC1379INData Raw: 42 93 ef a2 63 0a 84 60 32 4f 28 01 b2 cf c8 40 8e 12 8d ae be 86 e1 1f 0a 1e 81 93 5d 1e 30 1b e2 1b 5b 24 d5 91 a1 cc 9f a0 3a dc e9 85 ea e1 3f 1d c8 69 e3 c9 cd b7 98 2b 7b ec 55 f4 7a 41 f6 27 3f a8 af b6 96 bc d0 59 1f b6 91 95 4e 61 04 74 5b 14 30 b3 63 e7 d7 3a 03 66 3f 62 3a 56 75 9f 2d 6b 72 54 13 60 bb 93 2e 74 0e 58 a1 73 85 54 50 2b 79 ba 90 7f 97 68 94 8c a1 24 4e 9e a8 41 37 cb 0d e9 8d c8 96 65 35 41 a9 83 54 e2 09 14 8a 87 e9 96 2b 96 a8 e6 e4 d8 ca 9b 67 25 a0 58 51 34 a1 44 90 a5 87 62 44 1d 04 89 6d 0d 51 d1 64 0d 3b 8b 0b 20 c7 6e 0c 0a bd 35 f4 b2 4e 22 22 e5 4b e5 21 e2 3d 41 32 96 86 4b 28 26 32 90 e9 5e 87 6c 2a 20 1a 3b 13 d8 a8 0d 91 f4 3d 4b 71 cf 42 13 fc 25 e6 1e ce cf 78 b7 9d 92 3d 48 8d 2f 5d 20 ba cd 3a d5 21 29 6b 88 e6
                                    Data Ascii: Bc`2O(@]0[$:?i+{UzA'?YNat[0c:f?b:Vu-krT`.tXsTP+yh$NA7e5AT+g%XQ4DbDmQd; n5N""K!=A2K(&2^l* ;=KqB%x=H/] :!)k
                                    2024-09-06 16:27:39 UTC1379INData Raw: 4a 24 db ab b6 7f b3 32 4e cb 22 11 5f 6f 3e c6 b6 17 1e ab 81 ec e2 36 42 65 5c 68 48 c7 79 01 55 92 44 b4 a2 ad a9 da 99 6d 75 54 5c ae da ae b6 69 52 82 e7 9a 8a 0a fe 0c b6 2d 99 8e 27 b2 46 b9 5b 5f 97 c0 01 bc d8 f2 e5 2c 12 00 94 c4 d6 e5 d3 cc b4 b0 8c fc 4c 10 e2 c7 1e 29 d4 eb 21 64 2c 8f b0 b2 16 46 3d ce 51 66 a1 ab 39 b0 d2 d6 2b 1c 8f 8e 8a fa dc 54 61 49 2c 7b 2b ee ef 66 20 d8 d2 be 06 3a 6a cc 59 8b 31 66 2c c5 96 b2 fe d3 54 29 65 d2 ba 0d 04 60 92 d0 23 52 fa b2 04 d6 91 8f 8a c7 64 a6 ca 9a b6 0d b5 bb b3 54 f2 19 16 5a cb fb 5f 67 ec 7d 8f 9f e7 f9 be 55 c6 ae 81 bd b2 35 bd 54 a4 1b 78 93 1e e2 b2 25 8b 49 08 c0 62 c5 b0 a2 9b ad 7f 28 f0 25 c5 39 bc fc bc b9 e7 9f 55 6a 22 67 4d 3a 81 36 1c d0 89 9e 2a b3 83 75 57 0a da 1d 84 1b 01
                                    Data Ascii: J$2N"_o>6Be\hHyUDmuT\iR-'F[_,L)!d,F=Qf9+TaI,{+f :jY1f,T)e`#RdTZ_g}U5Tx%Ib(%9Uj"gM:6*uW
                                    2024-09-06 16:27:39 UTC1379INData Raw: 3a 14 67 f6 86 99 83 ed 69 bf aa 0c a3 81 a0 70 ba b3 42 2d 70 4d 69 bb b3 0b 67 63 ea a2 ab 88 b3 3c 25 56 c6 0e 03 75 5b 06 eb 98 40 55 5d e4 58 5e 71 03 92 92 d9 bf 56 e9 d7 9a 6b 99 72 74 01 7f 54 d1 06 a9 97 d5 43 1b 49 2f 1f 8a 86 fe 25 de 3b 25 1b ab 5f 8b c5 87 77 e1 ba cb e1 7c b0 4b 4a ed 23 cc 79 15 dd 0d cb 00 9f 0d 64 b8 df 76 3f 79 bd 0a 7c fb 4e 9a a2 3e 04 09 3f ca 1b 99 68 16 49 b2 0b 14 e7 5f 88 eb 9a 86 99 f7 92 85 85 83 ee 8f 51 e8 56 cc 9b f6 12 b4 74 be 12 3d 15 54 4c be 08 9e 0f 5b 14 63 be 3a 57 b7 a8 21 c1 46 5d 65 2e ac 55 45 c0 0b 9b 6a 13 9b 10 be 46 c9 b0 c2 1a 0e 69 f6 b0 2a ae 7e 25 4c ee 05 3f 92 73 aa cc bc 18 3f a9 f8 ae 3e 18 a9 f6 8c b1 bc db bd 6e 5e 61 09 63 03 1a 6c 4f 6b b1 5d 3b 19 f3 5a e6 ae 42 36 cd 39 ed c8 22
                                    Data Ascii: :gipB-pMigc<%Vu[@U]X^qVkrtTCI/%;%_w|KJ#ydv?y|N>?hI_QVt=TL[c:W!F]e.UEjFi*~%L?s?>n^aclOk];ZB69"
                                    2024-09-06 16:27:39 UTC1379INData Raw: ae ff 00 b4 7f c2 a6 da 94 18 a1 78 73 5c 31 30 8f cc 29 62 91 d1 c8 db 39 bd 99 2b 3b 54 1f 7b 27 47 27 7d 16 eb 82 c4 3b a9 86 17 f0 ea 8b 5f 6c 5c 46 45 5b 43 aa 8d c4 1c 93 2d 7b e6 9b 20 d1 40 dd f2 c6 df f2 54 ef 73 e5 70 18 46 88 4b 57 26 1e 7f 57 cf e0 92 86 b1 9b 26 ae 5f 93 29 fd 5c 9f b4 fe e2 a5 da 51 66 30 c9 6d d7 85 35 1c c6 29 5b 62 38 f3 40 26 d9 59 32 46 ba ea cf 39 27 b0 61 71 b8 1f 8a 99 a0 61 75 ed 9a 06 c3 8a 8f 0e 77 cd 77 81 d6 36 0a 17 1b 19 ac d1 7c 5d 53 70 b9 91 64 de 08 bd e4 9f ab c1 59 3b b0 dc 16 92 08 cc 11 a8 21 7e 9a f6 76 33 33 c7 bc 41 f2 e5 f4 e3 ea a9 b6 9c 05 ae c8 fd ae e4 aa 29 2a 5f 0c a2 ce 1f d4 76 1b 2b 8d 56 47 25 6e 09 ed e2 a4 02 f7 55 c3 2c 42 c1 54 c6 33 89 8e fe 8a ad e0 01 10 6e 21 ce e9 f2 1b b8 fd 67
                                    Data Ascii: xs\10)b9+;T{'G'};_l\FE[C-{ @TspFKW&W&_)\Qf0m5)[b8@&Y2F9'aqauww6|]SpdY;!~v33A)*_v+VG%nU,BT3n!g
                                    2024-09-06 16:27:39 UTC1379INData Raw: ac 76 f5 14 30 f9 e1 d1 10 66 40 7f 93 06 83 93 c5 4c 95 66 39 0c f6 41 67 5e c8 b3 86 38 76 61 a9 f8 25 ea cd 9e 4e 12 55 7a 84 19 22 41 0e 2f d4 5f e9 c0 45 44 a8 f2 75 33 f2 8b bc 26 b5 e2 06 25 ca ac 3f 39 e2 57 94 2d cc 85 f9 b9 5d 9a b8 10 14 3c c6 62 14 c8 c5 88 25 e0 95 f7 88 95 b0 b1 f8 23 0f b9 be 69 55 cc 2b 04 2a 0d 42 4d 66 5e 5c 27 b9 7a 88 47 d0 fe 96 a5 0e 0c f7 29 58 db 14 81 7d de 61 d0 56 85 01 70 90 60 00 2e be d1 55 03 61 0f 44 34 73 2b c5 cd a3 0e e0 b4 65 f7 09 32 34 e3 de 11 30 b6 55 41 61 d8 3d 8d b1 c8 85 b7 e5 9d a1 20 25 e8 66 68 c1 83 d0 21 2b ca 4f e3 4c 12 8e 16 17 a4 ed 96 11 b1 a9 be b2 ed 58 73 87 96 c2 74 c3 90 39 86 4f 7a 97 38 b9 7e 19 1c d7 e1 1b 2b be 53 ee 66 24 e2 1b 48 15 0d c2 b5 cf 98 24 b1 62 81 ad c5 6c 6a 34
                                    Data Ascii: v0f@Lf9Ag^8va%NUz"A/_EDu3&%?9W-]<b%#iU+*BMf^\'zG)X}aVp`.UaD4s+e240UAa= %fh!+OLXst9Oz8~+Sf$H$blj4
                                    2024-09-06 16:27:39 UTC1379INData Raw: 11 e3 45 9b b5 3b 18 20 2c 57 32 c1 4a 62 c7 e6 15 80 7b 08 c8 8a 6a b6 40 e3 4c 0e ac e9 97 c5 43 00 b2 bf 19 da 44 61 2d ee 5e 4e 50 6d 68 6a 3e c8 10 3f 6f c4 31 22 44 23 18 d3 14 82 60 f7 58 fb 7e 34 3e d4 3c b1 ee 51 5b 90 00 da ac bb 53 de f1 7a 8c 50 62 d3 00 ac 5f 72 07 2c b2 19 29 45 6e 61 69 57 03 78 14 40 46 3a 5a ba f1 2e 60 f9 6e 17 df 22 c0 1b 64 0b 39 31 04 32 78 58 9f e9 8c 8d f1 db 05 68 6b 9e 07 34 81 15 b9 a0 8a 3e 65 be 21 b0 4a aa fd 86 5a 30 c9 ef 17 4a 4d f5 1b 62 26 10 1e a4 76 27 72 76 08 f6 4e 13 07 b9 41 86 a2 32 a3 c8 b4 96 b7 90 0d 79 c3 4c 52 a9 7a 2d a3 21 2d 0a 8d 24 2e ca 06 96 79 88 28 28 05 af 9b 60 5f 19 79 88 6c 55 6e 0d 0a f6 76 85 e8 84 81 1e 01 a4 79 25 41 a4 35 6c 0a 1b 12 d8 ec 92 73 d9 84 b8 a0 63 01 5c a0 2c 57
                                    Data Ascii: E; ,W2Jb{j@LCDa-^NPmhj>?o1"D#`X~4><Q[SzPb_r,)EnaiWx@F:Z.`n"d912xXhk4>e!JZ0JMb&v'rvNA2yLRz-!-$.y((`_ylUnvy%A5lsc\,W
                                    2024-09-06 16:27:39 UTC1379INData Raw: 01 00 00 00 00 00 01 02 00 03 11 04 12 21 05 10 20 22 31 41 51 13 32 61 30 71 81 a1 23 72 91 b1 ff da 00 08 01 02 01 01 3f 00 ee 7b 5f 70 44 26 1d 75 9f 54 91 34 bd 40 31 01 f8 fc c2 4f 06 03 dc 88 3c 46 11 c4 d7 b7 10 e7 71 88 78 94 f5 07 a8 60 f9 96 57 d5 29 36 01 9c 03 f3 05 a8 40 39 81 87 cc cf 8b 55 d4 aa a1 f6 6d 2e de a4 0f 69 46 a2 bb ab 0e 87 83 09 c8 9d 42 39 e6 23 18 f6 79 61 26 53 ac b5 38 dc 71 34 dd 42 d1 66 0f 32 96 dd 88 48 13 70 ed ba 17 12 fb 5d ad 76 c9 cb 31 26 74 7b 40 b1 eb cf 04 6e 19 9d 47 a9 38 72 95 fb 7a 98 da 8b 5b d5 a0 04 c5 ad 84 78 60 9a 66 40 d9 f7 9a 3f b0 18 ed 96 99 8a d0 b1 ec c4 a3 9f dc ce 96 ec 75 60 93 e8 18 ff 00 52 e6 dd 63 1f 93 2b 03 70 e3 31 6c 55 03 35 e3 f3 88 28 aa d1 e5 71 35 1a 3b 13 dc 18 46 20 59 a6 a2
                                    Data Ascii: ! "1AQ2a0q#r?{_pD&uT4@1O<Fqx`W)6@9Um.iFB9#ya&S8q4Bf2Hp]v1&t{@nG8rz[x`f@?u`Rc+p1lU5(q5;F Y


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    44192.168.2.449797151.101.2.2084432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:39 UTC464OUTGET /photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                    Host: images.unsplash.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:39 UTC560INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 16824
                                    x-imgix-id: ab718875af5edbf8bc5bd557e874b12a75ce6f9a
                                    cache-control: public, max-age=31536000
                                    last-modified: Fri, 30 Aug 2024 00:05:47 GMT
                                    Server: imgix
                                    Date: Fri, 06 Sep 2024 16:27:39 GMT
                                    Age: 663712
                                    Accept-Ranges: bytes
                                    Content-Type: image/jpeg
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    X-Content-Type-Options: nosniff
                                    X-Served-By: cache-chi-kigq8000047-CHI, cache-ewr-kewr1740067-EWR
                                    X-Cache: HIT, HIT
                                    Vary: Accept, User-Agent
                                    2024-09-06 16:27:39 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                    Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                    2024-09-06 16:27:39 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                    Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                    2024-09-06 16:27:39 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                    Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                    2024-09-06 16:27:39 UTC1379INData Raw: 1a 9a 48 ed e3 8b ee bb c5 2f ca b8 9a 4b 70 cd b9 ca cc bc da 1f 1a 00 0b 21 80 01 77 d6 bd 7e ba d1 bf 56 d4 b2 00 e3 b0 32 12 65 e0 95 a9 d6 50 6d f3 7c 92 76 e3 be 7b d0 cc 9c c8 69 26 df 12 11 96 93 68 cb 17 23 d1 44 85 2f 9e aa 63 57 4c 64 98 3d 8f 73 45 c9 90 2c 83 4e a9 d3 af 84 6c 21 e2 e5 78 f5 be 13 e7 1e b1 68 76 06 42 58 1e b0 97 8c 6a d8 e6 6d e6 ea d4 bb bb 39 c3 5c 00 09 08 61 33 d1 b0 12 af 78 a9 25 db ac 4f b0 d6 b1 8c e5 94 86 47 b4 92 0e 3c b5 2e b7 35 61 72 43 ae 48 d8 34 bc cd 34 67 19 59 34 8c 5a 00 20 80 38 26 7a 88 57 b4 33 ac 8d 7f 87 63 19 1d 58 ce 42 58 c8 09 35 e6 ab 4c 58 a8 48 a1 4e 90 f3 ae 10 6f f5 a9 1c 42 a8 a7 11 c8 45 2f a2 04 28 84 b7 d5 e0 1c 45 19 ab e5 be b8 4c e5 e5 52 18 bb 52 db bc ed a9 0b e9 4d bc fd 32 59 2d
                                    Data Ascii: H/Kp!w~V2ePm|v{i&h#D/cWLd=sE,Nl!xhvBXjm9\a3x%OG<.5arCH44gY4Z 8&zW3cXBX5LXHNoBE/(ELRRM2Y-
                                    2024-09-06 16:27:39 UTC1379INData Raw: a7 9b d5 92 af c4 c7 97 76 e8 48 9b eb 5d 95 f7 fe 66 c4 b1 8c ad 3b 47 20 72 a3 aa 26 d3 15 a3 93 60 ce 1f e9 29 de 3d d7 e2 8f 6b b1 13 f2 ab f8 33 3b 86 ba bd 61 ed 1a 6b 53 de 92 43 23 86 d6 dc af cb 5b 0b 82 63 e2 da bf 23 40 b1 e2 a5 f2 86 7e 7e ad 1c a5 8a fa fe cc 2d 0c 6c 1c 3a 31 10 13 eb 46 c1 96 58 9d 41 78 f3 4c 9a c4 55 da 42 a9 26 d2 29 3c 7e 9f 49 48 fb 77 c5 04 88 bd 57 3b 67 38 99 cf e3 75 a8 93 5b ea 3e aa 9f f6 77 ea f6 8e d2 e1 c2 91 3e ed 18 e5 bd 3b 9f 5d b2 48 e6 15 88 ce e1 43 23 c1 6c c2 0d cf 9f f7 3a 51 24 14 ee 9b 01 cc d8 26 39 d1 2d 18 32 6b d6 01 71 8d fb 66 d9 1d 3c 97 50 9e ca 3f 4f 29 2d 5f b5 fc f8 c5 4c e5 73 8f c4 ad 96 3c 9d 96 ae 0f 83 60 dc 0e a3 00 a9 6d 2c f2 46 93 31 31 fa f7 b5 73 eb 9e 42 eb 14 27 53 b6 23 06
                                    Data Ascii: vH]f;G r&`)=k3;akSC#[c#@~~-l:1FXAxLUB&)<~IHwW;g8u[>w>;]HC#l:Q$&9-2kqf<P?O)-_Ls<`m,F11sB'S#
                                    2024-09-06 16:27:39 UTC1379INData Raw: 97 55 8c d9 62 48 c2 de 46 4c b2 d9 95 ee 89 5d 22 56 23 44 d4 7b 33 db b4 ad b0 90 8d c9 84 53 99 b2 1d 91 49 fb 16 14 e7 4d e5 90 21 fa 61 5f 24 30 7e 07 17 61 c5 79 c4 4b 6a ba db 41 4f d1 a4 b4 c9 a9 5a c7 03 2c 4c 12 82 d1 85 4b 0a f6 09 2a 5e 8b 3a a0 a8 a1 4e 15 92 19 92 c8 ad 79 1a d7 a1 a8 a0 b8 84 d6 40 e7 43 ab 14 54 1a 7e aa c5 ec 34 5e c6 54 68 ae 24 fd a2 b9 f8 c5 44 c5 3f 47 36 c9 5b 0e a6 0c bb 69 7a 45 fc a2 42 f8 2f f4 7b 17 86 74 79 c8 37 7b 80 3d b2 e7 31 cf 98 18 27 64 c8 67 89 90 e7 2a 63 04 25 3e b9 2d af 8c 35 6b 58 62 22 e4 94 4e ca ce 11 e3 fd 9c 8e 55 f1 7d 20 fe 9c 16 e7 e8 d6 d8 4c cb 02 f9 08 9f d3 88 9c c6 8c c8 6d 24 b7 18 ba 7c 25 18 6b 27 ab 0f 47 76 92 7e 12 ae 22 07 37 5a a7 5f 5b cb 15 b5 79 85 b3 39 ae 2d cf 97 16 67
                                    Data Ascii: UbHFL]"V#D{3SIM!a_$0~ayKjAOZ,LK*^:Ny@CT~4^Th$D?G6[izEB/{ty7{=1'dg*c%>-5kXb"NU} Lm$|%k'Gv~"7Z_[y9-g
                                    2024-09-06 16:27:39 UTC1379INData Raw: e1 aa 28 bd 17 75 f4 d6 62 57 5b 58 5a 5c 99 e2 22 df bc 70 94 5c a1 30 e6 a6 c2 71 02 04 c8 6f 68 63 25 f5 be 90 a6 6b 4b b5 60 2d d6 02 71 b9 8f 40 21 4a 78 bc 97 f8 b4 81 e9 d6 2c b7 b8 37 89 9e fa e8 61 95 0b 2f 09 4d e6 79 ec b6 24 81 df 05 d3 cf de d3 df c4 d6 5c 3d 43 43 14 11 f3 e4 e0 05 85 8e bf 28 e3 9f 77 13 4e 12 37 f3 86 8d 0a 62 a5 52 2e 73 6c be b3 ef 7d a2 cd 50 7e 5a 42 c0 4b d3 c6 54 f4 6d 60 5a dc 43 e2 10 0d 9a 5f 59 a9 8c 2f e1 96 62 6d f9 54 4a 67 b8 0b 98 5c 5f 58 16 b5 04 6b f9 4c d8 77 ca 3f 35 2e 46 53 75 17 bb 03 6f 38 0f 51 01 b7 29 51 d1 33 6d fb cf 64 3b 60 ea ad 21 5c 31 a8 d4 ce 5d 35 fc 5c 7e 03 10 b6 34 aa e5 5b ec 74 95 08 5e 16 a7 a4 fb bc d7 03 5e 92 b5 4a 75 42 23 b7 11 3a 5e 28 24 59 7f 30 11 18 36 ab a8 ba c2 dd f5
                                    Data Ascii: (ubW[XZ\"p\0qohc%kK`-q@!Jx,7a/My$\=CC(wN7bR.sl}P~ZBKTm`ZC_Y/bmTJg\_XkLw?5.FSuo8Q)Q3md;`!\1]5\~4[t^^JuB#:^($Y06
                                    2024-09-06 16:27:39 UTC1379INData Raw: 09 7e b3 71 bc 7a b7 19 56 c3 d6 d0 67 73 4e 90 d9 57 49 5f 0a 1a f7 59 86 a1 97 2d 5a 55 86 56 1d 23 61 89 f1 d3 fd d7 dc b1 db b1 ab 56 70 00 fd e6 21 d9 f2 e1 e9 36 55 51 b5 e0 a3 85 5e f2 b1 fc df 95 61 15 2a 16 27 73 0e 46 dc cd 18 89 95 ac c7 ac 2a 37 36 02 61 a8 a6 f4 e8 fe f1 18 f3 1a c6 a6 67 d9 b1 26 ef 9a ca fd 44 06 e0 eb 0e 52 2f 3c fa cf 15 a1 ca f6 03 73 33 d4 39 68 a7 ef 03 0b 10 47 ed 35 d0 73 99 a1 0a 77 9d ed 52 35 d8 43 dd e8 39 01 1f 5d 2f a9 8a 50 65 a5 40 5a ff 00 13 18 19 76 a5 45 8b 7c f4 1e e5 c4 e2 e5 ce 55 4c 38 ce 3c 08 9f cc a9 81 76 2b 57 31 67 bf 9c 76 ce 27 8e 65 af 7d 3c 2f ce 6a 33 53 3b 3f 59 72 26 1c b6 a0 58 c1 e9 0f 61 57 1a f2 61 b8 88 b5 d4 d5 a7 f1 2c 39 2a 0b 5b 73 34 a8 3c 8c 14 a8 71 9e a2 67 c6 5f 43 a2 7f 98
                                    Data Ascii: ~qzVgsNWI_Y-ZUV#aVp!6UQ^a*'sF*76ag&DR/<s39hG5swR5C9]/Pe@ZvE|UL8<v+W1gv'e}</j3S;?Yr&XaWa,9*[s4<qg_C
                                    2024-09-06 16:27:39 UTC1379INData Raw: 2b a9 b0 8f fb 23 92 aa 78 d7 58 26 69 e3 c1 4b f9 6b 20 83 9d 99 50 10 29 52 3c c0 8b 73 0c 7c 03 11 b4 45 be 2f 73 9b 95 92 d3 4a 10 18 ea 29 72 73 bd 47 57 4b 0e 23 dd 94 49 90 7a d6 44 b2 25 64 48 42 c3 cd d4 0c 18 3f e2 16 30 40 3d 9e 40 06 56 64 99 f5 27 36 74 c4 6b 75 c6 8f b9 59 8d a5 a6 48 c4 b2 d4 07 be b6 c0 12 8e aa 69 2c 3c 0f 4a 89 4a d5 34 79 98 f7 0f 18 8a 60 8b 42 31 b9 8b ee 2e 6e 3c a4 6f 5d c8 8f 62 d1 06 f0 0a 61 59 fa a8 ef 08 08 9a 6e 07 f8 d1 10 36 a6 6e 3d de ea 77 02 da c7 a5 59 7e 4b a6 12 30 04 d7 78 9c 11 4a 06 2d 6e c4 22 d7 aa f5 2e 82 5f 01 0a e2 c3 a2 18 87 70 cb 93 3f 73 30 d5 c3 d4 cc 72 b6 f7 1d 2b 32 15 13 78 0d 86 46 2b 91 fb 84 74 45 a5 be 19 95 db b9 16 3f 92 1b f9 21 13 80 57 d4 c6 8d b9 d7 e3 7d 31 b8 95 c8 2f 5e
                                    Data Ascii: +#xX&iKk P)R<s|E/sJ)rsGWK#IzD%dHB?0@=@Vd'6tkuYHi,<JJ4y`B1.n<o]baYn6n=wY~K0xJ-n"._p?s0r+2xF+tE?!W}1/^
                                    2024-09-06 16:27:39 UTC1379INData Raw: 13 05 32 15 40 0a bd 70 3b 97 86 26 bb 32 eb fc 7c a9 13 06 1f 1c bb aa 89 0d e9 5e 65 79 cb 57 0c 81 15 06 0d 13 73 35 a0 c5 a1 81 62 2b 3c 1b 0e 90 5e 96 8a 83 92 91 a5 d0 31 3e 53 92 57 74 66 18 94 a2 82 d3 cf 70 ad 01 b1 b9 9b 40 53 56 47 6c c8 6e 21 77 32 88 e5 d5 a5 40 74 09 09 ec 52 15 1d 16 27 cd 13 70 84 6a fe 48 41 d2 53 03 d6 cc fa bb 3f 8c d8 0e e0 40 d5 7f b8 15 83 10 c2 8e 09 94 bb 81 5e a0 70 26 51 28 84 ac 05 32 aa 8a 7a 01 5c 9c 78 85 33 20 0b 53 ac 31 c8 3a b9 e4 98 48 44 2b 59 a0 02 f2 83 4e 38 9a 39 96 bd 46 0c 4c 81 8a b8 8e 6f 91 75 f8 7e 43 04 b1 08 24 08 7c 50 38 fa 3f fd 48 56 0d 10 a3 57 24 c3 de d0 ad cb a0 85 c2 ee dd cb af 6f 58 51 49 ed 26 d4 70 46 92 01 3d a3 76 34 4a 2d c7 6a d8 da 4e 31 63 e2 b6 cb 9a 38 cd cd 3a 5a de 13
                                    Data Ascii: 2@p;&2|^eyWs5b+<^1>SWtfp@SVGln!w2@tR'pjHAS?@^p&Q(2z\x3 S1:HD+YN89FLou~C$|P8?HVW$oXQI&pF=v4J-jN1c8:Z


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    45192.168.2.449798151.101.2.2084432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:39 UTC464OUTGET /photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                    Host: images.unsplash.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:39 UTC561INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 20129
                                    x-imgix-id: 04fa77bf80770f7b7217f567c950a2c9319738a6
                                    cache-control: public, max-age=31536000
                                    last-modified: Mon, 19 Aug 2024 20:09:02 GMT
                                    Server: imgix
                                    Date: Fri, 06 Sep 2024 16:27:39 GMT
                                    Age: 1541917
                                    Accept-Ranges: bytes
                                    Content-Type: image/jpeg
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    X-Content-Type-Options: nosniff
                                    X-Served-By: cache-chi-klot8100040-CHI, cache-nyc-kteb1890035-NYC
                                    X-Cache: HIT, HIT
                                    Vary: Accept, User-Agent
                                    2024-09-06 16:27:39 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                    Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                    2024-09-06 16:27:39 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                    Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                    2024-09-06 16:27:39 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                    Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                    2024-09-06 16:27:39 UTC1379INData Raw: 80 eb f1 e3 b8 8d b6 45 fc ee 9d 3d 2c bf 39 bd f3 b3 5a 1b f0 e0 6d 28 88 94 f5 85 13 cf 4f 12 57 bb 61 d0 73 58 fb 54 c6 72 93 9c d1 9e 14 0b a3 ea ba 52 d4 a8 77 d0 70 f5 de bd f4 c7 3f 6f 8e 5e f4 9d 9c 11 67 41 62 ba 0c 5f 96 73 99 40 e2 7d 36 bb 9d e8 e9 db 2f 7c 37 c5 7d 01 f3 de a6 25 85 b1 18 d3 f0 3a 6b 23 c6 9d 3a fb 5d b3 d7 53 cb 77 4e b2 e4 ff 00 50 f8 8f 6b df 84 6d 17 40 b5 4b c9 4e 90 57 62 b8 ae 99 21 f1 8f e2 99 01 c9 33 17 b1 25 2d 14 ec 6d e3 aa 98 28 8d d0 88 8d 68 43 af 9b 6c d3 a4 6d 19 3e b2 36 73 a4 85 08 d7 90 e3 dc 2d 35 1b 69 fc d0 6c fb 42 cf f9 fa e1 3e 9d 87 87 05 d4 80 57 0c 99 1d b2 e7 6a 45 fe 82 60 36 2e 93 db c6 8d 11 ff 00 72 7f 3c dd 1c 90 a4 e9 37 c8 ff 00 f3 9c f5 00 61 56 31 0e df a7 8c 3b d4 ac bf 90 56 82 cf 55
                                    Data Ascii: E=,9Zm(OWasXTrRwp?o^gAb_s@}6/|7}%:k#:]SwNPkm@KNWb!3%-m(hClm>6s-5ilB>WjE`6.r<7aV1;VU
                                    2024-09-06 16:27:39 UTC1379INData Raw: 16 87 e7 7f 24 39 e1 99 43 a0 2d 46 de 61 e4 7e 68 51 b1 d1 95 46 72 a1 4d a2 0b ce 18 42 d0 5c b2 c7 ab 10 a2 a6 55 00 95 3c 19 9a f0 2b 15 01 cd 07 49 ce a7 73 79 7d 3b 8d 8e 87 3c e8 ac b0 07 78 82 56 38 67 8b a2 51 66 2c a0 a5 41 ab 9a 87 c5 4f 17 45 64 7a ef 99 79 db b7 1e 27 b6 3a 58 ac 75 23 32 0e 52 be 6b 98 a0 14 3b b2 2f c5 5d 14 75 6a 72 f5 7d 48 9c 5e 55 5c 9d 05 3a 05 95 0d 8e 96 63 34 00 4d 2c 17 f9 cf 30 cf 61 26 42 65 b5 9a f3 6a 05 15 db 77 2f 36 a4 e8 fb 68 3e 5b d6 9c cb c2 c5 0d c6 c7 4f b3 35 bf 6e 53 71 b2 e8 f2 ea e7 df b0 b0 d8 e6 69 d2 6f e7 a3 47 73 fe ab b7 09 f4 51 9f 4a db d1 2c d3 06 9c e1 9c f9 e4 51 91 f3 65 e7 1a ce 66 e3 b0 61 4e 43 bc d1 b5 fa 9c e7 f3 f1 2d 4d 1d 0d cf 4b 0d 89 66 74 0f 6d b4 dc f7 82 ec b9 b4 51 91 f0
                                    Data Ascii: $9C-Fa~hQFrMB\U<+Isy};<xV8gQf,AOEdzy':Xu#2Rk;/]ujr}H^U\:c4M,0a&Bejw/6h>[O5nSqioGsQJ,QefaNC-MKftmQ
                                    2024-09-06 16:27:39 UTC1379INData Raw: 9d 13 7d 0f 72 ea 0a e6 3c 04 85 58 bb a2 00 7f 0a 79 dc ec ad 4d 8d 20 20 e9 3d 01 84 73 30 4e 81 66 ae f6 89 24 95 91 ab cb 80 84 3b 83 80 1a aa 7f a8 20 44 a2 2b 11 e6 a5 a2 51 63 80 95 9d a2 56 dd c8 2a 13 61 49 ea b2 fc aa a6 7d 2e 77 4e a9 52 fe 10 9b 39 53 73 c6 5d 46 e8 97 fb a0 4b 4e ea 23 80 08 70 1c 02 60 dd 32 8a c4 d7 de dd 15 57 6a aa 86 e5 99 59 6a 4f 5e 02 04 aa 4f a6 1a 4d d0 75 c7 72 e8 e9 28 e4 40 58 2f e1 3b 2b a2 e5 76 6c 8f 2d 51 ce a0 8f 55 9a af a3 90 63 55 30 0e 52 0a ac 7f fa b1 7d 4a c6 8b 87 39 62 b7 ba 0f da 0a 9e 04 a6 4c b8 ac 3b 2c db fa 5d 34 6a d2 3d 93 1e 24 2c d8 70 e1 b2 99 52 e8 f3 5d 8d 6a 5b 87 6a 9c c6 34 8f 0b 8a 24 77 24 94 45 82 0d 62 bc 97 42 60 c3 13 d4 ac b9 8f 92 0e 37 ba d0 e4 fa e8 83 9e 8e 58 d1 34 36 ea
                                    Data Ascii: }r<XyM =s0Nf$; D+QcV*aI}.wNR9Ss]FKN#p`2WjYjO^OMur(@X/;+vl-QUcU0R}J9bL;,]4j=$,pR]j[j4$w$EbB`7X46
                                    2024-09-06 16:27:39 UTC1379INData Raw: 89 73 67 a2 cc 65 02 ed 54 22 34 4d dd 04 10 2a 92 a4 10 4d 01 36 8d 07 bc ec 9e fa af 7b b5 3c 1a c8 11 cb ba cc 0d 46 3a 5a bf de 98 56 4c 4b 49 1e 8a 1f 99 7c 2c c3 63 2a 5b 2a ca cb e1 80 82 0e f6 55 0e 88 65 cc 76 b0 0a ad 5e 63 bd bd 21 46 bf a9 72 b5 c9 ae b1 4e 6d 48 47 8b e9 fa 26 b8 6b c6 0a 28 65 d5 7e 62 a8 6b 7c 0d fb a6 96 4a e4 cc 9c ec a1 76 34 03 4e b0 80 fc 49 a0 e9 99 34 61 d9 1e 29 10 b9 18 89 63 a3 a2 3d 8b 3d 38 c3 7a a2 6e 7a 28 7b d9 d1 3b 34 fd 15 0a ac cb a3 ba a6 e1 9a 2d 2e bd 95 ef bb 67 dd 1c b9 5d e8 b2 bb 95 96 4f 0d 94 1c 01 ee 46 89 ea 51 76 e8 8f 99 1e c8 89 57 28 86 80 98 f3 94 a1 da e6 76 80 d9 36 ab 8b c6 80 59 3c fe 28 63 aa 19 03 df 77 21 01 72 95 c8 38 97 12 16 57 be 9b f5 d4 21 f9 8f 50 b9 88 1b 2a 9d 35 fb 2c d9
                                    Data Ascii: sgeT"4M*M6{<F:ZVLKI|,c*[*Uev^c!FrNmHG&k(e~bk|Jv4NI4a)c==8znz({;4-.g]OFQvW(v6Y<(cw!r8W!P*5,
                                    2024-09-06 16:27:39 UTC1379INData Raw: 03 83 0f d3 e9 40 46 41 8b 9a 80 a7 82 4b e9 a6 af 1f 68 e2 d6 72 ff 00 d8 c1 a7 c2 d9 20 66 85 96 bb 18 20 d4 cc c9 3a 10 2b 50 08 d1 8e e6 70 45 41 13 c0 47 f7 46 d5 dc 10 df ac b0 3e 54 e2 05 f3 ab c8 f3 33 1d 05 d7 6e e5 a4 b6 5a 7e 08 07 0d ad f6 31 12 b2 d3 7f 6c 2a 90 64 f4 42 2e da dc 2c a4 98 7d 42 4c a3 01 57 17 13 52 f8 35 93 e2 0b cc 98 17 b3 fe 43 48 17 14 ed 1f 05 90 41 dc 2e 12 d5 2c 8b c2 3d a5 81 16 08 45 4c f8 c4 01 35 70 40 56 78 89 d4 f5 75 f6 4c 51 47 c7 2b 53 68 a1 d4 a6 fb 38 cc 00 61 5f 87 44 a4 e8 d0 53 ab 6b ed 06 e6 92 bf 21 7e 09 c4 4e 5f dc d7 8e 26 b5 cb 3c c7 38 5d b6 e2 2a 62 4a 8d a4 17 89 5a 3b 3e 60 a0 6c 51 dc a9 a0 5e a6 57 bd be 23 04 4e 06 37 e2 74 20 5b 11 7e 49 8c 22 d7 9c 46 e9 9b 95 39 96 54 1f f4 8e 62 e3 f1 0e
                                    Data Ascii: @FAKhr f :+PpEAGF>T3nZ~1l*dB.,}BLWR5CHA.,=EL5p@VxuLQG+Sh8a_DSk!~N_&<8]*bJZ;>`lQ^W#N7t [~I"F9Tb
                                    2024-09-06 16:27:39 UTC1379INData Raw: 11 8a 3a 68 b7 ee 2b 6e d7 6c 14 ae 44 2b 5d 98 b8 41 62 56 6e 29 6f 13 61 3f 89 4a 8b 5e 66 b1 33 a3 75 02 8c 5b e2 5f d1 5c 56 6a 64 01 2b 23 05 fc 91 2a a5 b9 c8 9f 06 67 4e 1c cd b9 c1 98 60 0d 49 02 b5 de 49 51 6c 8a 27 31 35 39 c1 4a e6 48 61 56 45 fa ec 27 15 04 00 a0 82 f1 d1 02 2f 4b 71 3a c6 ad f3 29 d9 73 94 b9 6e 70 41 84 b3 22 14 be 20 cd b0 5c 30 d7 7f 24 29 55 9c 41 54 07 75 88 b4 68 dc b3 be e2 5e a0 ef 71 00 aa ee ae e1 64 fb a5 99 e7 76 9c 52 56 3e 0a f9 6e 03 82 f2 bc 4a 9d e2 87 f9 42 1d b3 86 37 5e 55 be e0 a7 56 cc 0d cd 61 dc 38 9c 03 12 bc 7b bb 7f dc 43 c7 87 58 b9 44 ec 15 5c 0b 0c 84 b1 7e a3 12 6d 32 df 04 57 2c f6 d5 eb 1b cb 09 64 b0 c7 79 66 4a 30 58 62 5b ba 4f 88 de 84 08 d7 e5 28 d2 30 61 8f 32 85 55 f1 cc c9 20 2b 30 50
                                    Data Ascii: :h+nlD+]AbVn)oa?J^f3u[_\Vjd+#*gN`IIQl'159JHaVE'/Kq:)snpA" \0$)UATuh^qdvRV>nJB7^UVa8{CXD\~m2W,dyfJ0Xb[O(0a2U +0P
                                    2024-09-06 16:27:39 UTC1379INData Raw: 4a 60 f7 15 d7 bc 71 0f c1 f8 ac 4a 59 b1 4e 1c 46 08 6a 2f 51 86 06 de f7 71 87 51 88 e9 36 47 e1 bb 64 b1 b6 0e bc 45 b4 09 18 bb 3e be f4 b2 4e 4c bb 2a ac 39 74 fd 18 60 ce 03 62 30 de f8 ea 57 82 90 d7 92 77 53 a3 aa b6 07 06 78 6f 4c 67 d5 cd 76 2f 3e 60 0c 4c 9e 60 6e f8 4d ee 0f 13 89 01 50 02 18 90 37 7d 24 a6 8d 03 b8 a5 ad fc 4c 46 0e 0f 6c 20 fc 5f a9 19 7c ae 96 6e 31 08 80 02 23 88 24 e2 63 38 3a f6 47 89 4f b5 2e 7f 50 d9 bc cb 2d 46 d6 7f ff c4 00 25 10 01 00 02 02 03 01 00 02 03 01 01 01 01 00 00 00 01 00 11 21 31 41 51 61 71 81 b1 10 91 a1 c1 d1 f0 f1 ff da 00 08 01 01 00 01 3f 10 ad 87 8f b6 52 dd 07 41 cc 55 6d c6 57 88 64 30 2e e3 8d 7b d2 ae ea fb 9b 51 5c 04 37 ff 00 90 59 43 0b 6f 9c e8 83 6a 5e f0 89 e3 39 f6 65 0e d7 41 38 4f ed
                                    Data Ascii: J`qJYNFj/QqQ6GdE>NL*9t`b0WwSxoLgv/>`L`nMP7}$LFl _|n1#$c8:GO.P-F%!1AQaq?RAUmWd0.{Q\7YCoj^9eA8O


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    46192.168.2.44979291.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:39 UTC778OUTGET /img/coins/doge.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:39 UTC235INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:39 GMT
                                    Content-Type: image/png
                                    Content-Length: 4251
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-109b"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:39 UTC4251INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 62 49 44 41 54 78 5e ed 9b 79 54 54 57 9e c7 9d 73 fa bf f4 99 39 73 ce 9c 9e 39 3d dd d3 9d a5 9d 63 b4 59 84 b8 25 ae 49 4c b4 6d 3b 9d 49 d2 e9 4e f7 4c 27 da ae d1 04 8d 11 6c 83 44 16 43 6b 34 b8 42 23 88 cb b8 c4 b8 24 51 51 20 b8 64 5c 40 44 04 11 28 aa 80 a2 28 8a a2 80 a2 8a 45 d4 24 bf b9 df fb ea 3e 5e dd f7 aa 28 22 49 77 9f d3 f7 9c ef 79 b5 bc e5 f7 f9 de df bd f7 f7 5e c1 b0 61 7f 6f df 7c cb 48 8a 78 31 3d 39 c2 96 9e 14 41 42 19 92 b4 df 61 5f 1c 23 9f e7 6f a6 6d 4b 18 f9 5d 06 f2 95 00 4a 8b 0f a3 f8 a5 23 69 d5 a2 47 e9 9d 25 23 e9 4f 2b 47 d1 96 84 30 4a 4f 54 84 d7 f8 0c df 61 1f ec 8b 63 34 a6 7c 85 73 ca d7 f9 ab 6b 19 89 51
                                    Data Ascii: PNGIHDR@@iqbIDATx^yTTWs9s9=cY%ILm;INL'lDCk4B#$QQ d\@D((E$>^("Iwy^ao|Hx1=9ABa_#omK]J#iG%#O+G0JOTac4|skQ


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    47192.168.2.449796151.101.2.2084432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:39 UTC464OUTGET /photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                    Host: images.unsplash.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:39 UTC561INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 18524
                                    x-imgix-id: 7a1017071af37f2a7a35c0c350d5ce759a7236f4
                                    cache-control: public, max-age=31536000
                                    last-modified: Thu, 15 Aug 2024 07:17:00 GMT
                                    Server: imgix
                                    Date: Fri, 06 Sep 2024 16:27:39 GMT
                                    Age: 1933839
                                    Accept-Ranges: bytes
                                    Content-Type: image/jpeg
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    X-Content-Type-Options: nosniff
                                    X-Served-By: cache-chi-klot8100124-CHI, cache-nyc-kteb1890056-NYC
                                    X-Cache: HIT, HIT
                                    Vary: Accept, User-Agent
                                    2024-09-06 16:27:39 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                    Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                    2024-09-06 16:27:39 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                    Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                    2024-09-06 16:27:39 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                    Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                    2024-09-06 16:27:39 UTC1379INData Raw: 6a 6d 6d a9 24 0e bc 5c 2b 75 83 b9 2e 74 50 cf 0b 8c 3c df e8 eb 23 99 7d 1b a8 2b 08 79 73 d5 b0 f4 c4 86 cc 40 8f df 4e 57 5e 5d 0e ab 90 5c d4 27 f5 ca 69 3a 2d 62 d3 38 af e9 2e 1a a2 33 3a 60 72 f8 53 4e 30 f4 78 8c 1c c4 82 59 03 9c 89 6d ae d0 f6 4d bf e6 7b 6b 21 aa b6 e3 61 ae 77 cb 88 e4 ea 79 d2 e1 6d 43 f5 6e bb 36 4d 3a 08 e4 dc 7a 68 97 1e a6 35 79 54 77 66 7b 35 8b a8 4a a4 e0 5b f4 de d9 e6 a1 bf 54 67 3d 93 d3 0e 55 16 85 a6 42 34 9e d4 7e fb 7a af e5 12 9a 53 15 91 46 5b 75 80 02 22 40 3a f9 75 0f 4d f9 87 05 31 ce 3e 81 b8 ab 4f 43 4b b3 eb 2e 35 19 cc 9f 3d 70 6c 5a 89 49 3a 9d 8f a7 f8 05 a3 f5 a5 72 e3 60 98 8b c6 71 f9 71 a5 95 5e 9a 6e 3f 39 66 5f 08 b7 6e 78 6f d5 71 9e c4 fd 9d ed 35 43 89 1f 9a cb ab 1f 09 19 d4 76 84 3a 97 a5
                                    Data Ascii: jmm$\+u.tP<#}+ys@NW^]\'i:-b8.3:`rSN0xYmM{k!awymCn6M:zh5yTwf{5J[Tg=UB4~zSF[u"@:uM1>OCK.5=plZI:r`qq^n?9f_nxoq5Cv:
                                    2024-09-06 16:27:39 UTC1379INData Raw: 61 8c 69 65 10 41 35 0e 8b 22 c6 9e 09 f4 91 39 06 d4 c4 de cb f3 0e 48 cf cf e6 9f 95 ea 6a 78 e3 25 c4 97 79 26 53 c6 f6 dc 8d dc 93 e8 fb 5b 9c 3c 55 4d 3b 83 41 70 d0 fc 54 d0 46 e7 ba c3 4f c9 4d 4e 63 3a 15 11 6e b7 4e 9b 92 2f 71 56 4e 7b 9e a4 39 42 7c a4 aa 4d 5e 14 5d 98 d4 8f cc 10 59 b7 a9 1d 95 f7 54 70 89 6a 4c 87 80 45 ca 24 10 f5 02 b2 b2 7b 1a 57 57 8d 6c 63 e4 9d 01 f6 1c 42 7d 24 9a aa 89 76 3d 97 c4 0b 77 aa 87 64 93 3c 4e d3 87 87 82 7c c4 d9 c9 f1 03 ab 55 95 ba 1f 91 ad 53 4b 7e 8a 1e fa 7b fb 29 bb 96 6d ca 52 ec cb ab ed 05 d5 33 76 4d 94 73 7f 44 65 31 04 3a 47 49 47 a0 23 af 15 88 44 1d bc 6e ff 00 2a aa 1d 99 f3 4e 77 b8 a8 df 95 c8 9e 99 a7 27 a6 87 7a 7b 95 ec 84 6e 73 90 a7 16 41 b9 5a 99 26 6f ee 29 8d b8 ba 8c 26 35 5b a0
                                    Data Ascii: aieA5"9Hjx%y&S[<UM;ApTFOMNc:nN/qVN{9B|M^]YTpjLE${WWlcB}$v=wd<N|USK~{)mR3vMsDe1:GIG#Dn*Nw'z{nsAZ&o)&5[
                                    2024-09-06 16:27:39 UTC1379INData Raw: 66 84 53 d5 64 81 91 9b f2 54 71 6d ab d9 a6 9c 53 e9 19 96 37 5b 72 a9 bf 57 f1 dc 9f bc 0f ba 3a 02 29 cf 4e 79 29 ac 25 08 d6 81 5f a0 31 61 0d b5 34 43 cd 46 9a ab df 2c 6f 79 e3 aa c2 eb e4 8a 6c af dc 4e 89 95 21 ec bb 75 47 14 34 ee fa f8 1e c6 7d fd e3 e4 b3 c7 23 2e 38 a8 4f 79 12 b2 02 84 08 b2 c8 a7 22 b1 7a d7 5c 86 af 47 c9 7d 4b dc ee eb 06 ff 00 15 b5 69 68 0d 53 bf ff 00 9f cd 0e 80 8a d9 14 21 56 03 72 b1 5b 32 84 2b 64 88 b0 54 0e 02 38 f5 f6 42 8c e8 16 d0 35 aa 66 43 2b 48 78 09 98 45 21 a8 d0 1c aa 9e 8e 9e 9c 0b 04 fc af 8b 2d 85 94 38 7b e2 ec c7 27 63 97 25 0c 59 1a a4 1a a6 20 74 52 14 e4 e5 59 26 ce 22 47 25 23 8b c5 f9 9d cb d1 e6 35 94 c3 4e f6 aa 41 75 3c 8c cd 96 fb 97 58 88 71 4e af 84 71 4f c5 a3 0a 4c 69 bc d5 93 62 25 0a
                                    Data Ascii: fSdTqmS7[rW:)Ny)%_1a4CF,oylN!uG4}#.8Oy"z\G}KihS!Vr[2+dT8B5fC+HxE!-8{'c%Y tRY&"G%#5NAu<XqNqOLib%
                                    2024-09-06 16:27:39 UTC1379INData Raw: 9a 82 82 9a 2d cc b9 e6 56 81 67 0a 46 32 58 dc d7 32 e0 8d 42 c7 7d 1f 9a 86 77 b9 8c 26 0d e1 df 77 c0 f4 34 f4 e6 cc 75 56 fb 2a 4f f7 50 fe 20 a2 65 e2 52 b3 29 52 3e f2 05 4e d4 34 0a ea e8 28 e9 a6 98 f6 46 9f 78 aa 7a 08 21 d6 d7 77 32 ae ae b2 73 41 1b 85 33 19 24 6e 6b db 70 46 ab 13 a3 75 25 74 d0 96 91 67 76 7f 0f 04 0a ba ba 09 a7 ec a9 87 ed 31 7e 20 a9 c1 d9 85 56 34 29 9d a9 d4 62 c1 02 b3 5d 43 14 92 1b 31 b7 f1 50 61 ac 6e af 39 8f c9 68 11 72 b7 a9 7b a2 16 39 81 c1 88 c1 6e ec 8d ee 3f 92 ab a3 a8 a5 a8 74 52 b3 2b 87 cf c9 6a ac 7a 1a 15 fa 2f d0 1a 8f a9 44 2f 57 0f e2 50 77 16 23 26 58 ca a1 8b b5 74 5c a0 86 79 bb 8c bf 8f 05 4f 84 b4 6b 29 bf 87 04 d6 b1 a2 c0 59 66 5a a1 d1 7e 92 50 ce e5 62 b1 6c 1e 9b 10 83 2b c5 9c 3b ae e2 15
                                    Data Ascii: -VgF2X2B}w&w4uV*OP eR)R>N4(Fxz!w2sA3$nkpFu%tgv1~ V4)b]C1Pan9hr{9n?tR+jz/D/WPw#&Xt\yOk)YfZ~Pbl+;
                                    2024-09-06 16:27:39 UTC1379INData Raw: d4 c3 36 29 4d 9d e3 0b 29 82 76 54 79 aa a4 5d 9c a5 eb ea 62 59 6d 7c ac 5f 5a af 43 3d f9 89 81 ae 41 45 d7 cc 50 98 03 ce dc 4c 1c c2 f2 5f 31 26 17 da fe 22 ac 1e 0a 66 42 18 b5 af 1c 1b d7 89 7a b5 b6 d0 25 f2 1b 23 16 cd ab 1d e1 2f e2 72 98 ae 14 03 64 b8 84 51 40 fb 00 9e c8 9b 4c 61 58 76 3e 99 75 62 90 9e 08 61 19 09 54 1e e3 52 d5 bf f3 31 62 a7 1a fa eb 60 4e e8 b3 33 f4 40 86 26 30 60 92 e4 7a 28 ab ea 16 6a 72 b1 01 bd 23 b0 65 5e a0 46 8d 7e e4 70 52 b1 52 c1 e9 df b9 6e 4d c5 c3 16 1a bf a8 3a b8 e1 53 5d 0a 0c 32 20 0b 4c 91 c6 d7 d1 ca f2 95 8b 01 a2 d2 fe a2 60 8a e4 5f cd 41 17 f7 f7 f1 09 5f 34 ab f3 07 10 7c 39 0f 7f 30 99 a9 db 2a 46 d4 d5 f2 bd cc 8c 71 87 0e d0 34 02 32 99 08 46 ba 29 fe e5 01 90 a7 09 ca ea 05 6c 17 2c 4b 75 ff
                                    Data Ascii: 6)M)vTy]bYm|_ZC=AEPL_1&"fBz%#/rdQ@LaXv>ubaTR1b`N3@&0`z(jr#e^F~pRRnM:S]2 L`_A_4|90*Fq42F)l,Ku
                                    2024-09-06 16:27:39 UTC1379INData Raw: 47 a5 4a 99 16 9b fd 4f 75 68 f8 22 e4 0a ed ab 27 16 19 ba ed 08 1b 0b 77 35 f7 6a c2 a9 b7 ac 6b e6 68 0e 6b 3e a0 0e 21 0c 88 cc 49 02 b1 0f 35 47 e6 60 cd de 1b 90 5d db 46 4f 98 f1 35 d4 7a 23 98 b8 f4 a9 52 a5 4a 95 18 eb cb 48 be f5 e2 31 04 78 4a c5 dc 59 36 e6 6b c1 0a 8b 40 99 52 d7 2c a6 f9 4d be 26 50 3d 83 16 4f 1c b8 37 08 61 18 ba 37 a4 60 e2 5b 1e 83 55 5a ed e8 a9 52 ba 3d 6f a8 80 0a e2 5c 4a 84 c0 31 90 f0 96 5d c1 50 96 2f 89 f1 de 54 7e 6e f8 e8 5b 82 21 da 54 c5 62 28 06 47 80 f2 30 d4 0d 9f 2b 69 53 01 52 b1 53 2d fe 0f 4a 95 2a 54 be 36 a1 c4 2b a3 5a 39 74 48 5b c7 77 03 e6 54 78 57 08 51 db a2 27 7f 52 ea 5c b2 70 73 d0 b0 a8 4e 0c f8 3e 18 ba 97 f0 3b f8 74 10 0c c6 3a 2f a3 10 19 51 95 2a 54 a5 f8 cc 4f a8 1e 4c b9 39 9a a2 85
                                    Data Ascii: GJOuh"'w5jkhk>!I5G`]FO5z#RJH1xJY6k@R,M&P=O7a7`[UZR=o\J1]P/T~n[!Tb(G0+iSRS-J*T6+Z9tH[wTxWQ'R\psN>;t:/Q*TOL9
                                    2024-09-06 16:27:39 UTC1379INData Raw: b3 a8 05 a5 95 f5 2f 92 d6 dc 7b 4d d1 75 0d 8c 96 c0 1d e8 65 10 22 4c 54 53 38 8d 26 a1 0f d4 6a c8 93 07 0f f9 1d 90 28 f3 4c a0 0a 4f 58 cf 30 87 68 1c f1 3e 49 5e a6 c9 55 af 13 24 a4 da 55 36 d1 2a f4 5a 77 07 c0 7c 4e 53 9e 25 65 55 c4 bb 7a 18 b5 57 92 2d c9 29 13 d5 6d 44 55 ed 98 2d 03 22 c3 7f 8f 2e 30 81 7b 8b 64 91 4a 15 2a 6a c6 7d 09 30 cf 04 0b d9 48 af d7 0b fb 1a 12 0c 34 42 d6 93 ca cc 7e 01 8a 37 70 e7 f7 1c 3d 78 fd d0 a9 4a f5 1f f0 40 23 69 86 4d 99 c7 f7 12 0b d3 3f 82 b0 2d 20 1b 42 46 5d 9c cc 00 6b 37 77 13 82 15 34 46 82 65 42 9b 1f d8 20 e5 19 5a db d4 b5 9d 44 17 48 60 a2 f7 2a 6f b2 38 94 3e 20 8b 68 23 e0 40 be 6c c0 70 c9 4a b0 6a 0c 74 95 6e fa 5f 75 02 17 07 5f 9d 78 79 22 a6 d7 9c ac b8 18 53 05 18 c2 cd 44 c6 d7 63 1a
                                    Data Ascii: /{Mue"LTS8&j(LOX0h>I^U$U6*Zw|NS%eUzW-)mDU-".0{dJ*j}0H4B~7p=xJ@#iM?- BF]k7w4FeB ZDH`*o8> h#@lpJjtn_u_xy"SDc


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    48192.168.2.44979491.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:40 UTC777OUTGET /img/coins/xrp.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:40 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:40 GMT
                                    Content-Type: image/png
                                    Content-Length: 2330
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-91a"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:40 UTC2330INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 88 50 4c 54 45 47 70 4c 00 00 00 3f 3f 3f 23 29 2e 22 28 2e 00 55 55 11 09 09 00 00 00 23 29 2f 23 29 2f 22 29 2e 22 28 2e 23 29 2e 22 28 2e 22 28 2e 00 00 55 23 29 2f 2d 00 3f 22 28 2e 23 27 2c 24 2a 2e 23 29 30 23 28 2e 23 2a 2f 23 29 2e 22 28 2e 21 29 2e 23 29 2f 22 29 30 23 28 2e 23 28 2e 23 28 2e 00 55 00 00 3f 3f 23 29 30 22 27 2d 22 29 2f 24 2a 30 24 24 30 21 2c 2c 1e 28 2c 23 29 2f 23 29 2f 24 2b 31 22 28 2e 22 28 2e 23 28 2e 22 29 2e 23 29 2e 23 29 2f 23 27 2f 23 29 2e 24 28 2e 22 29 2f 23 28 2e 33 33 33 23 29 2f 23 29 2f 23 29 30 23 28 2f 22 29 2f 21 26 31 23 29 2f 23 29 2e 23 2a 30 24 29 30 23 28 2e 22 28 2e 22 29 2f 22 2a 2f 23 28 2f 23
                                    Data Ascii: PNGIHDR@@PLTEGpL???#)."(.UU#)/#)/")."(.#)."(."(.U#)/-?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(.U??#)0"'-")/$*0$$0!,,(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    49192.168.2.44979991.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:40 UTC778OUTGET /img/coins/usdt.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:40 UTC233INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:40 GMT
                                    Content-Type: image/png
                                    Content-Length: 923
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-39b"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:40 UTC923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 03 62 49 44 41 54 78 5e ed 99 cd 4b 14 61 1c c7 57 84 88 0e 79 b0 4b 60 45 1d a3 20 82 a8 73 c7 82 a8 7b 87 ca 3f a0 17 08 84 3a 48 54 74 89 60 7e 23 32 18 ea 06 82 2e 9d 82 bd 88 7b c8 bd 68 eb ea 92 66 0a 1b 19 ba 17 5d f3 05 d3 14 db 6d 9e c3 e6 ce f7 d9 9d 99 67 f6 99 75 c6 9e 0f 7c 2e f3 3c cf ef 8d 61 76 76 37 12 51 28 14 0a 85 42 21 04 51 31 a0 16 b0 54 f9 f0 49 83 a5 61 1c c3 92 e5 82 09 83 a8 6f 60 a2 a0 aa 69 af b1 f4 da 21 6a e3 12 05 59 a9 e8 7a 33 97 20 0c 4a 03 03 87 45 4d 7b 8c ad 88 a3 69 49 2e 70 98 ac 19 0c 58 c5 a3 86 91 2d d6 89 7b 89 44 06 f3 db 98 c7 96 dc c3 07 ab 6a 80 07 50 8c 14 8b 0d d8 9a 33 44 f7 b9 40 36 06 7a 00 4c 61 30
                                    Data Ascii: PNGIHDR@@iqbIDATx^KaWyK`E s{?:HTt`~#2.{hf]mgu|.<avv7Q(B!Q1TIao`i!jYz3 JEM{iI.pX-{DjP3D@6zLa0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    50192.168.2.44980091.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:41 UTC780OUTGET /img/coins/solana.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:42 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:41 GMT
                                    Content-Type: image/png
                                    Content-Length: 1568
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-620"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:42 UTC1568INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 da 49 44 41 54 78 5e ed 5a 3d a8 1d 45 14 3e bb 7b ef b5 90 80 85 60 67 a2 a8 60 23 82 36 da 59 c4 e4 19 84 c4 3f 44 44 84 a0 8d 88 20 62 2b 36 a2 69 44 02 41 91 34 29 84 14 a2 85 95 95 60 63 21 58 08 c1 87 48 30 e8 b3 97 08 ca bb 33 23 df f9 99 99 bd 49 b3 3b 03 ef 92 37 0f 1e 7b ef be dd 7b f7 fb e6 3b e7 7c e7 cc eb 88 28 d0 21 fe e9 1a 01 4d 01 2d 04 5a 0e 38 c4 39 90 5a 12 6c 55 a0 55 81 56 05 5a 15 68 55 e0 10 33 d0 ca 60 2b 83 15 cb e0 91 7b 1f a0 47 2e 5c 22 bf 0a b4 5e 38 5a 2f 7d 7c ed 57 5e de 2f 3c 85 3e 90 ef 3c 51 ef 29 74 41 8e 3d 8e 81 3c 39 0a f8 db 10 f8 28 d7 05 0a d9 b5 38 d7 f5 44 21 8c f3
                                    Data Ascii: PNGIHDR@@iqsRGBIDATx^Z=E>{`g`#6Y?DD b+6iDA4)`c!XH03#I;7{{;|(!M-Z89ZlUUVZhU3`+{G.\"^8Z/}|W^/<><Q)tA=<9(8D!


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    51192.168.2.44980191.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:41 UTC779OUTGET /img/coins/matic.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:42 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:41 GMT
                                    Content-Type: image/png
                                    Content-Length: 2668
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-a6c"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:42 UTC2668INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 33 49 44 41 54 78 5e ed 5a db 4e 55 57 14 f5 2f 4c fc 82 a6 0f 02 02 02 22 d8 a4 49 9f da d7 7e 41 d3 0f 68 4c 9a aa 78 83 c3 55 45 45 c1 87 26 6d fa d4 34 d1 da be 34 6d 6c 4c 9a f4 c5 08 e2 05 54 44 6e 5a b5 31 6d 13 8d 5a 5a 3c bb 6b ae eb 5c 73 ce b5 f7 3e 88 68 13 67 b2 02 92 08 67 8c 31 f7 98 97 b5 37 6c 78 13 2f 37 46 1a 26 36 8d 34 5c ce 46 b6 5c ce 8e eb 73 25 3b aa ce 31 38 8d 57 b3 a3 f6 0c 6f b9 96 0d 37 99 73 a4 69 4a 9f 81 86 1b 9b e8 ef fb 5f c4 89 86 c9 43 23 f5 97 aa 23 0d 93 99 06 df 10 c0 6b e0 16 fc b0 27 20 80 3f 6c c1 1f 69 9e ca 0e eb 33 9d 0d 35 4f 57 d5 19 a5 7f e7 b5 8b 93 f5 97 b2 93 0a f4 09 7b 62 f0 88 00 05 3a a8 7f 45
                                    Data Ascii: PNGIHDR@@iq3IDATx^ZNUW/L"I~AhLxUEE&m44mlLTDnZ1mZZ<k\s>hgg17lx/7F&64\F\s%;18Wo7siJ_C##k' ?li35OW{b:E


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    52192.168.2.44980391.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:41 UTC777OUTGET /img/coins/bnb.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:42 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:41 GMT
                                    Content-Type: image/png
                                    Content-Length: 1387
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-56b"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:42 UTC1387INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 05 32 49 44 41 54 78 5e d5 5b bd 6e 13 41 18 4c 49 6c 22 a5 86 27 80 27 80 0a ca 74 a4 4b 09 15 94 e9 f2 06 a9 69 78 03 e8 5d 20 11 3b 08 59 a4 48 01 12 28 a4 00 09 24 07 09 0a 0a b8 b3 93 38 ff 31 37 97 ac b5 9e fd b9 dd f5 de d9 1e 69 94 e4 76 ef ce df ec f7 cd ee ed 39 73 73 15 20 69 2c 2e 26 1b 37 1f 76 5b f5 e7 69 ab d6 48 5b f5 4e ba 59 4f b2 9f 83 9c 57 bf 77 d0 86 3e e8 8b 73 f8 3a 33 83 ee e6 fc 6a 16 54 7b 18 e0 b8 6c d6 db bd 56 fd 31 df 67 ea 80 91 8b 1a b8 c2 5a 23 79 b3 b0 cc f7 9d 38 46 d2 b9 32 d6 3a fc 39 2a 47 3e e2 79 ed f2 87 ab 8a b5 ce 44 4a 23 d9 a8 3f 99 cc a8 9b 58 a1 10 70 67 f5 03 4c 07 4b 9f 39 a6 6b d4 4d 2c c9 1b f2 b4 57
                                    Data Ascii: PNGIHDR@@iq2IDATx^[nALIl"''tKix] ;YH($817iv9ss i,.&7v[iH[NYOWw>s:3jT{lV1gZ#y8F2:9*G>yDJ#?XpgLK9kM,W


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    53192.168.2.44980291.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:41 UTC777OUTGET /img/coins/dot.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:42 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:41 GMT
                                    Content-Type: image/png
                                    Content-Length: 2613
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-a35"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:42 UTC2613INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 fc 49 44 41 54 78 5e ed 5a 5b 73 1c 47 15 9e bd 49 b2 25 1b 93 90 e0 b2 03 3c c2 bf 20 c5 0f a0 f8 11 3c 80 63 23 c9 92 a5 5d af 6e 26 0e 09 0f fc 82 50 bc 52 14 14 2f 40 20 10 3b e5 2a a8 54 39 b1 e5 6b 7c 91 ad cb 4a ab d5 ea 6e 5d f6 3a 33 87 ef 3b b3 b2 a4 d9 1d ed ec 7a c7 55 20 b5 ea d3 ce ce 76 9f 3e fd f5 39 a7 4f f7 8c 31 6f 5c 96 c3 0c c3 7d e3 b0 e1 88 00 f7 8d c3 86 23 02 dc 37 0e 1b 8e 08 70 df 38 6c 78 2d 04 cc 85 2f 4b 36 74 59 d6 8d 61 59 36 92 b2 10 4a ca 64 24 21 0b f8 4e e8 35 ee f1 37 d6 59 ac b4 71 cb 09 02 af 85 80 05 60 32 46 02 12 32 13 ed 93 cf df 7e 4f e4 da 86 c8 83 b2 83 eb 9b 72 e3 f4 05 fd 6d d5 18 d4 ba 6c e3 96 13 04
                                    Data Ascii: PNGIHDR@@iqIDATx^Z[sGI%< <c#]n&PR/@ ;*T9k|Jn]:3;zU v>9O1o\}#7p8lx-/K6tYaY6Jd$!N57Yq`2F2~Orml


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    54192.168.2.44980491.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:42 UTC777OUTGET /img/coins/ada.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://fore-mining.top/payouts/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:43 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:43 GMT
                                    Content-Type: image/png
                                    Content-Length: 2790
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-ae6"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:43 UTC2790INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 7f 7f 7f 87 ad ff 82 95 c9 85 b9 b9 76 7f ff 4c 57 a9 ff ff ff 00 00 ff 00 00 00 00 00 7f 00 ff ff 3f 7f c3 24 45 c1 ff ff ff f2 f2 f2 03 34 ae f7 fb ff ff ff fc 00 2e ac fc fc fc fc fc fb 09 3b ba 00 21 95 00 30 ad 01 34 b8 00 2b ab f9 fc f8 ff ff ff 24 47 a8 01 31 ad f7 f7 f2 f3 f3 f5 ff ff ff fc fc f5 00 2c ac 16 47 c1 01 33 ae c0 ce e6 d3 db e6 a7 b9 dc dc e6 ed cb d7 e6 b0 bf dc 66 84 cd c8 cf dd 66 83 c9 ff ff ff 74 8d ca ff ff ff f9 fb f8 41 65 bd 58 78 c3 00 28 ac 3f 64 bf 30 57 ba 00 2e ae ae c0 df 84 9a c4 64 81 c4 66 84 cd 77 92
                                    Data Ascii: PNGIHDR@@gAMAasRGBPLTELiqvLW?$E4.;!04+$G1,G3fftAeXx(?d0W.dfw


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    55192.168.2.44981391.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:46 UTC537OUTGET /img/coins/bitcoin.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:47 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:46 GMT
                                    Content-Type: image/png
                                    Content-Length: 2691
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-a83"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:47 UTC2691INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c ff 7f 00 f6 93 1a ff 00 00 f6 92 1a f4 75 00 f7 93 1a ff ff 00 ff aa 00 f6 93 1a f6 92 1a f6 92 1a f5 92 1a f6 92 1a fa 96 1a f5 92 1a f6 92 19 fa 95 19 f8 93 1a f5 92 16 f6 92 19 f7 93 1a f7 90 18 bf 7f 00 f7 93 1a f8 92 19 f7 93 19 f7 91 18 f3 90 17 f8 92 1a ff 55 00 fa 95 19 fa 96 1a fb 97 1b fa 95 1a fd 98 1b f8 95 19 f6 92 19 fa 96 1a cc 99 00 f9 95 19 f8 93 1a f7 93 1a f7 93 19 f7 93 19 f6 92 19 f7 93 19 f9 94 19 f8 94 19 f7 93 19 f7 94 1a f8 94 19 00 67 00 fa 96 1a f5 92 18 f9 95 1a f8 94 19 f9 91 18 f7 94 19 f7 93 1a f6 92 1a f7 93 19 f8 94 19 f7 92 19 f5 91 1a aa 55 00 fc 96 1a f7 93 1a f7 93 1a f6 90 1a f4 8f 1a fb
                                    Data Ascii: PNGIHDR@@PLTEGpLuUgU


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    56192.168.2.44980991.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:46 UTC533OUTGET /img/coins/bch.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:47 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:46 GMT
                                    Content-Type: image/png
                                    Content-Length: 2694
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-a86"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:47 UTC2694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c aa aa 55 00 00 00 8c c3 50 8c c2 51 7f bd 3f aa ff 55 ff ff 00 8d c3 51 8d c2 50 7f 7f 00 8d c3 51 8c c2 50 8d c2 51 8c c2 50 8d c2 51 7f ff 7f 8c c2 50 8d c3 50 8d c3 50 8d c3 51 8c c3 50 8e c5 51 8e c5 52 55 aa 55 8c c0 51 8d c3 51 8e c5 51 8b c2 4f 8c c0 52 90 c1 50 8e c5 51 ff ff ff 8c c3 51 8f c7 52 90 c7 52 8f c7 51 90 c8 53 8b c0 50 8d c3 51 8d c4 52 8f c6 52 92 ca 54 8c c1 50 8c c2 50 7f 7f 7f 8d c2 50 8d c3 51 8d c2 50 8d c4 51 8d c4 51 00 ff 00 90 c7 52 90 c7 53 8c c3 51 91 c2 55 8b c2 51 8f c7 52 8b c2 4e 8d c3 51 8f c3 50 8a bc 4d 8e c5 51 8f c6 52 90 c7 54 90 c8 52 91 c8 53 8c c2 50 8b bc 51 8c c3 50 90 c7 53 8e
                                    Data Ascii: PNGIHDR@@PLTEGpLUPQ?UQPQPQPQPPPQPQRUUQQQORPQQRRQSPQRRTPPPQPQQRSQUQRNQPMQRTRSPQPS


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    57192.168.2.44981191.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:46 UTC538OUTGET /img/coins/ethereum.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:47 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:46 GMT
                                    Content-Type: image/png
                                    Content-Length: 2780
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-adc"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:47 UTC2780INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 6c 7b 6c ff ff ff ec ef f0 eb ee ef eb ee ef ff ff ff ff ff ff eb ee ef ff ff ff ec ef f0 bf bf bf eb ee ef ea ed ee ea ed ee ec ef f0 ec ef ef f2 f5 f6 ed ef f0 eb ed ee ed f0 f1 ea ee ee eb ee ef ec f0 f1 ed f0 f1 a1 64 ff ee f2 f4 ec ef f0 ec ee f0 ef f2 f2 ec ef f0 f2 f5 f6 c0 aa aa e9 ec ec f0 f4 f5 ee ee ee eb ef ef e7 ed ed f0 f2 f4 ee f2 f2 eb ee ee ec ee ef ea ee ef cc cc cc eb eb ef ef f3 f3 ea ec ee ee f1 f3 ec ef f1 eb ee f0 ed f0 f1 ee f0 f2 ec ee ef e8 e8 eb e5 e7 e7 f2 f5 f6 f1 f5 f6 f2 f5 f6 eb ee ef f0 f3 f5 ee f2 f4 eb ee
                                    Data Ascii: PNGIHDR@@gAMAasRGBPLTELiql{ld


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    58192.168.2.44981091.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:46 UTC538OUTGET /img/coins/litecoin.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:47 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:47 GMT
                                    Content-Type: image/png
                                    Content-Length: 2456
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-998"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:47 UTC2456INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 00 7f 7f 33 5c 9c 33 5c 9c 00 00 ff 34 5c 9d 3f 3f 7f 55 55 aa 33 5d 9c 34 5d 9c 00 00 00 34 5c 9d 33 5d 9d 33 5d 9c 33 5d 9b 7f 7f 7f 33 5d 9e 34 5d 9d 33 66 99 34 5d 9d 35 63 a2 33 5c 9b 35 55 95 33 5b 9b 35 5f a1 33 5c 9c 36 60 a2 35 60 a2 35 5f a1 34 5e 9f 33 66 99 38 55 aa 33 4c 93 37 63 a7 35 5f a0 34 5d 9d 34 5d 9e 2e 5c a2 34 5b 9d 33 5c 9c 33 5d 9d 33 62 a1 34 5d 9d 33 5c 9d 38 64 a9 33 5d 9e 34 5c 9c 33 5d 9d 35 5f a1 35 5c 9c 33 5c 9c 33 5d 9d 34 5f a0 3d 55 55 35 5f a0 33 5c 9c 34 5f a1 35 5f a0 6a 9a ff 35 5e 9f 33 5c 9c 35 5f
                                    Data Ascii: PNGIHDR@@gAMAasRGBPLTELiq3\3\4\??UU3]4]4\3]3]3]3]4]3f4]5c3\5U3[5_3\6`5`5_4^3f8U3L7c5_4]4].\4[3\3]3b4]3\8d3]4\3]5_5\3\3]4_=UU5_3\4_5_j5^3\5_


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    59192.168.2.44981291.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:46 UTC534OUTGET /img/coins/doge.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:47 UTC235INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:46 GMT
                                    Content-Type: image/png
                                    Content-Length: 4251
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-109b"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:47 UTC4251INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 62 49 44 41 54 78 5e ed 9b 79 54 54 57 9e c7 9d 73 fa bf f4 99 39 73 ce 9c 9e 39 3d dd d3 9d a5 9d 63 b4 59 84 b8 25 ae 49 4c b4 6d 3b 9d 49 d2 e9 4e f7 4c 27 da ae d1 04 8d 11 6c 83 44 16 43 6b 34 b8 42 23 88 cb b8 c4 b8 24 51 51 20 b8 64 5c 40 44 04 11 28 aa 80 a2 28 8a a2 80 a2 8a 45 d4 24 bf b9 df fb ea 3e 5e dd f7 aa 28 22 49 77 9f d3 f7 9c ef 79 b5 bc e5 f7 f9 de df bd f7 f7 5e c1 b0 61 7f 6f df 7c cb 48 8a 78 31 3d 39 c2 96 9e 14 41 42 19 92 b4 df 61 5f 1c 23 9f e7 6f a6 6d 4b 18 f9 5d 06 f2 95 00 4a 8b 0f a3 f8 a5 23 69 d5 a2 47 e9 9d 25 23 e9 4f 2b 47 d1 96 84 30 4a 4f 54 84 d7 f8 0c df 61 1f ec 8b 63 34 a6 7c 85 73 ca d7 f9 ab 6b 19 89 51
                                    Data Ascii: PNGIHDR@@iqbIDATx^yTTWs9s9=cY%ILm;INL'lDCk4B#$QQ d\@D((E$>^("Iwy^ao|Hx1=9ABa_#omK]J#iG%#O+G0JOTac4|skQ


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    60192.168.2.44981491.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:47 UTC534OUTGET /img/coins/usdt.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:48 UTC233INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:48 GMT
                                    Content-Type: image/png
                                    Content-Length: 923
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-39b"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:48 UTC923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 03 62 49 44 41 54 78 5e ed 99 cd 4b 14 61 1c c7 57 84 88 0e 79 b0 4b 60 45 1d a3 20 82 a8 73 c7 82 a8 7b 87 ca 3f a0 17 08 84 3a 48 54 74 89 60 7e 23 32 18 ea 06 82 2e 9d 82 bd 88 7b c8 bd 68 eb ea 92 66 0a 1b 19 ba 17 5d f3 05 d3 14 db 6d 9e c3 e6 ce f7 d9 9d 99 67 f6 99 75 c6 9e 0f 7c 2e f3 3c cf ef 8d 61 76 76 37 12 51 28 14 0a 85 42 21 04 51 31 a0 16 b0 54 f9 f0 49 83 a5 61 1c c3 92 e5 82 09 83 a8 6f 60 a2 a0 aa 69 af b1 f4 da 21 6a e3 12 05 59 a9 e8 7a 33 97 20 0c 4a 03 03 87 45 4d 7b 8c ad 88 a3 69 49 2e 70 98 ac 19 0c 58 c5 a3 86 91 2d d6 89 7b 89 44 06 f3 db 98 c7 96 dc c3 07 ab 6a 80 07 50 8c 14 8b 0d d8 9a 33 44 f7 b9 40 36 06 7a 00 4c 61 30
                                    Data Ascii: PNGIHDR@@iqbIDATx^KaWyK`E s{?:HTt`~#2.{hf]mgu|.<avv7Q(B!Q1TIao`i!jYz3 JEM{iI.pX-{DjP3D@6zLa0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    61192.168.2.44981591.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:48 UTC533OUTGET /img/coins/xrp.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:48 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:48 GMT
                                    Content-Type: image/png
                                    Content-Length: 2330
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-91a"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:48 UTC2330INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 88 50 4c 54 45 47 70 4c 00 00 00 3f 3f 3f 23 29 2e 22 28 2e 00 55 55 11 09 09 00 00 00 23 29 2f 23 29 2f 22 29 2e 22 28 2e 23 29 2e 22 28 2e 22 28 2e 00 00 55 23 29 2f 2d 00 3f 22 28 2e 23 27 2c 24 2a 2e 23 29 30 23 28 2e 23 2a 2f 23 29 2e 22 28 2e 21 29 2e 23 29 2f 22 29 30 23 28 2e 23 28 2e 23 28 2e 00 55 00 00 3f 3f 23 29 30 22 27 2d 22 29 2f 24 2a 30 24 24 30 21 2c 2c 1e 28 2c 23 29 2f 23 29 2f 24 2b 31 22 28 2e 22 28 2e 23 28 2e 22 29 2e 23 29 2e 23 29 2f 23 27 2f 23 29 2e 24 28 2e 22 29 2f 23 28 2e 33 33 33 23 29 2f 23 29 2f 23 29 30 23 28 2f 22 29 2f 21 26 31 23 29 2f 23 29 2e 23 2a 30 24 29 30 23 28 2e 22 28 2e 22 29 2f 22 2a 2f 23 28 2f 23
                                    Data Ascii: PNGIHDR@@PLTEGpL???#)."(.UU#)/#)/")."(.#)."(."(.U#)/-?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(.U??#)0"'-")/$*0$$0!,,(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    62192.168.2.44981791.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:48 UTC536OUTGET /img/coins/solana.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:48 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:48 GMT
                                    Content-Type: image/png
                                    Content-Length: 1568
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-620"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:48 UTC1568INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 da 49 44 41 54 78 5e ed 5a 3d a8 1d 45 14 3e bb 7b ef b5 90 80 85 60 67 a2 a8 60 23 82 36 da 59 c4 e4 19 84 c4 3f 44 44 84 a0 8d 88 20 62 2b 36 a2 69 44 02 41 91 34 29 84 14 a2 85 95 95 60 63 21 58 08 c1 87 48 30 e8 b3 97 08 ca bb 33 23 df f9 99 99 bd 49 b3 3b 03 ef 92 37 0f 1e 7b ef be dd 7b f7 fb e6 3b e7 7c e7 cc eb 88 28 d0 21 fe e9 1a 01 4d 01 2d 04 5a 0e 38 c4 39 90 5a 12 6c 55 a0 55 81 56 05 5a 15 68 55 e0 10 33 d0 ca 60 2b 83 15 cb e0 91 7b 1f a0 47 2e 5c 22 bf 0a b4 5e 38 5a 2f 7d 7c ed 57 5e de 2f 3c 85 3e 90 ef 3c 51 ef 29 74 41 8e 3d 8e 81 3c 39 0a f8 db 10 f8 28 d7 05 0a d9 b5 38 d7 f5 44 21 8c f3
                                    Data Ascii: PNGIHDR@@iqsRGBIDATx^Z=E>{`g`#6Y?DD b+6iDA4)`c!XH03#I;7{{;|(!M-Z89ZlUUVZhU3`+{G.\"^8Z/}|W^/<><Q)tA=<9(8D!


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    63192.168.2.44981691.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:48 UTC533OUTGET /img/coins/dot.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:48 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:48 GMT
                                    Content-Type: image/png
                                    Content-Length: 2613
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-a35"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:48 UTC2613INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 fc 49 44 41 54 78 5e ed 5a 5b 73 1c 47 15 9e bd 49 b2 25 1b 93 90 e0 b2 03 3c c2 bf 20 c5 0f a0 f8 11 3c 80 63 23 c9 92 a5 5d af 6e 26 0e 09 0f fc 82 50 bc 52 14 14 2f 40 20 10 3b e5 2a a8 54 39 b1 e5 6b 7c 91 ad cb 4a ab d5 ea 6e 5d f6 3a 33 87 ef 3b b3 b2 a4 d9 1d ed ec 7a c7 55 20 b5 ea d3 ce ce 76 9f 3e fd f5 39 a7 4f f7 8c 31 6f 5c 96 c3 0c c3 7d e3 b0 e1 88 00 f7 8d c3 86 23 02 dc 37 0e 1b 8e 08 70 df 38 6c 78 2d 04 cc 85 2f 4b 36 74 59 d6 8d 61 59 36 92 b2 10 4a ca 64 24 21 0b f8 4e e8 35 ee f1 37 d6 59 ac b4 71 cb 09 02 af 85 80 05 60 32 46 02 12 32 13 ed 93 cf df 7e 4f e4 da 86 c8 83 b2 83 eb 9b 72 e3 f4 05 fd 6d d5 18 d4 ba 6c e3 96 13 04
                                    Data Ascii: PNGIHDR@@iqIDATx^Z[sGI%< <c#]n&PR/@ ;*T9k|Jn]:3;zU v>9O1o\}#7p8lx-/K6tYaY6Jd$!N57Yq`2F2~Orml


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    64192.168.2.44981891.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:48 UTC535OUTGET /img/coins/matic.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:48 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:48 GMT
                                    Content-Type: image/png
                                    Content-Length: 2668
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-a6c"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:48 UTC2668INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 33 49 44 41 54 78 5e ed 5a db 4e 55 57 14 f5 2f 4c fc 82 a6 0f 02 02 02 22 d8 a4 49 9f da d7 7e 41 d3 0f 68 4c 9a aa 78 83 c3 55 45 45 c1 87 26 6d fa d4 34 d1 da be 34 6d 6c 4c 9a f4 c5 08 e2 05 54 44 6e 5a b5 31 6d 13 8d 5a 5a 3c bb 6b ae eb 5c 73 ce b5 f7 3e 88 68 13 67 b2 02 92 08 67 8c 31 f7 98 97 b5 37 6c 78 13 2f 37 46 1a 26 36 8d 34 5c ce 46 b6 5c ce 8e eb 73 25 3b aa ce 31 38 8d 57 b3 a3 f6 0c 6f b9 96 0d 37 99 73 a4 69 4a 9f 81 86 1b 9b e8 ef fb 5f c4 89 86 c9 43 23 f5 97 aa 23 0d 93 99 06 df 10 c0 6b e0 16 fc b0 27 20 80 3f 6c c1 1f 69 9e ca 0e eb 33 9d 0d 35 4f 57 d5 19 a5 7f e7 b5 8b 93 f5 97 b2 93 0a f4 09 7b 62 f0 88 00 05 3a a8 7f 45
                                    Data Ascii: PNGIHDR@@iq3IDATx^ZNUW/L"I~AhLxUEE&m44mlLTDnZ1mZZ<k\s>hgg17lx/7F&64\F\s%;18Wo7siJ_C##k' ?li35OW{b:E


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    65192.168.2.44981991.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:48 UTC533OUTGET /img/coins/bnb.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:49 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:48 GMT
                                    Content-Type: image/png
                                    Content-Length: 1387
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-56b"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:49 UTC1387INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 05 32 49 44 41 54 78 5e d5 5b bd 6e 13 41 18 4c 49 6c 22 a5 86 27 80 27 80 0a ca 74 a4 4b 09 15 94 e9 f2 06 a9 69 78 03 e8 5d 20 11 3b 08 59 a4 48 01 12 28 a4 00 09 24 07 09 0a 0a b8 b3 93 38 ff 31 37 97 ac b5 9e fd b9 dd f5 de d9 1e 69 94 e4 76 ef ce df ec f7 cd ee ed 39 73 73 15 20 69 2c 2e 26 1b 37 1f 76 5b f5 e7 69 ab d6 48 5b f5 4e ba 59 4f b2 9f 83 9c 57 bf 77 d0 86 3e e8 8b 73 f8 3a 33 83 ee e6 fc 6a 16 54 7b 18 e0 b8 6c d6 db bd 56 fd 31 df 67 ea 80 91 8b 1a b8 c2 5a 23 79 b3 b0 cc f7 9d 38 46 d2 b9 32 d6 3a fc 39 2a 47 3e e2 79 ed f2 87 ab 8a b5 ce 44 4a 23 d9 a8 3f 99 cc a8 9b 58 a1 10 70 67 f5 03 4c 07 4b 9f 39 a6 6b d4 4d 2c c9 1b f2 b4 57
                                    Data Ascii: PNGIHDR@@iq2IDATx^[nALIl"''tKix] ;YH($817iv9ss i,.&7v[iH[NYOWw>s:3jT{lV1gZ#y8F2:9*G>yDJ#?XpgLK9kM,W


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    66192.168.2.44982091.212.166.234432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:48 UTC533OUTGET /img/coins/ada.png HTTP/1.1
                                    Host: fore-mining.top
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A804%3Bs%3A4%3A%22nopd%22%3Bs%3A15%3A%22redlinkbits.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                    2024-09-06 16:27:49 UTC234INHTTP/1.1 200 OK
                                    Server: nginx/1.18.0
                                    Date: Fri, 06 Sep 2024 16:27:49 GMT
                                    Content-Type: image/png
                                    Content-Length: 2790
                                    Last-Modified: Fri, 02 Aug 2024 05:19:31 GMT
                                    Connection: close
                                    ETag: "66ac6c63-ae6"
                                    Accept-Ranges: bytes
                                    2024-09-06 16:27:49 UTC2790INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 7f 7f 7f 87 ad ff 82 95 c9 85 b9 b9 76 7f ff 4c 57 a9 ff ff ff 00 00 ff 00 00 00 00 00 7f 00 ff ff 3f 7f c3 24 45 c1 ff ff ff f2 f2 f2 03 34 ae f7 fb ff ff ff fc 00 2e ac fc fc fc fc fc fb 09 3b ba 00 21 95 00 30 ad 01 34 b8 00 2b ab f9 fc f8 ff ff ff 24 47 a8 01 31 ad f7 f7 f2 f3 f3 f5 ff ff ff fc fc f5 00 2c ac 16 47 c1 01 33 ae c0 ce e6 d3 db e6 a7 b9 dc dc e6 ed cb d7 e6 b0 bf dc 66 84 cd c8 cf dd 66 83 c9 ff ff ff 74 8d ca ff ff ff f9 fb f8 41 65 bd 58 78 c3 00 28 ac 3f 64 bf 30 57 ba 00 2e ae ae c0 df 84 9a c4 64 81 c4 66 84 cd 77 92
                                    Data Ascii: PNGIHDR@@gAMAasRGBPLTELiqvLW?$E4.;!04+$G1,G3fftAeXx(?d0W.dfw


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    67192.168.2.449821104.22.79.1644432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:53 UTC771OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640071089 HTTP/1.1
                                    Host: api.coingecko.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Origin: https://fore-mining.top
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://fore-mining.top/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:27:53 UTC1350INHTTP/1.1 200 OK
                                    Date: Fri, 06 Sep 2024 16:27:53 GMT
                                    Content-Type: application/json; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                    access-control-expose-headers: link, per-page, total
                                    access-control-max-age: 7200
                                    x-frame-options: SAMEORIGIN
                                    x-xss-protection: 0
                                    x-content-type-options: nosniff
                                    x-download-options: noopen
                                    x-permitted-cross-domain-policies: none
                                    referrer-policy: strict-origin-when-cross-origin
                                    Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                    access-control-request-method: *
                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                    vary: Accept-Encoding, Origin
                                    etag: W/"3552868273d1b4a5af661b62fbe7df47"
                                    x-request-id: f1761a0c-bf81-4cdc-b26e-8d45e9844e3c
                                    x-runtime: 0.002157
                                    alternate-protocol: 443:npn-spdy/2
                                    strict-transport-security: max-age=15724800; includeSubdomains
                                    CF-Cache-Status: MISS
                                    Set-Cookie: __cf_bm=eC64XlZtR_cD0s2dgICkwJzjCZLiZ_MFDOXxmoqJUvo-1725640073-1.0.1.1-uEDuS4IRnRHbRLhwoFv1IUb0Ae6izT02lY9CeMA_5q0qsLRW4SGOq7RRayZirUZKMPXtHMm0aYcDfOpRZAR8LA; path=/; expires=Fri, 06-Sep-24 16:57:53 GMT; domain=.api.coingecko.com; HttpOnly; Secure; SameSite=None
                                    Server: cloudflare
                                    CF-RAY: 8befd43c4c1241ac-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-09-06 16:27:53 UTC19INData Raw: 32 65 38 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22
                                    Data Ascii: 2e8{"binancecoin"
                                    2024-09-06 16:27:53 UTC732INData Raw: 3a 7b 22 75 73 64 22 3a 34 39 32 2e 31 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 31 2e 33 33 38 35 31 33 35 33 33 31 30 39 34 31 34 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 35 34 32 32 33 2e 36 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 33 2e 34 38 35 39 30 35 30 36 34 30 31 39 30 31 33 35 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 30 33 2e 32 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 31 2e 31 33 34 34 38 38 37 34 32 39 35 34 38 32 34 33 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 32 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 32 2e 39 39 32 35 38 36 30 32 32 39 33 37 30 31 7d 2c 22 64 6f 67 65 63 6f 69 6e 22 3a 7b 22 75 73
                                    Data Ascii: :{"usd":492.1,"usd_24h_change":-1.338513533109414},"bitcoin":{"usd":54223.64,"usd_24h_change":-3.4859050640190135},"bitcoin-cash":{"usd":303.23,"usd_24h_change":-1.1344887429548243},"cardano":{"usd":0.32,"usd_24h_change":-2.99258602293701},"dogecoin":{"us
                                    2024-09-06 16:27:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    68192.168.2.449822172.67.12.834432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:27:57 UTC734OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640071089 HTTP/1.1
                                    Host: api.coingecko.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: __cf_bm=33bI7j6J6FD7VU0StHhFzAZuSCG8HcFyTRwX4DCy0_U-1725640058-1.0.1.1-3srZD0EoBZ3.BxGAUPcmYvKNUjtXKLn11OZ_6yZTRZ_EDanHLF.Xi1ixqiswDMoeIO2Lo8KxAsa8_S5sD4ijbg
                                    2024-09-06 16:27:58 UTC1044INHTTP/1.1 200 OK
                                    Date: Fri, 06 Sep 2024 16:27:57 GMT
                                    Content-Type: application/json; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    x-frame-options: SAMEORIGIN
                                    x-xss-protection: 0
                                    x-content-type-options: nosniff
                                    x-download-options: noopen
                                    x-permitted-cross-domain-policies: none
                                    referrer-policy: strict-origin-when-cross-origin
                                    Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                    access-control-allow-origin: *
                                    access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                    access-control-request-method: *
                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                    access-control-expose-headers: link, per-page, total
                                    vary: Accept-Encoding, Origin
                                    etag: W/"ee5839c2ce1843c111c2ef411cba397b"
                                    x-request-id: 13d0a44f-5b40-44dc-a904-46db0fe5d129
                                    x-runtime: 0.003779
                                    alternate-protocol: 443:npn-spdy/2
                                    strict-transport-security: max-age=15724800; includeSubdomains
                                    CF-Cache-Status: MISS
                                    Server: cloudflare
                                    CF-RAY: 8befd456dd678c53-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-09-06 16:27:58 UTC325INData Raw: 32 65 38 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 34 39 32 2e 31 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 31 2e 33 33 38 35 31 33 35 33 33 31 30 39 34 31 34 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 35 34 32 32 33 2e 36 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 33 2e 34 38 35 39 30 35 30 36 34 30 31 39 30 31 33 35 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 30 33 2e 32 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 31 2e 31 33 34 34 38 38 37 34 32 39 35 34 38 32 34 33 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 32 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 32 2e 39 39 32 35 38 36 30 32 32 39 33 37
                                    Data Ascii: 2e8{"binancecoin":{"usd":492.1,"usd_24h_change":-1.338513533109414},"bitcoin":{"usd":54223.64,"usd_24h_change":-3.4859050640190135},"bitcoin-cash":{"usd":303.23,"usd_24h_change":-1.1344887429548243},"cardano":{"usd":0.32,"usd_24h_change":-2.992586022937
                                    2024-09-06 16:27:58 UTC426INData Raw: 65 75 6d 22 3a 7b 22 75 73 64 22 3a 32 32 38 34 2e 36 39 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 33 2e 37 35 31 34 32 36 35 38 34 37 34 35 37 35 36 7d 2c 22 6c 69 74 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 34 2e 31 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 31 2e 35 30 35 37 30 31 36 36 32 31 30 30 31 38 32 7d 2c 22 6d 61 74 69 63 2d 6e 65 74 77 6f 72 6b 22 3a 7b 22 75 73 64 22 3a 30 2e 33 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 32 34 32 37 31 35 37 38 34 35 37 31 39 32 30 37 35 7d 2c 22 70 6f 6c 6b 61 64 6f 74 22 3a 7b 22 75 73 64 22 3a 34 2e 30 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 30 31 35 34 34 39 32 34 36 32 32 34 30 31 36 38 39 32 7d 2c 22 72 69 70 70 6c 65 22
                                    Data Ascii: eum":{"usd":2284.69,"usd_24h_change":-3.751426584745756},"litecoin":{"usd":64.17,"usd_24h_change":-1.505701662100182},"matic-network":{"usd":0.37,"usd_24h_change":-0.24271578457192075},"polkadot":{"usd":4.0,"usd_24h_change":-0.015449246224016892},"ripple"
                                    2024-09-06 16:27:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    69192.168.2.449823104.22.79.1644432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:28:07 UTC771OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640086105 HTTP/1.1
                                    Host: api.coingecko.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Origin: https://fore-mining.top
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://fore-mining.top/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:28:08 UTC1350INHTTP/1.1 200 OK
                                    Date: Fri, 06 Sep 2024 16:28:08 GMT
                                    Content-Type: application/json; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                    access-control-expose-headers: link, per-page, total
                                    access-control-max-age: 7200
                                    x-frame-options: SAMEORIGIN
                                    x-xss-protection: 0
                                    x-content-type-options: nosniff
                                    x-download-options: noopen
                                    x-permitted-cross-domain-policies: none
                                    referrer-policy: strict-origin-when-cross-origin
                                    Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                    access-control-request-method: *
                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                    vary: Accept-Encoding, Origin
                                    etag: W/"890f4027543e0142820de6c2dbf276bb"
                                    x-request-id: 7f606f67-ec0e-4116-9d0e-54c4f577bf51
                                    x-runtime: 0.004241
                                    alternate-protocol: 443:npn-spdy/2
                                    strict-transport-security: max-age=15724800; includeSubdomains
                                    CF-Cache-Status: MISS
                                    Set-Cookie: __cf_bm=DP81lIG351xelZRKRPb77nkeRR_sHk3b4D2qkjFc1ZI-1725640088-1.0.1.1-U8gjrekOviZnwioJhbH0f.Ykc5Hzb1Neld6wN9hZmCDBMyrbOFAuTEG6.yYqbpoYdk0dzDWNDGWkfRT6.NV_Bw; path=/; expires=Fri, 06-Sep-24 16:58:08 GMT; domain=.api.coingecko.com; HttpOnly; Secure; SameSite=None
                                    Server: cloudflare
                                    CF-RAY: 8befd4961bba0cc2-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-09-06 16:28:08 UTC19INData Raw: 32 65 38 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22
                                    Data Ascii: 2e8{"binancecoin"
                                    2024-09-06 16:28:08 UTC732INData Raw: 3a 7b 22 75 73 64 22 3a 34 39 32 2e 31 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 31 2e 33 33 38 35 31 33 35 33 33 31 30 39 34 31 34 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 35 34 32 32 33 2e 36 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 33 2e 34 38 35 39 30 35 30 36 34 30 31 39 30 31 33 35 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 30 33 2e 32 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 31 2e 31 33 34 34 38 38 37 34 32 39 35 34 38 32 34 33 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 32 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 32 2e 39 39 32 35 38 36 30 32 32 39 33 37 30 31 7d 2c 22 64 6f 67 65 63 6f 69 6e 22 3a 7b 22 75 73
                                    Data Ascii: :{"usd":492.1,"usd_24h_change":-1.338513533109414},"bitcoin":{"usd":54223.64,"usd_24h_change":-3.4859050640190135},"bitcoin-cash":{"usd":303.23,"usd_24h_change":-1.1344887429548243},"cardano":{"usd":0.32,"usd_24h_change":-2.99258602293701},"dogecoin":{"us
                                    2024-09-06 16:28:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    70192.168.2.449824172.67.12.834432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:28:09 UTC734OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640086105 HTTP/1.1
                                    Host: api.coingecko.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: __cf_bm=33bI7j6J6FD7VU0StHhFzAZuSCG8HcFyTRwX4DCy0_U-1725640058-1.0.1.1-3srZD0EoBZ3.BxGAUPcmYvKNUjtXKLn11OZ_6yZTRZ_EDanHLF.Xi1ixqiswDMoeIO2Lo8KxAsa8_S5sD4ijbg
                                    2024-09-06 16:28:09 UTC1044INHTTP/1.1 200 OK
                                    Date: Fri, 06 Sep 2024 16:28:09 GMT
                                    Content-Type: application/json; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    x-frame-options: SAMEORIGIN
                                    x-xss-protection: 0
                                    x-content-type-options: nosniff
                                    x-download-options: noopen
                                    x-permitted-cross-domain-policies: none
                                    referrer-policy: strict-origin-when-cross-origin
                                    Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                    access-control-allow-origin: *
                                    access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                    access-control-request-method: *
                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                    access-control-expose-headers: link, per-page, total
                                    vary: Accept-Encoding, Origin
                                    etag: W/"cf8b78d9137bf534141f630cd18a96d5"
                                    x-request-id: 21bedcd6-8940-45dd-9c55-166b986956d9
                                    x-runtime: 0.003177
                                    alternate-protocol: 443:npn-spdy/2
                                    strict-transport-security: max-age=15724800; includeSubdomains
                                    CF-Cache-Status: MISS
                                    Server: cloudflare
                                    CF-RAY: 8befd49dbeb043c1-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-09-06 16:28:09 UTC325INData Raw: 32 65 38 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 34 39 32 2e 31 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 31 2e 33 33 38 35 31 33 35 33 33 31 30 39 34 31 34 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 35 34 32 32 33 2e 36 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 33 2e 34 38 35 39 30 35 30 36 34 30 31 39 30 31 33 35 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 30 33 2e 32 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 31 2e 31 33 34 34 38 38 37 34 32 39 35 34 38 32 34 33 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 32 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 32 2e 39 39 32 35 38 36 30 32 32 39 33 37
                                    Data Ascii: 2e8{"binancecoin":{"usd":492.1,"usd_24h_change":-1.338513533109414},"bitcoin":{"usd":54223.64,"usd_24h_change":-3.4859050640190135},"bitcoin-cash":{"usd":303.23,"usd_24h_change":-1.1344887429548243},"cardano":{"usd":0.32,"usd_24h_change":-2.992586022937
                                    2024-09-06 16:28:09 UTC426INData Raw: 65 75 6d 22 3a 7b 22 75 73 64 22 3a 32 32 38 34 2e 36 39 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 33 2e 37 35 31 34 32 36 35 38 34 37 34 35 37 35 36 7d 2c 22 6c 69 74 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 34 2e 31 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 31 2e 35 30 35 37 30 31 36 36 32 31 30 30 31 38 32 7d 2c 22 6d 61 74 69 63 2d 6e 65 74 77 6f 72 6b 22 3a 7b 22 75 73 64 22 3a 30 2e 33 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 32 34 32 37 31 35 37 38 34 35 37 31 39 32 30 37 35 7d 2c 22 70 6f 6c 6b 61 64 6f 74 22 3a 7b 22 75 73 64 22 3a 34 2e 30 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 30 31 35 34 34 39 32 34 36 32 32 34 30 31 36 38 39 32 7d 2c 22 72 69 70 70 6c 65 22
                                    Data Ascii: eum":{"usd":2284.69,"usd_24h_change":-3.751426584745756},"litecoin":{"usd":64.17,"usd_24h_change":-1.505701662100182},"matic-network":{"usd":0.37,"usd_24h_change":-0.24271578457192075},"polkadot":{"usd":4.0,"usd_24h_change":-0.015449246224016892},"ripple"
                                    2024-09-06 16:28:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    71192.168.2.449828104.22.79.1644432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:28:22 UTC771OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640101087 HTTP/1.1
                                    Host: api.coingecko.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Origin: https://fore-mining.top
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://fore-mining.top/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:28:22 UTC1350INHTTP/1.1 200 OK
                                    Date: Fri, 06 Sep 2024 16:28:22 GMT
                                    Content-Type: application/json; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    access-control-allow-origin: *
                                    access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                    access-control-expose-headers: link, per-page, total
                                    access-control-max-age: 7200
                                    x-frame-options: SAMEORIGIN
                                    x-xss-protection: 0
                                    x-content-type-options: nosniff
                                    x-download-options: noopen
                                    x-permitted-cross-domain-policies: none
                                    referrer-policy: strict-origin-when-cross-origin
                                    Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                    access-control-request-method: *
                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                    vary: Accept-Encoding, Origin
                                    etag: W/"2f668c13f596411af462c2f7c970ae99"
                                    x-request-id: e1284dc1-3f8f-4743-852f-2a8ba555db33
                                    x-runtime: 0.004439
                                    alternate-protocol: 443:npn-spdy/2
                                    strict-transport-security: max-age=15724800; includeSubdomains
                                    CF-Cache-Status: MISS
                                    Set-Cookie: __cf_bm=ZPyuW_3SQtMNUNWm6RQK1nrOODj2c39_Nltw5tEsR.0-1725640102-1.0.1.1-xEI61ZJUUayVZUlmOY9gmOBfvYwlkxcqew5RihxKkO.aOrfyxr8FpeQsQqGGYZsa8cicKdWuAJt.wnyYTTNhoQ; path=/; expires=Fri, 06-Sep-24 16:58:22 GMT; domain=.api.coingecko.com; HttpOnly; Secure; SameSite=None
                                    Server: cloudflare
                                    CF-RAY: 8befd4f23d4bc331-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-09-06 16:28:22 UTC19INData Raw: 32 65 38 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22
                                    Data Ascii: 2e8{"binancecoin"
                                    2024-09-06 16:28:22 UTC732INData Raw: 3a 7b 22 75 73 64 22 3a 34 39 32 2e 31 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 31 2e 33 33 38 35 31 33 35 33 33 31 30 39 34 31 34 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 35 34 32 32 33 2e 36 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 33 2e 34 38 35 39 30 35 30 36 34 30 31 39 30 31 33 35 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 33 30 33 2e 32 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 31 2e 31 33 34 34 38 38 37 34 32 39 35 34 38 32 34 33 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 33 32 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 32 2e 39 39 32 35 38 36 30 32 32 39 33 37 30 31 7d 2c 22 64 6f 67 65 63 6f 69 6e 22 3a 7b 22 75 73
                                    Data Ascii: :{"usd":492.1,"usd_24h_change":-1.338513533109414},"bitcoin":{"usd":54223.64,"usd_24h_change":-3.4859050640190135},"bitcoin-cash":{"usd":303.23,"usd_24h_change":-1.1344887429548243},"cardano":{"usd":0.32,"usd_24h_change":-2.99258602293701},"dogecoin":{"us
                                    2024-09-06 16:28:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    72192.168.2.449829172.67.12.834432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:28:23 UTC734OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640101087 HTTP/1.1
                                    Host: api.coingecko.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: __cf_bm=33bI7j6J6FD7VU0StHhFzAZuSCG8HcFyTRwX4DCy0_U-1725640058-1.0.1.1-3srZD0EoBZ3.BxGAUPcmYvKNUjtXKLn11OZ_6yZTRZ_EDanHLF.Xi1ixqiswDMoeIO2Lo8KxAsa8_S5sD4ijbg
                                    2024-09-06 16:28:23 UTC240INHTTP/1.1 429 Too Many Requests
                                    Date: Fri, 06 Sep 2024 16:28:23 GMT
                                    Content-Type: application/json
                                    Content-Length: 187
                                    Connection: close
                                    Retry-After: 60
                                    Server: cloudflare
                                    CF-RAY: 8befd4f7fbb44240-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-09-06 16:28:23 UTC187INData Raw: 7b 22 73 74 61 74 75 73 22 3a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 32 39 2c 22 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 22 3a 22 59 6f 75 27 76 65 20 65 78 63 65 65 64 65 64 20 74 68 65 20 52 61 74 65 20 4c 69 6d 69 74 2e 20 50 6c 65 61 73 65 20 76 69 73 69 74 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 65 6e 2f 61 70 69 2f 70 72 69 63 69 6e 67 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 74 6f 20 6f 75 72 20 41 50 49 20 70 6c 61 6e 73 20 66 6f 72 20 68 69 67 68 65 72 20 72 61 74 65 20 6c 69 6d 69 74 73 2e 22 7d 7d
                                    Data Ascii: {"status":{"error_code":429,"error_message":"You've exceeded the Rate Limit. Please visit https://www.coingecko.com/en/api/pricing to subscribe to our API plans for higher rate limits."}}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    73192.168.2.449830104.22.79.1644432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:28:38 UTC771OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640116136 HTTP/1.1
                                    Host: api.coingecko.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Origin: https://fore-mining.top
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://fore-mining.top/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:28:38 UTC516INHTTP/1.1 429 Too Many Requests
                                    Date: Fri, 06 Sep 2024 16:28:38 GMT
                                    Content-Type: application/json
                                    Content-Length: 187
                                    Connection: close
                                    Retry-After: 45
                                    Set-Cookie: __cf_bm=3Z9nPHQYdtxO0PJtc2oCClip2M8mfbn9yUogWOcIjQg-1725640118-1.0.1.1-UToahC53r0_dyn0Ps2zeuL8g_0v6qGPEKrz.FBssjzxl.5jO3wElnvW87tZPd.TajYPZrAfKW.MlbHRbjyJA1A; path=/; expires=Fri, 06-Sep-24 16:58:38 GMT; domain=.api.coingecko.com; HttpOnly; Secure; SameSite=None
                                    Server: cloudflare
                                    CF-RAY: 8befd5523d390f7d-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-09-06 16:28:38 UTC187INData Raw: 7b 22 73 74 61 74 75 73 22 3a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 32 39 2c 22 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 22 3a 22 59 6f 75 27 76 65 20 65 78 63 65 65 64 65 64 20 74 68 65 20 52 61 74 65 20 4c 69 6d 69 74 2e 20 50 6c 65 61 73 65 20 76 69 73 69 74 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 65 6e 2f 61 70 69 2f 70 72 69 63 69 6e 67 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 74 6f 20 6f 75 72 20 41 50 49 20 70 6c 61 6e 73 20 66 6f 72 20 68 69 67 68 65 72 20 72 61 74 65 20 6c 69 6d 69 74 73 2e 22 7d 7d
                                    Data Ascii: {"status":{"error_code":429,"error_message":"You've exceeded the Rate Limit. Please visit https://www.coingecko.com/en/api/pricing to subscribe to our API plans for higher rate limits."}}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    74192.168.2.449831104.22.79.1644432136C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-06 16:28:40 UTC771OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1725640116136 HTTP/1.1
                                    Host: api.coingecko.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Origin: https://fore-mining.top
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://fore-mining.top/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-06 16:28:40 UTC516INHTTP/1.1 429 Too Many Requests
                                    Date: Fri, 06 Sep 2024 16:28:40 GMT
                                    Content-Type: application/json
                                    Content-Length: 187
                                    Connection: close
                                    Retry-After: 43
                                    Set-Cookie: __cf_bm=btSp.uXd47UzIU43oR4upGg0BPf7nVynQ6KetJdqlX0-1725640120-1.0.1.1-fXLU8HuaxrWzhkZlnGAUbcfFdeBtsodr2B.84U1TVIlfPWl1HjOje_Dbvt3DUftV996b2zi.pkQH5jKyfqPj0Q; path=/; expires=Fri, 06-Sep-24 16:58:40 GMT; domain=.api.coingecko.com; HttpOnly; Secure; SameSite=None
                                    Server: cloudflare
                                    CF-RAY: 8befd5618faa0ccd-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-09-06 16:28:40 UTC187INData Raw: 7b 22 73 74 61 74 75 73 22 3a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 32 39 2c 22 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 22 3a 22 59 6f 75 27 76 65 20 65 78 63 65 65 64 65 64 20 74 68 65 20 52 61 74 65 20 4c 69 6d 69 74 2e 20 50 6c 65 61 73 65 20 76 69 73 69 74 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 65 6e 2f 61 70 69 2f 70 72 69 63 69 6e 67 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 74 6f 20 6f 75 72 20 41 50 49 20 70 6c 61 6e 73 20 66 6f 72 20 68 69 67 68 65 72 20 72 61 74 65 20 6c 69 6d 69 74 73 2e 22 7d 7d
                                    Data Ascii: {"status":{"error_code":429,"error_message":"You've exceeded the Rate Limit. Please visit https://www.coingecko.com/en/api/pricing to subscribe to our API plans for higher rate limits."}}


                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:0
                                    Start time:12:27:14
                                    Start date:06/09/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:2
                                    Start time:12:27:15
                                    Start date:06/09/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2180,i,14033113844476897033,16933160513161942558,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:3
                                    Start time:12:27:19
                                    Start date:06/09/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.bgdrnq.blogspot.fr"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    No disassembly