Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://goo.su/Argds

Overview

General Information

Sample URL:https://goo.su/Argds
Analysis ID:1583389
Infos:

Detection

GRQ Scam
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected GRQ Scam
AI detected suspicious URL
Performs DNS queries to domains with low reputation
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2204,i,4574291680434457424,13059287596587489050,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://goo.su/Argds" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://goo.su/ArgdsSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
    Source: https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/OnlineUsers.13b0b975.jsAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/img/coins/dot.pngAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/url.0b90d914.jsAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/img/coins/xrp.pngAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/Avira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/img/bg/circuit.svgAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/withdraw.20398557.jsAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/img/bg/plus.svgAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/img/coins/doge.pngAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/dayjs.min.467dc572.jsAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/img/page/mine.pngAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/img/coins/ethereum.pngAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/img/coins/bch.pngAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/img/coins/bitcoin.pngAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/img/coins/solana.pngAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/entry.816a5a0f.cssAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/entry.4e713294.jsAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/img/bitcoin.pngAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/index.b71f6f30.jsAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/img/coins/litecoin.pngAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/img/coins/usdt.pngAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/client-only.11dfce23.jsAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/img/coins/matic.pngAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/error-component.e8645654.jsAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/favicon.pngAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/img/bonus.pngAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/?sid=6622Avira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/visit.4c68a206.jsAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/index.86bede48.jsAvira URL Cloud: Label: phishing
    Source: https://cloudflare-ipfs.com/ipfs/Qmd3W5DuhgHirLHGVixi6V76LhCkZUz6pnFt5AJBiyvHye/avatar/$Avira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/favicon.pngAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/img/coins/bnb.pngAvira URL Cloud: Label: phishing
    Source: https://extrasensorial.shop/l/cryptoplatnik2/img/coins/ada.pngAvira URL Cloud: Label: phishing

    Phishing

    barindex
    Source: https://extrasensorial.shop/payouts/Joe Sandbox AI: Score: 8 Reasons: The brand 'Bitcoin Mining' is associated with cryptocurrency, which is a known concept but not a specific brand., The URL 'extrasensorial.shop' does not match any known legitimate domain associated with Bitcoin or cryptocurrency mining., The domain uses a '.shop' extension, which is unusual for a financial or cryptocurrency-related site., The presence of input fields for 'Username' and 'Password' on a site not directly associated with a known cryptocurrency platform is suspicious., The domain name 'extrasensorial' does not have any clear association with Bitcoin or cryptocurrency mining. DOM: 1.2.pages.csv
    Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://goo.su
    Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://goo.su
    Source: https://extrasensorial.shop/payouts/HTTP Parser: Number of links: 0
    Source: https://extrasensorial.shop/payouts/HTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://extrasensorial.shop/payouts/account/HTTP Parser: Total embedded image size: 15950
    Source: https://extrasensorial.shop/payouts/HTTP Parser: Base64 decoded: {"app_id":1207}
    Source: https://extrasensorial.shop/payouts/HTTP Parser: Title: Bitcoin Mining does not match URL
    Source: https://extrasensorial.shop/payouts/HTTP Parser: <input type="password" .../> found
    Source: https://extrasensorial.shop/payouts/HTTP Parser: No <meta name="author".. found
    Source: https://extrasensorial.shop/payouts/HTTP Parser: No <meta name="author".. found
    Source: https://extrasensorial.shop/payouts/HTTP Parser: No <meta name="copyright".. found
    Source: https://extrasensorial.shop/payouts/HTTP Parser: No <meta name="copyright".. found

    Networking

    barindex
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: tympanosquamosal.xyz
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: tympanosquamosal.xyz
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: tympanosquamosal.xyz to https://extrasensorial.shop/?sid=6622
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /Argds HTTP/1.1Host: goo.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bntr?id=2&peyolynch=03373&y=agn&url=%2F%2Ftympanosquamosal.xyz%2FdCK%2Fgo%3Fsid%3D6622 HTTP/1.1Host: svetkulaiks.lvConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dCK/go?sid=6622 HTTP/1.1Host: tympanosquamosal.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?sid=6622 HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/entry.816a5a0f.css HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://extrasensorial.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/entry.4e713294.js HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://extrasensorial.shopsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://extrasensorial.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/url.0b90d914.js HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://extrasensorial.shopsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://extrasensorial.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/error-component.e8645654.js HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://extrasensorial.shopsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://extrasensorial.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/index.b71f6f30.js HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://extrasensorial.shopsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/entry.4e713294.js HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/OnlineUsers.13b0b975.js HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://extrasensorial.shopsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/visit.4c68a206.js HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://extrasensorial.shopsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/client-only.11dfce23.js HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://extrasensorial.shopsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/favicon.png HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/OnlineUsers.13b0b975.js HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/client-only.11dfce23.js HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830245359 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://extrasensorial.shopSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://extrasensorial.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/bonus.png HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/bitcoin.png HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/bg/circuit.svg HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/entry.816a5a0f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/bitcoin.png HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/bch.png HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/ethereum.png HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/litecoin.png HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/doge.png HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/xrp.png HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/visit.4c68a206.js HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/favicon.png HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/index.b71f6f30.js HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830245359 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/bitcoin.png HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/bg/circuit.svg HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/usdt.png HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/solana.png HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/matic.png HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/dot.png HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/bnb.png HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/ada.png HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/bonus.png HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/bch.png HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/bitcoin.png HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/ethereum.png HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/litecoin.png HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/xrp.png HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/doge.png HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/usdt.png HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/matic.png HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/solana.png HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/bnb.png HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/ada.png HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/coins/dot.png HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830261760 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://extrasensorial.shopSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://extrasensorial.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830261760 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830276769 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://extrasensorial.shopSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://extrasensorial.shop/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830276769 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/index.86bede48.js HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://extrasensorial.shopsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/dayjs.min.467dc572.js HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://extrasensorial.shopsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/withdraw.20398557.js HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://extrasensorial.shopsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/withdraw.20398557.js HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/page/mine.png HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/payouts/account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/bg/plus.svg HTTP/1.1Host: extrasensorial.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/entry.816a5a0f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/dayjs.min.467dc572.js HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/_nuxt/index.86bede48.js HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/bg/plus.svg HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficHTTP traffic detected: GET /l/cryptoplatnik2/img/page/mine.png HTTP/1.1Host: extrasensorial.shopConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=6622
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: goo.su
    Source: global trafficDNS traffic detected: DNS query: svetkulaiks.lv
    Source: global trafficDNS traffic detected: DNS query: tympanosquamosal.xyz
    Source: global trafficDNS traffic detected: DNS query: extrasensorial.shop
    Source: global trafficDNS traffic detected: DNS query: api.coingecko.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownHTTP traffic detected: POST /report/v4?s=9dw4pBa1bjHjY2AZOhtvACqF2ziN0Z%2F81sjUFXTRVHhkYQfm11fTpeGS75KQQ%2BeECHLuG5jYZ2jXdYL%2B8yrIeMLE7ebSxyi%2FtNQDaphsZEBtKUGg29lvHNcUIPwzVkGyPL0HvQ%2BX HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 438Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 02 Jan 2025 15:04:07 GMTContent-Type: text/html; charset=utf8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9dw4pBa1bjHjY2AZOhtvACqF2ziN0Z%2F81sjUFXTRVHhkYQfm11fTpeGS75KQQ%2BeECHLuG5jYZ2jXdYL%2B8yrIeMLE7ebSxyi%2FtNQDaphsZEBtKUGg29lvHNcUIPwzVkGyPL0HvQ%2BX"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fbba3c38c8ec477-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=4218&min_rtt=1716&rtt_var=5647&sent=4&recv=7&lost=0&retrans=0&sent_bytes=139&recv_bytes=1160&delivery_rate=67178&cwnd=180&unsent_bytes=0&cid=82134bbb6a54f1d2&ts=430&x=0"
    Source: chromecache_135.2.dr, chromecache_128.2.drString found in binary or memory: http://json-schema.org/draft-07/schema#
    Source: chromecache_133.2.dr, chromecache_79.2.drString found in binary or memory: http://underscorejs.org/LICENSE
    Source: chromecache_82.2.dr, chromecache_95.2.drString found in binary or memory: https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clite
    Source: chromecache_133.2.dr, chromecache_79.2.drString found in binary or memory: https://cloudflare-ipfs.com/ipfs/Qmd3W5DuhgHirLHGVixi6V76LhCkZUz6pnFt5AJBiyvHye/avatar/$
    Source: chromecache_135.2.dr, chromecache_128.2.drString found in binary or memory: https://creativecommons.org/licenses/by-sa/4.0/).
    Source: chromecache_135.2.dr, chromecache_128.2.drString found in binary or memory: https://creativecommons.org/publicdomain/zero/1.0/
    Source: chromecache_135.2.dr, chromecache_128.2.drString found in binary or memory: https://github.com/dicebear/dicebear
    Source: chromecache_135.2.dr, chromecache_128.2.drString found in binary or memory: https://github.com/dicebear/dicebear/blob/v4/packages/initials/LICENSE)
    Source: chromecache_82.2.dr, chromecache_95.2.drString found in binary or memory: https://images.unsplash.com/photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&au
    Source: chromecache_82.2.dr, chromecache_95.2.drString found in binary or memory: https://images.unsplash.com/photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&au
    Source: chromecache_82.2.dr, chromecache_95.2.drString found in binary or memory: https://images.unsplash.com/photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&au
    Source: chromecache_82.2.dr, chromecache_95.2.drString found in binary or memory: https://images.unsplash.com/photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&au
    Source: chromecache_82.2.dr, chromecache_95.2.drString found in binary or memory: https://images.unsplash.com/photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&au
    Source: chromecache_133.2.dr, chromecache_79.2.drString found in binary or memory: https://lodash.com/
    Source: chromecache_133.2.dr, chromecache_79.2.drString found in binary or memory: https://lodash.com/license
    Source: chromecache_133.2.dr, chromecache_79.2.drString found in binary or memory: https://loremflickr.com/$
    Source: chromecache_133.2.dr, chromecache_79.2.drString found in binary or memory: https://lorempixel.com/$
    Source: chromecache_133.2.dr, chromecache_79.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
    Source: chromecache_133.2.dr, chromecache_79.2.drString found in binary or memory: https://openjsf.org/
    Source: chromecache_133.2.dr, chromecache_79.2.drString found in binary or memory: https://picsum.photos
    Source: chromecache_82.2.dr, chromecache_95.2.drString found in binary or memory: https://plus.unsplash.com/premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyM
    Source: chromecache_133.2.dr, chromecache_79.2.drString found in binary or memory: https://source.unsplash.com
    Source: chromecache_135.2.dr, chromecache_128.2.drString found in binary or memory: https://stackoverflow.com/a/63763497
    Source: chromecache_86.2.drString found in binary or memory: https://tailwindcss.com
    Source: chromecache_133.2.dr, chromecache_79.2.drString found in binary or memory: https://via.placeholder.com
    Source: chromecache_120.2.drString found in binary or memory: https://www.coingecko.com/en/api/pricing
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
    Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745

    Spam, unwanted Advertisements and Ransom Demands

    barindex
    Source: Yara matchFile source: 1.1.pages.csv, type: HTML
    Source: classification engineClassification label: mal80.phis.troj.win@17/107@18/9
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2204,i,4574291680434457424,13059287596587489050,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://goo.su/Argds"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2204,i,4574291680434457424,13059287596587489050,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://goo.su/Argds0%Avira URL Cloudsafe
    https://goo.su/Argds100%SlashNextCredential Stealing type: Phishing & Social Engineering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/OnlineUsers.13b0b975.js100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/img/coins/dot.png100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/url.0b90d914.js100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/img/coins/xrp.png100%Avira URL Cloudphishing
    https://extrasensorial.shop/100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/img/bg/circuit.svg100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/withdraw.20398557.js100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/img/bg/plus.svg100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/img/coins/doge.png100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/dayjs.min.467dc572.js100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/img/page/mine.png100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/img/coins/ethereum.png100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/img/coins/bch.png100%Avira URL Cloudphishing
    https://tympanosquamosal.xyz/dCK/go?sid=66220%Avira URL Cloudsafe
    https://extrasensorial.shop/l/cryptoplatnik2/img/coins/bitcoin.png100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/img/coins/solana.png100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/entry.816a5a0f.css100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/entry.4e713294.js100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/img/bitcoin.png100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/index.b71f6f30.js100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/img/coins/litecoin.png100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/img/coins/usdt.png100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/client-only.11dfce23.js100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/img/coins/matic.png100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/error-component.e8645654.js100%Avira URL Cloudphishing
    https://extrasensorial.shop/favicon.png100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/img/bonus.png100%Avira URL Cloudphishing
    https://extrasensorial.shop/?sid=6622100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/visit.4c68a206.js100%Avira URL Cloudphishing
    https://lorempixel.com/$0%Avira URL Cloudsafe
    https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/index.86bede48.js100%Avira URL Cloudphishing
    https://svetkulaiks.lv/bntr?id=2&peyolynch=03373&y=agn&url=%2F%2Ftympanosquamosal.xyz%2FdCK%2Fgo%3Fsid%3D66220%Avira URL Cloudsafe
    https://cloudflare-ipfs.com/ipfs/Qmd3W5DuhgHirLHGVixi6V76LhCkZUz6pnFt5AJBiyvHye/avatar/$100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/favicon.png100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/img/coins/bnb.png100%Avira URL Cloudphishing
    https://extrasensorial.shop/l/cryptoplatnik2/img/coins/ada.png100%Avira URL Cloudphishing
    NameIPActiveMaliciousAntivirus DetectionReputation
    tympanosquamosal.xyz
    172.67.190.202
    truetrue
      unknown
      api.coingecko.com
      172.67.12.83
      truefalse
        high
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          extrasensorial.shop
          104.21.90.137
          truetrue
            unknown
            www.google.com
            142.250.186.164
            truefalse
              high
              goo.su
              104.21.38.221
              truefalse
                high
                svetkulaiks.lv
                188.114.96.3
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/OnlineUsers.13b0b975.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/url.0b90d914.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/withdraw.20398557.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://a.nel.cloudflare.com/report/v4?s=9dw4pBa1bjHjY2AZOhtvACqF2ziN0Z%2F81sjUFXTRVHhkYQfm11fTpeGS75KQQ%2BeECHLuG5jYZ2jXdYL%2B8yrIeMLE7ebSxyi%2FtNQDaphsZEBtKUGg29lvHNcUIPwzVkGyPL0HvQ%2BXfalse
                    high
                    https://extrasensorial.shop/l/cryptoplatnik2/img/coins/xrp.pngfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://extrasensorial.shop/false
                    • Avira URL Cloud: phishing
                    unknown
                    https://extrasensorial.shop/l/cryptoplatnik2/img/coins/dot.pngfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://extrasensorial.shop/l/cryptoplatnik2/img/coins/doge.pngfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://extrasensorial.shop/l/cryptoplatnik2/img/bg/circuit.svgfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/dayjs.min.467dc572.jsfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://extrasensorial.shop/l/cryptoplatnik2/img/bg/plus.svgfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://goo.su/Argdsfalse
                      high
                      https://extrasensorial.shop/l/cryptoplatnik2/img/page/mine.pngfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830261760false
                        high
                        https://tympanosquamosal.xyz/dCK/go?sid=6622false
                        • Avira URL Cloud: safe
                        unknown
                        https://extrasensorial.shop/l/cryptoplatnik2/img/coins/ethereum.pngfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://extrasensorial.shop/payouts/account/true
                          unknown
                          https://extrasensorial.shop/l/cryptoplatnik2/img/coins/bch.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/index.b71f6f30.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://extrasensorial.shop/l/cryptoplatnik2/img/coins/bitcoin.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830276769false
                            high
                            https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/entry.4e713294.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/entry.816a5a0f.cssfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://extrasensorial.shop/l/cryptoplatnik2/img/coins/solana.pngfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://extrasensorial.shop/l/cryptoplatnik2/img/bitcoin.pngfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://extrasensorial.shop/l/cryptoplatnik2/img/coins/litecoin.pngfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://extrasensorial.shop/l/cryptoplatnik2/img/coins/usdt.pngfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/client-only.11dfce23.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://extrasensorial.shop/l/cryptoplatnik2/img/coins/matic.pngfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://extrasensorial.shop/favicon.pngfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/error-component.e8645654.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://extrasensorial.shop/l/cryptoplatnik2/img/bonus.pngfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://extrasensorial.shop/?sid=6622false
                            • Avira URL Cloud: phishing
                            unknown
                            https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/visit.4c68a206.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830245359false
                              high
                              https://extrasensorial.shop/l/cryptoplatnik2/img/coins/ada.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/index.86bede48.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://svetkulaiks.lv/bntr?id=2&peyolynch=03373&y=agn&url=%2F%2Ftympanosquamosal.xyz%2FdCK%2Fgo%3Fsid%3D6622false
                              • Avira URL Cloud: safe
                              unknown
                              https://extrasensorial.shop/l/cryptoplatnik2/favicon.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://extrasensorial.shop/payouts/true
                                unknown
                                https://extrasensorial.shop/l/cryptoplatnik2/img/coins/bnb.pngfalse
                                • Avira URL Cloud: phishing
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://npms.io/search?q=ponyfill.chromecache_133.2.dr, chromecache_79.2.drfalse
                                  high
                                  https://tailwindcss.comchromecache_86.2.drfalse
                                    high
                                    https://images.unsplash.com/photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auchromecache_82.2.dr, chromecache_95.2.drfalse
                                      high
                                      https://github.com/dicebear/dicebearchromecache_135.2.dr, chromecache_128.2.drfalse
                                        high
                                        https://stackoverflow.com/a/63763497chromecache_135.2.dr, chromecache_128.2.drfalse
                                          high
                                          https://images.unsplash.com/photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auchromecache_82.2.dr, chromecache_95.2.drfalse
                                            high
                                            https://picsum.photoschromecache_133.2.dr, chromecache_79.2.drfalse
                                              high
                                              https://plus.unsplash.com/premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMchromecache_82.2.dr, chromecache_95.2.drfalse
                                                high
                                                https://images.unsplash.com/photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auchromecache_82.2.dr, chromecache_95.2.drfalse
                                                  high
                                                  https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitechromecache_82.2.dr, chromecache_95.2.drfalse
                                                    high
                                                    https://openjsf.org/chromecache_133.2.dr, chromecache_79.2.drfalse
                                                      high
                                                      https://loremflickr.com/$chromecache_133.2.dr, chromecache_79.2.drfalse
                                                        high
                                                        https://www.coingecko.com/en/api/pricingchromecache_120.2.drfalse
                                                          high
                                                          https://github.com/dicebear/dicebear/blob/v4/packages/initials/LICENSE)chromecache_135.2.dr, chromecache_128.2.drfalse
                                                            high
                                                            http://json-schema.org/draft-07/schema#chromecache_135.2.dr, chromecache_128.2.drfalse
                                                              high
                                                              https://creativecommons.org/licenses/by-sa/4.0/).chromecache_135.2.dr, chromecache_128.2.drfalse
                                                                high
                                                                https://lodash.com/chromecache_133.2.dr, chromecache_79.2.drfalse
                                                                  high
                                                                  https://source.unsplash.comchromecache_133.2.dr, chromecache_79.2.drfalse
                                                                    high
                                                                    http://underscorejs.org/LICENSEchromecache_133.2.dr, chromecache_79.2.drfalse
                                                                      high
                                                                      https://via.placeholder.comchromecache_133.2.dr, chromecache_79.2.drfalse
                                                                        high
                                                                        https://lorempixel.com/$chromecache_133.2.dr, chromecache_79.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://images.unsplash.com/photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auchromecache_82.2.dr, chromecache_95.2.drfalse
                                                                          high
                                                                          https://cloudflare-ipfs.com/ipfs/Qmd3W5DuhgHirLHGVixi6V76LhCkZUz6pnFt5AJBiyvHye/avatar/$chromecache_133.2.dr, chromecache_79.2.drfalse
                                                                          • Avira URL Cloud: phishing
                                                                          unknown
                                                                          https://images.unsplash.com/photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auchromecache_82.2.dr, chromecache_95.2.drfalse
                                                                            high
                                                                            https://lodash.com/licensechromecache_133.2.dr, chromecache_79.2.drfalse
                                                                              high
                                                                              https://creativecommons.org/publicdomain/zero/1.0/chromecache_135.2.dr, chromecache_128.2.drfalse
                                                                                high
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                104.21.90.137
                                                                                extrasensorial.shopUnited States
                                                                                13335CLOUDFLARENETUStrue
                                                                                104.21.38.221
                                                                                goo.suUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                239.255.255.250
                                                                                unknownReserved
                                                                                unknownunknownfalse
                                                                                188.114.96.3
                                                                                svetkulaiks.lvEuropean Union
                                                                                13335CLOUDFLARENETUSfalse
                                                                                142.250.186.164
                                                                                www.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                172.67.190.202
                                                                                tympanosquamosal.xyzUnited States
                                                                                13335CLOUDFLARENETUStrue
                                                                                35.190.80.1
                                                                                a.nel.cloudflare.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                172.67.12.83
                                                                                api.coingecko.comUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                IP
                                                                                192.168.2.5
                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                Analysis ID:1583389
                                                                                Start date and time:2025-01-02 16:02:57 +01:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:0h 3m 25s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:browseurl.jbs
                                                                                Sample URL:https://goo.su/Argds
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:7
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Detection:MAL
                                                                                Classification:mal80.phis.troj.win@17/107@18/9
                                                                                EGA Information:Failed
                                                                                HCA Information:
                                                                                • Successful, ratio: 100%
                                                                                • Number of executed functions: 0
                                                                                • Number of non-executed functions: 0
                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.185.78, 142.250.110.84, 172.217.16.206, 142.250.185.238, 199.232.214.172, 192.229.221.95, 142.250.185.170, 142.250.185.138, 216.58.206.42, 216.58.212.138, 142.250.186.74, 142.250.185.106, 172.217.23.106, 216.58.206.74, 142.250.186.170, 142.250.184.202, 142.250.186.42, 142.250.185.234, 142.250.181.234, 172.217.18.10, 142.250.185.202, 142.250.186.138, 142.250.185.206, 172.217.18.14, 142.250.181.238, 142.250.186.174, 142.250.186.163, 172.217.23.110, 184.28.90.27, 4.245.163.56, 13.107.246.60
                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                • VT rate limit hit for: https://goo.su/Argds
                                                                                No simulations
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 14:03:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2677
                                                                                Entropy (8bit):3.983396889136833
                                                                                Encrypted:false
                                                                                SSDEEP:48:80dcTgIbHlidAKZdA19ehwiZUklqehOy+3:8XnzVy
                                                                                MD5:7426613DD067FCF60CF59C1325CE5015
                                                                                SHA1:ADA5FB75667247A22C00CA57812DB176161FABDD
                                                                                SHA-256:636256C0A24253D2255D9F8FB65B6731DC5F348FDE994A1D844C41EE73FEC6E5
                                                                                SHA-512:98CB51C47D6C20E2F0B40AF623993AE1A585FE5D3D6C1485FC7E34D90B2FAAF9078FE2746B02EFAF04C31C1B5D80AE48A24C72FD08FFEDB0C9AEB3917D386411
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:L..................F.@.. ...$+.,....=...']..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Zyx....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Zyx....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Zyx....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Zyx..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Zzx...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 14:03:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2679
                                                                                Entropy (8bit):3.9981536118687586
                                                                                Encrypted:false
                                                                                SSDEEP:48:8hdcTgIbHlidAKZdA1weh/iZUkAQkqehFy+2:8wnB9QMy
                                                                                MD5:3730BACF7B44A56A73B8573058EEB4AB
                                                                                SHA1:35B199AE52B1110303913172435BB07A7636686C
                                                                                SHA-256:C5ABAB0406EDF8CACAA3326E424345312E3385C0CCA6458971A46DEFAC11BD71
                                                                                SHA-512:31C72E1454E0F946D0C06B0539EEB3EA0041AD68B77ACC1D53613CEE19108209443F27E206477F5400BFBCB0815A27226D5E6AC58BB77E87E6A24089897CB335
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:L..................F.@.. ...$+.,.....3..']..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Zyx....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Zyx....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Zyx....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Zyx..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Zzx...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2693
                                                                                Entropy (8bit):4.006873023629291
                                                                                Encrypted:false
                                                                                SSDEEP:48:8xxdcTgIsHlidAKZdA14tseh7sFiZUkmgqeh7sTy+BX:8xgn0nRy
                                                                                MD5:4B9E23176BDD4C999DFE1F3BE63C2E5E
                                                                                SHA1:53255DD12DBEBF28E89DB77B0CA05104AA461398
                                                                                SHA-256:BFE7AC9A0A0AEA94437F98DE2B9B51E708585E176A67BCC0253642B4FF947334
                                                                                SHA-512:FDB81933F5740056CE93C0907BC000EDA87C39299BC05675B6FD7F7FC1F31563B21B501E68A8F173CB4E73A59A167915F85D7B8F8BADF8FB70C7267FF05D386C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Zyx....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Zyx....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Zyx....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Zyx..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 14:03:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2681
                                                                                Entropy (8bit):3.9942794258812038
                                                                                Encrypted:false
                                                                                SSDEEP:48:8GdcTgIbHlidAKZdA1vehDiZUkwqeh5y+R:8pniby
                                                                                MD5:D7CD377EDB018E72B5A5F75CB28F3D3A
                                                                                SHA1:36AC5F9C67512D3AD06D7B1CCE969EC53BB7E087
                                                                                SHA-256:1CB9F68072B4AD949473F038B027C0FC5588F3436E8E107E6FE9E32FD1A38FB1
                                                                                SHA-512:F3D137B0CE6B004BE481B061147153D5FF76CB0623BB5143BA290AA9089AFAAED048801CDB1D07326CC5194FE42C7201473A88556E6C9E1E0E9A11619D44CF40
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:L..................F.@.. ...$+.,....wo..']..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Zyx....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Zyx....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Zyx....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Zyx..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Zzx...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 14:03:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2681
                                                                                Entropy (8bit):3.986167122719893
                                                                                Encrypted:false
                                                                                SSDEEP:48:8xdcTgIbHlidAKZdA1hehBiZUk1W1qeh/y+C:8gnS9fy
                                                                                MD5:8582F787D4BED65C51FE34AD88E91169
                                                                                SHA1:F1682FC9AB0294DCFCC2170A3C45DEB5E096739A
                                                                                SHA-256:23DC62E58114935A06D66757B5CC39EABAA866908E0223C35E070BEB8252235E
                                                                                SHA-512:C185356FAD3BB86D3FB8833D074AA7E0D8A6F17066A3111041D7E4D177B78B7541D1583C0BAB7CC8A74E1824CED7BF8BA95DD2F588A49A8604A29BCC9AD71147
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:L..................F.@.. ...$+.,........']..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Zyx....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Zyx....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Zyx....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Zyx..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Zzx...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 14:03:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2683
                                                                                Entropy (8bit):3.997480762347678
                                                                                Encrypted:false
                                                                                SSDEEP:48:8tdcTgIbHlidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbRy+yT+:88nMT/TbxWOvTbRy7T
                                                                                MD5:3C1217C502CBCD5A49525891E7FB549C
                                                                                SHA1:26B1F1DB27818EA55B47C76241095586314878C3
                                                                                SHA-256:B91496AB3643A511BBAC72CD915C969D94326FCB51F94D0BCB03D0A5E9AF6286
                                                                                SHA-512:E4712BB8B7BE5FD252913DE262151076A41CCC73E9FB6C06509775B2A8BC01BBD0FBBEFBBB8A9B4308580AD2C435BD7A87469F3490394B182085C3E0ABF96CC9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:L..................F.@.. ...$+.,......']..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I"Zyx....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Zyx....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Zyx....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Zyx..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Zzx...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Java source, ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):668
                                                                                Entropy (8bit):4.0761933005425925
                                                                                Encrypted:false
                                                                                SSDEEP:6:iXuiOunf8fSYtdAoFAC3F1HD46/DgMF/DGDRKN+twRN5E3uH6e6VrUqqsXFioJ6b:Gtnf8aYwYn11HM6sE/yoE3uXGU3PzFSw
                                                                                MD5:A934696EE96F4802555B354DEDD9D5AD
                                                                                SHA1:D2A0AD7D8091E8A1DCA2453B097F992F190C3625
                                                                                SHA-256:700E992EBCC00F3D56F350DF5EDD246015BEC5D3031433FC5B74AB5DE6DA42B3
                                                                                SHA-512:842A7003AFEC2AECB55EC38E1AFF6727DC9CCBD51BD6BB584C8A716F696CDE3231EB3B01F927525291FDC1994ACACC9F4EA592944B8D90DFED6DC9CE1C941E98
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/visit.4c68a206.js
                                                                                Preview:import {v as s, h as e} from "./entry.4e713294.js";..const l = s("visit", {. state: () => ({. status: e("status", !0),. initial: e("initial", !0),. auth: e("auth", !1),. page: e("page", !1),. pn: e("pn", 0),. isCollected: e("isCollected", !1),. isCollecting: e("isCollecting", !1). }), actions: {. setAuth(t) {. this.auth = t. }, setInitial(t) {. this.initial = t. }, setPage(t) {. this.page = t. }, setCollected(t) {. this.isCollected = t. }, setCollecting(t) {. this.isCollecting = t. }. }.});.export {l as u};.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):5273
                                                                                Entropy (8bit):3.8839243047232266
                                                                                Encrypted:false
                                                                                SSDEEP:96:QxVr5ff4IV0ZOY6DTHkyzOyrebJJ6SOtGTwCDn9D:QFfgS0L6D5OhbSHtmDn9D
                                                                                MD5:DFFDFC8A90F7FF767F72A1D6216FCEA6
                                                                                SHA1:7F8D3B7B7EA288AED96E1A5B326D3F8571B0EBE6
                                                                                SHA-256:759172998DF26A3DE2A6C715DE7BEA7E1ADE68A5596833E8DC1425C1A504CCE0
                                                                                SHA-512:EE804FF65D81062B1E7DE6F2A20E15E0B7A530C02CA8C7E7437920B97809B9D27DBA0D4B0C91100D1B418DDF4F7AA365315A890FE19C3C2670EECF0C538686D1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a5 5 0 1 1 0 2h-86.2a5 5 0 1 1 0-2h86.2zm-256-48a5 5 0 1 1 0 2H0v-2h12.1zm185.8 34a5 5 0 1 1 0-2h86.2a5 5 0 1 1 0 2h-86.2zM258 12.1a5 5 0 1 1-2 0V0h2v12.1zm-64 208a5 5 0 1 1-2 0v-54.2a5 5 0 1 1 2 0v54.2zm48-198.2V80h62v2h-64V21.9a5 5 0 1 1 2 0zm16 16V64h46v2h-48V37.9a5 5 0 1 1 2 0zm-128 96V208h16v12.1a5 5 0 1 1-2 0V210h-16v-76.1a5 5 0 1 1 2 0zm-5.9-21.9a5 5 0 1 1 0 2H114v48H85.9a5 5 0 1 1 0-2H112v-48h12.1zm-6.2 130a5 5 0 1 1 0-2H176v-74.1a5 5 0 1 1 2 0V242h-60.1zm-16-64a5 5 0 1 1 0-2H114v48h10.1a5 5 0 1 1 0 2H112v-48h-10.1zM66 284.1a5 5 0 1 1-2 0V274H50v30h-2v-32h18v12.1zM236.1 176a5 5 0 1 1 0 2H226v94h48v32h-2v-30h-48v-98h12.1zm25.8-30a5 5 0 1 1 0-2H274v44.1a5 5 0 1 1-2 0V146h-10.1zm-64 96a5 5 0 1 1 0-2H208v-80h16v-14h-42.1a5 5 0 1 1 0
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):1169
                                                                                Entropy (8bit):7.626484140112987
                                                                                Encrypted:false
                                                                                SSDEEP:24:hMlkHDF80iFT0RmeZnoFH759luniGXSIdFLpVODZd3rMEfl9:hjh80iFT0RmOoFb7lunjR/4dd7jT
                                                                                MD5:D0AB0FB79E2687C9773CFA4018595DBD
                                                                                SHA1:D79836A5DF12DAE77B9CFB0C34E382B6257BDD94
                                                                                SHA-256:F1CACB91DB22E156F7F11CF755AB73BCAF30C058EFE51B398CB425482113F411
                                                                                SHA-512:1283B86A01B8121F9F86F15D6BCC19FBEF8C3670D992AEE3915D0BE7B215EAAAC2B9527DF1F6675E4EA3A2F417B6C73661814E0CC71320DD0BAF39420F5CAB83
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB........PPLTELiq......................V..............................................................................rQ...........................bP.;0.......h..u.eF....B@.D:........................................M@..........SJ..&...(.....gN...P6...]N.C5........n......oe.5+.....g.~U.Y:...............w..}..c......zb.........aA.......l........9tRNS.....A.......=+j.j].)zG.\...^O.......x+..........q......l..L...7IDAT8..Ws.P..m.*..F....!... ....K......8.5.L..3.o..N......z......?3..29..a$..0.V\..'..2=....6.0b..n.u.c..$a....\Mz4M..!. .....|v7#*......2...s...<ATV...i.<.H......^...L3}R*r.,.V......u.c.I=.q._........+.cWQ..^........8.. .....+. 5.)..g..q....5.$.]O:..A.6..q8:.8..|..C\Wh.[..MzX...<5...$a...=p.....%.h.........=....pv.h..f......hI..$..L..@..nqZ.V.......F.?......:c..........0.Re=*@M....a.,..Z..joK........)a&-.O.+.U`.^..0 ...K3.dn....U..L...Q.3.O..y..d.b!I.h3c../...q:._..5.EU...0.<EQ..r.c....(i.o...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 126 x 127, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):25437
                                                                                Entropy (8bit):7.989416393423608
                                                                                Encrypted:false
                                                                                SSDEEP:384:1mFF8KbOIVRNW8+7u8dTAh9wWWXVGKtWfpBVlx7eLEvdnuomWF8xPZSY+cFZWWfN:1mrxDRNW8+y8ZKmVmfpXHZuolF8hRRZv
                                                                                MD5:DD81B4A670BF3C3DD0034B0C0A03234D
                                                                                SHA1:6ECCD5F254AB4988FFD2F4F89289B16041D61F22
                                                                                SHA-256:D77369AA7567AF2889718639538E0140CE999433BCA0A41A6EA291A985490F97
                                                                                SHA-512:B2596B0621ECCE3FDD1E4123BCE61BCC9BA7FA135F63E0D085A399E857B5A484D0DC95D29C864CACEC842767375FAD4D2C27C73A92332E374A00A07FCAA69126
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/img/bitcoin.png
                                                                                Preview:.PNG........IHDR...~.........).v-.. .IDATx....l.U....X...}c....jMHb......."..6..g.`../. ..6N...C....$.A..#...K..Vwk....~.k<..;.Z.LU..V.IH..zu.n.s..k.....1.\o...>..3PB@....7......`.e..>....3[).4.d.2z.U.gGp.3p.Gq...z. .W.....!.DC..x...TH.%.....r.O]......`2..S.#.9..#o+..D....w4.})......Y...1ed...1..W..O.B1yr.....}.D^8.. ..S.t.\O".%.=..5.rM .5n.$......L.R+.....D...J.e.....2.Qz.K.........wpf'.......c<t?g.9..'|Qn..Z.FK../...+...7..wA.w.{..R...$TH..E..K...<h#X..0..D.i.#...eiP..p.,..|l.x..i>.%>.S~D...........'.70.^..B........."...&....r=@..y..OA)..$..#a..IJ..(Z<|.....e.Q..y..YV.....t....^ Z;.e.y_Y..i..+..0.=Y.....K..%,x...Bd.8 U.Rc.7&q..S........}x....@(.AR&.....y..,s.R..v.VX. .}......q...AOT.@......i..(2sG....r.....Z.v^....C..e..m....o44_4..........7.........8.....ZY..^ _&(..eY.h..Z.M..(4..&Si..~...M../$[..\8......s....D<'...KR.ci.<...mAQ..(?F........}.../<.A8..._......z....1.@..=(e.sQ.H...,.............J...`W.....zM...3..<..R.....l.....J..s}....{....D
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:downloaded
                                                                                Size (bytes):733
                                                                                Entropy (8bit):4.85439075265834
                                                                                Encrypted:false
                                                                                SSDEEP:12:YtW7XSt3SWiwJBtqLG5gJ8aclcJBiIpQdmb6M6XY1JtcBV6sNc0O+6G9m0F8qpn:YtYk3PiwJBoLGaJ1BJBxQ4b6M6mJtcB/
                                                                                MD5:63C3A070C8F0A4F26E90FB9D0E868448
                                                                                SHA1:C0095638713A88C6E39AB8E9B69E12AC31744BB4
                                                                                SHA-256:EB06557CF68779291C8C84F1EBF5366CE51485F2B9C348DDB5310EF65B132A26
                                                                                SHA-512:FCF698F5D2AEA7F4472045FA9B08081A52E1D243F182BE1B55A5DED72E9C7F17693F9FF252E13DCF3F1D049FE1B331AF99F4993D9580A49AC79064C29D580D3E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830245359
                                                                                Preview:{"binancecoin":{"usd":711.85,"usd_24h_change":0.7195273627389007},"bitcoin":{"usd":97069.75,"usd_24h_change":3.277523858376072},"bitcoin-cash":{"usd":464.42,"usd_24h_change":5.654493851564231},"cardano":{"usd":0.96,"usd_24h_change":11.554272358398105},"dogecoin":{"usd":0.34,"usd_24h_change":7.1110314480654715},"ethereum":{"usd":3486.34,"usd_24h_change":4.368443944198769},"litecoin":{"usd":107.24,"usd_24h_change":2.7781851852252974},"matic-network":{"usd":0.49,"usd_24h_change":7.252599469500294},"polkadot":{"usd":7.25,"usd_24h_change":8.39611811277328},"ripple":{"usd":2.41,"usd_24h_change":10.863305207518348},"solana":{"usd":208.26,"usd_24h_change":9.307350747762143},"tether":{"usd":1.0,"usd_24h_change":0.08345050653237507}}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):555
                                                                                Entropy (8bit):4.734589619218495
                                                                                Encrypted:false
                                                                                SSDEEP:12:TjeRHVIdtklI5rvy1INGlTF5TF5TF5TF5TF5TFK:neRH68pTPTPTPTPTPTc
                                                                                MD5:7D34D86E35ADE3769B332E032633EBD9
                                                                                SHA1:CBD7FB5217C686A8C5CDB8E9C9C71B611B4F526A
                                                                                SHA-256:338E171ECD2E7B7B1D89C2BED70F9A33477B1345BE879B35A211925B67476DCF
                                                                                SHA-512:73BF84CA367F4221F33294D9C408B97CFC29BDC23843D12EDDDB20D7072A3A0EB0E874E6198E7AD083A65B6F829B6E11F754BB2F6C074EB4D5184F0D7EC34E17
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/favicon.png
                                                                                Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.24.0</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):2330
                                                                                Entropy (8bit):7.749999932340491
                                                                                Encrypted:false
                                                                                SSDEEP:48:cyGwv55PDsl5EREQ2aB2wwZjeP/CjPgWwNtmce5aXUvu7BJkC:cyGQTAlmRERIIe+5cRBJkC
                                                                                MD5:39EDD8E5C80256300562F68AFB1AB525
                                                                                SHA1:506E80486E2B9E90F7344334CD95E93AC8FA0338
                                                                                SHA-256:CF4C3C2EC18DE3D4DCD49151FFE00CB299F86FC98467CF806B9C447467935479
                                                                                SHA-512:029ABF77A53608D0E0A92CA7764BBED17CF0960E540FEE5F8EB0A9CB1BBBB490E730EC22E8DC186B07B784CD87410F5667207C22478773346D725579673E5E2C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL...???#)."(..UU......#)/#)/")."(.#)."(."(...U#)/-.?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(..U..??#)0"'-")/$*0$$0!,,.(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#)."(.$$-$(/"(/$*0$*/#(.#)/"(.#)/...$*0...%+1...&,2'-3%,2$+1..... &,3..... osw..... ........!&+1...'-2."(uy}',2.&,.$*.%+..!..... .!(.!'"(.CHMEJO.....!$)/%,3...vz}hlp#*0&,1vy}@EJ...}..%*0...06<...17<.."{.......&/4:...nsw...........".......%,:?E..#. '.........%+2nrv.#)...FKP...."(...vz~!'-ptxrvz*06......Y^c..........")6<A8=C.....%HMR)/5JOT...AFL28=.......tx|~..josinreim.....dhlsv{..................<AFRV[quy......UY^......z}.........l...QtRNS..................()....b.m.k....a......x......A]?.^...........,.....ww............IDATX.W._.I.. d7. ME.r....`.]..[.4.$.B (.H9YD..l.g.g...w^.z.wnf. ...8.....|.7..w......#...g...xSn..(.......F...U..i..D...."B............Y.^.D..c0...m.?..6.d..".....GZEZ....m.."gZ9.P.H...38Vg`T.c..t=..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):2790
                                                                                Entropy (8bit):7.8767227836869775
                                                                                Encrypted:false
                                                                                SSDEEP:48:qo7fR/FIbPYaCtgDY7aybeOur7PpRJl0+HsQK/FWPz09pqMSwk4Fv8d5tRjtXRHb:qZbYaHjvBLl0QI/FAK9SwL8L7Hb
                                                                                MD5:2B4047EF139810F5403FE2987BD2DC9E
                                                                                SHA1:529276C43A521743EB53DF1CFE8BC8FFFF220DFA
                                                                                SHA-256:38C163ECBA73C000DF0ABFE2AD5C4F941164909F8078E8A304DBA4DB696BC709
                                                                                SHA-512:D1E527D489BC5DB742681F87A0EFF100B8126BAEE0B9765E5BCCD9360A917ED4EE870ABD79E417693E36E600D4CBADC11E30CB73A630C3CE11A51BE4A2DC86C8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...........v..LW................?..$E........4.................;..!..0..4..+.......$G..1..............,..G..3...............f.....f.....t........Ae.Xx..(.?d.0W.........d..f..w..z..x..Gk.p..r......Tt.x.......d.....+....Gj...........<b."L.......Op....6[.......Kl.Tt.Vw.Yw..............V.s.....+....}......p..Wv....'Q....Ut.Rt.+T....y.....k.. H......Wx....&....8^.l...3....Fh.?e._}...Vv.Gk.....Yv.Z|.Ln.Dh.'R.'U.e..Hi.5\.My.Kk.m..Hk.....'.k..3X.1W.Gf....6[.{.....:.>\.+S.Ad..;.Yt..F.9^.On.z...5.:c.&L....z..Mm....k....Fk.z..1V.v..Bb.1Y.0T.Vw... I.3W.3W.....9....9`.@e.<^..R.^z....a.....y..Ip.}..m..c...3..1..-..4..A..4..8..(..D..&../..2..+.....5..0..@..I.!N.+V.#K..I..;.3\..J..)..D.+W.)R.$P..<.Ag.6`..F..>..2..=..0. N.?h.Hj..4..D.:c..7..;.vC......tRNS...........................+..........5'S4OO......"......\...a..`/.mH7~<...<>Q'B.......]>....(-78.kW.j+n.t...!...."..GS.0.i.b.J...^..p............
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Java source, ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):685
                                                                                Entropy (8bit):4.385917984006134
                                                                                Encrypted:false
                                                                                SSDEEP:12:i3bE4cc1pl9zELP4O0mi3jvFnFSIgPifwYZYHHaLN0HHj4/OvFBOvn:aVccrl9wLA9FOYmnaLenE2vFQv
                                                                                MD5:9E2A263D2DC271956CC56DBBD1BF7D18
                                                                                SHA1:4006190D57579CF122D4AB2C996BE07DB291CBB2
                                                                                SHA-256:F36200A7A43C12A70C22993B723735A1D2E2A812A64F698E826E3A6284B5E804
                                                                                SHA-512:B0EFDD0758E9B90807AB37595F31791225FA97CB6B4CC69DEDBBB673990A95F458DEE08F72FF979A762EC27074B8E610F3D5152B9D57947BC72DAAC07690605C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:import {x as o, r as u, i as d, j as i} from "./entry.4e713294.js";..const m = o({. name: "ClientOnly",. inheritAttrs: !1,. props: ["fallback", "placeholder", "placeholderTag", "fallbackTag"],. setup(k, {slots: a, attrs: t}) {. const l = u(!1);. return d(() => {. l.value = !0. }), e => {. var r;. if (l.value) return (r = a.default) == null ? void 0 : r.call(a);. const n = a.fallback || a.placeholder;. if (n) return n();. const c = e.fallback || e.placeholder || "", f = e.fallbackTag || e.placeholderTag || "span";. return i(f, t, c). }. }.});.export {m as _};.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Java source, ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):138
                                                                                Entropy (8bit):5.102610012839626
                                                                                Encrypted:false
                                                                                SSDEEP:3:JSPKAlXPWHhR7mjVTqw3+2ntM4vrCXRg1/v4ikMpF6Yevn:UKeXuWV2V2trmWvBkMpAYevn
                                                                                MD5:118819668C1EC3818416EB9B7B5CF8E1
                                                                                SHA1:4163EF493E305804D576464B323607A6ACE4277B
                                                                                SHA-256:A1B05BEE084F589CBBE0BFA0044635C094FA6868CDC619436E4DFFF23557E0C0
                                                                                SHA-512:AFC63DB8FD6D8BDB238881072A7CB8C298AD51C609187F6C17081164C7A78C47D7E2843668DC91A438A5B810ECFCCB46A8154B6575735647EC26254B1F4BB767
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:import "./entry.4e713294.js";..const i = "" + globalThis.__publicAssetsURL("../l/cryptoplatnik2/img/page/withdraw.png");.export {i as _};.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):1568
                                                                                Entropy (8bit):7.80635108072629
                                                                                Encrypted:false
                                                                                SSDEEP:48:beMRCp4KfUuHgnb0aXwL5PN+qg6HJ2YQ4OjiU3i:bDRQ4bhE/g8xQxiU3i
                                                                                MD5:0E21C0532BA33810E3D7E30192A0DBB0
                                                                                SHA1:5820CBA622518979F538410E6F50445A7C5BDD60
                                                                                SHA-256:7E81A3A266D2D77F67C4491589ECC39712C078CE89CB37E360E8A7C88C68EF82
                                                                                SHA-512:E0EDD8A1787BF1543ADF34AF9D070EE7F63AB1BB6B40455B4629FF83C8329120867BF6E944DE234B03EA620C958D94321E90196730BF212A809004A518289D84
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/img/coins/solana.png
                                                                                Preview:.PNG........IHDR...@...@......iq.....sRGB.........IDATx^.Z=..E.>.{...`g..`#.6.Y.....?DD.... b+6.iD.A.4)......`c!X...H0...3#.....I.;..7..{..{...;.|...(.!....M.-.Z.8.9.Z.lU.U.V.Z.hU..3..`+.....{..G.\"...^8Z/}|.W^./<.>..<Q.)tA.=..<9.....(....8..D!..._..&.s..8....<.e ....pL..w..N@.x......>..y...p..-..W.-..Xy..KU.*..P.P..d......#. ..F.a..>...........J......+.....0.W5..a...|#d..P..mg'K.n(&...WD...AI.....*..A.;VM...4.}.....<`.#a....._..W...+.+.$0... GT..djHDx.C..$A..!..$.CC.D];.r..".^..*...K.c@.}...D..........".....q.O....@...b1.........V......q...OaE...9AB.....-.pI..8..W.|.........6.Xl.9..R.9!jU...B.z>rHh>..2..@...T.?...Op..V\.................L..?1<..Sv.W.......~!z..Xg$G...@...P.w...{.N....g.........R).7/. K<.V...}.....q.fh.h..f...........Fi..L.X.`U..f.)....h-..}.x.S.l4...$.&..2...Y...h.SmO..+..a.cN.w.P..g.s.7...r.dQ8...o...@.....U..wl....e.....9..A]"rC..LB.........&KH(&@H..;3.. ..%l.7.h...6C....:}fn....9..h..<%T!....u... .M.-.nL.6+.I3..l..\A.&.QS..A.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Java source, ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):668
                                                                                Entropy (8bit):4.0761933005425925
                                                                                Encrypted:false
                                                                                SSDEEP:6:iXuiOunf8fSYtdAoFAC3F1HD46/DgMF/DGDRKN+twRN5E3uH6e6VrUqqsXFioJ6b:Gtnf8aYwYn11HM6sE/yoE3uXGU3PzFSw
                                                                                MD5:A934696EE96F4802555B354DEDD9D5AD
                                                                                SHA1:D2A0AD7D8091E8A1DCA2453B097F992F190C3625
                                                                                SHA-256:700E992EBCC00F3D56F350DF5EDD246015BEC5D3031433FC5B74AB5DE6DA42B3
                                                                                SHA-512:842A7003AFEC2AECB55EC38E1AFF6727DC9CCBD51BD6BB584C8A716F696CDE3231EB3B01F927525291FDC1994ACACC9F4EA592944B8D90DFED6DC9CE1C941E98
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:import {v as s, h as e} from "./entry.4e713294.js";..const l = s("visit", {. state: () => ({. status: e("status", !0),. initial: e("initial", !0),. auth: e("auth", !1),. page: e("page", !1),. pn: e("pn", 0),. isCollected: e("isCollected", !1),. isCollecting: e("isCollecting", !1). }), actions: {. setAuth(t) {. this.auth = t. }, setInitial(t) {. this.initial = t. }, setPage(t) {. this.page = t. }, setCollected(t) {. this.isCollected = t. }, setCollecting(t) {. this.isCollecting = t. }. }.});.export {l as u};.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Java source, ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):685
                                                                                Entropy (8bit):4.385917984006134
                                                                                Encrypted:false
                                                                                SSDEEP:12:i3bE4cc1pl9zELP4O0mi3jvFnFSIgPifwYZYHHaLN0HHj4/OvFBOvn:aVccrl9wLA9FOYmnaLenE2vFQv
                                                                                MD5:9E2A263D2DC271956CC56DBBD1BF7D18
                                                                                SHA1:4006190D57579CF122D4AB2C996BE07DB291CBB2
                                                                                SHA-256:F36200A7A43C12A70C22993B723735A1D2E2A812A64F698E826E3A6284B5E804
                                                                                SHA-512:B0EFDD0758E9B90807AB37595F31791225FA97CB6B4CC69DEDBBB673990A95F458DEE08F72FF979A762EC27074B8E610F3D5152B9D57947BC72DAAC07690605C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/client-only.11dfce23.js
                                                                                Preview:import {x as o, r as u, i as d, j as i} from "./entry.4e713294.js";..const m = o({. name: "ClientOnly",. inheritAttrs: !1,. props: ["fallback", "placeholder", "placeholderTag", "fallbackTag"],. setup(k, {slots: a, attrs: t}) {. const l = u(!1);. return d(() => {. l.value = !0. }), e => {. var r;. if (l.value) return (r = a.default) == null ? void 0 : r.call(a);. const n = a.fallback || a.placeholder;. if (n) return n();. const c = e.fallback || e.placeholder || "", f = e.fallbackTag || e.placeholderTag || "span";. return i(f, t, c). }. }.});.export {m as _};.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 126 x 127, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):25437
                                                                                Entropy (8bit):7.989416393423608
                                                                                Encrypted:false
                                                                                SSDEEP:384:1mFF8KbOIVRNW8+7u8dTAh9wWWXVGKtWfpBVlx7eLEvdnuomWF8xPZSY+cFZWWfN:1mrxDRNW8+y8ZKmVmfpXHZuolF8hRRZv
                                                                                MD5:DD81B4A670BF3C3DD0034B0C0A03234D
                                                                                SHA1:6ECCD5F254AB4988FFD2F4F89289B16041D61F22
                                                                                SHA-256:D77369AA7567AF2889718639538E0140CE999433BCA0A41A6EA291A985490F97
                                                                                SHA-512:B2596B0621ECCE3FDD1E4123BCE61BCC9BA7FA135F63E0D085A399E857B5A484D0DC95D29C864CACEC842767375FAD4D2C27C73A92332E374A00A07FCAA69126
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...~.........).v-.. .IDATx....l.U....X...}c....jMHb......."..6..g.`../. ..6N...C....$.A..#...K..Vwk....~.k<..;.Z.LU..V.IH..zu.n.s..k.....1.\o...>..3PB@....7......`.e..>....3[).4.d.2z.U.gGp.3p.Gq...z. .W.....!.DC..x...TH.%.....r.O]......`2..S.#.9..#o+..D....w4.})......Y...1ed...1..W..O.B1yr.....}.D^8.. ..S.t.\O".%.=..5.rM .5n.$......L.R+.....D...J.e.....2.Qz.K.........wpf'.......c<t?g.9..'|Qn..Z.FK../...+...7..wA.w.{..R...$TH..E..K...<h#X..0..D.i.#...eiP..p.,..|l.x..i>.%>.S~D...........'.70.^..B........."...&....r=@..y..OA)..$..#a..IJ..(Z<|.....e.Q..y..YV.....t....^ Z;.e.y_Y..i..+..0.=Y.....K..%,x...Bd.8 U.Rc.7&q..S........}x....@(.AR&.....y..,s.R..v.VX. .}......q...AOT.@......i..(2sG....r.....Z.v^....C..e..m....o44_4..........7.........8.....ZY..^ _&(..eY.h..Z.M..(4..&Si..~...M../$[..\8......s....D<'...KR.ci.<...mAQ..(?F........}.../<.A8..._......z....1.@..=(e.sQ.H...,.............J...`W.....zM...3..<..R.....l.....J..s}....{....D
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):294
                                                                                Entropy (8bit):4.787483025096475
                                                                                Encrypted:false
                                                                                SSDEEP:6:tnrId5C/S3mc4slZDsKMJ7a4msyaE2Vf/FUsjCg2r5s9i:trIdc/S3jxMJnmsBE2VfesjCg2ry9i
                                                                                MD5:6A668777DE0D8A2A368321D69B26D0B2
                                                                                SHA1:488E2560892014F295EAAEB6B8B0A04C0F171260
                                                                                SHA-256:4BDE09EBB2523B85AB753D8F8C59387EC60716794A9BD9D13BF35957FD63D15E
                                                                                SHA-512:F48D54FFFCD951353884144FF90BEABA7C07E0D1EA9832EA8F995F74C9EC7CC15051ADECDD44CD4A008170158C8C99FDF97865DE31676FFAE8DB9F065023FFCB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:<svg width="60" height="60" viewBox="0 0 60 60" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><g fill="#f3f4f6"><path d="M36 34v-4h-2v4h-4v2h4v4h2v-4h4v-2h-4zm0-30V0h-2v4h-4v2h4v4h2V6h4V4h-4zM6 34v-4H4v4H0v2h4v4h2v-4h4v-2H6zM6 4V0H4v4H0v2h4v4h2V6h4V4H6z"/></g></g></svg>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):4251
                                                                                Entropy (8bit):7.929723255143754
                                                                                Encrypted:false
                                                                                SSDEEP:96:IqQDUBKTuBVrN2Dc4tR/HAwaHEIkVZdBrc2nPatF:IL4cTIB8c4n/HbIegdF
                                                                                MD5:AE64499C8825452F6262177EE6DD525B
                                                                                SHA1:92A35E0817CEFB5BEFBB18422FB4C9D220F6754C
                                                                                SHA-256:47FB417F6B72C4EDC08DFB90A376B2C88B3B51992BF3C83DD14E011EDBA2F339
                                                                                SHA-512:1A776374F3C20D16BF0C84DBB28A6CA3D0A110CA928AA87F56D79D09B898091B84F4D3EA164A6C79DB0C9FEDEB66167BD83B854267C2870394F70DC536117441
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/img/coins/doge.png
                                                                                Preview:.PNG........IHDR...@...@......iq....bIDATx^.yTTW..s....9s..9=....c.Y..%.IL.m;.I..N.L'.....l.D.Ck4.B#...$QQ .d\@D..(...(.....E.$.....>^...("Iw.....y.........^..a.o.|.H.x1=9...AB....a_.#..o.mK..]...J.....#i.G.%#.O+G..0JOT.....a..c4.|.s....k..Q...M..x...`2..).W...R8....8.....!_./.DO.yc$e...`.J87.!.'..7..M...V...M.g.....p-..7....oz'.......+N....'...h].....-.&.....l.....|g.t|.h].P..y.pa..>F.S...?F........... &.&.;.-=)r....p...*>...[H.i..dJ4....3h.J........C,.I.......'....HZ>R...#[.R......c......,(.F.rfP....@..q.X.r.........].H.>..zf@.F..H.'T.y7.........Y.g...qHM..6q0...k.......\7x....M..?.r...l.m.k<7@L.....]..T.....~..i/..h*.C...a.K.3.S..I.*.M......NfF..Q..c.....&e...iOl8.e>...-.O....|.7 7S.}!.L...2W.MLx....(*.?..o.C...0...m].F.3...1..J........2O..'v....e...X...P....daK`qN4Y.^.S.(..a....G....Ty\Q.g.do4.Z......m.;......8........a..N.......%R....RR..#.:/...a.vVkd.....v[.....v5..P....q...Fy.V.'o..........:mX..:.y.e%L..$..-1..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):2668
                                                                                Entropy (8bit):7.776252101252837
                                                                                Encrypted:false
                                                                                SSDEEP:48:LK6KpdPdhBeAXAzDObNIuz+gSkmZUrcaFMxWVgt0:90wwmuyTkmZ6aWVm0
                                                                                MD5:E52D4C5303AE23B87EAFCBA68FEC13F0
                                                                                SHA1:D62532D0D8B480481E825E43DAD042BBA1B34905
                                                                                SHA-256:6B6A7ED2702DC19EDE76FA573DCADBF7CD0680EEB320A1650B2EE0061135BA93
                                                                                SHA-512:65516050A3940A5B072C2E6F86F939624B879F12661EB7174EF25C6E86051067FAEAE334B5BE14E9E3B4E21D00A7E43C3BA0E4A73EDC16480BFF8DEEA1314993
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...@...@......iq....3IDATx^.Z.NUW../L.......".I...~A..hL..x..UEE..&m..4..4mlL......TDnZ.1m..ZZ<.k..\s..>.h.g....g.1....7lx./7F.&6.4\.F.\..s%;..18.W....o...7.s.iJ........_...C#...#.......k....' .?l..i....3..5OW.............{b....:..E.A.o......z6d....<......n...].Oj....(.#.........m....i.Q..c.c.~"...S...,x.~ ..7.....B.O;..>7...k]b.~...W.?..G.G.?"..S^R_.o.....$.m.8;Z......Ay...~LP.....!..?.T}.^}..:.........1V7.<........R..@H..i.............d.....[Y.uf.~.5....k....7........:u.A.....{....<..6u.W.._(.t.?..~..G...a.7.....7.r=...`.5xu*m.Y.Z.0V7..^J.....4...E.G.{..}....3...o..$l..b$.m.x.?..#...\....K}..c..........=....m."..[......W........o..>v.....o:>\.e.#.6.=x..=..Q_...,8..b.V.}Z..7.k~P..0..b.N.Jk .%..}.6.N.{.U...5......o|F........Q......m.k...e.....k..?)...v...O}..A.q...X..+$...T.h.p.......o./.>.vx./...._................8.>_<@....W..c..;>3..`.b..j|.....x...>;.. ."...h.K.g..3.8.U.U..T.......7..R.....i.<.....K./..<.....a
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):5273
                                                                                Entropy (8bit):3.8839243047232266
                                                                                Encrypted:false
                                                                                SSDEEP:96:QxVr5ff4IV0ZOY6DTHkyzOyrebJJ6SOtGTwCDn9D:QFfgS0L6D5OhbSHtmDn9D
                                                                                MD5:DFFDFC8A90F7FF767F72A1D6216FCEA6
                                                                                SHA1:7F8D3B7B7EA288AED96E1A5B326D3F8571B0EBE6
                                                                                SHA-256:759172998DF26A3DE2A6C715DE7BEA7E1ADE68A5596833E8DC1425C1A504CCE0
                                                                                SHA-512:EE804FF65D81062B1E7DE6F2A20E15E0B7A530C02CA8C7E7437920B97809B9D27DBA0D4B0C91100D1B418DDF4F7AA365315A890FE19C3C2670EECF0C538686D1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/img/bg/circuit.svg
                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a5 5 0 1 1 0 2h-86.2a5 5 0 1 1 0-2h86.2zm-256-48a5 5 0 1 1 0 2H0v-2h12.1zm185.8 34a5 5 0 1 1 0-2h86.2a5 5 0 1 1 0 2h-86.2zM258 12.1a5 5 0 1 1-2 0V0h2v12.1zm-64 208a5 5 0 1 1-2 0v-54.2a5 5 0 1 1 2 0v54.2zm48-198.2V80h62v2h-64V21.9a5 5 0 1 1 2 0zm16 16V64h46v2h-48V37.9a5 5 0 1 1 2 0zm-128 96V208h16v12.1a5 5 0 1 1-2 0V210h-16v-76.1a5 5 0 1 1 2 0zm-5.9-21.9a5 5 0 1 1 0 2H114v48H85.9a5 5 0 1 1 0-2H112v-48h12.1zm-6.2 130a5 5 0 1 1 0-2H176v-74.1a5 5 0 1 1 2 0V242h-60.1zm-16-64a5 5 0 1 1 0-2H114v48h10.1a5 5 0 1 1 0 2H112v-48h-10.1zM66 284.1a5 5 0 1 1-2 0V274H50v30h-2v-32h18v12.1zM236.1 176a5 5 0 1 1 0 2H226v94h48v32h-2v-30h-48v-98h12.1zm25.8-30a5 5 0 1 1 0-2H274v44.1a5 5 0 1 1-2 0V146h-10.1zm-64 96a5 5 0 1 1 0-2H208v-80h16v-14h-42.1a5 5 0 1 1 0
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):1387
                                                                                Entropy (8bit):7.816509869421683
                                                                                Encrypted:false
                                                                                SSDEEP:24:NyPga3vLsTCwULHIU4dlC1ahSW0EfNBYtNboS/o4cnj6dj39AjOVCc:APfKCwm4Gkv0NboS8n4j39VVCc
                                                                                MD5:AEF8727BEA8367CD9FD252C025B45887
                                                                                SHA1:C2AB9D909455BFF35181DFD92BCC7BABA930867F
                                                                                SHA-256:CE5A07D36768BCB5524044A9E92A606AE6EFFE1CB0913DFA418703461DB62FE3
                                                                                SHA-512:5F97E368E23AA5E501E57917AEA9426704AC3C4068B34D803F44944663BAB45131170FEC2872FB868A5FACEB6856CE4D9F8870053ABA7E8D08455989A731984D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/img/coins/bnb.png
                                                                                Preview:.PNG........IHDR...@...@......iq....2IDATx^.[.n.A.LIl"..'.'...t.K.......ix..] .;.Y.H..(...$.......8.17...........i..v........9ss. i,.&.7.v[..i..H[.N.YO....W.w.>.s.:3....j.T{..l..V.1.g.....Z#y.....8F.2.:.9*G>.y.....DJ#.?...X..pg..L.K.9.k.M,...Wn6..^.|.Y!...Y.y....4.u.........>S.Dd.q9.L..<K...\..*.b.{v(#.{[w9f-........c];.&@.....b...-.m.G.....^....g^...%.....4....p.wk......#......4B.)..d......<...O."b&.KA.9....C....~...;|.`...o.r.9...2wta?KO..............y..(/..,..B..\..).md.;..8}(..W.?....&A...G..u~....}O9........1l8.J...._...g.....u&.2.6.|.......,.ywG;....,.B.z..~ZQ..o...5...`.\....$3."..GY..G69.d.L...t"p.......zl.`.......A..C..!.zgWi..(.s.....=..\C... ..Y..n.nm...Uj...>..7.. ..q_...[\....&LI.^...Y..9..5....W>&X..2a.:_)f.p.........&.... ....L.`.9XH.L..&.X\.A......-..[...$C....2...,..&............h..@G.`.M.......@E....;L.8......"..N~..qg.&.C..f..^r[..0..,.\..d....!... _..,.}..D....y.A.Y.`....h....%......6Ec..m?.f.}@1...}.."H7+ ..n.D
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):28
                                                                                Entropy (8bit):4.066108939837481
                                                                                Encrypted:false
                                                                                SSDEEP:3:GMyoSt:jFSt
                                                                                MD5:96B191AE794C2C78387B3F4F9BB7A251
                                                                                SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                                                                SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                                                                SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnq6o_3OJ1NUxIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                                Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:dropped
                                                                                Size (bytes):187
                                                                                Entropy (8bit):4.763253237521863
                                                                                Encrypted:false
                                                                                SSDEEP:3:YWR4b2kCKBAHfEyaz6r8cUXAvWtbF1WA+lYrSLlE99MORYh7UVJIa2oM+H1:YWybYaif586sDtbLNGLlINRY5JR+H1
                                                                                MD5:BA67AE69AFDFF30109B872B68342BEC2
                                                                                SHA1:B82BA442698016E8B79A0D667AD38ED8B731C8F6
                                                                                SHA-256:6529E19EB4C125E9BF94E997EA53C292EA8F4D6D0A8F8C25FB400947C088DA2E
                                                                                SHA-512:1C863BF9431BE978864F895E41DDBA228A5F9103D529AE4B8FB01909E66C12A8988294A316AD62AB02922A7C9B1C249714A39411D6ADFA94F5991191F50804D1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:{"status":{"error_code":429,"error_message":"You've exceeded the Rate Limit. Please visit https://www.coingecko.com/en/api/pricing to subscribe to our API plans for higher rate limits."}}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):923
                                                                                Entropy (8bit):7.698267685154335
                                                                                Encrypted:false
                                                                                SSDEEP:24:Ks+t07tJLGzDJbm2/urIuidAJFYCjUXPNU7:Ks+t2tJCp1uMHaC6UXK7
                                                                                MD5:AE9F6B15CA809B5D92A8F305D954682B
                                                                                SHA1:E6350B10F296D88E48C32AE6AD41B95488D2FC56
                                                                                SHA-256:E8B7DC15525DE712CB597B4C4DAA6B11DCE462E6DD10913E41720F59B2608117
                                                                                SHA-512:22891476B0F89F10D1C5114D7B13A11E96FB5E01FA722864C76315D5933393406804DA609965C55ACA0574FDE0F1BF94DF4A999A0F5E7F67D3E80772D31E3644
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/img/coins/usdt.png
                                                                                Preview:.PNG........IHDR...@...@......iq....bIDATx^..K.a..W...y.K`E.. ..s..{..?....:HTt.`~#2.........{.h..f.....].....m.......g..u..|..<..avv7.Q(...B!.Q1...T..I..a......o`...i....!j...Y..z3. .J...EM{....iI.p....X...-.{.D........j..P.....3D..@6.z.La0.......l.:..`k..... ...J....'l.D.....#x@.....3.d.}.D.....f)...K.........42....&..\..O.gw0..+..<:....M.".....<k.....A....SX.........Z]..7.\.....:.W">7..L4:Q._..........4.+Q0.z..1.r.%.c........q.y\....~.[t.........;....5..8,hZ.......i.^......G....^.....T.];a...Wb.4..]i.M..K.... .@...H..{w....{...a.Vt..w..CC..........TsW.....M....Db....O.W..\n..:..V.m...[`......Ij.6.!zR!........v..Za..9...R..`{. j.y.|6l....lv..+a../..F3.....=.i.-1......e~.:....`p..m...I<X....&......a......b.F,..X"L.R.../`...e.........,.^...5.@.\.......+.IL.,......hY..,.VC.6..P............&..]..d5....k.o.*...@C...s...LX..<.?..mY./pY.P(.......>.".P......IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):1387
                                                                                Entropy (8bit):7.816509869421683
                                                                                Encrypted:false
                                                                                SSDEEP:24:NyPga3vLsTCwULHIU4dlC1ahSW0EfNBYtNboS/o4cnj6dj39AjOVCc:APfKCwm4Gkv0NboS8n4j39VVCc
                                                                                MD5:AEF8727BEA8367CD9FD252C025B45887
                                                                                SHA1:C2AB9D909455BFF35181DFD92BCC7BABA930867F
                                                                                SHA-256:CE5A07D36768BCB5524044A9E92A606AE6EFFE1CB0913DFA418703461DB62FE3
                                                                                SHA-512:5F97E368E23AA5E501E57917AEA9426704AC3C4068B34D803F44944663BAB45131170FEC2872FB868A5FACEB6856CE4D9F8870053ABA7E8D08455989A731984D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...@...@......iq....2IDATx^.[.n.A.LIl"..'.'...t.K.......ix..] .;.Y.H..(...$.......8.17...........i..v........9ss. i,.&.7.v[..i..H[.N.YO....W.w.>.s.:3....j.T{..l..V.1.g.....Z#y.....8F.2.:.9*G>.y.....DJ#.?...X..pg..L.K.9.k.M,...Wn6..^.|.Y!...Y.y....4.u.........>S.Dd.q9.L..<K...\..*.b.{v(#.{[w9f-........c];.&@.....b...-.m.G.....^....g^...%.....4....p.wk......#......4B.)..d......<...O."b&.KA.9....C....~...;|.`...o.r.9...2wta?KO..............y..(/..,..B..\..).md.;..8}(..W.?....&A...G..u~....}O9........1l8.J...._...g.....u&.2.6.|.......,.ywG;....,.B.z..~ZQ..o...5...`.\....$3."..GY..G69.d.L...t"p.......zl.`.......A..C..!.zgWi..(.s.....=..\C... ..Y..n.nm...Uj...>..7.. ..q_...[\....&LI.^...Y..9..5....W>&X..2a.:_)f.p.........&.... ....L.`.9XH.L..&.X\.A......-..[...$C....2...,..&............h..@G.`.M.......@E....;L.8......"..N~..qg.&.C..f..^r[..0..,.\..d....!... _..,.}..D....y.A.Y.`....h....%......6Ec..m?.f.}@1...}.."H7+ ..n.D
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:C++ source, ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):2773
                                                                                Entropy (8bit):4.534364442976331
                                                                                Encrypted:false
                                                                                SSDEEP:48:YadJ+ol5gXCbZQ4Va610XFn+iQsjyIQo7j:kNSbZQ4Va3n+AeFof
                                                                                MD5:24575143495F852439F252AE10E232CF
                                                                                SHA1:B431E1D38E6B3B814A749FE9B5E3DED9ADF8ED98
                                                                                SHA-256:AAAE66565FF3040455CA6BA273490EC9EDE7DB7E4F0B5D1FCC601A3299B68EDE
                                                                                SHA-512:931BA58C42107811695FEE1E0465E95AF0F81C8AB0A4C07DCA3280BEF8AB13509191691EFAB7074690C94F2167D19CF2B8AA7103425B09506D41E577E9961148
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/
                                                                                Preview:<!DOCTYPE html>.<html >.<head><meta charset="utf-8">. <title>Bitcoin Mining</title>. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="description" content="Bitcoin Mining!">. <link rel="icon" type="image/png" href="/l/cryptoplatnik2/favicon.png">. <link rel="modulepreload" as="script" crossorigin href="/l/cryptoplatnik2/_nuxt/entry.4e713294.js">. <link rel="preload" as="style" href="/l/cryptoplatnik2/_nuxt/entry.816a5a0f.css">. <link rel="prefetch" as="script" crossorigin href="/l/cryptoplatnik2/_nuxt/url.0b90d914.js">. <link rel="prefetch" as="script" crossorigin href="/l/cryptoplatnik2/_nuxt/error-component.e8645654.js">. <link rel="stylesheet" href="/l/cryptoplatnik2/_nuxt/entry.816a5a0f.css"></head>.<body>.<div id="__nuxt">..</div>.<script>window.__NUXT__ = (function(a) {. return {. serverRendered: false,. config: {. public: {. paymentLink: a,.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):2790
                                                                                Entropy (8bit):7.8767227836869775
                                                                                Encrypted:false
                                                                                SSDEEP:48:qo7fR/FIbPYaCtgDY7aybeOur7PpRJl0+HsQK/FWPz09pqMSwk4Fv8d5tRjtXRHb:qZbYaHjvBLl0QI/FAK9SwL8L7Hb
                                                                                MD5:2B4047EF139810F5403FE2987BD2DC9E
                                                                                SHA1:529276C43A521743EB53DF1CFE8BC8FFFF220DFA
                                                                                SHA-256:38C163ECBA73C000DF0ABFE2AD5C4F941164909F8078E8A304DBA4DB696BC709
                                                                                SHA-512:D1E527D489BC5DB742681F87A0EFF100B8126BAEE0B9765E5BCCD9360A917ED4EE870ABD79E417693E36E600D4CBADC11E30CB73A630C3CE11A51BE4A2DC86C8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/img/coins/ada.png
                                                                                Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...........v..LW................?..$E........4.................;..!..0..4..+.......$G..1..............,..G..3...............f.....f.....t........Ae.Xx..(.?d.0W.........d..f..w..z..x..Gk.p..r......Tt.x.......d.....+....Gj...........<b."L.......Op....6[.......Kl.Tt.Vw.Yw..............V.s.....+....}......p..Wv....'Q....Ut.Rt.+T....y.....k.. H......Wx....&....8^.l...3....Fh.?e._}...Vv.Gk.....Yv.Z|.Ln.Dh.'R.'U.e..Hi.5\.My.Kk.m..Hk.....'.k..3X.1W.Gf....6[.{.....:.>\.+S.Ad..;.Yt..F.9^.On.z...5.:c.&L....z..Mm....k....Fk.z..1V.v..Bb.1Y.0T.Vw... I.3W.3W.....9....9`.@e.<^..R.^z....a.....y..Ip.}..m..c...3..1..-..4..A..4..8..(..D..&../..2..+.....5..0..@..I.!N.+V.#K..I..;.3\..J..)..D.+W.)R.$P..<.Ag.6`..F..>..2..=..0. N.?h.Hj..4..D.:c..7..;.vC......tRNS...........................+..........5'S4OO......"......\...a..`/.mH7~<...<>Q'B.......]>....(-78.kW.j+n.t...!...."..GS.0.i.b.J...^..p............
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):1169
                                                                                Entropy (8bit):7.626484140112987
                                                                                Encrypted:false
                                                                                SSDEEP:24:hMlkHDF80iFT0RmeZnoFH759luniGXSIdFLpVODZd3rMEfl9:hjh80iFT0RmOoFb7lunjR/4dd7jT
                                                                                MD5:D0AB0FB79E2687C9773CFA4018595DBD
                                                                                SHA1:D79836A5DF12DAE77B9CFB0C34E382B6257BDD94
                                                                                SHA-256:F1CACB91DB22E156F7F11CF755AB73BCAF30C058EFE51B398CB425482113F411
                                                                                SHA-512:1283B86A01B8121F9F86F15D6BCC19FBEF8C3670D992AEE3915D0BE7B215EAAAC2B9527DF1F6675E4EA3A2F417B6C73661814E0CC71320DD0BAF39420F5CAB83
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/favicon.png
                                                                                Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB........PPLTELiq......................V..............................................................................rQ...........................bP.;0.......h..u.eF....B@.D:........................................M@..........SJ..&...(.....gN...P6...]N.C5........n......oe.5+.....g.~U.Y:...............w..}..c......zb.........aA.......l........9tRNS.....A.......=+j.j].)zG.\...^O.......x+..........q......l..L...7IDAT8..Ws.P..m.*..F....!... ....K......8.5.L..3.o..N......z......?3..29..a$..0.V\..'..2=....6.0b..n.u.c..$a....\Mz4M..!. .....|v7#*......2...s...<ATV...i.<.H......^...L3}R*r.,.V......u.c.I=.q._........+.cWQ..^........8.. .....+. 5.)..g..q....5.$.]O:..A.6..q8:.8..|..C\Wh.[..MzX...<5...$a...=p.....%.h.........=....pv.h..f......hI..$..L..@..nqZ.V.......F.?......:c..........0.Re=*@M....a.,..Z..joK........)a&-.O.+.U`.^..0 ...K3.dn....U..L...Q.3.O..y..d.b!I.h3c../...q:._..5.EU...0.<EQ..r.c....(i.o...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:dropped
                                                                                Size (bytes):728
                                                                                Entropy (8bit):4.866017446324333
                                                                                Encrypted:false
                                                                                SSDEEP:12:YtWIU6T3dJ7amJBt3a08rkJ8a1vZuJB5p0J+Uu5M9JtNQsBV66m6RL9oIe0p4:YtBF3d1amJBIDkJ11RuJBb0J+Uu5M9JC
                                                                                MD5:823BB72E899DDBCAE17BFC75A8DA2C50
                                                                                SHA1:A948E406377928BE950189F140073096BEA1098D
                                                                                SHA-256:CF4A35F80CD7A7E12ED85833CCD9D21D06A6CC05E19C587D747E6BF1F2F522BB
                                                                                SHA-512:1EA71F3FF32516B893526ED33852AB6DFFEFE77B3804C9A20D430D46CBE66BB08C50AADF3DD63158C8E21E58B8B41668F08E871AC9A50A2A62ABDFECCF857CE8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:{"binancecoin":{"usd":711.8,"usd_24h_change":0.7129411353627958},"bitcoin":{"usd":97057.76,"usd_24h_change":3.264757833304671},"bitcoin-cash":{"usd":464.35,"usd_24h_change":5.638760760272508},"cardano":{"usd":0.96,"usd_24h_change":11.558379243981053},"dogecoin":{"usd":0.34,"usd_24h_change":7.100041591025645},"ethereum":{"usd":3486.56,"usd_24h_change":4.375003110989683},"litecoin":{"usd":107.23,"usd_24h_change":2.763693869616333},"matic-network":{"usd":0.49,"usd_24h_change":7.192505397001215},"polkadot":{"usd":7.25,"usd_24h_change":8.389622038832288},"ripple":{"usd":2.4,"usd_24h_change":10.812070155307914},"solana":{"usd":208.23,"usd_24h_change":9.29296092520938},"tether":{"usd":1.0,"usd_24h_change":0.0841796958283976}}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Java source, ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):12242
                                                                                Entropy (8bit):3.9666925427212094
                                                                                Encrypted:false
                                                                                SSDEEP:192:RrRXuzlz7n+FsLa9AusQuFqml/PVviraxKWx9AcUpyeNEuvzeW3s49E2:RrR+zlzr+FsLaqu6Fq8/pKWBUppyuj22
                                                                                MD5:9C417BE7164DF794C75C0864149E1497
                                                                                SHA1:29F3C4DB4D8F4F7F41A5F80CB1E89284F198E1D1
                                                                                SHA-256:CD6D3504E2A61A253575B76CD4953D7DB32180BDF85560C6E8FD5E4A2C28B492
                                                                                SHA-512:5F8B2C756BA534E1FAD79CD1BB40B5AC629EEE86E1ED7F4C0F6A0EEE1F6502F2B134F14A3D815075F6E5113691635A7D61A36308CEF317A89670E8D47929B7AC
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/dayjs.min.467dc572.js
                                                                                Preview:import {K} from "./entry.4e713294.js";..var F = {}, P = {. get exports() {. return F. }, set exports(j) {. F = j. }.};.(function (j, Q) {. (function (A, x) {. j.exports = x(). })(K, function () {. var A = 1e3, x = 6e4, J = 36e5, k = "millisecond", p = "second", S = "minute", w = "hour", M = "day",. b = "week", l = "month", Z = "quarter", v = "year", O = "date", z = "Invalid Date",. E = /^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,. q = /\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g, B = {. name: "en",. weekdays: "Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),. months: "January_February_March_April_May_June_July_August_September_October_November_December".split("_"),. ordinal: function (r) {. var e = ["th", "st", "nd", "rd"],
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Java source, Unicode text, UTF-8 text, with very long lines (923)
                                                                                Category:dropped
                                                                                Size (bytes):53794
                                                                                Entropy (8bit):4.770541915327917
                                                                                Encrypted:false
                                                                                SSDEEP:768:r3kA1DGT5c7JXJlPxsErg4m58Tz4V8apymFPzsjqd7wjthXDpFbwVxMebIZp:jkA1DGT56JXnxsEwyCA1h
                                                                                MD5:0FAEA9319AF28DD191E6C3E1763494C9
                                                                                SHA1:EACBE95C12C42B00BA3C84C2F3E72B1FBB1E6EE3
                                                                                SHA-256:D7DB2FC177C747D09E6885283A63C40D5567428F91CFEA714F05E444DE66F3DD
                                                                                SHA-512:DD35A55136F0E7C07B82763C8948C1D87F88F98939B7D14D3F287D7D90213C2157FAD284E4FE0BDDB40E30C6DE039C807879C9358044AE7CA3216D43A746D784
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:import {. o as w,. j as $,. k as e,. F as D,. y as L,. p as S,. u as x,. L as ce,. t as h,. m as A,. z as Q,. r as B,. i as Z,. M as de,. H as ue,. I as me,. a as z,. b as he,. e as ge,. h as J,. l as F,. N as fe,. q as ee,. B as W,. O as G.} from "./entry.4e713294.js";.import {_ as pe} from "./OnlineUsers.13b0b975.js";.import {d as K} from "./dayjs.min.467dc572.js";.import {_ as ye} from "./withdraw.20398557.js";.import {u as xe} from "./visit.4c68a206.js";..const be = {class: "px-4 sm:px-4 mt-8"},. ve = e("div", {class: "sm:flex sm:items-center pt-8"}, [e("div", {class: "sm:flex-auto"}, [e("h1", {class: "text-xl font-semibold text-gray-900"}, "History"), e("p", {class: "mt-2 text-sm text-gray-700"}, "Your total income by month for the last year.")])], -1),. _e = {class: "mt-8 flex flex-col"}, we = {class: "-my-2 -mx-4 overflow-x-auto sm:-mx-6 lg:-mx-8"},. $e = {class: "inline-block min-w-full py-2 ali
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):4251
                                                                                Entropy (8bit):7.929723255143754
                                                                                Encrypted:false
                                                                                SSDEEP:96:IqQDUBKTuBVrN2Dc4tR/HAwaHEIkVZdBrc2nPatF:IL4cTIB8c4n/HbIegdF
                                                                                MD5:AE64499C8825452F6262177EE6DD525B
                                                                                SHA1:92A35E0817CEFB5BEFBB18422FB4C9D220F6754C
                                                                                SHA-256:47FB417F6B72C4EDC08DFB90A376B2C88B3B51992BF3C83DD14E011EDBA2F339
                                                                                SHA-512:1A776374F3C20D16BF0C84DBB28A6CA3D0A110CA928AA87F56D79D09B898091B84F4D3EA164A6C79DB0C9FEDEB66167BD83B854267C2870394F70DC536117441
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...@...@......iq....bIDATx^.yTTW..s....9s..9=....c.Y..%.IL.m;.I..N.L'.....l.D.Ck4.B#...$QQ .d\@D..(...(.....E.$.....>^...("Iw.....y.........^..a.o.|.H.x1=9...AB....a_.#..o.mK..]...J.....#i.G.%#.O+G..0JOT.....a..c4.|.s....k..Q...M..x...`2..).W...R8....8.....!_./.DO.yc$e...`.J87.!.'..7..M...V...M.g.....p-..7....oz'.......+N....'...h].....-.&.....l.....|g.t|.h].P..y.pa..>F.S...?F........... &.&.;.-=)r....p...*>...[H.i..dJ4....3h.J........C,.I.......'....HZ>R...#[.R......c......,(.F.rfP....@..q.X.r.........].H.>..zf@.F..H.'T.y7.........Y.g...qHM..6q0...k.......\7x....M..?.r...l.m.k<7@L.....]..T.....~..i/..h*.C...a.K.3.S..I.*.M......NfF..Q..c.....&e...iOl8.e>...-.O....|.7 7S.}!.L...2W.MLx....(*.?..o.C...0...m].F.3...1..J........2O..'v....e...X...P....daK`qN4Y.^.S.(..a....G....Ty\Q.g.do4.Z......m.;......8........a..N.......%R....RR..#.:/...a.vVkd.....v[.....v5..P....q...Fy.V.'o..........:mX..:.y.e%L..$..-1..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):2694
                                                                                Entropy (8bit):7.791344395898635
                                                                                Encrypted:false
                                                                                SSDEEP:48:SthDm84FRtizw7MGo4cN1YbavuVvKHFnBcZ6gmenDr2PlMNyhm2qg:YkpFGMg9YuvuVvKHFn2obenDr6KKWg
                                                                                MD5:6AD5509616A5FCA9F389801052BEA3FE
                                                                                SHA1:5B53D204B7E6066409067FBA9FCE5202FF20E9D6
                                                                                SHA-256:6BECC3ABEA448B67731610708852A70C3CEB99059B2DEE98DA3711DC0620218A
                                                                                SHA-512:18729E5D7521224C032A2A7F18C154B1D02905DDA6A06DC3A1AF5D876BC5F651B78699589772CD6158BC1BFA75AEAD83B084BCA2B06539A3E4CC9B4A6D476DED
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL..U.....P..Q..?..U.....Q..P.....Q..P..Q..P..Q.....P..P..P..Q..P..Q..RU.U..Q..Q..Q..O..R..P..Q.....Q..R..R..Q..S..P..Q..R..R..T..P..P.....P..Q..P..Q..Q.....R..S..Q..U..Q..R..N..Q..P..M..Q..R..T..R..S..P..Q..P..S..Q..R..R..Q..Q..R..R..Rf.3f.f..P..Q..P..Q..R..P..R..R..Q..Q..Q..Q..Q..S..Q..P..Q.....Q.....S..T........R..W.....E..R..H..P..K..T..U..R..O.....R..I..F..S..N..T..W..W..J..Q..P..G..U..C..R.....J.....V..G..M..S.....W..X..L....T....q..V..U..R.......t..n....c..}....U..^..~..L..j.........a......r......`......Z....J...............F..........e...................\..h..`.......?...........................U.....x..=.....S..U....W.........T....I..W........|........i...s..S..........l..~.:..V.......................btRNS......................]...x.(...b..m.a.......?......k...*.)......,......w..A........A....k..^.d!......IDATX.W.XSW....K@.....p....{...{....E.....O.!.D......U.h.W.mc.......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):2668
                                                                                Entropy (8bit):7.776252101252837
                                                                                Encrypted:false
                                                                                SSDEEP:48:LK6KpdPdhBeAXAzDObNIuz+gSkmZUrcaFMxWVgt0:90wwmuyTkmZ6aWVm0
                                                                                MD5:E52D4C5303AE23B87EAFCBA68FEC13F0
                                                                                SHA1:D62532D0D8B480481E825E43DAD042BBA1B34905
                                                                                SHA-256:6B6A7ED2702DC19EDE76FA573DCADBF7CD0680EEB320A1650B2EE0061135BA93
                                                                                SHA-512:65516050A3940A5B072C2E6F86F939624B879F12661EB7174EF25C6E86051067FAEAE334B5BE14E9E3B4E21D00A7E43C3BA0E4A73EDC16480BFF8DEEA1314993
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/img/coins/matic.png
                                                                                Preview:.PNG........IHDR...@...@......iq....3IDATx^.Z.NUW../L.......".I...~A..hL..x..UEE..&m..4..4mlL......TDnZ.1m..ZZ<.k..\s..>.h.g....g.1....7lx./7F.&6.4\.F.\..s%;..18.W....o...7.s.iJ........_...C#...#.......k....' .?l..i....3..5OW.............{b....:..E.A.o......z6d....<......n...].Oj....(.#.........m....i.Q..c.c.~"...S...,x.~ ..7.....B.O;..>7...k]b.~...W.?..G.G.?"..S^R_.o.....$.m.8;Z......Ay...~LP.....!..?.T}.^}..:.........1V7.<........R..@H..i.............d.....[Y.uf.~.5....k....7........:u.A.....{....<..6u.W.._(.t.?..~..G...a.7.....7.r=...`.5xu*m.Y.Z.0V7..^J.....4...E.G.{..}....3...o..$l..b$.m.x.?..#...\....K}..c..........=....m."..[......W........o..>v.....o:>\.e.#.6.=x..=..Q_...,8..b.V.}Z..7.k~P..0..b.N.Jk .%..}.6.N.{.U...5......o|F........Q......m.k...e.....k..?)...v...O}..A.q...X..+$...T.h.p.......o./.>.vx./...._................8.>_<@....W..c..;>3..`.b..j|.....x...>;.. ."...h.K.g..3.8.U.U..T.......7..R.....i.<.....K./..<.....a
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):2694
                                                                                Entropy (8bit):7.791344395898635
                                                                                Encrypted:false
                                                                                SSDEEP:48:SthDm84FRtizw7MGo4cN1YbavuVvKHFnBcZ6gmenDr2PlMNyhm2qg:YkpFGMg9YuvuVvKHFn2obenDr6KKWg
                                                                                MD5:6AD5509616A5FCA9F389801052BEA3FE
                                                                                SHA1:5B53D204B7E6066409067FBA9FCE5202FF20E9D6
                                                                                SHA-256:6BECC3ABEA448B67731610708852A70C3CEB99059B2DEE98DA3711DC0620218A
                                                                                SHA-512:18729E5D7521224C032A2A7F18C154B1D02905DDA6A06DC3A1AF5D876BC5F651B78699589772CD6158BC1BFA75AEAD83B084BCA2B06539A3E4CC9B4A6D476DED
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/img/coins/bch.png
                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL..U.....P..Q..?..U.....Q..P.....Q..P..Q..P..Q.....P..P..P..Q..P..Q..RU.U..Q..Q..Q..O..R..P..Q.....Q..R..R..Q..S..P..Q..R..R..T..P..P.....P..Q..P..Q..Q.....R..S..Q..U..Q..R..N..Q..P..M..Q..R..T..R..S..P..Q..P..S..Q..R..R..Q..Q..R..R..Rf.3f.f..P..Q..P..Q..R..P..R..R..Q..Q..Q..Q..Q..S..Q..P..Q.....Q.....S..T........R..W.....E..R..H..P..K..T..U..R..O.....R..I..F..S..N..T..W..W..J..Q..P..G..U..C..R.....J.....V..G..M..S.....W..X..L....T....q..V..U..R.......t..n....c..}....U..^..~..L..j.........a......r......`......Z....J...............F..........e...................\..h..`.......?...........................U.....x..=.....S..U....W.........T....I..W........|........i...s..S..........l..~.:..V.......................btRNS......................]...x.(...b..m.a.......?......k...*.)......,......w..A........A....k..^.d!......IDATX.W.XSW....K@.....p....{...{....E.....O.!.D......U.h.W.mc.......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:C++ source, ASCII text, with very long lines (1008)
                                                                                Category:downloaded
                                                                                Size (bytes):4253420
                                                                                Entropy (8bit):5.481639625680345
                                                                                Encrypted:false
                                                                                SSDEEP:49152:QQfGqHv3aqMgrsa73SH/oIxeYcmy7KTVpvw3WhJvuPy8jTsxPY1l33UpuzeQ1w3s:1
                                                                                MD5:ED76431EB404C34F983E9A918C5F91DF
                                                                                SHA1:5CF0E71B2E2E7E6114CC7DE824270CEF2218821F
                                                                                SHA-256:8D7F581A1370FBAA8A8BCC3D078644D99F3C9CAFBFE8032CFCA5732B46423113
                                                                                SHA-512:E300EED59BC076CDF4D4A1A3946C66895DA5A3A39C1581325CF91BA4C302F4D0B02B92FABB921CA6E87D14F763E88669980DE54A52CFEC9A8CCC63BBCDBFFEA5
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/entry.4e713294.js
                                                                                Preview:function makeMap(uu, eu) {. const au = Object.create(null), iu = uu.split(",");. for (let ru = 0; ru < iu.length; ru++) au[iu[ru]] = !0;. return eu ? ru => !!au[ru.toLowerCase()] : ru => !!au[ru].}..const GLOBALS_WHITE_LISTED = "Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,decodeURI,decodeURIComponent,encodeURI,encodeURIComponent,Math,Number,Date,Array,Object,Boolean,String,RegExp,Map,Set,JSON,Intl,BigInt",. isGloballyWhitelisted = makeMap(GLOBALS_WHITE_LISTED);..function normalizeStyle(uu) {. if (isArray$1(uu)) {. const eu = {};. for (let au = 0; au < uu.length; au++) {. const iu = uu[au], ru = isString$1(iu) ? parseStringStyle(iu) : normalizeStyle(iu);. if (ru) for (const nu in ru) eu[nu] = ru[nu]. }. return eu. } else {. if (isString$1(uu)) return uu;. if (isObject$1(uu)) return uu. }.}..const listDelimiterRE = /;(?![^(]*\))/g, propertyDelimiterRE = /:([^]+)/, styleCommentRE = /\/\*.*?\
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):2613
                                                                                Entropy (8bit):7.908881043363959
                                                                                Encrypted:false
                                                                                SSDEEP:48:UGZlNJ5YIbYxshYewdryjph5L9QPwSLizBFXdp32LkH8SpSkbWhpJOceux3X:UGxTYIjBwdryb5L9cwSOzBTqkH8SwkyR
                                                                                MD5:AB2BBBDBE07A46E0E047850C62301F0B
                                                                                SHA1:01C54EF9FE29C5CA43E457C5CB4CAE52FFCCDA40
                                                                                SHA-256:3418E6D1452040DFB46794119972418CDAE99FF6535915C79714FDA227B0E677
                                                                                SHA-512:B7E65306FB371792E30B2C0F926915C6BFD468AE73E3BA50955EEDE7B5B920D5C0390F3F4DA7EDE137E5BC60B9DF806681F9455C6C270A7F771007C7715E0D08
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...@...@......iq.....IDATx^.Z[s.G...I.%.....<. .....<.c#..].n&.....P.R../@ .;.*.T9..k|...J...n].:3..;.......z.U .....v.>..9.O..1o\....}......#..7....p.8lx-../K6tY.aY6...J.d$!..N.5..7.Y..q.......`2F..2....~O......r....m...l....% c..z....!..v..y.[..h..,a5B"F......d.e5<".$b.O...x..Ur..RxX....J.J@..,Y......t..F.:.[...v.2.r[.`....}.}.1..bZ..v.Jn+.(..0a.K.L3. .X..p.m%."`*.W.^1ze..#IE/.xg\n~s@.mc..2.J..Wt~.RQ.b....qV..)....F."d..~)t|([.a.......tdP^...A.Wu.Nn=..)..VOG.2....Ci...d9.(a.{....N.R....l..2Gm2..,v..... ......W.P....U.....P'..~....cIy..-..hY....|.`.Ic.KY...a)qh.:.....(v.2...".2.j..Y;r.....E[.%...Gur......T..i......E'N....}.6.k...N....bYD.$k@..p./?D.p.L.hA;..wv. .be.-.3.|..~.......(...{.W..uL[...y...!.Z6Fa.#2..g..o....5..5M...f..g.t+..5.P.,,..".....Z=.Z.M.LtPfC#b.....].LG...<..".|rf....w*....o......o..h;..UT..".........|....O:.......\o...G/T.h..E..........ex.7.),E.9.+.6.T..`...~Y%.YP.e.0....QG.......G...u.J>...[...,.G..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Java source, Unicode text, UTF-8 text, with very long lines (923)
                                                                                Category:downloaded
                                                                                Size (bytes):53794
                                                                                Entropy (8bit):4.770541915327917
                                                                                Encrypted:false
                                                                                SSDEEP:768:r3kA1DGT5c7JXJlPxsErg4m58Tz4V8apymFPzsjqd7wjthXDpFbwVxMebIZp:jkA1DGT56JXnxsEwyCA1h
                                                                                MD5:0FAEA9319AF28DD191E6C3E1763494C9
                                                                                SHA1:EACBE95C12C42B00BA3C84C2F3E72B1FBB1E6EE3
                                                                                SHA-256:D7DB2FC177C747D09E6885283A63C40D5567428F91CFEA714F05E444DE66F3DD
                                                                                SHA-512:DD35A55136F0E7C07B82763C8948C1D87F88F98939B7D14D3F287D7D90213C2157FAD284E4FE0BDDB40E30C6DE039C807879C9358044AE7CA3216D43A746D784
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/index.86bede48.js
                                                                                Preview:import {. o as w,. j as $,. k as e,. F as D,. y as L,. p as S,. u as x,. L as ce,. t as h,. m as A,. z as Q,. r as B,. i as Z,. M as de,. H as ue,. I as me,. a as z,. b as he,. e as ge,. h as J,. l as F,. N as fe,. q as ee,. B as W,. O as G.} from "./entry.4e713294.js";.import {_ as pe} from "./OnlineUsers.13b0b975.js";.import {d as K} from "./dayjs.min.467dc572.js";.import {_ as ye} from "./withdraw.20398557.js";.import {u as xe} from "./visit.4c68a206.js";..const be = {class: "px-4 sm:px-4 mt-8"},. ve = e("div", {class: "sm:flex sm:items-center pt-8"}, [e("div", {class: "sm:flex-auto"}, [e("h1", {class: "text-xl font-semibold text-gray-900"}, "History"), e("p", {class: "mt-2 text-sm text-gray-700"}, "Your total income by month for the last year.")])], -1),. _e = {class: "mt-8 flex flex-col"}, we = {class: "-my-2 -mx-4 overflow-x-auto sm:-mx-6 lg:-mx-8"},. $e = {class: "inline-block min-w-full py-2 ali
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):2691
                                                                                Entropy (8bit):7.705386975705373
                                                                                Encrypted:false
                                                                                SSDEEP:48:U7esar5d9uhqBtkXNi2lN8+yKM4mMGhSvmvy5vxTxBs:aesMg0kL8+dGMjmv6Ts
                                                                                MD5:2EDF1EF8B333C40979976D1A49BC234C
                                                                                SHA1:D75AC12795B4A9575C874E1B190712CD62A87AFC
                                                                                SHA-256:50A1901684F223BF26594DD3415B1E50F184820A16DAA810CC5452911E9117A9
                                                                                SHA-512:F697A1FA0786316FC01003F72621920932E2657E4ACF5A471E35D02717C42C9DB5A12DF311895A776A563DCAE9B8FC0B6721833529A054B9DBFFF4C52FC564D3
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/img/coins/bitcoin.png
                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL.............u.........................................................................U................................................................g......................................U......................................................................................................................................................................................................1.................................]....!.....G....f.......g..../....8..-.....}................a....................+.....$.....o...........9..W........x..<.....j..........l...........r..>.....Z..@........X.. ........4..............c..........*....R.....H....A.._...............J..i....................'.............M.....T..y..#............7......uMe...\tRNS.........................(.)-b.m....w...A....^.].............k...ka`.......xx.??...*.(........IDATX.W.TSW..!.I. .Pp.D.....Y..ms..{..N .+a....u..X..Z......].....<.\.s..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:dropped
                                                                                Size (bytes):733
                                                                                Entropy (8bit):4.85439075265834
                                                                                Encrypted:false
                                                                                SSDEEP:12:YtW7XSt3SWiwJBtqLG5gJ8aclcJBiIpQdmb6M6XY1JtcBV6sNc0O+6G9m0F8qpn:YtYk3PiwJBoLGaJ1BJBxQ4b6M6mJtcB/
                                                                                MD5:63C3A070C8F0A4F26E90FB9D0E868448
                                                                                SHA1:C0095638713A88C6E39AB8E9B69E12AC31744BB4
                                                                                SHA-256:EB06557CF68779291C8C84F1EBF5366CE51485F2B9C348DDB5310EF65B132A26
                                                                                SHA-512:FCF698F5D2AEA7F4472045FA9B08081A52E1D243F182BE1B55A5DED72E9C7F17693F9FF252E13DCF3F1D049FE1B331AF99F4993D9580A49AC79064C29D580D3E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:{"binancecoin":{"usd":711.85,"usd_24h_change":0.7195273627389007},"bitcoin":{"usd":97069.75,"usd_24h_change":3.277523858376072},"bitcoin-cash":{"usd":464.42,"usd_24h_change":5.654493851564231},"cardano":{"usd":0.96,"usd_24h_change":11.554272358398105},"dogecoin":{"usd":0.34,"usd_24h_change":7.1110314480654715},"ethereum":{"usd":3486.34,"usd_24h_change":4.368443944198769},"litecoin":{"usd":107.24,"usd_24h_change":2.7781851852252974},"matic-network":{"usd":0.49,"usd_24h_change":7.252599469500294},"polkadot":{"usd":7.25,"usd_24h_change":8.39611811277328},"ripple":{"usd":2.41,"usd_24h_change":10.863305207518348},"solana":{"usd":208.26,"usd_24h_change":9.307350747762143},"tether":{"usd":1.0,"usd_24h_change":0.08345050653237507}}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:downloaded
                                                                                Size (bytes):728
                                                                                Entropy (8bit):4.866017446324333
                                                                                Encrypted:false
                                                                                SSDEEP:12:YtWIU6T3dJ7amJBt3a08rkJ8a1vZuJB5p0J+Uu5M9JtNQsBV66m6RL9oIe0p4:YtBF3d1amJBIDkJ11RuJBb0J+Uu5M9JC
                                                                                MD5:823BB72E899DDBCAE17BFC75A8DA2C50
                                                                                SHA1:A948E406377928BE950189F140073096BEA1098D
                                                                                SHA-256:CF4A35F80CD7A7E12ED85833CCD9D21D06A6CC05E19C587D747E6BF1F2F522BB
                                                                                SHA-512:1EA71F3FF32516B893526ED33852AB6DFFEFE77B3804C9A20D430D46CBE66BB08C50AADF3DD63158C8E21E58B8B41668F08E871AC9A50A2A62ABDFECCF857CE8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830276769
                                                                                Preview:{"binancecoin":{"usd":711.8,"usd_24h_change":0.7129411353627958},"bitcoin":{"usd":97057.76,"usd_24h_change":3.264757833304671},"bitcoin-cash":{"usd":464.35,"usd_24h_change":5.638760760272508},"cardano":{"usd":0.96,"usd_24h_change":11.558379243981053},"dogecoin":{"usd":0.34,"usd_24h_change":7.100041591025645},"ethereum":{"usd":3486.56,"usd_24h_change":4.375003110989683},"litecoin":{"usd":107.23,"usd_24h_change":2.763693869616333},"matic-network":{"usd":0.49,"usd_24h_change":7.192505397001215},"polkadot":{"usd":7.25,"usd_24h_change":8.389622038832288},"ripple":{"usd":2.4,"usd_24h_change":10.812070155307914},"solana":{"usd":208.23,"usd_24h_change":9.29296092520938},"tether":{"usd":1.0,"usd_24h_change":0.0841796958283976}}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):2456
                                                                                Entropy (8bit):7.752056122996309
                                                                                Encrypted:false
                                                                                SSDEEP:48:qGpAPB6Vl3ihX8BJpPIsrZ6zM1eVXmdFjFdZ+W4jshCG1d+d:qGpAAFO8dPIs93LDX+WKsUd
                                                                                MD5:BDAEB947A2EB31BAE0A170559DF9013C
                                                                                SHA1:7FC8496C9BF51EEA98DC9060262F87A792A24A43
                                                                                SHA-256:3225172ADC122CC7F8F09FBCC94757061330651A485F17091F41726767F7EA3F
                                                                                SHA-512:710A1AC11F6FDB3915479BF6B9ECCF34F4DEDD8F30E6BED5275F52D1EC634A754B252E385EB9CD388A5A69C64AAF5818C13CB783090AE68A8696AF067CB67341
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...3\.3\....4\.??.UU.3].4]....4\.3].3].3]....3].4].3f.4].5c.3\.5U.3[.5_.3\.6`.5`.5_.4^.3f.8U.3L.7c.5_.4].4]..\.4[.3\.3].3b.4].3\.8d.3].4\.3].5_.5\.3\.3].4_.=UU5_.3\.4_.5_.j..5^.3\.5_.4^.4_.3].4].4^.3].3\.5^.3].4\..\.5`.4W.4^.5].2Y.6^.3^.4\.5^.4].4^.4].3\.4^.3^.3f.3^.4].4].1^.5_.4].3[.3\.3].5\.3[.5_.1X.4^.3[.9\.3].4].3].3\.4].4].5^.5].5].4]....7_.7b....'S.y..5]....6_....5^....7`.8d.2\.:b.7b.......7c.5^.&R.5_.5_..Y.+V.8d....%Q.-X.4^.6^.2[.7c.6`....(T.6a.6`.)U.9a.3\....7c.0Z.6a....=d.)T.h...../Y.1[....(S.4]....5`....x..,W.7_....-W.......[|.'R..........a..........+V..........7b.......z.....Or....Wy....In.Lp.....Fk.......Ag.1Z.8`.s...........Uw......................Di.......o.........p..Ah....Ej.Vx.^..... M....{.......;c.$Q.a.....r.........I.Gl.Mq..q.x...rtRNS................J..+...oKq.........\b.y.G.._.-..0..i......n...rH.J_fh......*w.....E.w.......m._[............. .....IDATX.Ww\.g..H...S....E..FE
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:downloaded
                                                                                Size (bytes):728
                                                                                Entropy (8bit):4.866017446324333
                                                                                Encrypted:false
                                                                                SSDEEP:12:YtWIU6T3dJ7amJBt3a08rkJ8a1vZuJB5p0J+Uu5M9JtNQsBV66m6RL9oIe0p4:YtBF3d1amJBIDkJ11RuJBb0J+Uu5M9JC
                                                                                MD5:823BB72E899DDBCAE17BFC75A8DA2C50
                                                                                SHA1:A948E406377928BE950189F140073096BEA1098D
                                                                                SHA-256:CF4A35F80CD7A7E12ED85833CCD9D21D06A6CC05E19C587D747E6BF1F2F522BB
                                                                                SHA-512:1EA71F3FF32516B893526ED33852AB6DFFEFE77B3804C9A20D430D46CBE66BB08C50AADF3DD63158C8E21E58B8B41668F08E871AC9A50A2A62ABDFECCF857CE8
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830261760
                                                                                Preview:{"binancecoin":{"usd":711.8,"usd_24h_change":0.7129411353627958},"bitcoin":{"usd":97057.76,"usd_24h_change":3.264757833304671},"bitcoin-cash":{"usd":464.35,"usd_24h_change":5.638760760272508},"cardano":{"usd":0.96,"usd_24h_change":11.558379243981053},"dogecoin":{"usd":0.34,"usd_24h_change":7.100041591025645},"ethereum":{"usd":3486.56,"usd_24h_change":4.375003110989683},"litecoin":{"usd":107.23,"usd_24h_change":2.763693869616333},"matic-network":{"usd":0.49,"usd_24h_change":7.192505397001215},"polkadot":{"usd":7.25,"usd_24h_change":8.389622038832288},"ripple":{"usd":2.4,"usd_24h_change":10.812070155307914},"solana":{"usd":208.23,"usd_24h_change":9.29296092520938},"tether":{"usd":1.0,"usd_24h_change":0.0841796958283976}}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):2780
                                                                                Entropy (8bit):7.792343790108531
                                                                                Encrypted:false
                                                                                SSDEEP:48:qvRS+vfqqgdzZgqnstf5BVcedxDtBwsO23crBZrFRDwE5kIuhcYsj:qDhgdz1stxbNxDkbPDwEchAj
                                                                                MD5:856BFDB63DC0D6FAD6B92FC6A29719E1
                                                                                SHA1:2FED2E3409CE1BBBFB37F6DA4ABEECC30CEFC021
                                                                                SHA-256:EEBE29898B8B7DE5C9E47DAAB474152BE8095E3AB42D768B84B085C5A12B95C6
                                                                                SHA-512:A61C0A108D63C89AE62A2B03108480B5C08BDA0E80049089A2A84CD7973BD9E94DCD2902E166B92E1D7AD5B7356357C9B181CB1B6051DD25913E82D2420154F0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiql{l...................................................................d......................................................................................................................................................................................................./00......455566.......122.........-........233......|}}...011.....................{|}......788...$%%.........|}~'((................//344+,,.........z{|)**"##~..}~.*++677................................................=>>...!!!......#$$]^^&''CDDEFF...................SUU......lmn...........KLL...wxy...tvv...xyz.......................dee...............Z\\...fhh.................556...nppikk...ABB'''.........QRS`bbGII...?AA###......WYY............LMN:;;......NNN......VWXqss...bcc......a...[tRNS.......................)....^.b..a....w.....(A?..k...,....mm.......x(w...].....k.].........1....IDATX.Ww\.g....w.Q.@..n.W[E....?.1.%..."Y..i .e..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):2780
                                                                                Entropy (8bit):7.792343790108531
                                                                                Encrypted:false
                                                                                SSDEEP:48:qvRS+vfqqgdzZgqnstf5BVcedxDtBwsO23crBZrFRDwE5kIuhcYsj:qDhgdz1stxbNxDkbPDwEchAj
                                                                                MD5:856BFDB63DC0D6FAD6B92FC6A29719E1
                                                                                SHA1:2FED2E3409CE1BBBFB37F6DA4ABEECC30CEFC021
                                                                                SHA-256:EEBE29898B8B7DE5C9E47DAAB474152BE8095E3AB42D768B84B085C5A12B95C6
                                                                                SHA-512:A61C0A108D63C89AE62A2B03108480B5C08BDA0E80049089A2A84CD7973BD9E94DCD2902E166B92E1D7AD5B7356357C9B181CB1B6051DD25913E82D2420154F0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/img/coins/ethereum.png
                                                                                Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiql{l...................................................................d......................................................................................................................................................................................................./00......455566.......122.........-........233......|}}...011.....................{|}......788...$%%.........|}~'((................//344+,,.........z{|)**"##~..}~.*++677................................................=>>...!!!......#$$]^^&''CDDEFF...................SUU......lmn...........KLL...wxy...tvv...xyz.......................dee...............Z\\...fhh.................556...nppikk...ABB'''.........QRS`bbGII...?AA###......WYY............LMN:;;......NNN......VWXqss...bcc......a...[tRNS.......................)....^.b..a....w.....(A?..k...,....mm.......x(w...].....k.].........1....IDATX.Ww\.g....w.Q.@..n.W[E....?.1.%..."Y..i .e..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Java source, ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):441
                                                                                Entropy (8bit):4.666563104289532
                                                                                Encrypted:false
                                                                                SSDEEP:6:kZ/d6NDZqKWXuqgzd9HsMdUJzHsISwF0QgVMiwy3KrlW6NiQVYyrXU1REANvNKu9:kZVqDYXZFpewnl+QnX0RauXpcFpY7
                                                                                MD5:3BE99AD7C5780991BC6583D1A42EA256
                                                                                SHA1:CD2B4BC44D7A32054924ED73BC174A7C40D222E2
                                                                                SHA-256:58826D737F2F7C841075AFC77481F13A1A273F013F93780C3C92B2B123BFC1C5
                                                                                SHA-512:FE008CCEC060265142311BE9A94F579B12D07CCDDEE00D4D95EEFE055E291650A7CC77ECD7FE6EAB36A0FDAFF4A83CC237DD5AB3FF16F6645B1A68A20894B261
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/url.0b90d914.js
                                                                                Preview:import {af as t, a as r, b as s, h as o, ag as l} from "./entry.4e713294.js";..const n = r();.s();.const e = o("pageId", ""), u = o("nextPageId", ""), i = t((a, g) => {. if (u.value === a.name || e.value === a.name) {. console.log("all is good");. return. } else return e.value ? (console.log("redirecting to: " + e.value), n.push({name: e.value})) : (console.log("redirecting to: /"), l("/")).});.export {i as default};.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:C++ source, ASCII text, with very long lines (1008)
                                                                                Category:dropped
                                                                                Size (bytes):4253420
                                                                                Entropy (8bit):5.481639625680345
                                                                                Encrypted:false
                                                                                SSDEEP:49152:QQfGqHv3aqMgrsa73SH/oIxeYcmy7KTVpvw3WhJvuPy8jTsxPY1l33UpuzeQ1w3s:1
                                                                                MD5:ED76431EB404C34F983E9A918C5F91DF
                                                                                SHA1:5CF0E71B2E2E7E6114CC7DE824270CEF2218821F
                                                                                SHA-256:8D7F581A1370FBAA8A8BCC3D078644D99F3C9CAFBFE8032CFCA5732B46423113
                                                                                SHA-512:E300EED59BC076CDF4D4A1A3946C66895DA5A3A39C1581325CF91BA4C302F4D0B02B92FABB921CA6E87D14F763E88669980DE54A52CFEC9A8CCC63BBCDBFFEA5
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:function makeMap(uu, eu) {. const au = Object.create(null), iu = uu.split(",");. for (let ru = 0; ru < iu.length; ru++) au[iu[ru]] = !0;. return eu ? ru => !!au[ru.toLowerCase()] : ru => !!au[ru].}..const GLOBALS_WHITE_LISTED = "Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,decodeURI,decodeURIComponent,encodeURI,encodeURIComponent,Math,Number,Date,Array,Object,Boolean,String,RegExp,Map,Set,JSON,Intl,BigInt",. isGloballyWhitelisted = makeMap(GLOBALS_WHITE_LISTED);..function normalizeStyle(uu) {. if (isArray$1(uu)) {. const eu = {};. for (let au = 0; au < uu.length; au++) {. const iu = uu[au], ru = isString$1(iu) ? parseStringStyle(iu) : normalizeStyle(iu);. if (ru) for (const nu in ru) eu[nu] = ru[nu]. }. return eu. } else {. if (isString$1(uu)) return uu;. if (isObject$1(uu)) return uu. }.}..const listDelimiterRE = /;(?![^(]*\))/g, propertyDelimiterRE = /:([^]+)/, styleCommentRE = /\/\*.*?\
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):2613
                                                                                Entropy (8bit):7.908881043363959
                                                                                Encrypted:false
                                                                                SSDEEP:48:UGZlNJ5YIbYxshYewdryjph5L9QPwSLizBFXdp32LkH8SpSkbWhpJOceux3X:UGxTYIjBwdryb5L9cwSOzBTqkH8SwkyR
                                                                                MD5:AB2BBBDBE07A46E0E047850C62301F0B
                                                                                SHA1:01C54EF9FE29C5CA43E457C5CB4CAE52FFCCDA40
                                                                                SHA-256:3418E6D1452040DFB46794119972418CDAE99FF6535915C79714FDA227B0E677
                                                                                SHA-512:B7E65306FB371792E30B2C0F926915C6BFD468AE73E3BA50955EEDE7B5B920D5C0390F3F4DA7EDE137E5BC60B9DF806681F9455C6C270A7F771007C7715E0D08
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/img/coins/dot.png
                                                                                Preview:.PNG........IHDR...@...@......iq.....IDATx^.Z[s.G...I.%.....<. .....<.c#..].n&.....P.R../@ .;.*.T9..k|...J...n].:3..;.......z.U .....v.>..9.O..1o\....}......#..7....p.8lx-../K6tY.aY6...J.d$!..N.5..7.Y..q.......`2F..2....~O......r....m...l....% c..z....!..v..y.[..h..,a5B"F......d.e5<".$b.O...x..Ur..RxX....J.J@..,Y......t..F.:.[...v.2.r[.`....}.}.1..bZ..v.Jn+.(..0a.K.L3. .X..p.m%."`*.W.^1ze..#IE/.xg\n~s@.mc..2.J..Wt~.RQ.b....qV..)....F."d..~)t|([.a.......tdP^...A.Wu.Nn=..)..VOG.2....Ci...d9.(a.{....N.R....l..2Gm2..,v..... ......W.P....U.....P'..~....cIy..-..hY....|.`.Ic.KY...a)qh.:.....(v.2...".2.j..Y;r.....E[.%...Gur......T..i......E'N....}.6.k...N....bYD.$k@..p./?D.p.L.hA;..wv. .be.-.3.|..~.......(...{.W..uL[...y...!.Z6Fa.#2..g..o....5..5M...f..g.t+..5.P.,,..".....Z=.Z.M.LtPfC#b.....].LG...<..".|rf....w*....o......o..h;..UT..".........|....O:.......\o...G/T.h..E..........ex.7.),E.9.+.6.T..`...~Y%.YP.e.0....QG.......G...u.J>...[...,.G..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Java source, ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):827
                                                                                Entropy (8bit):4.731785456459722
                                                                                Encrypted:false
                                                                                SSDEEP:24:e9spbN5Pz6dp+KkJY0TpduRpdujPXRbd9CVav:cabP2dlk3TpduRpdujPQVk
                                                                                MD5:0E3F9C6D6E4D79C8F7D628BE3CAF9463
                                                                                SHA1:51B998F5224C2CF0C6A6CCAB82748C9BBCC679FA
                                                                                SHA-256:2F99B7772F741A7DBA290F269562A2DAD40414EE5E4FDE8B335B5EACAB0F2A89
                                                                                SHA-512:68178DD8BE50D2DD3994187CB0B52175536C616651E1077F0A092D40D7B980527119A5D06CA69C1234DE0110CBAA1EE1D6EF71D91C1AFFE4F043D0715C6E46E5
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:import {r, M as s, o as n, j as o, k as t, t as l, u as i} from "./entry.4e713294.js";..const c = {class: "relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},. d = t("span", {class: "font-semibold text-green-600"}, "Online users:", -1),. _ = {class: "flex items-center gap-x-1 font-semibold"}, g = {. __name: "OnlineUsers", setup(m) {. let e = r(245), a = setInterval(() => {. Math.random() > .5 ? e.value -= Math.floor(Math.random() * 24) + 1 : e.value += Math.floor(Math.random() * 24) + 1. }, 12e3);. return s(() => {. clearInterval(a). }), (p, f) => (n(), o("div", c, [d, t("div", _, l(i(e)), 1)])). }. };.export {g as _};.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Java source, Unicode text, UTF-8 text, with very long lines (1623)
                                                                                Category:dropped
                                                                                Size (bytes):39258
                                                                                Entropy (8bit):4.814156267818755
                                                                                Encrypted:false
                                                                                SSDEEP:768:mvrbi+jIvj4MY+EKRUwGvFm5f4OGQeUjn+j4orSFJUMUx9F8:mvrd0vj8KRUwGdm5Q3QevcKMUx9a
                                                                                MD5:7970C7E4A32442289E4E2F5808543877
                                                                                SHA1:F2AC922B3B55FEFE5486AC4CF4790ECEA74A07F9
                                                                                SHA-256:C7B96BD7DD648B32020C3E4D07125473CCA30C0660ACDF15971F43D959334A4C
                                                                                SHA-512:A91C2A036EDCD60C7BC51A5E8B3D98DD12BCCAF898576D0C18CB31FD5BAF82951CD0D36A709FB2882D6DAB4B365290A42E0315BD09DE6D23FA966A670E8A089D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:import {_ as te} from "./OnlineUsers.13b0b975.js";.import {. x as O,. r as v,. P as R,. Q as $,. R as Y,. S as se,. T as D,. U as j,. V as q,. W as N,. i as E,. M as A,. Y as oe,. Z as ae,. $ as ne,. a0 as U,. a1 as Q,. a2 as C,. a as P,. o as m,. j as h,. k as e,. p as c,. q as H,. a3 as ie,. a4 as re,. t as p,. z as W,. u as r,. c as I,. a5 as le,. a6 as ce,. m as x,. e as J,. a7 as de,. F as k,. y as B,. a8 as ue,. a9 as me,. w as f,. aa as pe,. ab as he,. s as ge,. A as fe,. D as z,. E as xe,. ac as V,. ad as ye,. G as ve,. ae as _e,. h as T.} from "./entry.4e713294.js";.import {u as L} from "./visit.4c68a206.js";.import {_ as be} from "./client-only.11dfce23.js";..var we = (t => (t[t.Open = 0] = "Open", t[t.Closed = 1] = "Closed", t))(we || {});.let G = Symbol("DisclosureContext");..function F(t) {. let o = Q(G, null);. if (
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):294
                                                                                Entropy (8bit):4.787483025096475
                                                                                Encrypted:false
                                                                                SSDEEP:6:tnrId5C/S3mc4slZDsKMJ7a4msyaE2Vf/FUsjCg2r5s9i:trIdc/S3jxMJnmsBE2VfesjCg2ry9i
                                                                                MD5:6A668777DE0D8A2A368321D69B26D0B2
                                                                                SHA1:488E2560892014F295EAAEB6B8B0A04C0F171260
                                                                                SHA-256:4BDE09EBB2523B85AB753D8F8C59387EC60716794A9BD9D13BF35957FD63D15E
                                                                                SHA-512:F48D54FFFCD951353884144FF90BEABA7C07E0D1EA9832EA8F995F74C9EC7CC15051ADECDD44CD4A008170158C8C99FDF97865DE31676FFAE8DB9F065023FFCB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/img/bg/plus.svg
                                                                                Preview:<svg width="60" height="60" viewBox="0 0 60 60" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><g fill="#f3f4f6"><path d="M36 34v-4h-2v4h-4v2h4v4h2v-4h4v-2h-4zm0-30V0h-2v4h-4v2h4v4h2V6h4V4h-4zM6 34v-4H4v4H0v2h4v4h2v-4h4v-2H6zM6 4V0H4v4H0v2h4v4h2V6h4V4H6z"/></g></g></svg>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):1568
                                                                                Entropy (8bit):7.80635108072629
                                                                                Encrypted:false
                                                                                SSDEEP:48:beMRCp4KfUuHgnb0aXwL5PN+qg6HJ2YQ4OjiU3i:bDRQ4bhE/g8xQxiU3i
                                                                                MD5:0E21C0532BA33810E3D7E30192A0DBB0
                                                                                SHA1:5820CBA622518979F538410E6F50445A7C5BDD60
                                                                                SHA-256:7E81A3A266D2D77F67C4491589ECC39712C078CE89CB37E360E8A7C88C68EF82
                                                                                SHA-512:E0EDD8A1787BF1543ADF34AF9D070EE7F63AB1BB6B40455B4629FF83C8329120867BF6E944DE234B03EA620C958D94321E90196730BF212A809004A518289D84
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...@...@......iq.....sRGB.........IDATx^.Z=..E.>.{...`g..`#.6.Y.....?DD.... b+6.iD.A.4)......`c!X...H0...3#.....I.;..7..{..{...;.|...(.!....M.-.Z.8.9.Z.lU.U.V.Z.hU..3..`+.....{..G.\"...^8Z/}|.W^./<.>..<Q.)tA.=..<9.....(....8..D!..._..&.s..8....<.e ....pL..w..N@.x......>..y...p..-..W.-..Xy..KU.*..P.P..d......#. ..F.a..>...........J......+.....0.W5..a...|#d..P..mg'K.n(&...WD...AI.....*..A.;VM...4.}.....<`.#a....._..W...+.+.$0... GT..djHDx.C..$A..!..$.CC.D];.r..".^..*...K.c@.}...D..........".....q.O....@...b1.........V......q...OaE...9AB.....-.pI..8..W.|.........6.Xl.9..R.9!jU...B.z>rHh>..2..@...T.?...Op..V\.................L..?1<..Sv.W.......~!z..Xg$G...@...P.w...{.N....g.........R).7/. K<.V...}.....q.fh.h..f...........Fi..L.X.`U..f.)....h-..}.x.S.l4...$.&..2...Y...h.SmO..+..a.cN.w.P..g.s.7...r.dQ8...o...@.....U..wl....e.....9..A]"rC..LB.........&KH(&@H..;3.. ..%l.7.h...6C....:}fn....9..h..<%T!....u... .M.-.nL.6+.I3..l..\A.&.QS..A.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):16
                                                                                Entropy (8bit):3.75
                                                                                Encrypted:false
                                                                                SSDEEP:3:H4AWnYn:YUn
                                                                                MD5:BCE442D3D579E92EF0F38FC6DF2EC79B
                                                                                SHA1:330033083823FE496110493FC29EE379C6A77447
                                                                                SHA-256:E07A46D6EA3A298335A56522CF17A9CBB8965482DCB0662EA96899BED67631EF
                                                                                SHA-512:E2E0CB25A487930435668E90D8F76709CDF54CA919FF276B913B46661BF0B6965BB05560EEB04F6F69A76E7F50BE1A81146CE19D57355EEE97B0827C376935C3
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm-1nFilfpvvRIFDcZosPw=?alt=proto
                                                                                Preview:CgkKBw3GaLD8GgA=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (328)
                                                                                Category:downloaded
                                                                                Size (bytes):63256
                                                                                Entropy (8bit):4.911642996883052
                                                                                Encrypted:false
                                                                                SSDEEP:384:fClJB6gw7G84DsNhtD0pSHQhr7hH4XrbOuruVM9rJmbV+aTo6YerL:alJ0gIQpbhSGM1J6V+qoW
                                                                                MD5:004851FC6A151B82E94B0CFC9CBB73BA
                                                                                SHA1:CEB260B5BBBCC7D865FB7BC66A663B706AEE563B
                                                                                SHA-256:05694E4B7A5DA08EE6CE541C632A5043FF5167F16D5E4EE19C687A85ADE3B33F
                                                                                SHA-512:60EE1D035056D3EF370C3CBCAD862A693B65D5B5810B8CC1A1474ECF5E34AF7936A4BBA1E71B6874E97932F881789C3B41F67A0D389B593E4FA02BE0259C059E
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/entry.816a5a0f.css
                                                                                Preview:/*! tailwindcss v3.2.6 | MIT License | https://tailwindcss.com*/.*, :after, :before {. border: 0 solid #e5e7eb;. box-sizing: border-box.}..:after, :before {. --tw-content: "".}..html {. -webkit-text-size-adjust: 100%;. font-feature-settings: normal;. font-family: ui-sans-serif, system-ui, -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Helvetica Neue, Arial, Noto Sans, sans-serif, Apple Color Emoji, Segoe UI Emoji, Segoe UI Symbol, Noto Color Emoji;. line-height: 1.5;. -moz-tab-size: 4;. -o-tab-size: 4;. tab-size: 4.}..body {. line-height: inherit;. margin: 0.}..hr {. border-top-width: 1px;. color: inherit;. height: 0.}..abbr:where([title]) {. -webkit-text-decoration: underline dotted;. text-decoration: underline dotted.}..h1, h2, h3, h4, h5, h6 {. font-size: inherit;. font-weight: inherit.}..a {. color: inherit;. text-decoration: inherit.}..b, strong {. font-weight: bolder.}..code, kbd, pre, samp {. font-family:
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Java source, ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):827
                                                                                Entropy (8bit):4.731785456459722
                                                                                Encrypted:false
                                                                                SSDEEP:24:e9spbN5Pz6dp+KkJY0TpduRpdujPXRbd9CVav:cabP2dlk3TpduRpdujPQVk
                                                                                MD5:0E3F9C6D6E4D79C8F7D628BE3CAF9463
                                                                                SHA1:51B998F5224C2CF0C6A6CCAB82748C9BBCC679FA
                                                                                SHA-256:2F99B7772F741A7DBA290F269562A2DAD40414EE5E4FDE8B335B5EACAB0F2A89
                                                                                SHA-512:68178DD8BE50D2DD3994187CB0B52175536C616651E1077F0A092D40D7B980527119A5D06CA69C1234DE0110CBAA1EE1D6EF71D91C1AFFE4F043D0715C6E46E5
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/OnlineUsers.13b0b975.js
                                                                                Preview:import {r, M as s, o as n, j as o, k as t, t as l, u as i} from "./entry.4e713294.js";..const c = {class: "relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},. d = t("span", {class: "font-semibold text-green-600"}, "Online users:", -1),. _ = {class: "flex items-center gap-x-1 font-semibold"}, g = {. __name: "OnlineUsers", setup(m) {. let e = r(245), a = setInterval(() => {. Math.random() > .5 ? e.value -= Math.floor(Math.random() * 24) + 1 : e.value += Math.floor(Math.random() * 24) + 1. }, 12e3);. return s(() => {. clearInterval(a). }), (p, f) => (n(), o("div", c, [d, t("div", _, l(i(e)), 1)])). }. };.export {g as _};.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):2691
                                                                                Entropy (8bit):7.705386975705373
                                                                                Encrypted:false
                                                                                SSDEEP:48:U7esar5d9uhqBtkXNi2lN8+yKM4mMGhSvmvy5vxTxBs:aesMg0kL8+dGMjmv6Ts
                                                                                MD5:2EDF1EF8B333C40979976D1A49BC234C
                                                                                SHA1:D75AC12795B4A9575C874E1B190712CD62A87AFC
                                                                                SHA-256:50A1901684F223BF26594DD3415B1E50F184820A16DAA810CC5452911E9117A9
                                                                                SHA-512:F697A1FA0786316FC01003F72621920932E2657E4ACF5A471E35D02717C42C9DB5A12DF311895A776A563DCAE9B8FC0B6721833529A054B9DBFFF4C52FC564D3
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL.............u.........................................................................U................................................................g......................................U......................................................................................................................................................................................................1.................................]....!.....G....f.......g..../....8..-.....}................a....................+.....$.....o...........9..W........x..<.....j..........l...........r..>.....Z..@........X.. ........4..............c..........*....R.....H....A.._...............J..i....................'.............M.....T..y..#............7......uMe...\tRNS.........................(.)-b.m....w...A....^.].............k...ka`.......xx.??...*.(........IDATX.W.TSW..!.I. .Pp.D.....Y..ms..{..N .+a....u..X..Z......].....<.\.s..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 453 x 452, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):179335
                                                                                Entropy (8bit):7.997449354979965
                                                                                Encrypted:true
                                                                                SSDEEP:3072:CZCxvEPVVwKUKLHZzMUoNJOPExDtQBPPq316QQ2+9NBy4/lYBPWKsIQGooAIHen:CZcvYVHUUSA4BUsEQfU/lYBPrAHoAI6
                                                                                MD5:CDAA7A9B79F2A5C45B869E02449E7A3B
                                                                                SHA1:2162A1A083ED2E39D7095E74E5FA6AF4C5118D5D
                                                                                SHA-256:9B63E525A10BF17284925ABBA402AA3FD935D24A063F1FD332A95DC925D76968
                                                                                SHA-512:A47D527DA6B881B5064D107469F962CCD3602ECCEADBD132A280EE564AB230A81AE49E6DDCAF00469722A244EF6A7666AB8C8EEA2ADEE7F75AA811DDC9CE2378
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR.............H.1!.. .IDATx....%.Y..Edd...V......E.I...F.`...........0...`.r.......6....el..,l.h.Z[KB..!..}i....z.}w.-".DdDdd..^.z.z.._..{_.......W.Cg~..T.B........dRbk.5.t.e.I..cD.a*.A1.!.@.K..lH..........7E.>Tf%...e.1yh....6N.....O.....lM1.%H......3v|...c....~r..>.H)....'??.'.....n.e.,...?..8..b}..z.Y!0/b.1E...Y..9...2.d..c8.I..*qaZ!...$..IFp.m+x.......16........ae.cm...(.'..@....XY.......A..x.....>..Vq....i..>w.../%.s.=.C..y>.(-.......1.ae.a.X...............>.#.h.YF.....K....1..q.U.n.~..,.G...c.r....E.4.A......R..T/?q\ ........Ql^.G...Y...82........^.a..$I.g(.....X.....q.L&....s.9(.8..a2.X_....z}.y.0F0..(K..(.,..C.|f~./!.%xl...fx....Y89.$....n.0.P@f..6.&S.B#....<.GYV.{...ag..g.q.>K...8....b."$..c..=.>6. I......$I.G..... .+O..........A...B..j...4..'&..>.!/.L'..A.};..C..MJ9..x..Z@@@.3..bR.ZIB........T..[==o.W..V.B....q..^.v.w..~...!.Do.G..J).........x..$E..)M d9....6..5..=.k".....x..A?..>X.F...|.......O.N..W..;.."...........HI.9.....ewG,
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Java source, ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):1512
                                                                                Entropy (8bit):4.894440282964819
                                                                                Encrypted:false
                                                                                SSDEEP:24:toZNOwhZfxJEeVDVS1VUmpnreqyDJv5SlSYDWMQ9EZJuwSTgUGJOlDRDCwSeDtgn:IO2EeVhSnhpnrdyDJvzYeqJVTUuSVpjC
                                                                                MD5:911DC8A83E21B29060C9D82392FC94FC
                                                                                SHA1:F90BDA4F103904A89B54CB55089ADB4A9C9058DF
                                                                                SHA-256:41BCBB0334D4B8E6AA1327D1E41DBF871D374BEE915B9F3CB4C31D34743F08A1
                                                                                SHA-512:23C0EA47399AC4040E9D860C11D0A1FD87CA3B759DD0BF3D42CDFFA4F6FEFA59367D541CD56D3101CC3CF462D118D1F124384148B54D5C8AB722A7258B3ECECB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/error-component.e8645654.js
                                                                                Preview:import {d as n, _ as o, o as f, c as g, n as E, g as k, u as s} from "./entry.4e713294.js";..const P = {. __name: "nuxt-error-page", props: {error: Object}, setup(c) {. const {error: t} = c;. (t.stack || "").split(`.`).splice(1).map(e => ({. text: e.replace("webpack:/", "").replace(".vue", ".js").trim(),. internal: e.includes("node_modules") && !e.includes(".cache") || e.includes("internal") || e.includes("new Promise"). })).map(e => `<span class="stack${e.internal ? " internal" : ""}">${e.text}</span>`).join(`.`);. const r = Number(t.statusCode || 500), a = r === 404,. u = t.statusMessage ?? (a ? "Page Not Found" : "Internal Server Error"), i = t.message || t.toString(),. p = void 0,. _ = n(() => o(() => import("./error-404.f168ad12.js"), ["./error-404.f168ad12.js", "./entry.4e713294.js", "./entry.816a5a0f.css", "./composables.6832b668.js", "./error-404.8bdbaeb8.css"], import.meta.url).then(e => e.de
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):2456
                                                                                Entropy (8bit):7.752056122996309
                                                                                Encrypted:false
                                                                                SSDEEP:48:qGpAPB6Vl3ihX8BJpPIsrZ6zM1eVXmdFjFdZ+W4jshCG1d+d:qGpAAFO8dPIs93LDX+WKsUd
                                                                                MD5:BDAEB947A2EB31BAE0A170559DF9013C
                                                                                SHA1:7FC8496C9BF51EEA98DC9060262F87A792A24A43
                                                                                SHA-256:3225172ADC122CC7F8F09FBCC94757061330651A485F17091F41726767F7EA3F
                                                                                SHA-512:710A1AC11F6FDB3915479BF6B9ECCF34F4DEDD8F30E6BED5275F52D1EC634A754B252E385EB9CD388A5A69C64AAF5818C13CB783090AE68A8696AF067CB67341
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/img/coins/litecoin.png
                                                                                Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...3\.3\....4\.??.UU.3].4]....4\.3].3].3]....3].4].3f.4].5c.3\.5U.3[.5_.3\.6`.5`.5_.4^.3f.8U.3L.7c.5_.4].4]..\.4[.3\.3].3b.4].3\.8d.3].4\.3].5_.5\.3\.3].4_.=UU5_.3\.4_.5_.j..5^.3\.5_.4^.4_.3].4].4^.3].3\.5^.3].4\..\.5`.4W.4^.5].2Y.6^.3^.4\.5^.4].4^.4].3\.4^.3^.3f.3^.4].4].1^.5_.4].3[.3\.3].5\.3[.5_.1X.4^.3[.9\.3].4].3].3\.4].4].5^.5].5].4]....7_.7b....'S.y..5]....6_....5^....7`.8d.2\.:b.7b.......7c.5^.&R.5_.5_..Y.+V.8d....%Q.-X.4^.6^.2[.7c.6`....(T.6a.6`.)U.9a.3\....7c.0Z.6a....=d.)T.h...../Y.1[....(S.4]....5`....x..,W.7_....-W.......[|.'R..........a..........+V..........7b.......z.....Or....Wy....In.Lp.....Fk.......Ag.1Z.8`.s...........Uw......................Di.......o.........p..Ah....Ej.Vx.^..... M....{.......;c.$Q.a.....r.........I.Gl.Mq..q.x...rtRNS................J..+...oKq.........\b.y.G.._.-..0..i......n...rH.J_fh......*w.....E.w.......m._[............. .....IDATX.Ww\.g..H...S....E..FE
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):923
                                                                                Entropy (8bit):7.698267685154335
                                                                                Encrypted:false
                                                                                SSDEEP:24:Ks+t07tJLGzDJbm2/urIuidAJFYCjUXPNU7:Ks+t2tJCp1uMHaC6UXK7
                                                                                MD5:AE9F6B15CA809B5D92A8F305D954682B
                                                                                SHA1:E6350B10F296D88E48C32AE6AD41B95488D2FC56
                                                                                SHA-256:E8B7DC15525DE712CB597B4C4DAA6B11DCE462E6DD10913E41720F59B2608117
                                                                                SHA-512:22891476B0F89F10D1C5114D7B13A11E96FB5E01FA722864C76315D5933393406804DA609965C55ACA0574FDE0F1BF94DF4A999A0F5E7F67D3E80772D31E3644
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...@...@......iq....bIDATx^..K.a..W...y.K`E.. ..s..{..?....:HTt.`~#2.........{.h..f.....].....m.......g..u..|..<..avv7.Q(...B!.Q1...T..I..a......o`...i....!j...Y..z3. .J...EM{....iI.p....X...-.{.D........j..P.....3D..@6.z.La0.......l.:..`k..... ...J....'l.D.....#x@.....3.d.}.D.....f)...K.........42....&..\..O.gw0..+..<:....M.".....<k.....A....SX.........Z]..7.\.....:.W">7..L4:Q._..........4.+Q0.z..1.r.%.c........q.y\....~.[t.........;....5..8,hZ.......i.^......G....^.....T.];a...Wb.4..]i.M..K.... .@...H..{w....{...a.Vt..w..CC..........TsW.....M....Db....O.W..\n..:..V.m...[`......Ij.6.!zR!........v..Za..9...R..`{. j.y.|6l....lv..+a../..F3.....=.i.-1......e~.:....`p..m...I<X....&......a......b.F,..X"L.R.../`...e.........,.^...5.@.\.......+.IL.,......hY..,.VC.6..P............&..]..d5....k.o.*...@C...s...LX..<.?..mY./pY.P(.......>.".P......IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 217 x 182, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):61922
                                                                                Entropy (8bit):7.994301237724739
                                                                                Encrypted:true
                                                                                SSDEEP:1536:GyrMqKxUaZbRYahu7CowcKwXovNjtyvbeWssmH:jKxLiaodovZwbeWssmH
                                                                                MD5:32668CE83442BB26F3F6216F17738EBD
                                                                                SHA1:A88CCE70F24C35E1B61465B2C5CEE0FED3AAA6B2
                                                                                SHA-256:260FB8240EC83AE71999961C1CD63239E3E0D4244611082055D97541D8E6199F
                                                                                SHA-512:A7C58BFDE069347DDB4A1C18568B999D99C06DD022B9F5E1D7A4E3578C11F8D54F357DEC5BEB3ECEF36D0443F055164B62C64166F1A894D595AC84D677773F13
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR.............T.(... .IDATx....]Gy6.....}.{u.,..r....c ...`.$|.HLIB ..@.....0.c\0..lIV...v..{...3.{...F6..........33o{..}.....|P.u.. ....?:.G....u..w.b..v=.0t..?~.8o."X.$./..B.5,..2.....@.u=......'....,4D..e.?......"..BTChJ.Q..0....8.X.(...2..'!.....u.Hk..q(M.d)#...i...a.@UU%Z.j.m.J<..V+...4..v.d.Z.K....~.}..CVT.B....9...q....k....j.I.P..<...ZZ0M...+..,-..=.4.8N...v...aZz8.N:.3,..k.H8.%.9U.MS.V.".J.q(..;.x4..4t....4.......--....M.`:;..R.S..".4Mh..QQ."..6DQ.,..: ..eT5..X.....e.r<.b..YRP...5ub.....94t.......0.B....a.:"..FF.Q). I.+.m.U]...`.].E...a..E.......q.n..l.,...hL'.....T(..UQ ...J.4.f0M..R.f".jUC.X..J.:.>J.1.^K. .6w.Me;.....~U..aVJ...!J.?3.|..K..H...Q...(p....q.....*.**....*..4.hU.(... ..u.(........z.u1...E.....6FL...k...V>W....h...hH...F..*$Y.(..l.o(.0...4M..j.T5h...a.q@..).#.r..Q...r..2.~.,.H(Je.:...Ls...n5M..tC..L.F....G..tCUd.C*Bj..*C...0...H..eY.u..Y..Er...U..id.s.4}$..<.(...Co.0iy.{...km.......H...:......;t.di.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Java source, ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):138
                                                                                Entropy (8bit):5.102610012839626
                                                                                Encrypted:false
                                                                                SSDEEP:3:JSPKAlXPWHhR7mjVTqw3+2ntM4vrCXRg1/v4ikMpF6Yevn:UKeXuWV2V2trmWvBkMpAYevn
                                                                                MD5:118819668C1EC3818416EB9B7B5CF8E1
                                                                                SHA1:4163EF493E305804D576464B323607A6ACE4277B
                                                                                SHA-256:A1B05BEE084F589CBBE0BFA0044635C094FA6868CDC619436E4DFFF23557E0C0
                                                                                SHA-512:AFC63DB8FD6D8BDB238881072A7CB8C298AD51C609187F6C17081164C7A78C47D7E2843668DC91A438A5B810ECFCCB46A8154B6575735647EC26254B1F4BB767
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/withdraw.20398557.js
                                                                                Preview:import "./entry.4e713294.js";..const i = "" + globalThis.__publicAssetsURL("../l/cryptoplatnik2/img/page/withdraw.png");.export {i as _};.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Java source, Unicode text, UTF-8 text, with very long lines (1623)
                                                                                Category:downloaded
                                                                                Size (bytes):39258
                                                                                Entropy (8bit):4.814156267818755
                                                                                Encrypted:false
                                                                                SSDEEP:768:mvrbi+jIvj4MY+EKRUwGvFm5f4OGQeUjn+j4orSFJUMUx9F8:mvrd0vj8KRUwGdm5Q3QevcKMUx9a
                                                                                MD5:7970C7E4A32442289E4E2F5808543877
                                                                                SHA1:F2AC922B3B55FEFE5486AC4CF4790ECEA74A07F9
                                                                                SHA-256:C7B96BD7DD648B32020C3E4D07125473CCA30C0660ACDF15971F43D959334A4C
                                                                                SHA-512:A91C2A036EDCD60C7BC51A5E8B3D98DD12BCCAF898576D0C18CB31FD5BAF82951CD0D36A709FB2882D6DAB4B365290A42E0315BD09DE6D23FA966A670E8A089D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/index.b71f6f30.js
                                                                                Preview:import {_ as te} from "./OnlineUsers.13b0b975.js";.import {. x as O,. r as v,. P as R,. Q as $,. R as Y,. S as se,. T as D,. U as j,. V as q,. W as N,. i as E,. M as A,. Y as oe,. Z as ae,. $ as ne,. a0 as U,. a1 as Q,. a2 as C,. a as P,. o as m,. j as h,. k as e,. p as c,. q as H,. a3 as ie,. a4 as re,. t as p,. z as W,. u as r,. c as I,. a5 as le,. a6 as ce,. m as x,. e as J,. a7 as de,. F as k,. y as B,. a8 as ue,. a9 as me,. w as f,. aa as pe,. ab as he,. s as ge,. A as fe,. D as z,. E as xe,. ac as V,. ad as ye,. G as ve,. ae as _e,. h as T.} from "./entry.4e713294.js";.import {u as L} from "./visit.4c68a206.js";.import {_ as be} from "./client-only.11dfce23.js";..var we = (t => (t[t.Open = 0] = "Open", t[t.Closed = 1] = "Closed", t))(we || {});.let G = Symbol("DisclosureContext");..function F(t) {. let o = Q(G, null);. if (
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 453 x 452, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):179335
                                                                                Entropy (8bit):7.997449354979965
                                                                                Encrypted:true
                                                                                SSDEEP:3072:CZCxvEPVVwKUKLHZzMUoNJOPExDtQBPPq316QQ2+9NBy4/lYBPWKsIQGooAIHen:CZcvYVHUUSA4BUsEQfU/lYBPrAHoAI6
                                                                                MD5:CDAA7A9B79F2A5C45B869E02449E7A3B
                                                                                SHA1:2162A1A083ED2E39D7095E74E5FA6AF4C5118D5D
                                                                                SHA-256:9B63E525A10BF17284925ABBA402AA3FD935D24A063F1FD332A95DC925D76968
                                                                                SHA-512:A47D527DA6B881B5064D107469F962CCD3602ECCEADBD132A280EE564AB230A81AE49E6DDCAF00469722A244EF6A7666AB8C8EEA2ADEE7F75AA811DDC9CE2378
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/img/bonus.png
                                                                                Preview:.PNG........IHDR.............H.1!.. .IDATx....%.Y..Edd...V......E.I...F.`...........0...`.r.......6....el..,l.h.Z[KB..!..}i....z.}w.-".DdDdd..^.z.z.._..{_.......W.Cg~..T.B........dRbk.5.t.e.I..cD.a*.A1.!.@.K..lH..........7E.>Tf%...e.1yh....6N.....O.....lM1.%H......3v|...c....~r..>.H)....'??.'.....n.e.,...?..8..b}..z.Y!0/b.1E...Y..9...2.d..c8.I..*qaZ!...$..IFp.m+x.......16........ae.cm...(.'..@....XY.......A..x.....>..Vq....i..>w.../%.s.=.C..y>.(-.......1.ae.a.X...............>.#.h.YF.....K....1..q.U.n.~..,.G...c.r....E.4.A......R..T/?q\ ........Ql^.G...Y...82........^.a..$I.g(.....X.....q.L&....s.9(.8..a2.X_....z}.y.0F0..(K..(.,..C.|f~./!.%xl...fx....Y89.$....n.0.P@f..6.&S.B#....<.GYV.{...ag..g.q.>K...8....b."$..c..=.>6. I......$I.G..... .+O..........A...B..j...4..'&..>.!/.L'..A.};..C..MJ9..x..Z@@@.3..bR.ZIB........T..[==o.W..V.B....q..^.v.w..~...!.Do.G..J).........x..$E..)M d9....6..5..=.k".....x..A?..>X.F...|.......O.N..W..;.."...........HI.9.....ewG,
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 217 x 182, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):61922
                                                                                Entropy (8bit):7.994301237724739
                                                                                Encrypted:true
                                                                                SSDEEP:1536:GyrMqKxUaZbRYahu7CowcKwXovNjtyvbeWssmH:jKxLiaodovZwbeWssmH
                                                                                MD5:32668CE83442BB26F3F6216F17738EBD
                                                                                SHA1:A88CCE70F24C35E1B61465B2C5CEE0FED3AAA6B2
                                                                                SHA-256:260FB8240EC83AE71999961C1CD63239E3E0D4244611082055D97541D8E6199F
                                                                                SHA-512:A7C58BFDE069347DDB4A1C18568B999D99C06DD022B9F5E1D7A4E3578C11F8D54F357DEC5BEB3ECEF36D0443F055164B62C64166F1A894D595AC84D677773F13
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/img/page/mine.png
                                                                                Preview:.PNG........IHDR.............T.(... .IDATx....]Gy6.....}.{u.,..r....c ...`.$|.HLIB ..@.....0.c\0..lIV...v..{...3.{...F6..........33o{..}.....|P.u.. ....?:.G....u..w.b..v=.0t..?~.8o."X.$./..B.5,..2.....@.u=......'....,4D..e.?......"..BTChJ.Q..0....8.X.(...2..'!.....u.Hk..q(M.d)#...i...a.@UU%Z.j.m.J<..V+...4..v.d.Z.K....~.}..CVT.B....9...q....k....j.I.P..<...ZZ0M...+..,-..=.4.8N...v...aZz8.N:.3,..k.H8.%.9U.MS.V.".J.q(..;.x4..4t....4.......--....M.`:;..R.S..".4Mh..QQ."..6DQ.,..: ..eT5..X.....e.r<.b..YRP...5ub.....94t.......0.B....a.:"..FF.Q). I.+.m.U]...`.].E...a..E.......q.n..l.,...hL'.....T(..UQ ...J.4.f0M..R.f".jUC.X..J.:.>J.1.^K. .6w.Me;.....~U..aVJ...!J.?3.|..K..H...Q...(p....q.....*.**....*..4.hU.(... ..u.(........z.u1...E.....6FL...k...V>W....h...hH...F..*$Y.(..l.o(.0...4M..j.T5h...a.q@..).#.r..Q...r..2.~.,.H(Je.:...Ls...n5M..tC..L.F....G..tCUd.C*Bj..*C...0...H..eY.u..Y..Er...U..id.s.4}$..<.(...Co.0iy.{...km.......H...:......;t.di.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):2330
                                                                                Entropy (8bit):7.749999932340491
                                                                                Encrypted:false
                                                                                SSDEEP:48:cyGwv55PDsl5EREQ2aB2wwZjeP/CjPgWwNtmce5aXUvu7BJkC:cyGQTAlmRERIIe+5cRBJkC
                                                                                MD5:39EDD8E5C80256300562F68AFB1AB525
                                                                                SHA1:506E80486E2B9E90F7344334CD95E93AC8FA0338
                                                                                SHA-256:CF4C3C2EC18DE3D4DCD49151FFE00CB299F86FC98467CF806B9C447467935479
                                                                                SHA-512:029ABF77A53608D0E0A92CA7764BBED17CF0960E540FEE5F8EB0A9CB1BBBB490E730EC22E8DC186B07B784CD87410F5667207C22478773346D725579673E5E2C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://extrasensorial.shop/l/cryptoplatnik2/img/coins/xrp.png
                                                                                Preview:.PNG........IHDR...@...@.............PLTEGpL...???#)."(..UU......#)/#)/")."(.#)."(."(...U#)/-.?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(..U..??#)0"'-")/$*0$$0!,,.(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#)."(.$$-$(/"(/$*0$*/#(.#)/"(.#)/...$*0...%+1...&,2'-3%,2$+1..... &,3..... osw..... ........!&+1...'-2."(uy}',2.&,.$*.%+..!..... .!(.!'"(.CHMEJO.....!$)/%,3...vz}hlp#*0&,1vy}@EJ...}..%*0...06<...17<.."{.......&/4:...nsw...........".......%,:?E..#. '.........%+2nrv.#)...FKP...."(...vz~!'-ptxrvz*06......Y^c..........")6<A8=C.....%HMR)/5JOT...AFL28=.......tx|~..josinreim.....dhlsv{..................<AFRV[quy......UY^......z}.........l...QtRNS..................()....b.m.k....a......x......A]?.^...........,.....ww............IDATX.W._.I.. d7. ME.r....`.]..[.4.$.B (.H9YD..l.g.g...w^.z.wnf. ...8.....|.7..w......#...g...xSn..(.......F...U..i..D...."B............Y.^.D..c0...m.?..6.d..".....GZEZ....m.."gZ9.P.H...38Vg`T.c..t=..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Java source, ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):12242
                                                                                Entropy (8bit):3.9666925427212094
                                                                                Encrypted:false
                                                                                SSDEEP:192:RrRXuzlz7n+FsLa9AusQuFqml/PVviraxKWx9AcUpyeNEuvzeW3s49E2:RrR+zlzr+FsLaqu6Fq8/pKWBUppyuj22
                                                                                MD5:9C417BE7164DF794C75C0864149E1497
                                                                                SHA1:29F3C4DB4D8F4F7F41A5F80CB1E89284F198E1D1
                                                                                SHA-256:CD6D3504E2A61A253575B76CD4953D7DB32180BDF85560C6E8FD5E4A2C28B492
                                                                                SHA-512:5F8B2C756BA534E1FAD79CD1BB40B5AC629EEE86E1ED7F4C0F6A0EEE1F6502F2B134F14A3D815075F6E5113691635A7D61A36308CEF317A89670E8D47929B7AC
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:import {K} from "./entry.4e713294.js";..var F = {}, P = {. get exports() {. return F. }, set exports(j) {. F = j. }.};.(function (j, Q) {. (function (A, x) {. j.exports = x(). })(K, function () {. var A = 1e3, x = 6e4, J = 36e5, k = "millisecond", p = "second", S = "minute", w = "hour", M = "day",. b = "week", l = "month", Z = "quarter", v = "year", O = "date", z = "Invalid Date",. E = /^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,. q = /\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g, B = {. name: "en",. weekdays: "Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),. months: "January_February_March_April_May_June_July_August_September_October_November_December".split("_"),. ordinal: function (r) {. var e = ["th", "st", "nd", "rd"],
                                                                                No static file info
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Jan 2, 2025 16:03:46.002687931 CET49674443192.168.2.523.1.237.91
                                                                                Jan 2, 2025 16:03:46.002702951 CET49675443192.168.2.523.1.237.91
                                                                                Jan 2, 2025 16:03:46.112051964 CET49673443192.168.2.523.1.237.91
                                                                                Jan 2, 2025 16:03:54.953660965 CET49711443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:03:54.953702927 CET44349711142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:03:54.953834057 CET49711443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:03:54.954051971 CET49711443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:03:54.954056978 CET44349711142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:03:55.596544981 CET44349711142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:03:55.596934080 CET49711443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:03:55.596966028 CET44349711142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:03:55.597974062 CET44349711142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:03:55.598031044 CET49711443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:03:55.599345922 CET49711443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:03:55.599411011 CET44349711142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:03:55.614540100 CET49675443192.168.2.523.1.237.91
                                                                                Jan 2, 2025 16:03:55.616520882 CET49674443192.168.2.523.1.237.91
                                                                                Jan 2, 2025 16:03:55.647768974 CET49711443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:03:55.647780895 CET44349711142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:03:55.694658041 CET49711443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:03:55.725922108 CET49673443192.168.2.523.1.237.91
                                                                                Jan 2, 2025 16:03:55.984237909 CET49713443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:55.984285116 CET44349713104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:03:55.984379053 CET49713443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:55.984546900 CET49714443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:55.984596014 CET44349714104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:03:55.984793901 CET49713443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:55.984801054 CET44349713104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:03:55.984828949 CET49714443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:55.984965086 CET49714443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:55.984971046 CET44349714104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:03:56.571335077 CET44349713104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:03:56.571551085 CET49713443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:56.571578979 CET44349713104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:03:56.572547913 CET44349713104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:03:56.572603941 CET49713443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:56.574925900 CET44349714104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:03:56.575180054 CET49714443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:56.575195074 CET44349714104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:03:56.576087952 CET44349714104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:03:56.576147079 CET49714443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:56.576648951 CET49713443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:56.576750040 CET44349713104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:03:56.576833963 CET49714443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:56.576888084 CET44349714104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:03:56.577014923 CET49713443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:56.577022076 CET44349713104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:03:56.616669893 CET49714443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:56.616681099 CET44349714104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:03:56.616718054 CET49713443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:56.665939093 CET49714443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:57.049948931 CET44349713104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:03:57.050137997 CET44349713104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:03:57.050206900 CET49713443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:57.051760912 CET49713443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:03:57.051776886 CET44349713104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:03:57.088943958 CET49716443192.168.2.5188.114.96.3
                                                                                Jan 2, 2025 16:03:57.088978052 CET44349716188.114.96.3192.168.2.5
                                                                                Jan 2, 2025 16:03:57.089103937 CET49716443192.168.2.5188.114.96.3
                                                                                Jan 2, 2025 16:03:57.089590073 CET49716443192.168.2.5188.114.96.3
                                                                                Jan 2, 2025 16:03:57.089602947 CET44349716188.114.96.3192.168.2.5
                                                                                Jan 2, 2025 16:03:57.355555058 CET4434970323.1.237.91192.168.2.5
                                                                                Jan 2, 2025 16:03:57.355652094 CET49703443192.168.2.523.1.237.91
                                                                                Jan 2, 2025 16:03:57.580606937 CET44349716188.114.96.3192.168.2.5
                                                                                Jan 2, 2025 16:03:57.580976963 CET49716443192.168.2.5188.114.96.3
                                                                                Jan 2, 2025 16:03:57.581007957 CET44349716188.114.96.3192.168.2.5
                                                                                Jan 2, 2025 16:03:57.581931114 CET44349716188.114.96.3192.168.2.5
                                                                                Jan 2, 2025 16:03:57.582030058 CET49716443192.168.2.5188.114.96.3
                                                                                Jan 2, 2025 16:03:57.583161116 CET49716443192.168.2.5188.114.96.3
                                                                                Jan 2, 2025 16:03:57.583161116 CET49716443192.168.2.5188.114.96.3
                                                                                Jan 2, 2025 16:03:57.583170891 CET44349716188.114.96.3192.168.2.5
                                                                                Jan 2, 2025 16:03:57.583211899 CET44349716188.114.96.3192.168.2.5
                                                                                Jan 2, 2025 16:03:57.638430119 CET49716443192.168.2.5188.114.96.3
                                                                                Jan 2, 2025 16:03:57.638448000 CET44349716188.114.96.3192.168.2.5
                                                                                Jan 2, 2025 16:03:57.683491945 CET49716443192.168.2.5188.114.96.3
                                                                                Jan 2, 2025 16:03:58.121587992 CET44349716188.114.96.3192.168.2.5
                                                                                Jan 2, 2025 16:03:58.121689081 CET44349716188.114.96.3192.168.2.5
                                                                                Jan 2, 2025 16:03:58.121814966 CET49716443192.168.2.5188.114.96.3
                                                                                Jan 2, 2025 16:03:58.210144043 CET49716443192.168.2.5188.114.96.3
                                                                                Jan 2, 2025 16:03:58.210176945 CET44349716188.114.96.3192.168.2.5
                                                                                Jan 2, 2025 16:03:58.308214903 CET49717443192.168.2.5172.67.190.202
                                                                                Jan 2, 2025 16:03:58.308254004 CET44349717172.67.190.202192.168.2.5
                                                                                Jan 2, 2025 16:03:58.308422089 CET49717443192.168.2.5172.67.190.202
                                                                                Jan 2, 2025 16:03:58.308559895 CET49717443192.168.2.5172.67.190.202
                                                                                Jan 2, 2025 16:03:58.308573008 CET44349717172.67.190.202192.168.2.5
                                                                                Jan 2, 2025 16:03:58.886569977 CET44349717172.67.190.202192.168.2.5
                                                                                Jan 2, 2025 16:03:58.886821985 CET49717443192.168.2.5172.67.190.202
                                                                                Jan 2, 2025 16:03:58.886837006 CET44349717172.67.190.202192.168.2.5
                                                                                Jan 2, 2025 16:03:58.887876034 CET44349717172.67.190.202192.168.2.5
                                                                                Jan 2, 2025 16:03:58.887940884 CET49717443192.168.2.5172.67.190.202
                                                                                Jan 2, 2025 16:03:58.889002085 CET49717443192.168.2.5172.67.190.202
                                                                                Jan 2, 2025 16:03:58.889059067 CET44349717172.67.190.202192.168.2.5
                                                                                Jan 2, 2025 16:03:58.889163971 CET49717443192.168.2.5172.67.190.202
                                                                                Jan 2, 2025 16:03:58.931344032 CET44349717172.67.190.202192.168.2.5
                                                                                Jan 2, 2025 16:03:58.931621075 CET49717443192.168.2.5172.67.190.202
                                                                                Jan 2, 2025 16:03:58.931629896 CET44349717172.67.190.202192.168.2.5
                                                                                Jan 2, 2025 16:03:58.978502989 CET49717443192.168.2.5172.67.190.202
                                                                                Jan 2, 2025 16:03:59.518685102 CET44349717172.67.190.202192.168.2.5
                                                                                Jan 2, 2025 16:03:59.518837929 CET44349717172.67.190.202192.168.2.5
                                                                                Jan 2, 2025 16:03:59.518987894 CET49717443192.168.2.5172.67.190.202
                                                                                Jan 2, 2025 16:03:59.520090103 CET49717443192.168.2.5172.67.190.202
                                                                                Jan 2, 2025 16:03:59.520117044 CET44349717172.67.190.202192.168.2.5
                                                                                Jan 2, 2025 16:03:59.520128012 CET49717443192.168.2.5172.67.190.202
                                                                                Jan 2, 2025 16:03:59.520172119 CET49717443192.168.2.5172.67.190.202
                                                                                Jan 2, 2025 16:03:59.534995079 CET49718443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:03:59.535021067 CET44349718104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:03:59.535100937 CET49718443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:03:59.535283089 CET49718443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:03:59.535295010 CET44349718104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:00.127171040 CET44349718104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:00.127453089 CET49718443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:00.127475023 CET44349718104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:00.128500938 CET44349718104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:00.128597021 CET49718443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:00.129579067 CET49718443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:00.129635096 CET44349718104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:00.129834890 CET49718443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:00.129842043 CET44349718104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:00.179974079 CET49718443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:00.535341024 CET44349718104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:00.535480976 CET44349718104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:00.535631895 CET49718443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:00.535993099 CET49718443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:00.536015034 CET44349718104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:00.536032915 CET49718443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:00.536073923 CET49718443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:00.538933039 CET49719443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:00.538990021 CET44349719104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:00.539076090 CET49719443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:00.539278984 CET49719443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:00.539294958 CET44349719104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.244419098 CET44349719104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.244728088 CET49719443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.244756937 CET44349719104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.245064974 CET44349719104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.245435953 CET49719443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.245471954 CET49719443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.245476961 CET44349719104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.245496035 CET44349719104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.290843964 CET49719443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.613636971 CET44349719104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.613686085 CET44349719104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.613742113 CET49719443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.613779068 CET44349719104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.613805056 CET44349719104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.613851070 CET49719443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.614739895 CET49719443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.614757061 CET44349719104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.662323952 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.662354946 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.662437916 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.662806988 CET49721443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.662868977 CET44349721104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.662941933 CET49721443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.663086891 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.663103104 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.663530111 CET49722443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.663537979 CET44349722104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.663590908 CET49722443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.663892031 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.663901091 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.663958073 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.664064884 CET49721443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.664078951 CET44349721104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.664201975 CET49722443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.664212942 CET44349722104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:01.664324999 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:01.664334059 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.120843887 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.121182919 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.121212006 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.122261047 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.122344971 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.122675896 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.122735977 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.122801065 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.122807026 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.171252012 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.214457035 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.214736938 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.214765072 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.215104103 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.215434074 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.215504885 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.215588093 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.247925997 CET44349721104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.248203993 CET49721443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.248224974 CET44349721104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.248586893 CET44349721104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.248867035 CET49721443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.248929977 CET44349721104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.248980045 CET49721443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.253752947 CET44349722104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.253922939 CET49722443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.253933907 CET44349722104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.258208990 CET44349722104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.258299112 CET49722443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.258613110 CET49722443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.258707047 CET49722443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.258711100 CET44349722104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.258794069 CET44349722104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.263329029 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.267203093 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.267283916 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.267332077 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.267338037 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.267348051 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.267378092 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.267381907 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.267437935 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.267478943 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.267483950 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.267488956 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.267529011 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.267537117 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.295325041 CET44349721104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.306319952 CET49722443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.306325912 CET44349722104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.322408915 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.322416067 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.327399015 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.327440023 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.327467918 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.327486992 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.327488899 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.327500105 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.327541113 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.327713013 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.327761889 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.327898026 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.328339100 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.328362942 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.328389883 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.328398943 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.328440905 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.332189083 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.354495049 CET49722443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.361402035 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.361469030 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.361474991 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.361510038 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.361553907 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.361560106 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.361963034 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.362014055 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.362019062 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.362265110 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.362306118 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.362308025 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.362317085 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.362361908 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.362816095 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.362895012 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.362935066 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.362941027 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.362946033 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.362976074 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.362979889 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.363842964 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.363878965 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.363893032 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.363898039 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.363934040 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.363938093 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.366173029 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.366220951 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.366225958 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.385749102 CET44349721104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.385845900 CET44349721104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.385900021 CET49721443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.386491060 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.386497974 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.386878014 CET44349722104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.387029886 CET44349722104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.387084961 CET49722443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.387092113 CET44349722104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.387206078 CET44349722104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.387255907 CET49722443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.387285948 CET49721443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.387300968 CET44349721104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.390103102 CET49722443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.390119076 CET44349722104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.414274931 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.414343119 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.414366961 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.414375067 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.414413929 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.414423943 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.414429903 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.414479971 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.414485931 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.414684057 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.414715052 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.414726019 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.414731979 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.414772034 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.414778948 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.415263891 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.415291071 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.415304899 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.415311098 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.415352106 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.415363073 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.415396929 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.415431023 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.415442944 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.415450096 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.415487051 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.415493965 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.416143894 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.416178942 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.416187048 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.416193008 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.416229010 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.416234970 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.416274071 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.416313887 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.416315079 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.416327953 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.416369915 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.416989088 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.417298079 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.457515955 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.457590103 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.457626104 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.457629919 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.457648993 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.457694054 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.457715988 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.457775116 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.457809925 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.457815886 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.458113909 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.458149910 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.458153963 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.458188057 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.458225012 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.458228111 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.458393097 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.458435059 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.458440065 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.458478928 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.458771944 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.458825111 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.458831072 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.458864927 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.458880901 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.458918095 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.459235907 CET49723443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.459249973 CET44349723104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.461066008 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.500929117 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.501029968 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.501059055 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.501080036 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.501090050 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.501136065 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.501360893 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.501420021 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.501601934 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.501658916 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.501976013 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.502027035 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.502062082 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.502099991 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.502121925 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.502129078 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.502140045 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.502182961 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.502712011 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.502757072 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.502765894 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.502772093 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.502810001 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.502871037 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.502921104 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.503695965 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.503746033 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.503758907 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.503765106 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.503792048 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.503819942 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.503863096 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.503869057 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.503912926 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.504626989 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.504674911 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.504700899 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.504709005 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.504719019 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.504734039 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.504750013 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.504754066 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.504787922 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.556057930 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.588049889 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.588087082 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.588175058 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.588190079 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.588239908 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.588387012 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.588450909 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.588618040 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.588660955 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.588675022 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.588680983 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.588711023 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.589117050 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.589144945 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.589171886 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.589179039 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.589207888 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.589312077 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.589370012 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.589375973 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.589417934 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.589644909 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.589694023 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.589818001 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.589860916 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.589881897 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.589885950 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.589914083 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.589970112 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.589997053 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.590014935 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.590029001 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.590059042 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.590267897 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.590311050 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.590317965 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.590365887 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.590450048 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.590496063 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.590507030 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.590509892 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.590519905 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.590539932 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.590545893 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.590575933 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.590583086 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.590600014 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.590625048 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.591145039 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.591200113 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.591332912 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.591389894 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.591487885 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.591517925 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.591536999 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.591543913 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.591557980 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.591584921 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.591664076 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.591712952 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.591995955 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.592061043 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.592169046 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.592236042 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.592386961 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.592442989 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.674650908 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.674715042 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.674741983 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.674750090 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.674798965 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.674998999 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.675018072 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.675074100 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.675082922 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.675476074 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.675497055 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.675534964 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.675540924 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.675565004 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.675993919 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.676007986 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.676065922 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.676074982 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.676096916 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.676286936 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.676305056 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.676346064 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.676352978 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.676383018 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.679631948 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.679645061 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.679703951 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.679713011 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.679739952 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.680170059 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.680186033 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.680223942 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.680232048 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.680258989 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.680449963 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.680463076 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.680497885 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.680505991 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.680535078 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.704261065 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.761701107 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.761734009 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.761785984 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.761794090 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.761841059 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.761946917 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.761961937 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.762001038 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.762007952 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.762017012 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.762048006 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.762435913 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.762449980 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.762497902 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.762504101 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.762531042 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.762547016 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.762547970 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.762562037 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.762577057 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.762600899 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.762622118 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.762625933 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.762665987 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.762975931 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.762995005 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.763034105 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.763040066 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.763068914 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.763079882 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.763176918 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.763190031 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.763245106 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.763252020 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.763273001 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.763303041 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.763472080 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.763489008 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.763530016 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.763535976 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.763560057 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.763572931 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.763632059 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.763645887 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.763679981 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.763686895 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.763715029 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.763727903 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.798384905 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.798489094 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.848598957 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.848614931 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.848674059 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.848684072 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.848731041 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.848740101 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.848856926 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.848871946 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.848916054 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.848921061 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.848942995 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.848963976 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.849092007 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.849107981 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.849144936 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.849150896 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.849176884 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.849189043 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.849358082 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.849371910 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.849410057 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.849415064 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.849438906 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.849452972 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.849678040 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.849692106 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.849730015 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.849735975 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.849770069 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.849793911 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.849971056 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.849983931 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.850027084 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.850032091 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.850052118 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.850070000 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.850244045 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.850260973 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.850306034 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.850311041 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.850331068 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.850349903 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.850538969 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.850552082 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.850585938 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.850621939 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.850625992 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.850665092 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.935800076 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.935827971 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.935889959 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.935900927 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.935967922 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.936017036 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.936033010 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.936079979 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.936088085 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.936127901 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.936269999 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.936289072 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.936335087 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.936342955 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.936378002 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.936583996 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.936599970 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.936635971 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.936642885 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.936672926 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.936680079 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.936893940 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.936908960 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.936949015 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.936956882 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.936991930 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.937009096 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.937236071 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.937252045 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.937289953 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.937297106 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.937325954 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.937345028 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.937489033 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.937505960 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.937549114 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.937556028 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.937592030 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.937725067 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.937753916 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.937949896 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:02.937958956 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:02.937999964 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.022672892 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.022696018 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.022754908 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.022766113 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.022823095 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.022841930 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.022862911 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.022896051 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.022902012 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.022928953 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.022945881 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.023088932 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.023106098 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.023165941 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.023171902 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.023194075 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.023215055 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.023408890 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.023426056 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.023467064 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.023473024 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.023509979 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.023685932 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.023701906 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.023740053 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.023746014 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.023771048 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.023788929 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.023977995 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.023993015 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.024036884 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.024043083 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.024069071 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.024090052 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.024384022 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.024419069 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.024441004 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.024446964 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.024473906 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.024486065 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.024597883 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.024612904 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.024667025 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.024674892 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.024717093 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.109591961 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.109615088 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.109724045 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.109751940 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.109805107 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.109841108 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.109860897 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.109898090 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.109908104 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.109941006 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.109954119 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.110184908 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.110202074 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.110244989 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.110250950 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.110280991 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.110296965 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.110413074 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.110429049 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.110481024 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.110487938 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.110532045 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.110697031 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.110721111 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.110758066 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.110764027 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.110791922 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.110805035 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.110968113 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.110982895 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.111027956 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.111033916 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.111077070 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.111397982 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.111413956 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.111455917 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.111463070 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.111486912 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.111505032 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.111579895 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.111594915 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.111645937 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.111654043 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.111696005 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.196562052 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.196583986 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.196662903 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.196676016 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.196719885 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.196903944 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.196947098 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.196959019 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.196968079 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.197009087 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.197015047 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.197024107 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.197056055 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.197083950 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.197088957 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.197112083 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.197292089 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.197307110 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.197345972 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.197352886 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.197371960 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.197395086 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.197576046 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.197591066 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.197638035 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.197644949 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.197695017 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.197912931 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.197928905 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.197972059 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.197978020 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.198000908 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.198019981 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.198129892 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.198143959 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.198188066 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.198194981 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.198232889 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.198406935 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.198421955 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.198460102 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.198466063 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.198491096 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.198514938 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.283432961 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.283451080 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.283529997 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.283545971 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.283556938 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.283574104 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.283607006 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.283617020 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.283627033 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.283663034 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.283716917 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.283730984 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.283787966 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.283796072 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.283842087 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.284051895 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.284065008 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.284106016 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.284111977 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.284146070 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.284291029 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.284307003 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.284353018 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.284358978 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.284396887 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.284610033 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.284625053 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.284668922 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.284674883 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.284696102 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.284717083 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.284915924 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.284930944 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.284981012 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.284987926 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.285027027 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.285165071 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.285180092 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.285218954 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.285226107 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.285254002 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.285260916 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.370070934 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.370095968 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.370163918 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.370183945 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.370209932 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.370229959 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.370297909 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.370312929 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.370361090 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.370368004 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.370409012 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.370619059 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.370635986 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.370683908 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.370691061 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.370702982 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.370728970 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.370913029 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.370932102 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.370970011 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.370975971 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.371006966 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.371018887 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.371155977 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.371170998 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.371206045 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.371212006 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.371238947 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.371258974 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.371486902 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.371505976 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.371537924 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.371542931 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.371570110 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.371583939 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.371797085 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.371812105 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.371861935 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.371867895 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.371902943 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.372087002 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.372103930 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.372143984 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.372149944 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.372188091 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.372188091 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.457137108 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.457153082 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.457235098 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.457248926 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.457289934 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.457428932 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.457443953 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.457484007 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.457492113 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.457515955 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.457535028 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.457696915 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.457711935 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.457756042 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.457762003 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.457772970 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.457799911 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.457979918 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.457998037 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.458034992 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.458040953 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.458065033 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.458089113 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.458280087 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.458293915 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.458336115 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.458342075 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.458364964 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.458376884 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.458592892 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.458607912 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.458648920 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.458653927 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.458682060 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.458694935 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.458951950 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.458966017 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.459002972 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.459009886 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.459033966 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.459052086 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.459145069 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.459157944 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.459197998 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.459203959 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.459233999 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.459242105 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.544091940 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.544116020 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.544198036 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.544222116 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.544265032 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.544342041 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.544357061 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.544399023 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.544404984 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.544423103 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.544442892 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.544574022 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.544589043 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.544636011 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.544642925 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.544682980 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.544862032 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.544878006 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.544914007 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.544919968 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.544949055 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.544960976 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.545116901 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.545130968 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.545176983 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.545182943 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.545222044 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.545469046 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.545484066 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.545536041 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.545542955 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.545578003 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.545737982 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.545753956 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.545815945 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.545825005 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.545862913 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.546037912 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.546053886 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.546103001 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.546109915 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.546153069 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.630999088 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.631021023 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.631083012 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.631091118 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.631130934 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.631278992 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.631294012 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.631342888 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.631350994 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.631392002 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.631547928 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.631562948 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.631608963 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.631616116 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.631656885 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.631807089 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.631822109 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.631872892 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.631879091 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.631922007 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.632091045 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.632106066 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.632142067 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.632148027 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.632177114 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.632188082 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.632540941 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.632558107 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.632599115 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.632605076 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.632635117 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.632653952 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.632745028 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.632764101 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.632801056 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.632807970 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.632832050 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.632848024 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.632976055 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.632991076 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.633030891 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.633039951 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.633066893 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.633078098 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.718031883 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.718050003 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.718123913 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.718139887 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.718182087 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.718240023 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.718255997 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.718312025 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.718318939 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.718362093 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.718516111 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.718529940 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.718575001 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.718580961 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.718610048 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.718624115 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.718823910 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.718839884 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.718900919 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.718909025 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.718983889 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.719073057 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.719088078 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.719136953 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.719144106 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.719183922 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.719489098 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.719521999 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.719543934 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.719549894 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.719575882 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.719589949 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.719655037 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.719670057 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.719712973 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.719718933 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.719744921 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.719753981 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.719945908 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.719961882 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.720006943 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.720014095 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.720036030 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.720052004 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.804832935 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.804848909 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.804933071 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.804943085 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.804991961 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.805001020 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.805016041 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.805062056 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.805068970 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.805109024 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.805280924 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.805294037 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.805349112 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.805355072 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.805408001 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.805648088 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.805661917 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.805712938 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.805720091 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.805757999 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.805882931 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.805896997 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.805937052 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.805943012 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.805963993 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.805982113 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.806179047 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.806193113 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.806231976 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.806237936 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.806262970 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.806282043 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.806498051 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.806510925 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.806551933 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.806556940 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.806579113 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.806606054 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.806792974 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.806807041 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.806844950 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.806854963 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.806871891 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.806890011 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.891815901 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.891836882 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.891923904 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.891932011 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.891971111 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.892049074 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.892065048 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.892100096 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.892105103 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.892137051 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.892137051 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.892307997 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.892322063 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.892364979 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.892370939 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.892409086 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.892635107 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.892649889 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.892704010 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.892715931 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.892752886 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.892920017 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.892932892 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.892975092 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.892981052 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.893004894 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.893022060 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.893148899 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.893162966 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.893212080 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.893218994 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.893240929 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.893254995 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.893490076 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.893505096 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.893546104 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.893552065 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.893565893 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.893584013 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.893719912 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.893733978 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.893771887 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.893781900 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.893805981 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.893817902 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.978811979 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.978832960 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.978925943 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.978946924 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.978991032 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.979013920 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.979028940 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.979083061 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.979089975 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.979135036 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.979448080 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.979474068 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.979505062 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.979511023 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.979541063 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.979559898 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.979620934 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.979636908 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.979679108 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.979686022 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.979727030 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.979988098 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.980005980 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.980045080 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.980051041 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.980077028 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.980091095 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.981172085 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.981199026 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.981236935 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.981242895 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.981271982 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.981281996 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.981518030 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.981534004 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.981591940 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.981596947 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.981640100 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.981700897 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.981714964 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.981776953 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:03.981784105 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:03.981825113 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.065558910 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.065574884 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.065640926 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.065649986 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.065685034 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.065812111 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.065826893 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.065871000 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.065877914 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.065917015 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.066240072 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.066255093 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.066296101 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.066301107 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.066332102 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.066339970 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.066543102 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.066559076 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.066593885 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.066598892 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.066627026 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.066633940 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.066679955 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.066694021 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.066747904 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.066754103 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.066790104 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.067929983 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.067945957 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.068005085 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.068011999 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.068053007 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.068324089 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.068339109 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.068391085 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.068399906 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.068439007 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.068619013 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.068634033 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.068686962 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.068694115 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.068737030 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.152487993 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.152509928 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.152592897 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.152606964 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.152647018 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.152704954 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.152720928 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.152770996 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.152776957 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.152813911 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.153040886 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.153055906 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.153115034 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.153125048 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.153163910 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.153306961 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.153322935 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.153358936 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.153364897 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.153389931 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.153403044 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.153585911 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.153599977 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.153646946 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.153654099 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.153696060 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.154778957 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.154798031 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.154853106 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.154860020 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.154891968 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.154921055 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.155078888 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.155095100 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.155148983 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.155155897 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.155201912 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.155342102 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.155356884 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.155405045 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.155411005 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.155448914 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.239365101 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.239382982 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.239450932 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.239483118 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.239501953 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.239522934 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.239579916 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.239598036 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.239649057 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.239655018 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.239696980 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.239980936 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.239995003 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.240041018 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.240047932 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.240072012 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.240084887 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.240151882 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.240166903 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.240204096 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.240210056 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.240237951 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.240248919 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.240478039 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.240493059 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.240541935 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.240550041 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.240595102 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.241765022 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.241780043 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.241848946 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.241854906 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.241897106 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.242058992 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.242074966 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.242122889 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.242130995 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.242176056 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.242336035 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.242351055 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.242399931 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.242407084 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.242419004 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.242472887 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.330786943 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.330809116 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.330869913 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.330882072 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.330929041 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.331171036 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.331187963 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.331255913 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.331264973 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.331310034 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.331495047 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.331510067 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.331551075 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.331557989 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.331588030 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.331598043 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.331640959 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.331655979 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.331706047 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.331712961 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.331756115 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.331887007 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.331901073 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.331953049 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.331959963 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.331971884 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.332001925 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.332253933 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.332269907 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.332321882 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.332329988 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.332350016 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.332370043 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.332370043 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.332381964 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.332438946 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.368585110 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.368603945 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.368660927 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.368666887 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.368706942 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.368725061 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.413543940 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.413562059 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.413625956 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.413633108 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.413669109 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.413767099 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.413779974 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.413834095 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.413841009 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.413880110 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.414369106 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.414386034 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.414426088 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.414432049 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.414478064 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.414561033 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.414576054 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.414612055 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.414617062 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.414625883 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.414659977 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.415226936 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.415241003 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.415302992 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.415309906 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.415349007 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.416213036 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.416228056 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.416290045 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.416296959 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.416332960 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.416548014 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.416564941 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.416606903 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.416614056 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.416640997 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.416667938 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.455573082 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.455590963 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.455661058 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.455668926 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.455714941 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.500523090 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.500539064 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.500597000 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.500606060 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.500639915 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.501030922 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.501044989 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.501095057 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.501101017 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.501163006 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.501245022 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.501260996 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.501303911 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.501308918 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.501334906 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.501344919 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.501430035 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.501444101 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.501490116 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.501494884 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.501535892 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.501797915 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.501811981 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.501862049 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.501868010 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.501909971 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.502742052 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.502757072 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.502815008 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.502821922 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.502861977 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.503200054 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.503212929 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.503263950 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.503281116 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.503329992 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.542257071 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.542279959 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.542352915 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.542363882 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.542407036 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.587338924 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.587357998 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.587435961 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.587444067 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.587496996 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.587769985 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.587785959 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.587846041 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.587852955 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.587877989 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.587891102 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.588027954 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.588042021 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.588082075 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.588088989 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.588116884 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.588124037 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.588321924 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.588334084 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.588390112 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.588396072 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.588433981 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.588665009 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.588679075 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.588716984 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.588722944 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.588749886 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.588764906 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.589143038 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.589159012 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.589204073 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.589210033 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.589240074 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.589257002 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.589610100 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.589623928 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.589679956 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.589685917 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.589721918 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.629149914 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.629169941 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.629220963 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.629229069 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.629261971 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.629282951 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.674307108 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.674325943 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.674380064 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.674386024 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.674432039 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.674453974 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.674470901 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.674530983 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.674536943 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.674581051 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.674668074 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.674700022 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.674736023 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.674745083 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.674774885 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.674779892 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.674902916 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.674917936 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.674951077 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.674957037 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.674987078 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.674994946 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.675220013 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.675235987 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.675282955 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.675290108 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.675328970 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.676096916 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.676114082 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.676150084 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.676156998 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.676186085 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.676206112 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.676386118 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.676402092 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.676444054 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.676450968 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.676475048 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.676492929 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.716087103 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.716125011 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.716146946 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.716154099 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.716206074 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.761001110 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.761018991 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.761065960 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.761075020 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.761104107 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.761112928 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.761261940 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.761285067 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.761316061 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.761322975 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.761344910 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.761359930 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.761603117 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.761615992 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.761657000 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.761662960 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.761683941 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.761699915 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.761913061 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.761928082 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.761974096 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.761980057 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.762002945 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.762022972 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.762167931 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.762183905 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.762219906 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.762227058 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.762245893 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.762264967 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.762784004 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.762800932 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.762833118 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.762919903 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.762924910 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.762967110 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.763226986 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.763241053 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.763271093 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.763277054 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.763307095 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.763320923 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.802954912 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.802972078 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.803014994 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.803021908 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.803056002 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.803069115 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.847938061 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.847954035 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.848011971 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.848020077 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.848066092 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.848190069 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.848206043 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.848242998 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.848248959 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.848265886 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.848282099 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.848439932 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.848453999 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.848512888 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.848520041 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.848560095 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.848820925 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.848835945 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.848871946 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.848879099 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.848906994 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.848920107 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.849117041 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.849138975 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.849169016 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.849175930 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.849201918 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.849210024 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.849906921 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.849922895 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.849965096 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.849971056 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.850002050 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.850009918 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.850251913 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.850265980 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.850317001 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.850325108 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.850363016 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.890378952 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.890397072 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.890448093 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.890455961 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.890486956 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.890496016 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.934748888 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.934770107 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.934817076 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.934827089 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.934869051 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.934895992 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.935033083 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.935046911 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.935089111 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.935095072 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.935121059 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.935133934 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.935301065 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.935329914 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.935358047 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.935364962 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.935390949 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.935404062 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.935580015 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.935595036 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.935641050 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.935647011 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.935683966 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.935997009 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.936012983 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.936055899 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.936062098 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.936093092 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.936105967 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.936640024 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.936655998 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.936697006 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.936702967 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.936739922 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.936748028 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.937001944 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.937020063 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.937036991 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.937066078 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.937071085 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.937102079 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.937117100 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.937161922 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.937182903 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.976866961 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.976886988 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.976974010 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:04.976983070 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:04.977027893 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.021699905 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.021718025 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.021790981 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.021820068 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.021858931 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.021914005 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.021928072 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.021970034 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.021976948 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.022011995 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.022264957 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.022278070 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.022315025 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.022325039 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.022356033 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.022370100 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.022521019 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.022533894 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.022579908 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.022588015 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.022612095 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.022624969 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.022878885 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.022891998 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.022948027 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.022959948 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.022999048 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.023650885 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.023668051 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.023705959 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.023715019 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.023741007 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.023753881 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.023971081 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.023984909 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.024028063 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.024034977 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.024056911 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.024070978 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.063668013 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.063682079 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.063750029 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.063775063 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.063817024 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.108716011 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.108741999 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.108781099 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.108788967 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.108817101 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.108833075 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.108967066 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.108989954 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.109020948 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.109026909 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.109055996 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.109055996 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.109263897 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.109277964 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.109327078 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.109333992 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.109375000 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.109647036 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.109661102 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.109699011 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.109705925 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.109733105 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.109733105 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.109817028 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.109833956 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.109884024 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.109890938 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.109930992 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.110349894 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.110371113 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.110414982 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.110420942 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.110465050 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.110543966 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.110558987 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.110599041 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.110605955 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.110627890 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.110646009 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.150794983 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.150816917 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.150862932 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.150872946 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.150895119 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.150912046 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.195727110 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.195744991 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.195811987 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.195823908 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.195861101 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.195954084 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.195967913 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.196016073 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.196022034 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.196060896 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.196286917 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.196300983 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.196355104 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.196361065 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.196394920 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.196583033 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.196597099 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.196631908 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.196638107 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.196659088 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.196676970 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.196904898 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.196918964 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.196958065 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.196964025 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.197000027 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.197200060 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.197215080 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.197253942 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.197259903 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.197278976 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.197298050 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.197473049 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.197485924 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.197523117 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.197529078 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.197550058 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.197566986 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.237401009 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.237416983 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.237504005 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.237513065 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.237561941 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.282699108 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.282721043 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.282809019 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.282815933 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.282861948 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.282993078 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.283010960 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.283077955 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.283085108 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.283130884 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.283301115 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.283320904 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.283369064 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.283375978 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.283400059 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.283411980 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.283567905 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.283582926 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.283629894 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.283636093 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.283660889 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.283674955 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.283853054 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.283874035 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.283915043 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.283921957 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.283951044 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.283968925 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.284199953 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.284216881 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.284262896 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.284269094 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.284312010 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.284332991 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.284379959 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.284390926 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.284395933 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.284415960 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.284432888 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.284463882 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.284960985 CET49720443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.284971952 CET44349720104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.301135063 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.301166058 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.301235914 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.301388979 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.301398039 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.358464956 CET49727443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.358500004 CET44349727104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.358568907 CET49727443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.358844995 CET49727443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.358861923 CET44349727104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.359460115 CET49728443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.359472036 CET44349728104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.360071898 CET49728443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.360331059 CET49728443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.360344887 CET44349728104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.360681057 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.360707045 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.360754967 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.360961914 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.360974073 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.361296892 CET49730443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.361305952 CET44349730104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.361366034 CET49730443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.361514091 CET49730443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.361531973 CET44349730104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.366619110 CET49731443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.366636992 CET44349731104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.366695881 CET49731443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.366914034 CET49731443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.366925955 CET44349731104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.497986078 CET44349711142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:04:05.498054028 CET44349711142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:04:05.498209000 CET49711443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:04:05.870968103 CET49711443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:04:05.871001959 CET44349711142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:04:05.984406948 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.985016108 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.985028028 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.986224890 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.986293077 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.986763000 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.986852884 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.987092018 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.987099886 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.990895987 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.991101027 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.991108894 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.992144108 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.992209911 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.992480993 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.992542028 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:05.992614985 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:05.992620945 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.034054995 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.034132004 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.076585054 CET44349731104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.077172995 CET49731443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.077192068 CET44349731104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.078223944 CET44349731104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.078295946 CET49731443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.079217911 CET49731443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.079277992 CET44349731104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.079371929 CET49731443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.079380989 CET44349731104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.083221912 CET44349728104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.083731890 CET49728443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.083755016 CET44349727104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.083765030 CET44349728104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.083980083 CET49727443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.083996058 CET44349727104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.084229946 CET44349728104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.084322929 CET44349727104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.084830999 CET49728443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.084906101 CET44349728104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.085611105 CET49727443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.085633993 CET44349730104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.085675001 CET44349727104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.087255001 CET49730443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.087274075 CET44349730104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.087551117 CET49728443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.087657928 CET49727443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.088304996 CET44349730104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.088371038 CET49730443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.088938951 CET49730443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.089011908 CET44349730104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.089250088 CET49730443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.089262009 CET44349730104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.120981932 CET49731443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.131329060 CET44349728104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.131331921 CET44349727104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.132219076 CET49730443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.136321068 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.136379957 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.136414051 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.136424065 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.136435986 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.136476994 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.136487961 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.136495113 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.136589050 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.136594057 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.141202927 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.141239882 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.141247988 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.141254902 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.141318083 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.185915947 CET44349731104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.186029911 CET44349731104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.186075926 CET49731443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.191716909 CET49731443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.191735029 CET44349731104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.193434000 CET44349727104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.193608046 CET44349727104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.193728924 CET49727443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.194638968 CET44349728104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.194744110 CET44349728104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.194798946 CET49728443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.196928978 CET49727443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.196954966 CET44349727104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.199008942 CET49728443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.199014902 CET44349728104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.200037003 CET44349730104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.200145960 CET44349730104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.200190067 CET49730443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.202142000 CET49730443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.202147961 CET44349730104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.220459938 CET49733443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.220499992 CET44349733104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.220556974 CET49733443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.220988035 CET49733443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.220998049 CET44349733104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.226890087 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.226958990 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.226994038 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.227015018 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.227025032 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.227063894 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.227093935 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.227109909 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.227116108 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.227157116 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.227421999 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.227467060 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.227497101 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.227507114 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.227510929 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.227550030 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.228188992 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.228224039 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.228260040 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.228261948 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.228271961 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.228315115 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.228322029 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.228358984 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.228382111 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.228385925 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.228456974 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.228749990 CET49734443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.228795052 CET44349734104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.228852034 CET49734443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.229049921 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.229104042 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.229137897 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.229141951 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.229156971 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.229195118 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.229198933 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.229253054 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.229310989 CET49734443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.229326963 CET44349734104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.229957104 CET49729443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.229969978 CET44349729104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.308981895 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.309014082 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.309082031 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.309600115 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.309612989 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.318280935 CET49736443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:06.318327904 CET44349736172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:06.318387032 CET49736443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:06.318583965 CET49736443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:06.318599939 CET44349736172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:06.402216911 CET49737443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.402262926 CET44349737104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.402327061 CET49737443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.402601004 CET49737443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.402612925 CET44349737104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.403121948 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.403173923 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.403264046 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.403671026 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.403685093 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.470149994 CET49739443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.470168114 CET44349739104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.470237970 CET49739443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.470597029 CET49739443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.470607996 CET44349739104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.550649881 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.550702095 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.550740004 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.550776005 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.550776958 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.550787926 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.550818920 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.550932884 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.550987005 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.550997019 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.551369905 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.551394939 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.551424026 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.551436901 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.551445007 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.551465988 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.552196026 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.552248001 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.552265882 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.604219913 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.637305021 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.637362003 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.637387991 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.637403011 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.637429953 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.637495995 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.637502909 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.637957096 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.637984991 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.638011932 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.638036013 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.638051987 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.638051987 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.638056993 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.638128996 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.638708115 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.638792992 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.638822079 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.638832092 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.638849020 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.638865948 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.638900042 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.638906002 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.638942003 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.639584064 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.639645100 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.639671087 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.639698982 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.639708996 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.639714003 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.639755964 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.640542030 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.640569925 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.640588045 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.640600920 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.640605927 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.640633106 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.690632105 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.723952055 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.724018097 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.724050999 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.724062920 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.724075079 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.724128008 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.724139929 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.724200010 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.724786043 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.724850893 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.724864960 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.724872112 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.724929094 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.724929094 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.725398064 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.725471973 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.725491047 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.725497007 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.725533962 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.725533962 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.725574970 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.725615025 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.726324081 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.726377964 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.726404905 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.726444960 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.726444960 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.726468086 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.726506948 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.726506948 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.727271080 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.727332115 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.727344990 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.727349997 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.727380991 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.727416992 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.728169918 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.728204012 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.728218079 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.728224993 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.728250980 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.728280067 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.728285074 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.728291988 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.728336096 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.780601025 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.786087990 CET44349733104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.786485910 CET49733443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.786500931 CET44349733104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.786837101 CET44349733104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.787703037 CET49733443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.787758112 CET44349733104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.787853956 CET49733443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.796344995 CET44349736172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:06.805927038 CET44349734104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.811523914 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.811619997 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.812979937 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813018084 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813056946 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813061953 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813061953 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813071012 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813105106 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813121080 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813121080 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813128948 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813148975 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813167095 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813193083 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813196898 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813205957 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813241959 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813271046 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813280106 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813288927 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813319921 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813328981 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813329935 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813342094 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813380003 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813394070 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813394070 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813400984 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813420057 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813438892 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813466072 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813483953 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813488007 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813503981 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813524008 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813546896 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813554049 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813559055 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813589096 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813610077 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813615084 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813642025 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813642025 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813795090 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813831091 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813844919 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813848972 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813878059 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813895941 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813896894 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813905954 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813930988 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.813942909 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813983917 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.813987970 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.814019918 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.814034939 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.814038992 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.814080954 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.815052986 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.815109968 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.815224886 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.815263987 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.815277100 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.815284014 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.815326929 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.815326929 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.815402985 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.815457106 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.816922903 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.816961050 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.817035913 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.817044020 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.817104101 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.835335970 CET44349733104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.844798088 CET49736443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:06.844835997 CET44349736172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:06.844966888 CET49734443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.845000029 CET44349734104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.845012903 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.845506907 CET44349734104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.846065044 CET44349736172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:06.846132994 CET49736443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:06.857595921 CET44349737104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.862308979 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.874114037 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.888160944 CET49734443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.897762060 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.897783041 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.897844076 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.897881985 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.897905111 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.897943020 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.897979021 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.898169041 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.898183107 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.898243904 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.898251057 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.898495913 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.898518085 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.898574114 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.898575068 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.898583889 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.903090954 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.903105974 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.903237104 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.903248072 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.903414011 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.903434038 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.903491974 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.903497934 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.903507948 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.903747082 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.903762102 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.903784037 CET49737443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.903801918 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.903808117 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.903841019 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.903871059 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.909249067 CET49734443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.909365892 CET44349734104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.910418987 CET49737443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.910432100 CET44349737104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.910604954 CET49736443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:06.910743952 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.910757065 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.910783052 CET44349736172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:06.910866976 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.910898924 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.911089897 CET44349737104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.911093950 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.911500931 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.911601067 CET49737443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.911689997 CET44349737104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.911705971 CET49734443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.911815882 CET49736443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:06.911828995 CET44349736172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:06.911850929 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.911914110 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.912071943 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.912162066 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.912467003 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.912532091 CET49737443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.912533045 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.912614107 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.912684917 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.912693977 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.955339909 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.959331036 CET44349734104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.959343910 CET44349737104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.959378004 CET49736443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:06.959469080 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.984129906 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.984164953 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.984273911 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.984273911 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.984302998 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.984333992 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.984376907 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.984498978 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.984517097 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.984569073 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.984569073 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.984580994 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.984601021 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.984805107 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.984827995 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.985095978 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.985115051 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.985165119 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.985172987 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.985208035 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.985244989 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.985498905 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.985517979 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.985579014 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.985584974 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.985599995 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.985651970 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.985771894 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.985790014 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.985835075 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.985840082 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.985856056 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.985894918 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.986066103 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.986084938 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.986133099 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.986136913 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:06.986155987 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:06.986196041 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.024831057 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.024919987 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.024975061 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.025022030 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.025067091 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.025075912 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.025090933 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.025120020 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.025130987 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.025145054 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.025343895 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.025382996 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.025438070 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.025448084 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.025554895 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.025603056 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.025608063 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.025676012 CET44349739104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.025736094 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.034883976 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.034943104 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.034976959 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.035012007 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.035053015 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.035085917 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.035099983 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.035118103 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.035123110 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.035132885 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.035135031 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.035171986 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.035196066 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.039868116 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.040035963 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.040045977 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.069992065 CET49739443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.070781946 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.070811987 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.070919991 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.070935011 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.071224928 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.071249008 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.071306944 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.071320057 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.071335077 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.071471930 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.071490049 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.071538925 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.071544886 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.071594000 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.071594000 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.071784019 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.071810007 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.071851969 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.071857929 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.071875095 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.071911097 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.072038889 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.072060108 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.072118044 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.072123051 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.072132111 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.072258949 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.072283030 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.072324038 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.072329998 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.072345972 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.072518110 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.072535038 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.072602034 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.072608948 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.072629929 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.072825909 CET49739443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.072829962 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.072839975 CET44349739104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.072850943 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.072900057 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.072905064 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.072913885 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.072947979 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.073291063 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.073987007 CET44349739104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.074055910 CET49739443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.090131044 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.113035917 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.113145113 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.113188982 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.113230944 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.113312960 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.113312960 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.113341093 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.113455057 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.113502026 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.113503933 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.113518000 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.113555908 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.113562107 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.114044905 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.114097118 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.114103079 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.114351988 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.114396095 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.114401102 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.114500999 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.114545107 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.114546061 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.114556074 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.114597082 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.114602089 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.115360975 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.115406036 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.115406990 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.115418911 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.115458965 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.115467072 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.115546942 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.115591049 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.115597010 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.117824078 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.118954897 CET44349736172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:07.119081020 CET44349736172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:07.119144917 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.119154930 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.119196892 CET49736443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:07.122462988 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.122533083 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.122627020 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.122654915 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.122740984 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.122778893 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.122875929 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.122888088 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.123342991 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.123373032 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.123411894 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.123426914 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.123440981 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.123466969 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.123482943 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.124308109 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.126218081 CET44349733104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.126331091 CET44349733104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.128595114 CET49733443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.144756079 CET49739443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.145168066 CET44349739104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.145912886 CET49739443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.157459974 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.157491922 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.157556057 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.157566071 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.157582998 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.157583952 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.157614946 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.157651901 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.157656908 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.157671928 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.157712936 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.157871008 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.157890081 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.157934904 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.157938957 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.157980919 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.157980919 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.158163071 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.158183098 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.158222914 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.158227921 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.158269882 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.158269882 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.158497095 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.158519983 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.158579111 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.158579111 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.158582926 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.158765078 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.158787966 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.158828974 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.158828974 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.158838034 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.159142971 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.159162045 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.159221888 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.159221888 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.159229040 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.159390926 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.159413099 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.159451008 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.159456968 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.159470081 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.159499884 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.173602104 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.191334963 CET44349739104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.193674088 CET49739443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.193690062 CET44349739104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.201503038 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.201610088 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.201663017 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.201733112 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.201735973 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.201742887 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.201777935 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.201777935 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.201796055 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.201796055 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.201839924 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.201850891 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.202227116 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.202279091 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.202286005 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.202295065 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.202336073 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.202343941 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.202353001 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.202378035 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.202390909 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.202737093 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.202775955 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.202831030 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.202841997 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.202853918 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.202924013 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.202930927 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.203536034 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.203583002 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.203588963 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.203599930 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.203629017 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.203669071 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.203707933 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.203716040 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.203732967 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.203773022 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.203783989 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.203794003 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.203825951 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.203840971 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.204432964 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.204530001 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.244328022 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.244354963 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.244419098 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.244510889 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.244517088 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.244549036 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.244568110 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.244594097 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.244657993 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.244673014 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.244743109 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.244751930 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.244965076 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.244992018 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.245068073 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.245075941 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.245218992 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.245233059 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.245297909 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.245304108 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.245315075 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.245517015 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.245538950 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.245577097 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.245582104 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.245620012 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.245867014 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.245881081 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.245949984 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.245949984 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.245956898 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.246109009 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.246126890 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.246171951 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.246180058 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.246203899 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.252615929 CET49739443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.259322882 CET44349734104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.259438992 CET44349734104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.259773016 CET49734443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.264010906 CET44349739104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.264152050 CET44349739104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.264255047 CET44349739104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.264317036 CET49739443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.264333963 CET44349739104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.264450073 CET44349739104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.264496088 CET49739443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.264501095 CET44349739104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.264626026 CET44349739104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.264672041 CET49739443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.283127069 CET44349737104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.283267975 CET44349737104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.283863068 CET49737443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.290090084 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.290167093 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.290174007 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.290189981 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.290216923 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.290241003 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.290251017 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.290313959 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.290314913 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.290323973 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.290363073 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.290365934 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.290376902 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.290416956 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.290700912 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.290752888 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.290766001 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.290817022 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.290827990 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.290885925 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.291346073 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.291389942 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.291393995 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.291400909 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.291434050 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.291512012 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.291560888 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.291572094 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.291620970 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.291627884 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.291673899 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.291677952 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.291683912 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.291721106 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.292113066 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.292160988 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.292169094 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.292227030 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.292284966 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.292331934 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.292342901 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.292363882 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.292418003 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.295941114 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.331036091 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.331063032 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.331142902 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.331196070 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.331212044 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.331248999 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.331268072 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.331268072 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.331744909 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.331760883 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.331856012 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.331865072 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.332072973 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.332092047 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.332138062 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.332144976 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.332159042 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.332412004 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.332427025 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.332483053 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.332489967 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.332715034 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.332741022 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.332895994 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.332910061 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.333035946 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.333043098 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.333355904 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.333374977 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.333441973 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.333448887 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.333461046 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.335977077 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.417766094 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.417784929 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.417876005 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.417891026 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.417949915 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.417968035 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.418001890 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.418013096 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.418028116 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.418057919 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.418365955 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.418380976 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.418451071 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.418451071 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.418457985 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.418500900 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.418701887 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.418718100 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.418771029 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.418771029 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.418776989 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.418903112 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.418920994 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.418967962 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.418975115 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.419008970 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.419215918 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.419229984 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.419301033 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.419301033 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.419306993 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.419461012 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.419481039 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.419531107 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.419537067 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.419549942 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.419598103 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.419866085 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.419879913 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.419933081 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.419939995 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.419965029 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.420006990 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.504822016 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.504851103 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.504966021 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.504975080 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.504995108 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.505016088 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.505022049 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.505029917 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.505057096 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.505089998 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.505165100 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.505178928 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.505228996 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.505234957 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.505469084 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.505489111 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.505523920 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.505531073 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.505561113 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.505574942 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.505713940 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.505734921 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.505786896 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.505794048 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.506110907 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.506127119 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.506166935 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.506172895 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.506189108 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.506211996 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.506371021 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.506386995 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.506427050 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.506432056 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.506442070 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.506469011 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.506654978 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.506669044 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.506705999 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.506711960 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.506742001 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.506751060 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.591413975 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.591442108 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.591514111 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.591532946 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.591564894 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.591578007 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.593414068 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593444109 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593477964 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.593483925 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593512058 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.593523979 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.593533039 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593548059 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593594074 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.593599081 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593614101 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593636036 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593669891 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.593677044 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593688011 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.593697071 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593712091 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593719959 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.593732119 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593760967 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.593781948 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593786001 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.593796015 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593812943 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593837976 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.593844891 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593856096 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.593878984 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593880892 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.593890905 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593920946 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593931913 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.593939066 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593962908 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.593980074 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.593986988 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.594044924 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.678198099 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.678227901 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.678308010 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.678323030 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.678347111 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.678375006 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.678383112 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.678402901 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.678432941 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.678663015 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.678675890 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.678718090 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.678724051 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.678741932 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.678765059 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.678936005 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.678953886 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.679011106 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.679018974 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.679071903 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.679264069 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.679277897 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.679335117 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.679342031 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.679367065 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.679380894 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.679497957 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.679517031 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.679569960 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.679578066 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.679801941 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.679807901 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.679819107 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.679837942 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.679867029 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.679872990 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.679900885 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.679919958 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.680109024 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.680123091 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.680170059 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.680176020 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.680202007 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.680218935 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.684214115 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.697114944 CET49736443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:07.697154999 CET44349736172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:07.698081970 CET49733443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.698113918 CET44349733104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.710058928 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.711225986 CET49742443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:07.711277962 CET4434974235.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:07.711364031 CET49742443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:07.712249041 CET49742443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:07.712265968 CET4434974235.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:07.723220110 CET49738443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.723248959 CET44349738104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.725474119 CET49743443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.725542068 CET44349743104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.725699902 CET49743443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.726490021 CET49744443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.726527929 CET44349744104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.726588964 CET49744443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.727247953 CET49737443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.727257967 CET44349737104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.728441000 CET49734443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.728451967 CET44349734104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.730860949 CET49743443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.730878115 CET44349743104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.731528997 CET49744443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.731551886 CET44349744104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.732027054 CET49739443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.732034922 CET44349739104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.733156919 CET49745443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.733196020 CET44349745104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.733273029 CET49745443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.733658075 CET49735443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.733685017 CET44349735104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.735234976 CET49746443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.735256910 CET44349746104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.735810041 CET49746443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.735899925 CET49745443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.735924006 CET44349745104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.764938116 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.764961958 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.765048027 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.765062094 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.765115023 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.765139103 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.765178919 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.765186071 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.765203953 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.765239954 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.765490055 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.765505075 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.765558004 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.765566111 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.765590906 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.765604973 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.765835047 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.765849113 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.765897989 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.765907049 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.765955925 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.766094923 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.766109943 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.766154051 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.766164064 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.766191006 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.766201019 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.766326904 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.766344070 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.766379118 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.766386032 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.766413927 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.766426086 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.766693115 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.766707897 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.766745090 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.766752005 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.766777992 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.766803980 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.766947031 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.766961098 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.767004013 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.767009974 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.767036915 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.767046928 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.767780066 CET49747443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.767817020 CET44349747104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.767889023 CET49747443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.768217087 CET49746443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.768241882 CET44349746104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.768659115 CET49748443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.768677950 CET44349748104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.769330978 CET49748443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.769577980 CET49747443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.769604921 CET44349747104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.770385027 CET49748443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.770399094 CET44349748104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.773098946 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.821980000 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.822062016 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.822210073 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.822452068 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.822467089 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.823879957 CET49751443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.823925972 CET44349751104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.824034929 CET49751443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.824323893 CET49751443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.824337959 CET44349751104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.831602097 CET49753443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.831643105 CET44349753104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.831793070 CET49753443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.831974030 CET49753443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.831990957 CET44349753104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.853071928 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.853125095 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.853153944 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.853171110 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.853214025 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.853228092 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.853310108 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.853341103 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.853375912 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.853383064 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.853409052 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.853425980 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.853743076 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.853760004 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.853789091 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.853795052 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.853826046 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.853840113 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.854271889 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.854288101 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.854321957 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.854326963 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.854356050 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.854368925 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.854582071 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.854597092 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.854635000 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.854640961 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.854674101 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.854674101 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.855021000 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.855041027 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.855086088 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.855093002 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.855109930 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.855132103 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.855585098 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.855602026 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.855633974 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.855642080 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.855659008 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.855782986 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.855935097 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.855976105 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.855990887 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.856017113 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.856031895 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.856153965 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.856246948 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.938880920 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.938905001 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.938961983 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.939008951 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.939008951 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.939042091 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.939074993 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.939157963 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.939172983 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.939229012 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.939238071 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.939249992 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.939450026 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.939475060 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.939512014 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.939519882 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.939533949 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.939783096 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.939798117 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.939846039 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.939856052 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.940033913 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.940063000 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.940088034 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.940098047 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.940116882 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.940378904 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.940396070 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.940443039 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.940448999 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.940459967 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.940689087 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.940706968 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.940740108 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.940747976 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.940771103 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.952325106 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.952353001 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.953026056 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.953819036 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.953830004 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.954457998 CET49755443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.954509974 CET44349755104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.954736948 CET49755443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.955116987 CET49755443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:07.955131054 CET44349755104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:07.958504915 CET49756443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:07.958520889 CET44349756172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:07.958806992 CET49756443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:07.959239960 CET49756443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:07.959250927 CET44349756172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:07.981815100 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.025491953 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.025517941 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.025573969 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.025585890 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.025629044 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.025660038 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.025665998 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.025679111 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.025698900 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.025718927 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.025752068 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.025757074 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.025799036 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.025976896 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.025993109 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.026027918 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.026034117 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.026061058 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.026074886 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.026207924 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.026230097 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.026263952 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.026271105 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.026298046 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.026319981 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.026537895 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.026556969 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.026597977 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.026604891 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.026628971 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.026652098 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.026906013 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.026921034 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.026952028 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.026962042 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.026987076 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.027013063 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.027187109 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.027204990 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.027241945 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.027251005 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.027272940 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.027286053 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.028085947 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.028101921 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.028139114 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.028143883 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.028175116 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.028187990 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.112309933 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.112335920 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.112382889 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.112394094 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.112438917 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.112503052 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.112520933 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.112555981 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.112564087 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.112574100 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.112603903 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.112845898 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.112860918 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.112898111 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.112905025 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.112927914 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.112937927 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.113147974 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.113162994 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.113198042 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.113205910 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.113241911 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.113414049 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.113430023 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.113475084 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.113481045 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.113507986 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.113516092 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.113691092 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.113713980 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.113750935 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.113758087 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.113780975 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.113794088 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.113957882 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.113976002 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.114012957 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.114020109 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.114044905 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.114063025 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.114743948 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.114759922 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.114790916 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.114798069 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.114825964 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.114844084 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.122652054 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.189825058 CET4434974235.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.190085888 CET49742443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:08.190113068 CET4434974235.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.191265106 CET4434974235.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.191351891 CET49742443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:08.192715883 CET49742443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:08.192809105 CET4434974235.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.192874908 CET49742443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:08.192883968 CET4434974235.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.199351072 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.199372053 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.199418068 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.199429035 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.199460030 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.199484110 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.199606895 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.199623108 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.199672937 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.199680090 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.199717999 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.200124979 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.200139999 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.200189114 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.200195074 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.200222969 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.200241089 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.200476885 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.200493097 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.200532913 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.200540066 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.200567961 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.200582027 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.200989008 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.201004982 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.201050043 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.201057911 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.201082945 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.201096058 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.201400995 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.201416016 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.201458931 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.201467037 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.201508045 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.201984882 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.202001095 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.202053070 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.202059984 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.202100039 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.202897072 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.202914000 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.202961922 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.202970028 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.202997923 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.203011036 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.212846994 CET44349743104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.213145971 CET49743443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.213159084 CET44349743104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.213212013 CET44349744104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.213387966 CET49744443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.213407040 CET44349744104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.213646889 CET44349743104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.213787079 CET44349744104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.213946104 CET49743443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.214042902 CET44349743104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.214193106 CET49743443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.214572906 CET49744443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.214668036 CET44349744104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.214862108 CET49744443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.225009918 CET44349748104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.229667902 CET49748443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.229679108 CET44349748104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.230643034 CET44349748104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.230700970 CET49748443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.231170893 CET49748443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.231229067 CET44349748104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.231496096 CET49748443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.231503963 CET44349748104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.240837097 CET49742443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:08.254173994 CET44349747104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.254537106 CET49747443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.254573107 CET44349747104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.255338907 CET44349743104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.255609989 CET44349747104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.255666971 CET49747443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.256143093 CET49747443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.256208897 CET44349747104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.257508993 CET49747443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.257524967 CET44349747104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.259321928 CET44349744104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.272082090 CET49748443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.285732031 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.285753012 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.285799980 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.285823107 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.285866976 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.285875082 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.286329031 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.286346912 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.286384106 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.286391973 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.286421061 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.286442995 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.286562920 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.286580086 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.286628962 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.286636114 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.286676884 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.286842108 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.286880016 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.286896944 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.286902905 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.286937952 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.286947966 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.287308931 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.287328959 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.287370920 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.287379980 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.287399054 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.287426949 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.287473917 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.287489891 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.287534952 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.287543058 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.287584066 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.287765026 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.287781000 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.287821054 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.287828922 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.287867069 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.288249016 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.288268089 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.288324118 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.288331032 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.288371086 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.288593054 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.311705112 CET49747443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.313539982 CET44349745104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.320050955 CET4434974235.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.320122004 CET4434974235.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.320178986 CET49742443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:08.323961020 CET49742443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:08.323992014 CET4434974235.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.325169086 CET49763443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:08.325218916 CET4434976335.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.325278997 CET49763443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:08.325495005 CET49745443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.325519085 CET44349745104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.325824022 CET49763443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:08.325839996 CET4434976335.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.326754093 CET44349745104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.326807976 CET49745443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.327475071 CET49745443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.327545881 CET44349745104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.327631950 CET49745443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.327642918 CET44349745104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.330101013 CET44349746104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.330373049 CET49746443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.330388069 CET44349746104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.331428051 CET44349746104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.331478119 CET49746443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.331985950 CET49746443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.332048893 CET44349746104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.332123995 CET49746443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.332129955 CET44349746104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.347527981 CET44349744104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.347587109 CET44349744104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.347634077 CET49744443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.347655058 CET44349744104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.347671032 CET44349744104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.347718000 CET49744443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.353873968 CET49744443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.353897095 CET44349744104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.359525919 CET49764443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.359560966 CET44349764104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.359611988 CET49764443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.360069990 CET49764443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.360084057 CET44349764104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.367682934 CET44349743104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.367746115 CET44349743104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.367800951 CET49743443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.367808104 CET44349743104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.367851973 CET44349743104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.367892027 CET49743443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.370075941 CET49743443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.370086908 CET44349743104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.372437000 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.372461081 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.372505903 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.372517109 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.372553110 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.372565031 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.372670889 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.372688055 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.372724056 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.372731924 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.372761011 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.372771978 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.373013973 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.373028040 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.373063087 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.373070955 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.373092890 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.373126030 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.373223066 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.373239040 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.373279095 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.373286009 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.373311996 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.373331070 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.373543978 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.373559952 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.373594999 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.373600960 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.373629093 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.373637915 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.373790026 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.373806000 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.373848915 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.373857021 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.373893023 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.373917103 CET49765443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.373953104 CET44349765104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.374012947 CET49765443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.374083996 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.374099970 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.374136925 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.374142885 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.374167919 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.374176025 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.374285936 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.374610901 CET49765443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.374615908 CET44349748104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.374625921 CET44349765104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.374686003 CET44349748104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.374728918 CET49748443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.374737978 CET44349748104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.374775887 CET44349748104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.374818087 CET49748443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.374922037 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.374937057 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.374972105 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.374979019 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.375001907 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.375016928 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.377918005 CET49748443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.377924919 CET44349748104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.380949974 CET49745443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.380970955 CET49746443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.380986929 CET49766443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.381004095 CET44349766104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.381055117 CET49766443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.381432056 CET49766443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.381445885 CET44349766104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.385524988 CET44349751104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.386246920 CET49751443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.386255980 CET44349751104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.386635065 CET44349751104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.387284994 CET49751443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.387375116 CET44349751104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.387397051 CET49751443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.388237000 CET44349753104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.388540030 CET49753443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.388552904 CET44349753104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.389570951 CET44349753104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.389635086 CET49753443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.389928102 CET49753443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.389983892 CET44349753104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.390160084 CET49753443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.390165091 CET44349753104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.390748978 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.390927076 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.390934944 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.391256094 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.391640902 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.391705990 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.391761065 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.402776003 CET44349747104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.402847052 CET44349747104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.402889013 CET49747443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.402904987 CET44349747104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.402941942 CET44349747104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.402992010 CET49747443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.404865980 CET49747443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.404881001 CET44349747104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.407932043 CET49767443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.407955885 CET44349767104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.408016920 CET49767443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.408447027 CET49767443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.408457041 CET44349767104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.422693968 CET44349756172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:08.422903061 CET49756443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:08.422914028 CET44349756172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:08.423934937 CET44349756172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:08.423994064 CET49756443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:08.424513102 CET49756443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:08.424571037 CET44349756172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:08.424765110 CET49756443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:08.424771070 CET44349756172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:08.431325912 CET44349751104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.439341068 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.442126036 CET49751443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.442229033 CET49753443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.448586941 CET44349746104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.448626995 CET44349746104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.448673010 CET49746443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.448688030 CET44349746104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.448801994 CET44349746104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.448849916 CET49746443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.450937033 CET44349745104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.450999022 CET44349745104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.451040983 CET49745443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.451040983 CET44349745104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.451054096 CET44349745104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.451107979 CET49745443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.451114893 CET44349745104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.451124907 CET44349745104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.451173067 CET49745443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.451817989 CET49746443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.451833963 CET44349746104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.456113100 CET49768443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.456142902 CET44349768104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.456197977 CET49768443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.457855940 CET49768443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.457863092 CET44349768104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.458842039 CET49745443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.458857059 CET44349745104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.459163904 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.459187984 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.459230900 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.459239960 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.459275007 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.459292889 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.459367037 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.459384918 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.459424019 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.459429979 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.459455013 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.459469080 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.459641933 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.459657907 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.459692001 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.459698915 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.459728956 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.459742069 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.459898949 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.459913969 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.459953070 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.459959984 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.459974051 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.459990025 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.460261106 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.460283041 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.460315943 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.460319996 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.460350037 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.460350037 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.460370064 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.460421085 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.460437059 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.460480928 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.460485935 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.460524082 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.460668087 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.460684061 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.460726023 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.460731983 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.460769892 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.461621046 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.461641073 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.461683989 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.461689949 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.461729050 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.468770027 CET49756443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:08.475116968 CET49769443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.475173950 CET44349769104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.475234032 CET49769443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.475537062 CET49769443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.475554943 CET44349769104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.496872902 CET44349753104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.497003078 CET44349753104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.497101068 CET49753443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.499192953 CET49753443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.499209881 CET44349753104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.499578953 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.499625921 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.499697924 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.500525951 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.500539064 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.504070044 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.505109072 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.505117893 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.506210089 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.506274939 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.506689072 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.506745100 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.506755114 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.506778002 CET44349755104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.506969929 CET49755443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.506983995 CET44349755104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.508081913 CET44349755104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.508152008 CET49755443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.508600950 CET49755443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.508663893 CET44349755104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.508723021 CET49755443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.508728027 CET44349755104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.545989037 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.546016932 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.546080112 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.546092987 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.546111107 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.546154976 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.546178102 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.546454906 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.546471119 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.546514034 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.546520948 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.546531916 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.546711922 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.546730995 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.546767950 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.546773911 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.546802044 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.546998024 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.547013044 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.547066927 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.547071934 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.547086000 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.547272921 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.547291040 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.547357082 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.547363043 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.547475100 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.547488928 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.547533035 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.547540903 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.547555923 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.548063040 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.548367977 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.548386097 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.548430920 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.548435926 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.548469067 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.557908058 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.557909012 CET49755443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.557921886 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.598582983 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.599854946 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.614264965 CET44349756172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:08.614423037 CET44349756172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:08.614485025 CET49756443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:08.619720936 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.619786024 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.619827032 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.619836092 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.619852066 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.619896889 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.619904041 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.619978905 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.620019913 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.620027065 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.620368958 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.620408058 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.620410919 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.620420933 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.620459080 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.620465040 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.629582882 CET44349755104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.629647970 CET44349755104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.629688978 CET44349755104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.629693985 CET49755443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.629708052 CET44349755104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.629746914 CET49755443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.629753113 CET44349755104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.629839897 CET44349755104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.629884005 CET49755443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.632683039 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.632708073 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.632788897 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.632800102 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.632844925 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.632870913 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.632886887 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.632924080 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.632930040 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.632951021 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.632970095 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.633183002 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.633199930 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.633249998 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.633255959 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.633291006 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.633368015 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.633382082 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.633426905 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.633433104 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.633474112 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.633605003 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.633619070 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.633670092 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.633676052 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.633692026 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.633718014 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.634123087 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.634138107 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.634182930 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.634187937 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.634228945 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.634236097 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.634249926 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.634290934 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.634295940 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.634322882 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.634342909 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.635020971 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.635035038 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.635080099 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.635086060 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.635121107 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.638973951 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.639672041 CET49756443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:08.639691114 CET44349756172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:08.642076969 CET49755443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.642093897 CET44349755104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.642405033 CET49771443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.642438889 CET44349771104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.642498016 CET49771443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.643306971 CET49771443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.643326044 CET44349771104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.672431946 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.672456980 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.706549883 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.706587076 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.706595898 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.706609011 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.706654072 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.706660986 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.706711054 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.706746101 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.706752062 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.706969976 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.707010031 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.707014084 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.707024097 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.707053900 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.707062006 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.707099915 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.707146883 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.710845947 CET49754443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.710860968 CET44349754104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.710913897 CET44349751104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.711029053 CET44349751104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.711078882 CET49751443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.711374044 CET49772443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.711407900 CET44349772104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.711467981 CET49772443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.713468075 CET49772443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.713481903 CET44349772104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.719475985 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.719501019 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.719585896 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.719597101 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.719636917 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.719651937 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.719670057 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.719707966 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.719712973 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.719742060 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.719752073 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.719842911 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.719858885 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.719897985 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.719902039 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.719929934 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.719940901 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.720123053 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.720138073 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.720179081 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.720182896 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.720210075 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.720226049 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.720427036 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.720443010 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.720485926 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.720491886 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.720535040 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.720700979 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.720716953 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.720756054 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.720762014 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.720797062 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.720876932 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.720890999 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.720937014 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.720942020 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.720978975 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.721710920 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.721729040 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.721781015 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.721786976 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.721826077 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.725758076 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.783099890 CET4434976335.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.784382105 CET49763443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:08.784408092 CET4434976335.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.784774065 CET4434976335.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.784989119 CET49751443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.785018921 CET44349751104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.785676003 CET49773443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.785718918 CET44349773104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.785778999 CET49773443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.786761045 CET49763443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:08.786828041 CET4434976335.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.787401915 CET49773443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.787416935 CET44349773104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.788172960 CET49763443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:08.806082964 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.806107044 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.806155920 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.806165934 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.806217909 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.806349039 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.806365013 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.806407928 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.806415081 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.806458950 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.806762934 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.806778908 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.806817055 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.806822062 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.806850910 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.806864023 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.807069063 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.807084084 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.807126999 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.807132959 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.807192087 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.807220936 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.807241917 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.807275057 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.807280064 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.807305098 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.807322025 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.807486057 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.807506084 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.807544947 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.807549000 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.807579994 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.807589054 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.807882071 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.807898045 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.807926893 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.807931900 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.807955980 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.807982922 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.808417082 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.808432102 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.808473110 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.808480024 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.808512926 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.831335068 CET4434976335.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.838593960 CET44349766104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.848500013 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.848573923 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.848618031 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.848623037 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.848637104 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.848675013 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.848687887 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.848794937 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.848833084 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.848834038 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.848845959 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.848886013 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.848901033 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.849595070 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.849637032 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.849641085 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.849647999 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.849678993 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.853151083 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.872143984 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.872615099 CET49766443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.872627974 CET44349766104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.873754025 CET44349766104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.873815060 CET49766443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.874939919 CET49766443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.875005960 CET44349766104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.875092983 CET49766443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.875099897 CET44349766104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.892910957 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.892937899 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.892987013 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.892996073 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.893028975 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.893048048 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.893049955 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.893059969 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.893076897 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.893096924 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.893101931 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.893138885 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.893146038 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.893157005 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.893354893 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.893369913 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.893419027 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.893425941 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.893476009 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.893573999 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.893595934 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.893637896 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.893642902 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.893668890 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.893688917 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.894001007 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.894022942 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.894051075 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.894087076 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.894092083 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.894120932 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.894126892 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.894130945 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.894160032 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.894165993 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.894188881 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.894203901 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.894213915 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.894244909 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.894383907 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.894402027 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.894447088 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.894452095 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.894479990 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.894491911 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.895143986 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.895159006 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.895205975 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.895211935 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.895256042 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.902401924 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.914314032 CET4434976335.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.914396048 CET4434976335.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.914522886 CET49763443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:08.916966915 CET49763443192.168.2.535.190.80.1
                                                                                Jan 2, 2025 16:04:08.916994095 CET4434976335.190.80.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.923269033 CET49766443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.931889057 CET44349764104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.935942888 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.936027050 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.936064959 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.936072111 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.936080933 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.936120987 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.936126947 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.936503887 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.936557055 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.936563015 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.936702013 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.936749935 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.936755896 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.937248945 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.937284946 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.937294960 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.937299967 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.937338114 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.937344074 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.937402964 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.937453032 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.937458038 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.938153028 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.938194990 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.938199997 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.938214064 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.938250065 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.938254118 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.938294888 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.938338041 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.941550016 CET44349765104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.959019899 CET49765443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.959049940 CET44349765104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.959404945 CET49764443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.959418058 CET44349764104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.959506989 CET44349765104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.959903955 CET44349764104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.960448980 CET49765443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.960544109 CET44349765104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.960936069 CET49764443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.961005926 CET44349764104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.961255074 CET49765443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.961374998 CET49764443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.979688883 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.979717016 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.979789972 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.979804993 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.979836941 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.979849100 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.980066061 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.980081081 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.980134010 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.980139017 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.980169058 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.980365038 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.980384111 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.980396032 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.980400085 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.980410099 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.980453014 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.980695963 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.980710030 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.980775118 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.980781078 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.980820894 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.980874062 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.980890036 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.980935097 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.980941057 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.980978966 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.981199026 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.981215954 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.981262922 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.981267929 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.981302023 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.981317997 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.981576920 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.981594086 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.981664896 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.981671095 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.981719017 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.981805086 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.981822014 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.981880903 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.981885910 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.981945992 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.984200001 CET44349766104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.984496117 CET44349766104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:08.984560013 CET49766443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:08.991094112 CET44349767104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.003338099 CET44349764104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.003340006 CET44349765104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.021209002 CET44349768104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.022247076 CET49767443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.022264004 CET44349767104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.022779942 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.022950888 CET49768443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.022958040 CET44349768104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.023405075 CET49750443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.023421049 CET44349767104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.023422956 CET44349750104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.023490906 CET49767443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.024010897 CET49774443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.024044037 CET44349774104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.024084091 CET44349768104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.024158001 CET49768443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.024163961 CET49774443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.025252104 CET49767443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.025319099 CET44349767104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.026117086 CET49768443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.026170015 CET44349768104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.026565075 CET49774443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.026575089 CET44349774104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.027169943 CET49767443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.027177095 CET44349767104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.027462959 CET49768443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.027467966 CET44349768104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.032449007 CET44349769104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.032532930 CET49766443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.032541990 CET44349766104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.033581972 CET49769443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.033596039 CET44349769104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.034965992 CET44349769104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.035069942 CET49769443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.035567999 CET49769443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.035635948 CET44349769104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.036062002 CET49769443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.036076069 CET44349769104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.066457033 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.066478968 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.066556931 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.066566944 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.066603899 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.066721916 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.066739082 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.066792011 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.066798925 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.066828012 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.066848040 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.067033052 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.067049026 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.067099094 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.067104101 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.067131996 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.067148924 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.067290068 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.067306042 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.067353010 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.067358971 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.067387104 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.067522049 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.067579031 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.067595005 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.067646980 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.067652941 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.067759037 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.067884922 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.067899942 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.067941904 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.067946911 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.067975998 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.067984104 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.068195105 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.068211079 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.068253994 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.068259001 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.068316936 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.068476915 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.068491936 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.068500996 CET44349765104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.068526983 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.068531990 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.068562984 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.068566084 CET44349765104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.068578959 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.068615913 CET49765443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.068634987 CET44349765104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.068660021 CET44349765104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.068701982 CET49765443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.078219891 CET44349764104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.078290939 CET44349764104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.078365088 CET49764443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.078377008 CET44349764104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.078388929 CET44349764104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.078428984 CET49764443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.082096100 CET49768443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.084582090 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.094816923 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.094826937 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.095246077 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.095294952 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.109285116 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.109385014 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.109441996 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.134800911 CET44349768104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.134903908 CET44349768104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.134968996 CET44349768104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.135071039 CET49768443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.139152050 CET49764443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.139170885 CET44349764104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.141921997 CET44349769104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.141984940 CET44349769104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.141988993 CET49769443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.142003059 CET44349769104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.142061949 CET44349769104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.142108917 CET49769443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.145461082 CET44349767104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.145505905 CET44349767104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.145510912 CET49767443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.145522118 CET44349767104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.145565033 CET44349767104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.145606041 CET49767443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.151329994 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.153239965 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.153264999 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.153309107 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.153316021 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.153340101 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.153354883 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.153482914 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.153497934 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.153513908 CET49765443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.153525114 CET44349765104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.153543949 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.153549910 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.153583050 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.153590918 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.153681040 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.153696060 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.153733015 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.153738022 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.153763056 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.153775930 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.153934002 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.153949022 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.153990984 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.153995991 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.154019117 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.154030085 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.154217958 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.154231071 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.154272079 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.154278040 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.154295921 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.154309988 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.154464006 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.154560089 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.154578924 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.154609919 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.154614925 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.154635906 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.154778957 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.154838085 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.154853106 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.154886961 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.154891968 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.154912949 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.154926062 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.155245066 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.155261993 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.155299902 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.155304909 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.155322075 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.155337095 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.155390024 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.219043016 CET44349771104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.221015930 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.221082926 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.221118927 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.221127987 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.221138000 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.221194029 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.221201897 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.221546888 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.221594095 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.221601009 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.221992016 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.222026110 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.222034931 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.222042084 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.222089052 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.225826979 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.225902081 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.226244926 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.226253033 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.240365028 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.240387917 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.240453005 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.240461111 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.240576029 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.240755081 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.240768909 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.240818024 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.240823984 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.240865946 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.241060019 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.241075039 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.241111994 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.241118908 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.241128922 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.241164923 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.241301060 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.241317034 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.241350889 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.241354942 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.241380930 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.241389990 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.241612911 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.241627932 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.241658926 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.241662025 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.241688967 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.241694927 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.241837978 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.241852999 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.241895914 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.241902113 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.241941929 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.242324114 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.242336988 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.242379904 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.242384911 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.242407084 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.242412090 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.242878914 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.242893934 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.242933989 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.242938995 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.242968082 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.242968082 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.265655994 CET44349772104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.271435976 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.313582897 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.313683987 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.313744068 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.313752890 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.313762903 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.313802958 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.313808918 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.313816071 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.313859940 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.313867092 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.314284086 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.314318895 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.314353943 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.314361095 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.314368963 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.314393044 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.314450979 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.315013885 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.315062046 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.315073967 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.315108061 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.315113068 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.315166950 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.315222025 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.315254927 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.315264940 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.315273046 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.315296888 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.315910101 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.315952063 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.315963030 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.315968990 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.316025972 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.316066980 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.316073895 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.316113949 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.326797009 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.326827049 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.326863050 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.326869011 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.326905966 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.326922894 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.327066898 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.327084064 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.327126980 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.327131033 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.327157974 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.327167034 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.327338934 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.327353954 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.327399969 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.327404976 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.327430964 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.327442884 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.327645063 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.327661991 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.327703953 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.327708960 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.327733040 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.327750921 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.327960968 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.327986956 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.328031063 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.328037977 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.328067064 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.328077078 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.328231096 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.328247070 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.328293085 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.328296900 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.328316927 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.328339100 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.328613043 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.328627110 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.328665972 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.328670025 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.328696012 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.328712940 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.328790903 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.328805923 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.328856945 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.328861952 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.328891039 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.328896046 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.335867882 CET49771443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.335942984 CET49772443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.338257074 CET44349773104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.393979073 CET49773443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.405935049 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.406001091 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.406043053 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.406078100 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.406080008 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.406091928 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.406125069 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.406400919 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.406450987 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.406518936 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.406575918 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.406601906 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.406647921 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.407259941 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.407294989 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.407308102 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.407330990 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.407344103 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.407351971 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.407376051 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.407393932 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.407977104 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.408029079 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.408106089 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.408140898 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.408147097 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.408152103 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.408199072 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.408974886 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.409024954 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.409035921 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.409041882 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.409069061 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.409101009 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.409147024 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.409154892 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.409169912 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.409194946 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.409200907 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.409214020 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.413544893 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.413564920 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.413609028 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.413614035 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.413645029 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.413654089 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.413727999 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.413742065 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.413778067 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.413783073 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.413809061 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.413817883 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.414089918 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.414104939 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.414159060 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.414164066 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.414201975 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.414273024 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.414289951 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.414324999 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.414331913 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.414355993 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.414372921 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.414592028 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.414625883 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.414649010 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.414653063 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.414683104 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.414697886 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.414783001 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.414797068 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.414848089 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.414853096 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.414983034 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.415105104 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.415118933 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.415150881 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.415154934 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.415189981 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.415405989 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.415420055 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.415467024 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.415472031 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.415499926 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.415514946 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.498459101 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.498506069 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.498528004 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.498543024 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.498565912 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.498574018 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.498619080 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.498625040 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.498647928 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.498692989 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.498699903 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.498763084 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.498805046 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.498814106 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.498846054 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.498851061 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.498859882 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.498977900 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.498981953 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.498994112 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.499026060 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.499051094 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.499068975 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.499121904 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.499223948 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.499254942 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.499272108 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.499278069 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.499295950 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.499377966 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.499423981 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.499432087 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.499473095 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.499540091 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.499586105 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.499633074 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.499685049 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.499784946 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.499825954 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.499835014 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.499842882 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.499872923 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.499897003 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.499990940 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.500029087 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.500044107 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.500050068 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.500085115 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.500098944 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.500102043 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.500145912 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.500267982 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.500291109 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.500335932 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.500341892 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.500368118 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.500386953 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.500557899 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.500574112 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.500612020 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.500616074 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.500642061 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.500653982 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.500842094 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.500859022 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.500900030 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.500912905 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.500926018 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.500952005 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.501118898 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.501135111 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.501190901 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.501197100 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.501224041 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.501235962 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.501327038 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.501343966 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.501386881 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.501391888 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.501420975 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.501429081 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.501578093 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.501594067 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.501636982 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.501643896 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.501667023 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.501676083 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.501794100 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.501849890 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.501854897 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.501873016 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.501883984 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.501902103 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.501919985 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.576852083 CET44349774104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.658446074 CET49774443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.746263027 CET49772443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.746280909 CET44349772104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.746387959 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.746826887 CET44349772104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.746926069 CET49771443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.746953011 CET44349771104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.747023106 CET49773443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.747065067 CET44349773104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.747406960 CET44349771104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.748133898 CET44349773104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.748147964 CET44349773104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.748189926 CET49773443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.748519897 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.749054909 CET49774443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.749062061 CET44349774104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.749578953 CET49772443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.749684095 CET44349772104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.750166893 CET44349774104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.750178099 CET44349774104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.750226974 CET49774443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.751066923 CET49771443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.751154900 CET44349771104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.751595020 CET49773443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.751660109 CET44349773104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.752017975 CET49774443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.752075911 CET44349774104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.752194881 CET49772443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.752281904 CET49771443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.752334118 CET49773443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.752343893 CET44349773104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.752384901 CET49774443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.752391100 CET44349774104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.767587900 CET49768443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.767605066 CET44349768104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.799334049 CET44349771104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.799343109 CET44349772104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.853072882 CET49769443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.853106022 CET44349769104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.853688002 CET49767443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.853729963 CET44349767104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:09.858198881 CET49774443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:09.939080954 CET49773443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.051390886 CET44349773104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.051449060 CET44349773104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.051512957 CET49773443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.051526070 CET44349773104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.051548958 CET44349773104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.051794052 CET44349772104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.051846027 CET49773443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.051847935 CET44349772104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.051887989 CET49772443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.051898003 CET44349772104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.051930904 CET44349772104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.051975012 CET49772443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.055849075 CET44349774104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.055892944 CET44349774104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.055941105 CET49774443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.055947065 CET44349774104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.055990934 CET44349774104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.056034088 CET49774443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.056689978 CET44349771104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.056740046 CET44349771104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.056783915 CET49771443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.056796074 CET44349771104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.056849003 CET44349771104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.056890011 CET49771443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.363773108 CET49770443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.363795042 CET44349770104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.364077091 CET49780443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.364099026 CET44349780104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.364175081 CET49780443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.393867970 CET49780443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.393891096 CET44349780104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.394218922 CET49771443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.394229889 CET44349771104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.394575119 CET49781443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.394618034 CET44349781104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.394676924 CET49781443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.395725965 CET49781443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.395742893 CET44349781104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.395944118 CET49774443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.395955086 CET44349774104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.397272110 CET49772443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.397277117 CET44349772104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.398298025 CET49773443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.398310900 CET44349773104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.502243996 CET49726443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.502271891 CET44349726104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.594907999 CET49787443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.594966888 CET44349787104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.595052958 CET49787443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.595246077 CET49787443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.595262051 CET44349787104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.868055105 CET44349781104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.868539095 CET49781443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.868565083 CET44349781104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.868943930 CET44349781104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.869432926 CET49781443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.869503975 CET44349781104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.869657993 CET49781443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.915330887 CET44349781104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.957376003 CET44349780104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.957808018 CET49780443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.957835913 CET44349780104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.958195925 CET44349780104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.958877087 CET49780443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:10.958946943 CET44349780104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:10.961668968 CET49780443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.003341913 CET44349780104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.021929979 CET44349781104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.021998882 CET44349781104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.022105932 CET44349781104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.022128105 CET49781443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.022161961 CET49781443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.039787054 CET49781443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.039812088 CET44349781104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.069215059 CET44349780104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.069268942 CET44349780104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.069307089 CET44349780104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.069308996 CET49780443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.069325924 CET44349780104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.069364071 CET49780443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.069370031 CET44349780104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.069411993 CET44349780104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.069454908 CET49780443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.074819088 CET49780443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.074835062 CET44349780104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.234561920 CET49788443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.234599113 CET44349788104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.234663963 CET49788443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.234884977 CET49788443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.234898090 CET44349788104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.236453056 CET49789443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.236495018 CET44349789104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.236552000 CET49789443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.236812115 CET49789443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.236824989 CET44349789104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.238369942 CET49790443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.238387108 CET44349790104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.238428116 CET49790443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.238656998 CET49790443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.238663912 CET44349790104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.239877939 CET49791443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.239888906 CET44349791104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.239953041 CET49791443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.240123034 CET49791443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.240135908 CET44349791104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.241396904 CET49792443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.241445065 CET44349792104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.241503000 CET49792443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.241679907 CET49792443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.241695881 CET44349792104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.307399035 CET44349787104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.307661057 CET49787443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.307689905 CET44349787104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.308758974 CET44349787104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.308829069 CET49787443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.312303066 CET49787443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.312429905 CET49787443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.312597036 CET44349787104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.384495974 CET44349714104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:04:11.384582996 CET44349714104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:04:11.384629011 CET49714443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:04:11.420434952 CET44349787104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.420494080 CET49787443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.420526028 CET44349787104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.420557022 CET44349787104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.420599937 CET49787443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.423837900 CET49787443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.423855066 CET44349787104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.433357954 CET49714443192.168.2.5104.21.38.221
                                                                                Jan 2, 2025 16:04:11.433386087 CET44349714104.21.38.221192.168.2.5
                                                                                Jan 2, 2025 16:04:11.628091097 CET49703443192.168.2.523.1.237.91
                                                                                Jan 2, 2025 16:04:11.632940054 CET4434970323.1.237.91192.168.2.5
                                                                                Jan 2, 2025 16:04:11.788640022 CET44349788104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.790738106 CET49788443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.790771961 CET44349788104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.791105986 CET44349788104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.791482925 CET49788443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.791562080 CET44349788104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.791599989 CET49788443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.791696072 CET44349791104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.791898012 CET49791443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.791928053 CET44349791104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.792927980 CET44349791104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.792994976 CET49791443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.793437004 CET49791443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.793499947 CET44349791104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.793560028 CET49791443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.793567896 CET44349791104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.798063040 CET44349789104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.798263073 CET49789443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.798273087 CET44349789104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.798603058 CET44349789104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.798926115 CET49789443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.798989058 CET44349789104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.799027920 CET49789443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.830272913 CET44349792104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.830533028 CET49792443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.830559969 CET44349792104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.831572056 CET44349792104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.831654072 CET49792443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.832010984 CET49792443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.832101107 CET44349792104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.832119942 CET49792443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.838594913 CET49791443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.839335918 CET44349789104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.839348078 CET44349788104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.839510918 CET49789443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.854353905 CET49788443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.875333071 CET44349792104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.896485090 CET44349788104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.896538973 CET44349788104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.896626949 CET49788443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.896650076 CET44349788104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.896671057 CET44349788104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.896724939 CET49788443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.901284933 CET49788443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.901300907 CET44349788104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.906205893 CET44349789104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.906275988 CET44349789104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.906330109 CET49789443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.906338930 CET44349789104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.906382084 CET49789443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.907346964 CET49789443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.907365084 CET44349789104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.922053099 CET44349791104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.922107935 CET44349791104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.922154903 CET49791443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.922167063 CET44349791104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.922182083 CET44349791104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.922228098 CET49791443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.922904968 CET44349790104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.932147026 CET49790443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.932166100 CET44349790104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.933645010 CET44349790104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.933715105 CET49790443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.941977978 CET49790443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.942065954 CET44349790104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.942135096 CET44349792104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.942147017 CET49790443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.942159891 CET44349790104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.942189932 CET49792443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.942217112 CET44349792104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.942279100 CET44349792104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.942320108 CET49792443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.950598001 CET49791443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.950609922 CET44349791104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:11.953289986 CET49792443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:11.953305960 CET44349792104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:12.050039053 CET44349790104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:12.050093889 CET44349790104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:12.050173044 CET44349790104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:12.050215960 CET49790443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:12.050263882 CET49790443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:12.079329967 CET49790443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:12.079345942 CET44349790104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:22.709146976 CET49867443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:22.709197998 CET44349867172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:22.709328890 CET49867443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:22.709647894 CET49867443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:22.709664106 CET44349867172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:23.182110071 CET44349867172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:23.345874071 CET49867443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:23.393975019 CET49867443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:23.394016027 CET44349867172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:23.394845963 CET44349867172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:23.404398918 CET49867443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:23.404495001 CET44349867172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:23.404602051 CET49867443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:23.451342106 CET44349867172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:23.584106922 CET44349867172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:23.584217072 CET44349867172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:23.584476948 CET49867443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:23.586756945 CET49867443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:23.586780071 CET44349867172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:23.593166113 CET49873443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:23.593193054 CET44349873172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:23.593269110 CET49873443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:23.593508005 CET49873443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:23.593518972 CET44349873172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:24.152740955 CET44349873172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:24.153152943 CET49873443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:24.153177023 CET44349873172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:24.153460979 CET44349873172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:24.153907061 CET49873443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:24.153961897 CET44349873172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:24.154087067 CET49873443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:24.199332952 CET44349873172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:24.354324102 CET44349873172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:24.354438066 CET44349873172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:24.354537010 CET49873443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:24.356142998 CET49873443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:24.356162071 CET44349873172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:37.717998028 CET49953443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:37.718039989 CET44349953172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:37.718146086 CET49953443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:37.718549967 CET49953443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:37.718564034 CET44349953172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:38.171750069 CET44349953172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:38.174772978 CET49953443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:38.174803019 CET44349953172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:38.175189972 CET44349953172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:38.178098917 CET49953443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:38.178163052 CET44349953172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:38.178297043 CET49953443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:38.223330975 CET44349953172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:38.370809078 CET44349953172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:38.370923042 CET44349953172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:38.371056080 CET49953443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:38.381201029 CET49953443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:38.381223917 CET44349953172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:38.433527946 CET49958443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:38.433572054 CET44349958172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:38.433695078 CET49958443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:38.433943987 CET49958443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:38.433953047 CET44349958172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:38.913935900 CET44349958172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:38.957489014 CET49958443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:38.958626032 CET49958443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:38.958636999 CET44349958172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:38.959014893 CET44349958172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:38.959992886 CET49958443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:38.960047960 CET44349958172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:38.960257053 CET49958443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:39.003331900 CET44349958172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:39.071687937 CET44349958172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:39.071743011 CET44349958172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:39.071911097 CET49958443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:39.091321945 CET49958443192.168.2.5172.67.12.83
                                                                                Jan 2, 2025 16:04:39.091331005 CET44349958172.67.12.83192.168.2.5
                                                                                Jan 2, 2025 16:04:45.593295097 CET49993443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:45.593338013 CET44349993104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:45.593452930 CET49993443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:45.593993902 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:45.594041109 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:45.594113111 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:45.594242096 CET49993443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:45.594264984 CET44349993104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:45.594408035 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:45.594428062 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:45.594877958 CET49995443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:45.594896078 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:45.594948053 CET49995443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:45.595120907 CET49995443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:45.595133066 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.051793098 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.055139065 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.055172920 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.055726051 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.058274984 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.058373928 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.058455944 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.103351116 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.144220114 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.144756079 CET49995443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.144783974 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.146270990 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.146351099 CET49995443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.146773100 CET49995443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.146848917 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.146956921 CET49995443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.146964073 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.150964022 CET44349993104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.151159048 CET49993443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.151166916 CET44349993104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.151535034 CET44349993104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.151969910 CET49993443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.152034044 CET44349993104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.152059078 CET49993443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.199325085 CET44349993104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.201764107 CET49995443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.201816082 CET49993443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.202749968 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.202816010 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.202864885 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.202883959 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.202920914 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.202971935 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.202972889 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.202987909 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.203046083 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.203053951 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.207556009 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.207598925 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.207617998 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.207627058 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.207722902 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.261563063 CET44349993104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.261636019 CET44349993104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.261687040 CET49993443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.264084101 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.264158010 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.264206886 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.264226913 CET49995443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.264235973 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.264282942 CET49995443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.264287949 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.264446974 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.264497042 CET49995443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.264502048 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.264544964 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.264592886 CET49995443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.264599085 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.265155077 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.265202045 CET49995443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.265208960 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.265233040 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.265279055 CET49995443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.289891958 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.289988995 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.290030956 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.290056944 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.290083885 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.290137053 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.290144920 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.290154934 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.290189028 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.290410995 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.290502071 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.290538073 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.290545940 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.290611982 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.290647030 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.290654898 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.295512915 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.295562983 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.295563936 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.295577049 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.295617104 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.295625925 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.295727015 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.295777082 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.295783997 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.296849966 CET49993443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.296864986 CET44349993104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.301336050 CET49995443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.301342010 CET44349995104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.325489998 CET50000443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.325512886 CET44350000104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.325575113 CET50000443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.333323956 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.333374977 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.333405972 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.333440065 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.333484888 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.376641035 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.376761913 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.376813889 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.376818895 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.376844883 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.376883030 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.376893044 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.376951933 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.376988888 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.376996994 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.377547026 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.377583981 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.377593040 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.377670050 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.377701044 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.377707958 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.377758026 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.377799988 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.474050999 CET50000443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.474069118 CET44350000104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.474672079 CET49994443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.474711895 CET44349994104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.946033955 CET50001443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.946064949 CET44350001104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.946134090 CET50001443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.946414948 CET50001443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.946424007 CET44350001104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.947017908 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.947042942 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:46.947094917 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.947330952 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:46.947338104 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.034214020 CET44350000104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.036273956 CET50000443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.036281109 CET44350000104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.036628008 CET44350000104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.037339926 CET50000443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.037395954 CET44350000104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.037681103 CET50000443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.056231976 CET50009443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.056269884 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.056334972 CET50009443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.056793928 CET50009443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.056808949 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.074408054 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.074453115 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.074508905 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.074934006 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.074944019 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.083322048 CET44350000104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.397975922 CET44350000104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.398092031 CET44350000104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.398207903 CET50000443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.399952888 CET50000443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.399974108 CET44350000104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.497693062 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.498112917 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.498126030 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.498480082 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.499131918 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.499172926 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.499176979 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.499243021 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.500930071 CET44350001104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.501106024 CET50001443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.501132965 CET44350001104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.501517057 CET44350001104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.501791954 CET50001443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.501866102 CET44350001104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.501888990 CET50001443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.539588928 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.543327093 CET44350001104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.555197954 CET50001443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.611475945 CET44350001104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.611572981 CET44350001104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.611671925 CET50001443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.613084078 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.613245964 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.613316059 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.613322973 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.613333941 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.613382101 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.613389015 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.613421917 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.613462925 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.613468885 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.613991022 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.614027977 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.614034891 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.614038944 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.614078999 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.614084005 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.617892981 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.617959023 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.617965937 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.633132935 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.634823084 CET50009443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.634838104 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.635230064 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.635288954 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.636182070 CET50009443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.636245966 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.636387110 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.636399984 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.636805058 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.636885881 CET50009443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.637253046 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.637314081 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.637341022 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.643004894 CET50001443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.643022060 CET44350001104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.649507999 CET50011443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.649544001 CET44350011104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.649619102 CET50011443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.649859905 CET50011443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.649873972 CET44350011104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.658514023 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.679342985 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.683327913 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.700114012 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.700234890 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.700273037 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.700294971 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.700304031 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.700361967 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.700371027 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.700376034 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.700426102 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.700750113 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.700835943 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.700872898 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.700875998 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.700884104 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.700928926 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.700933933 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.701592922 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.701632977 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.701648951 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.701653004 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.701694012 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.701697111 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.702189922 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.702224016 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.702239990 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.702244043 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.702285051 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.702287912 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.702296972 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.702342987 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.702347040 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.741411924 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.741450071 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.741487980 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.741494894 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.741539001 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.788427114 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.788494110 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.788537979 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.788573980 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.788578033 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.788588047 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.788630009 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.788769960 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.788820982 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.788824081 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.788835049 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.788868904 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.789879084 CET50002443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.789890051 CET44350002104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.795480013 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.795519114 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.795593023 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.795825005 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.795839071 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.847330093 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.847418070 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.970360041 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.970427036 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.970463037 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.970478058 CET50009443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.970493078 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.970536947 CET50009443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.970542908 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.971103907 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.971142054 CET50009443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.971148968 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.971329927 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.971379995 CET50009443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.971386909 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.972028971 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.972078085 CET50009443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:47.972084045 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.972094059 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:47.972147942 CET50009443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.006280899 CET50009443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.006313086 CET44350009104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.150863886 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.150940895 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.150975943 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.150990009 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.151019096 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.151062012 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.151062965 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.151072979 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.151120901 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.151129007 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.151489019 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.151530027 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.151535988 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.151963949 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.152007103 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.152013063 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.155644894 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.155699968 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.155708075 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.214118004 CET44350011104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.214485884 CET50011443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.214510918 CET44350011104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.214849949 CET44350011104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.215184927 CET50011443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.215296030 CET44350011104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.215358973 CET50011443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.239690065 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.239732981 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.239761114 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.239772081 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.239784002 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.239818096 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.239830971 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.239876986 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.239883900 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.240174055 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.240216970 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.240220070 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.240231037 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.240264893 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.240271091 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.240717888 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.240766048 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.240772009 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.240823030 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.240856886 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.240864992 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.240873098 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.240917921 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.241554976 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.241656065 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.241689920 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.241698980 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.241703987 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.241746902 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.241760015 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.242475033 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.242512941 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.242522955 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.242528915 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.242569923 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.244473934 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.263334990 CET44350011104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.328339100 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.328382969 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.328423023 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.328479052 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.328496933 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.328551054 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.328581095 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.328640938 CET44350011104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.328727961 CET44350011104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.328785896 CET50011443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.351764917 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.365767956 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.365825891 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.366271973 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.414669991 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.415424109 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.415575981 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.415923119 CET50010443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.415952921 CET44350010104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.417126894 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.445014000 CET50011443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.445069075 CET44350011104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.463341951 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.527976036 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.528027058 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.528065920 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.528090000 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.528105021 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.528124094 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.528145075 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.528193951 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.528239012 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.528251886 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.528920889 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.528976917 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.528981924 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.528992891 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.529036045 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.529042006 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.532980919 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.533041954 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.533055067 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.586637974 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.615205050 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.615268946 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.615322113 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.615354061 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.615385056 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.615438938 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.615483046 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.615505934 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.615530014 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.615905046 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.615967035 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.615995884 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.616023064 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.616034031 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.616070032 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.616437912 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.616519928 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.616552114 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.616556883 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.616570950 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.616605043 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.616611004 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.617217064 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.617259026 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.617266893 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.617276907 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.617309093 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.617316961 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.617347002 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.617373943 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.617393017 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.617399931 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.617441893 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.618051052 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.664629936 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.664664984 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.702790022 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.702830076 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.702857018 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.702936888 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.702967882 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.702984095 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.702986956 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.703035116 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.703042984 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.703077078 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.703285933 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.703293085 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.703335047 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.703342915 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.703383923 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.703387976 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:48.703434944 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.704123020 CET50017443192.168.2.5104.21.90.137
                                                                                Jan 2, 2025 16:04:48.704144955 CET44350017104.21.90.137192.168.2.5
                                                                                Jan 2, 2025 16:04:55.003726006 CET50050443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:04:55.003774881 CET44350050142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:04:55.003839970 CET50050443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:04:55.004415989 CET50050443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:04:55.004431963 CET44350050142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:04:55.663002014 CET44350050142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:04:55.669409037 CET50050443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:04:55.669440985 CET44350050142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:04:55.669770956 CET44350050142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:04:55.670346975 CET50050443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:04:55.670408964 CET44350050142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:04:55.746093035 CET50050443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:05:05.569006920 CET44350050142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:05:05.569077969 CET44350050142.250.186.164192.168.2.5
                                                                                Jan 2, 2025 16:05:05.569159985 CET50050443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:05:06.727021933 CET50050443192.168.2.5142.250.186.164
                                                                                Jan 2, 2025 16:05:06.727071047 CET44350050142.250.186.164192.168.2.5
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Jan 2, 2025 16:03:50.522423983 CET53623881.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:03:50.536914110 CET53640481.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:03:51.604660034 CET53582141.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:03:54.945770025 CET6340353192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:03:54.946096897 CET5315953192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:03:54.952511072 CET53634031.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:03:54.952892065 CET53531591.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:03:55.971514940 CET6492053192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:03:55.973612070 CET5370553192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:03:55.981246948 CET53649201.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:03:55.982260942 CET53537051.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:03:57.052823067 CET5768853192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:03:57.053119898 CET5579353192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:03:57.075961113 CET53576881.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:03:57.121141911 CET53557931.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:03:58.280625105 CET6337153192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:03:58.280765057 CET5005753192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:03:58.301224947 CET53500571.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:03:58.304162025 CET53633711.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:03:59.521074057 CET6056653192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:03:59.521215916 CET5246153192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:03:59.529709101 CET53605661.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:03:59.534521103 CET53524611.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:04:05.289781094 CET4970653192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:04:05.289916992 CET6349953192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:04:05.299861908 CET53497061.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:04:05.300616980 CET53634991.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:04:06.310646057 CET4953253192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:04:06.310827971 CET5035453192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:04:06.317320108 CET53495321.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:04:06.317811012 CET53503541.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:04:06.474478006 CET53605271.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:04:07.680980921 CET5533653192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:04:07.681221962 CET6300553192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:04:07.687844992 CET53553361.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:04:07.687962055 CET53630051.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:04:07.950326920 CET4937753192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:04:07.950563908 CET5221353192.168.2.51.1.1.1
                                                                                Jan 2, 2025 16:04:07.957402945 CET53493771.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:04:07.957772970 CET53522131.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:04:08.703043938 CET53654691.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:04:27.661420107 CET53547651.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:04:50.201802969 CET53510771.1.1.1192.168.2.5
                                                                                Jan 2, 2025 16:04:51.275229931 CET53615741.1.1.1192.168.2.5
                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                Jan 2, 2025 16:03:57.121273041 CET192.168.2.51.1.1.1c279(Port unreachable)Destination Unreachable
                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                Jan 2, 2025 16:03:54.945770025 CET192.168.2.51.1.1.10x93bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:03:54.946096897 CET192.168.2.51.1.1.10x9f47Standard query (0)www.google.com65IN (0x0001)false
                                                                                Jan 2, 2025 16:03:55.971514940 CET192.168.2.51.1.1.10xbdcStandard query (0)goo.suA (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:03:55.973612070 CET192.168.2.51.1.1.10xa2ccStandard query (0)goo.su65IN (0x0001)false
                                                                                Jan 2, 2025 16:03:57.052823067 CET192.168.2.51.1.1.10x2a40Standard query (0)svetkulaiks.lvA (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:03:57.053119898 CET192.168.2.51.1.1.10x26ceStandard query (0)svetkulaiks.lv65IN (0x0001)false
                                                                                Jan 2, 2025 16:03:58.280625105 CET192.168.2.51.1.1.10x1793Standard query (0)tympanosquamosal.xyzA (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:03:58.280765057 CET192.168.2.51.1.1.10x6510Standard query (0)tympanosquamosal.xyz65IN (0x0001)false
                                                                                Jan 2, 2025 16:03:59.521074057 CET192.168.2.51.1.1.10xb424Standard query (0)extrasensorial.shopA (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:03:59.521215916 CET192.168.2.51.1.1.10xbdbcStandard query (0)extrasensorial.shop65IN (0x0001)false
                                                                                Jan 2, 2025 16:04:05.289781094 CET192.168.2.51.1.1.10xccdeStandard query (0)extrasensorial.shopA (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:04:05.289916992 CET192.168.2.51.1.1.10xb9dbStandard query (0)extrasensorial.shop65IN (0x0001)false
                                                                                Jan 2, 2025 16:04:06.310646057 CET192.168.2.51.1.1.10x1cabStandard query (0)api.coingecko.comA (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:04:06.310827971 CET192.168.2.51.1.1.10x822dStandard query (0)api.coingecko.com65IN (0x0001)false
                                                                                Jan 2, 2025 16:04:07.680980921 CET192.168.2.51.1.1.10xc78cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:04:07.681221962 CET192.168.2.51.1.1.10xdd44Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                Jan 2, 2025 16:04:07.950326920 CET192.168.2.51.1.1.10xd44dStandard query (0)api.coingecko.comA (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:04:07.950563908 CET192.168.2.51.1.1.10x8a7aStandard query (0)api.coingecko.com65IN (0x0001)false
                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                Jan 2, 2025 16:03:54.952511072 CET1.1.1.1192.168.2.50x93bNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:03:54.952892065 CET1.1.1.1192.168.2.50x9f47No error (0)www.google.com65IN (0x0001)false
                                                                                Jan 2, 2025 16:03:55.981246948 CET1.1.1.1192.168.2.50xbdcNo error (0)goo.su104.21.38.221A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:03:55.981246948 CET1.1.1.1192.168.2.50xbdcNo error (0)goo.su172.67.139.105A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:03:55.982260942 CET1.1.1.1192.168.2.50xa2ccNo error (0)goo.su65IN (0x0001)false
                                                                                Jan 2, 2025 16:03:57.075961113 CET1.1.1.1192.168.2.50x2a40No error (0)svetkulaiks.lv188.114.96.3A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:03:57.075961113 CET1.1.1.1192.168.2.50x2a40No error (0)svetkulaiks.lv188.114.97.3A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:03:57.121141911 CET1.1.1.1192.168.2.50x26ceNo error (0)svetkulaiks.lv65IN (0x0001)false
                                                                                Jan 2, 2025 16:03:58.301224947 CET1.1.1.1192.168.2.50x6510No error (0)tympanosquamosal.xyz65IN (0x0001)false
                                                                                Jan 2, 2025 16:03:58.304162025 CET1.1.1.1192.168.2.50x1793No error (0)tympanosquamosal.xyz172.67.190.202A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:03:58.304162025 CET1.1.1.1192.168.2.50x1793No error (0)tympanosquamosal.xyz104.21.10.185A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:03:59.529709101 CET1.1.1.1192.168.2.50xb424No error (0)extrasensorial.shop104.21.90.137A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:03:59.529709101 CET1.1.1.1192.168.2.50xb424No error (0)extrasensorial.shop172.67.156.195A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:03:59.534521103 CET1.1.1.1192.168.2.50xbdbcNo error (0)extrasensorial.shop65IN (0x0001)false
                                                                                Jan 2, 2025 16:04:05.299861908 CET1.1.1.1192.168.2.50xccdeNo error (0)extrasensorial.shop104.21.90.137A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:04:05.299861908 CET1.1.1.1192.168.2.50xccdeNo error (0)extrasensorial.shop172.67.156.195A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:04:05.300616980 CET1.1.1.1192.168.2.50xb9dbNo error (0)extrasensorial.shop65IN (0x0001)false
                                                                                Jan 2, 2025 16:04:06.317320108 CET1.1.1.1192.168.2.50x1cabNo error (0)api.coingecko.com172.67.12.83A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:04:06.317320108 CET1.1.1.1192.168.2.50x1cabNo error (0)api.coingecko.com104.22.79.164A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:04:06.317320108 CET1.1.1.1192.168.2.50x1cabNo error (0)api.coingecko.com104.22.78.164A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:04:06.317811012 CET1.1.1.1192.168.2.50x822dNo error (0)api.coingecko.com65IN (0x0001)false
                                                                                Jan 2, 2025 16:04:07.687844992 CET1.1.1.1192.168.2.50xc78cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:04:07.957402945 CET1.1.1.1192.168.2.50xd44dNo error (0)api.coingecko.com172.67.12.83A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:04:07.957402945 CET1.1.1.1192.168.2.50xd44dNo error (0)api.coingecko.com104.22.79.164A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:04:07.957402945 CET1.1.1.1192.168.2.50xd44dNo error (0)api.coingecko.com104.22.78.164A (IP address)IN (0x0001)false
                                                                                Jan 2, 2025 16:04:07.957772970 CET1.1.1.1192.168.2.50x8a7aNo error (0)api.coingecko.com65IN (0x0001)false
                                                                                • goo.su
                                                                                • svetkulaiks.lv
                                                                                • tympanosquamosal.xyz
                                                                                • extrasensorial.shop
                                                                                • https:
                                                                                  • api.coingecko.com
                                                                                • a.nel.cloudflare.com
                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                0192.168.2.549713104.21.38.2214431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:03:56 UTC654OUTGET /Argds HTTP/1.1
                                                                                Host: goo.su
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-User: ?1
                                                                                Sec-Fetch-Dest: document
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-02 15:03:57 UTC1236INHTTP/1.1 301 Moved Permanently
                                                                                Date: Thu, 02 Jan 2025 15:03:57 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                X-Powered-By: PHP/8.2.13
                                                                                Location: https://svetkulaiks.lv/bntr?id=2&peyolynch=03373&y=agn&url=%2F%2Ftympanosquamosal.xyz%2FdCK%2Fgo%3Fsid%3D6622
                                                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InJTbXZOMldBUVgvMnhSQjNsYWdBb1E9PSIsInZhbHVlIjoid0kySTdoV0dmOFh6Q29WdFRIeHF3eXdSajBXNGFxMCtaZEFxMTVZcHBmbEx2ODh2a2hUQmZLNEgrZHZXOGFFZVcxSUtxUktvSnpRcFVaY01Bd3duQkxGems2SENxM09NUHRtOVhEOU14OFJGT0YxZUo1NllVbmtneDJHa2xUaloiLCJtYWMiOiIyY2FhYzgzMDlhMGIzODEzY2JiNjU1MmFkZDk0NDRkMzZhNjcwZmNlN2Y1OWM4YTdjYzgwZWYxMmNjYjUzZTE4IiwidGFnIjoiIn0%3D; expires=Fri, 03 Jan 2025 09:43:56 GMT; Max-Age=67200; path=/; secure; samesite=lax
                                                                                Set-Cookie: goosu_session=eyJpdiI6IlhqTWVyWHFXa1hGcFRVYUl6c25Cb3c9PSIsInZhbHVlIjoiMlRLdUJnQW1IUXhkWjl3TndUanhXS0s1U2NUVVVycWJpeEtHbTR3YzQ4U0xLMm1ERFN6OGd3bk1SMzF4VFhMMEtGTndFZ2JVUjdnNGRwWlh5UnVUdGkrazh6T0VlOXJQZkoxTVNGOFY1Vk1DZzI2SWY3R3lXWGprMkhhckFxeXMiLCJtYWMiOiI3YWY5YzQwM2Q3ZmNlMzZkYzg0YWQ1Nzk0OTdkNGJiODNiZDY3OGQ1OWMyZmFkZmI2MTk1ZDAxYmJiMDJkZjRmIiwidGFnIjoiIn0%3D; expires=Fri, 03 Jan 2025 09:43:56 GMT; Max-Age=67200; path=/; httponly; samesite=lax
                                                                                cf-cache-status: DYNAMIC
                                                                                2025-01-02 15:03:57 UTC612INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 55 34 68 34 33 33 4b 59 6d 63 4c 55 52 30 70 25 32 46 54 48 39 6f 78 25 32 42 4d 31 63 41 6f 68 33 68 53 67 4d 4c 6d 5a 38 78 78 74 66 6e 25 32 46 34 4e 7a 4d 53 52 5a 6f 41 49 4e 74 4d 77 41 6e 6b 6e 77 73 54 61 37 7a 79 53 66 73 30 61 61 33 71 6b 63 47 55 78 25 32 46 71 51 76 65 55 46 31 48 32 58 46 30 30 35 75 48 78 34 70 67 7a 46 46 52 52 38 6f 75 76 79 74 31 64 52 69 33 55 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20 7b 22
                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U4h433KYmcLUR0p%2FTH9ox%2BM1cAoh3hSgMLmZ8xxtfn%2F4NzMSRZoAINtMwAnknwsTa7zySfs0aa3qkcGUx%2FqQveUF1H2XF005uHx4pgzFFRR8ouvyt1dRi3U%3D"}],"group":"cf-nel","max_age":604800}NEL: {"
                                                                                2025-01-02 15:03:57 UTC737INData Raw: 32 64 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 73 76 65 74 6b 75 6c 61 69 6b 73 2e 6c 76 2f 62 6e 74 72 3f 69 64 3d 32 26 61 6d 70 3b 70 65 79 6f 6c 79 6e 63 68 3d 30 33 33 37 33 26 61 6d 70 3b 79 3d 61 67 6e 26 61 6d 70 3b 75 72 6c 3d 25 32 46 25 32 46 74 79 6d 70 61 6e 6f 73 71 75 61 6d 6f 73 61 6c 2e 78 79 7a 25 32 46 64 43 4b 25 32 46 67 6f 25 33 46 73 69 64 25 33 44 36 36 32 32 27 22 20 2f 3e 0a 0a 20 20 20 20
                                                                                Data Ascii: 2da<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://svetkulaiks.lv/bntr?id=2&amp;peyolynch=03373&amp;y=agn&amp;url=%2F%2Ftympanosquamosal.xyz%2FdCK%2Fgo%3Fsid%3D6622'" />
                                                                                2025-01-02 15:03:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                1192.168.2.549716188.114.96.34431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:03:57 UTC743OUTGET /bntr?id=2&peyolynch=03373&y=agn&url=%2F%2Ftympanosquamosal.xyz%2FdCK%2Fgo%3Fsid%3D6622 HTTP/1.1
                                                                                Host: svetkulaiks.lv
                                                                                Connection: keep-alive
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-User: ?1
                                                                                Sec-Fetch-Dest: document
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-02 15:03:58 UTC1325INHTTP/1.1 302 Found
                                                                                Date: Thu, 02 Jan 2025 15:03:58 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Cache-Control: no-cache, private
                                                                                location: //tympanosquamosal.xyz/dCK/go?sid=6622
                                                                                Set-Cookie: svetkulaiks_session=eyJpdiI6IitEY0ZXQmFpdVFQMTJkc1ZqQUYydlE9PSIsInZhbHVlIjoiOEJOUHg0TGxuamhnbnQwK3V0MXpzTURHbkFvZmhTT1BXQXRHTDJNdmZYNWVlZjZrVUM0RlhkaExsN3NlajZaNCIsIm1hYyI6ImMwODg2Yjg1ZTU5ZmIyMTQxMWRjNGYzMDU3MTUwMmMzNDlhNmQ1YzJiZjU3ZDZhYTlmZDZmNjU2ZjI2ZjVjNWEifQ%3D%3D; expires=Thu, 02-Jan-2025 17:03:58 GMT; Max-Age=7200; path=/; httponly
                                                                                x-frame-options: SAMEORIGIN
                                                                                x-xss-protection: 1; mode=block
                                                                                x-content-type-options: nosniff
                                                                                cf-cache-status: DYNAMIC
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qD3A1u5Uz2bQjboRxXFP4T7QHm7UJg%2FPc5PKeer20wax6zJzpX0rcybdb8YNLdR%2B9WUVsrO3iCH6Nod%2FEJ2ci4QiXJZs1wixok1b10HtckBY7UFIHmj4RKrvZAXuZ8qbyA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3896fa86a5f-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2291&min_rtt=2288&rtt_var=865&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1321&delivery_rate=1259163&cwnd=188&unsent_bytes=0&cid=7359661ab8756cbc&ts=552&x=0"
                                                                                2025-01-02 15:03:58 UTC44INData Raw: 31 38 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20
                                                                                Data Ascii: 18c<!DOCTYPE html><html> <head>
                                                                                2025-01-02 15:03:58 UTC359INData Raw: 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 2f 2f 74 79 6d 70 61 6e 6f 73 71 75 61 6d 6f 73 61 6c 2e 78 79 7a 2f 64 43 4b 2f 67 6f 3f 73 69 64 3d 36 36 32 32 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 2f 74 79 6d 70 61 6e 6f 73 71 75 61 6d 6f 73 61 6c 2e 78 79 7a 2f 64 43 4b 2f 67 6f 3f 73 69 64 3d 36 36 32 32 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f
                                                                                Data Ascii: <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url=//tympanosquamosal.xyz/dCK/go?sid=6622" /> <title>Redirecting to //tympanosquamosal.xyz/dCK/go?sid=6622</title> </head> <body> Redirecting to <a href="/
                                                                                2025-01-02 15:03:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                2192.168.2.549717172.67.190.2024431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:03:58 UTC678OUTGET /dCK/go?sid=6622 HTTP/1.1
                                                                                Host: tympanosquamosal.xyz
                                                                                Connection: keep-alive
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-User: ?1
                                                                                Sec-Fetch-Dest: document
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-02 15:03:59 UTC980INHTTP/1.1 302 Found
                                                                                Date: Thu, 02 Jan 2025 15:03:59 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                X-Powered-By: PHP/8.2.13
                                                                                Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
                                                                                Location: https://extrasensorial.shop/?sid=6622
                                                                                pragma: no-cache
                                                                                expires: -1
                                                                                cf-cache-status: DYNAMIC
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y8HE2dJuNBugZkpKHbgwtr2xzud9Y%2FzW5PNTrt1MbfP55jXlQPqTaVcD6Yi3d0AIaCeo5Bgk%2Fr2kDLlCY2jRx2LXUnwIy542k3D9gLhK1VAk8bUsuo2RkfC3R%2FDHLMKacmes2FOzAw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3916c26c35a-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=3520&min_rtt=1626&rtt_var=4242&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1260&delivery_rate=1714621&cwnd=248&unsent_bytes=0&cid=1106644ed0a50aa5&ts=741&x=0"
                                                                                2025-01-02 15:03:59 UTC389INData Raw: 31 38 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 65 78 74 72 61 73 65 6e 73 6f 72 69 61 6c 2e 73 68 6f 70 2f 3f 73 69 64 3d 36 36 32 32 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 65 78 74 72 61 73 65 6e 73 6f 72 69 61 6c 2e 73 68 6f 70 2f 3f 73 69 64 3d 36 36 32 32 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a
                                                                                Data Ascii: 18a<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://extrasensorial.shop/?sid=6622'" /> <title>Redirecting to https://extrasensorial.shop/?sid=6622</title> </head>
                                                                                2025-01-02 15:03:59 UTC12INData Raw: 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: y></html>
                                                                                2025-01-02 15:03:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                3192.168.2.549718104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:00 UTC671OUTGET /?sid=6622 HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-User: ?1
                                                                                Sec-Fetch-Dest: document
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-02 15:04:00 UTC1061INHTTP/1.1 302 Found
                                                                                Date: Thu, 02 Jan 2025 15:04:00 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                X-Powered-By: PHP/8.2.13
                                                                                Cache-Control: private, must-revalidate
                                                                                Location: https://extrasensorial.shop/
                                                                                pragma: no-cache
                                                                                expires: -1
                                                                                Set-Cookie: sid=6622; expires=Mon, 18 Dec 2084 15:04:00 GMT; Max-Age=1892160000; path=/; secure; httponly; samesite=lax
                                                                                cf-cache-status: DYNAMIC
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ypEyD0GLveHUw69FBV%2B2wSvMRNN%2BgjiCL5ddRlBYb854Vs3oiwwoR1JFYa%2FAoqIE7k%2B42rTdHXiMTyirtfSAlMFt93BhEmbbwT%2BVpvK%2Fjs434RSwQ2JEJWlMFgCsmqAyfpfm%2Fekx"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba399289180d3-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2965&min_rtt=1660&rtt_var=3074&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1253&delivery_rate=1715628&cwnd=233&unsent_bytes=0&cid=e86b9f7fc6d65e36&ts=522&x=0"
                                                                                2025-01-02 15:04:00 UTC308INData Raw: 31 36 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 65 78 74 72 61 73 65 6e 73 6f 72 69 61 6c 2e 73 68 6f 70 2f 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 65 78 74 72 61 73 65 6e 73 6f 72 69 61 6c 2e 73 68 6f 70 2f 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20
                                                                                Data Ascii: 166<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://extrasensorial.shop/'" /> <title>Redirecting to https://extrasensorial.shop/</title> </head> <body>
                                                                                2025-01-02 15:04:00 UTC57INData Raw: 22 3e 68 74 74 70 73 3a 2f 2f 65 78 74 72 61 73 65 6e 73 6f 72 69 61 6c 2e 73 68 6f 70 2f 3c 2f 61 3e 2e 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: ">https://extrasensorial.shop/</a>. </body></html>
                                                                                2025-01-02 15:04:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                4192.168.2.549719104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:01 UTC680OUTGET / HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-User: ?1
                                                                                Sec-Fetch-Dest: document
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:01 UTC891INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:01 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                X-Powered-By: PHP/8.2.13
                                                                                Cache-Control: private, must-revalidate
                                                                                pragma: no-cache
                                                                                expires: -1
                                                                                cf-cache-status: DYNAMIC
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qDoPZqzv%2FoSuzj7t7ezZQtNobidVnn2H7tuC8FtLVg7QdTnlQ2Fqk3ovkOdsNRfuF70PhoKhivoblInauZCHhH01q%2B8wUm%2FE9PhS7Xgo6PRxhu8YdtiBVo027yxfCVZMXgGdcfQ1"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3a01adb7ca0-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=64111&min_rtt=2057&rtt_var=30746&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1262&delivery_rate=1419543&cwnd=175&unsent_bytes=0&cid=c6f2678524b35dd9&ts=471&x=0"
                                                                                2025-01-02 15:04:01 UTC478INData Raw: 61 64 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 42 69 74 63 6f 69 6e 20 4d 69 6e 69 6e 67 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 42 69 74 63 6f 69 6e 20 4d 69 6e 69 6e 67 21 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70
                                                                                Data Ascii: ad5<!DOCTYPE html><html ><head><meta charset="utf-8"> <title>Bitcoin Mining</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="description" content="Bitcoin Mining!"> <link rel="icon" type="image/p
                                                                                2025-01-02 15:04:01 UTC1369INData Raw: 30 66 2e 63 73 73 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 66 65 74 63 68 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 68 72 65 66 3d 22 2f 6c 2f 63 72 79 70 74 6f 70 6c 61 74 6e 69 6b 32 2f 5f 6e 75 78 74 2f 75 72 6c 2e 30 62 39 30 64 39 31 34 2e 6a 73 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 66 65 74 63 68 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 68 72 65 66 3d 22 2f 6c 2f 63 72 79 70 74 6f 70 6c 61 74 6e 69 6b 32 2f 5f 6e 75 78 74 2f 65 72 72 6f 72 2d 63 6f 6d 70 6f 6e 65 6e 74 2e 65 38 36 34 35 36 35 34 2e 6a 73 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6c 2f 63 72 79 70
                                                                                Data Ascii: 0f.css"> <link rel="prefetch" as="script" crossorigin href="/l/cryptoplatnik2/_nuxt/url.0b90d914.js"> <link rel="prefetch" as="script" crossorigin href="/l/cryptoplatnik2/_nuxt/error-component.e8645654.js"> <link rel="stylesheet" href="/l/cryp
                                                                                2025-01-02 15:04:01 UTC933INData Raw: 79 53 69 67 6e 61 74 75 72 65 46 65 65 3a 20 31 32 37 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 79 53 69 67 6e 61 74 75 72 65 76 65 72 69 66 79 3a 20 22 5c 75 30 30 32 46 70 61 79 66 6f 72 6d 3f 75 73 6e 3d 73 69 67 6e 61 74 75 72 65 76 65 72 69 66 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 79 53 69 67 6e 61 74 75 72 65 76 65 72 69 66 79 46 65 65 3a 20 31 36 36 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 79 54 6c 73 3a 20 22 5c 75 30 30 32 46 70 61 79 66 6f 72 6d 3f 75 73 6e 3d 74 6c 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 79 54 6c 73 46 65 65 3a 20 31 38 32 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                Data Ascii: ySignatureFee: 127, paySignatureverify: "\u002Fpayform?usn=signatureverify", paySignatureverifyFee: 166, payTls: "\u002Fpayform?usn=tls", payTlsFee: 182,
                                                                                2025-01-02 15:04:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                5192.168.2.549723104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:02 UTC596OUTGET /l/cryptoplatnik2/_nuxt/entry.816a5a0f.css HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: text/css,*/*;q=0.1
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: style
                                                                                Referer: https://extrasensorial.shop/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:02 UTC942INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:02 GMT
                                                                                Content-Type: text/css
                                                                                Content-Length: 63256
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-f718"
                                                                                Expires: Fri, 31 Jan 2025 11:30:07 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99235
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y7maczjBOEYQUtiBglCAtuZJCkdcszv1EO9z0o4GiINznzotf3aZEA%2FWSZ8A63g7tpQgS8J2yvcvEBzqM5NeOEqNWCMhkpvGI%2FFb%2FSxqNCXmdVGn%2BszP7AsqtuVV%2BisRlSZRiqlK"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3a5dfb08c84-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4869&min_rtt=2050&rtt_var=6408&sent=3&recv=6&lost=0&retrans=0&sent_bytes=139&recv_bytes=1136&delivery_rate=59327&cwnd=174&unsent_bytes=0&cid=fa6e6fcc233ee0b8&ts=152&x=0"
                                                                                2025-01-02 15:04:02 UTC427INData Raw: 2f 2a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 32 2e 36 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 2a 2f 0a 2a 2c 20 3a 61 66 74 65 72 2c 20 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 20 73 6f 6c 69 64 20 23 65 35 65 37 65 62 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 0a 7d 0a 0a 3a 61 66 74 65 72 2c 20 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 20 22 22 0a 7d 0a 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73
                                                                                Data Ascii: /*! tailwindcss v3.2.6 | MIT License | https://tailwindcss.com*/*, :after, :before { border: 0 solid #e5e7eb; box-sizing: border-box}:after, :before { --tw-content: ""}html { -webkit-text-size-adjust: 100%; font-feature-settings
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 20 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 20 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 20 34 3b 0a 20 20 20 20 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 20 34 3b 0a 20 20 20 20 74 61 62 2d 73 69 7a 65 3a 20 34 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 0a 7d 0a 0a 68 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 30 0a 7d 0a 0a 61 62 62
                                                                                Data Ascii: egoe UI Emoji, Segoe UI Symbol, Noto Color Emoji; line-height: 1.5; -moz-tab-size: 4; -o-tab-size: 4; tab-size: 4}body { line-height: inherit; margin: 0}hr { border-top-width: 1px; color: inherit; height: 0}abb
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 75 73 72 69 6e 67 20 7b 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 61 75 74 6f 0a 7d 0a 0a 3a 2d 6d 6f 7a 2d 75 69 2d 69 6e 76 61 6c 69 64 20 7b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 0a 7d 0a 0a 70 72 6f 67 72 65 73 73 20 7b 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 0a 7d 0a 0a 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 20 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 0a 7d 0a 0a 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 74 65 78 74 66 69 65 6c 64 3b 0a 20 20 20 20 6f 75 74 6c 69
                                                                                Data Ascii: usring { outline: auto}:-moz-ui-invalid { box-shadow: none}progress { vertical-align: baseline}::-webkit-inner-spin-button, ::-webkit-outer-spin-button { height: auto}[type=search] { -webkit-appearance: textfield; outli
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 23 30 30 30 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 62 37 32 38 30 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 72 65 6d 3b 0a 20 20 20 20 70 61 64 64 69 6e
                                                                                Data Ascii: -shadow: 0 0 #0000; -webkit-appearance: none; -moz-appearance: none; appearance: none; background-color: #fff; border-color: #6b7280; border-radius: 0; border-width: 1px; font-size: 1rem; line-height: 1.5rem; paddin
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 65 6c 64 73 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 0a 7d 0a 0a 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 2d 61 6e 64 2d 74 69 6d 65 2d 76 61 6c 75 65 20 7b 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 2e 35 65 6d 0a 7d 0a 0a 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2c 20 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 64 61 79 2d 66 69 65 6c 64 2c 20 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 68 6f 75 72 2d 66 69 65 6c 64 2c 20 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 6d 65 72 69 64 69 65 6d 2d 66 69 65 6c 64 2c 20 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 6d 69 6c 6c 69
                                                                                Data Ascii: elds-wrapper { padding: 0}::-webkit-date-and-time-value { min-height: 1.5em}::-webkit-datetime-edit, ::-webkit-datetime-edit-day-field, ::-webkit-datetime-edit-hour-field, ::-webkit-datetime-edit-meridiem-field, ::-webkit-datetime-edit-milli
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 62 37 32 38 30 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 35 36 33 65 62 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 20 30 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 72 65 6d 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 70 72 69 6e 74 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 20 65 78 61 63 74 3b 0a 20 20 20 20 70 72 69 6e 74 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 20 65 78 61 63 74 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74
                                                                                Data Ascii: order-box; border-color: #6b7280; border-width: 1px; color: #2563eb; display: inline-block; flex-shrink: 0; height: 1rem; padding: 0; -webkit-print-color-adjust: exact; print-color-adjust: exact; -webkit-user-select
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 43 73 76 67 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 31 36 20 31 36 27 20 66 69 6c 6c 3d 27 25 32 33 66 66 66 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 25 33 45 25 33 43 70 61 74 68 20 64 3d 27 4d 31 32 2e 32 30 37 20 34 2e 37 39 33 61 31 20 31 20 30 20 30 20 31 20 30 20 31 2e 34 31 34 6c 2d 35 20 35 61 31 20 31 20 30 20 30 20 31 2d 31 2e 34 31 34 20 30 6c 2d 32 2d 32 61 31 20 31 20 30 20 30 20 31 20 31 2e 34 31 34 2d 31 2e 34 31 34 4c 36 2e 35 20 39 2e 30 38 36 6c 34 2e 32 39 33 2d 34 2e 32 39 33 61 31 20 31 20 30 20 30 20 31 20 31 2e 34 31 34 20 30 7a 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 0a 7d 0a 0a 5b 74 79 70 65 3d 72 61 64 69 6f 5d 3a 63 68 65 63 6b 65 64 20 7b 0a 20 20
                                                                                Data Ascii: Csvg viewBox='0 0 16 16' fill='%23fff' xmlns='http://www.w3.org/2000/svg'%3E%3Cpath d='M12.207 4.793a1 1 0 0 1 0 1.414l-5 5a1 1 0 0 1-1.414 0l-2-2a1 1 0 0 1 1.414-1.414L6.5 9.086l4.293-4.293a1 1 0 0 1 1.414 0z'/%3E%3C/svg%3E")}[type=radio]:checked {
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 68 65 72 69 74 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 0a 7d 0a 0a 5b 74 79 70 65 3d 66 69 6c 65 5d 3a 66 6f 63 75 73 20 7b 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 31 70 78 20 73 6f 6c 69 64 20 42 75 74 74 6f 6e 54 65 78 74 3b 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 31 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 0a 7d 0a 0a 2a 2c 20 3a 61 66 74 65 72 2c 20 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 78 3a 20 30 3b 0a 20 20 20 20 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 3a 20 30 3b 0a 20 20 20 20 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 3a 20 30 3b 0a 20 20 20 20 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d
                                                                                Data Ascii: herit; padding: 0}[type=file]:focus { outline: 1px solid ButtonText; outline: 1px auto -webkit-focus-ring-color}*, :after, :before { --tw-border-spacing-x: 0; --tw-border-spacing-y: 0; --tw-translate-x: 0; --tw-translate-
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 3a 20 30 3b 0a 20 20 20 20 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 3a 20 30 3b 0a 20 20 20 20 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 3a 20 30 3b 0a 20 20 20 20 2d 2d 74 77 2d 72 6f 74 61 74 65 3a 20 30 3b 0a 20 20 20 20 2d 2d 74 77 2d 73 6b 65 77 2d 78 3a 20 30 3b 0a 20 20 20 20 2d 2d 74 77 2d 73 6b 65 77 2d 79 3a 20 30 3b 0a 20 20 20 20 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 3a 20 31 3b 0a 20 20 20 20 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 3a 20 31 3b 0a 20 20 20 20 2d 2d 74 77 2d 70 61 6e 2d 78 3a 20 3b 0a 20 20 20 20 2d 2d 74 77 2d 70 61 6e 2d 79 3a 20 3b 0a 20 20 20 20 2d 2d 74 77 2d 70 69 6e 63 68 2d 7a 6f 6f 6d 3a 20 3b 0a 20 20 20 20 2d 2d 74 77 2d 73 63 72 6f 6c 6c 2d 73 6e 61
                                                                                Data Ascii: -tw-border-spacing-y: 0; --tw-translate-x: 0; --tw-translate-y: 0; --tw-rotate: 0; --tw-skew-x: 0; --tw-skew-y: 0; --tw-scale-x: 1; --tw-scale-y: 1; --tw-pan-x: ; --tw-pan-y: ; --tw-pinch-zoom: ; --tw-scroll-sna
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 0a 7d 0a 0a 2e 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 2d 61 75 74 6f 20 7b 0a 20 20 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 61 75 74 6f 0a 7d 0a 0a 2e 66 69 78 65 64 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 0a 7d 0a 0a 2e 61 62 73 6f 6c 75 74 65 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 0a 7d 0a 0a 2e 72 65 6c 61 74 69 76 65 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 0a 7d 0a 0a 2e 2d 69 6e 73 65 74 2d 30 20 7b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 74 6f 70 3a 20 30 0a 7d 0a 0a 2e 2d 69 6e 73 65 74 2d 30 5c 2e
                                                                                Data Ascii: -events: none}.pointer-events-auto { pointer-events: auto}.fixed { position: fixed}.absolute { position: absolute}.relative { position: relative}.-inset-0 { bottom: 0; left: 0; right: 0; top: 0}.-inset-0\.


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                6192.168.2.549720104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:02 UTC615OUTGET /l/cryptoplatnik2/_nuxt/entry.4e713294.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://extrasensorial.shop
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://extrasensorial.shop/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:02 UTC973INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:02 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 4253420
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-40e6ec"
                                                                                Expires: Fri, 31 Jan 2025 11:30:07 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99235
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zHoU%2BgaSSl75ePQ9QwkUxakcSANjlKcNw5C0Pz%2BfV5DMQLCvd1z13ut6tyfzdwleIsK9dm%2B4ojNBg0oY34FKV6B91Bw8A7VwUeA4kmcUf15UbGUYAnnfn8vn6hDty1DI75HKqMoL"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3a62877c47f-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4502&min_rtt=1721&rtt_var=6032&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1197&delivery_rate=1476238&cwnd=253&unsent_bytes=0&cid=570c7096b398427d&ts=215&x=0"
                                                                                2025-01-02 15:04:02 UTC396INData Raw: 66 75 6e 63 74 69 6f 6e 20 6d 61 6b 65 4d 61 70 28 75 75 2c 20 65 75 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 61 75 20 3d 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 20 69 75 20 3d 20 75 75 2e 73 70 6c 69 74 28 22 2c 22 29 3b 0a 20 20 20 20 66 6f 72 20 28 6c 65 74 20 72 75 20 3d 20 30 3b 20 72 75 20 3c 20 69 75 2e 6c 65 6e 67 74 68 3b 20 72 75 2b 2b 29 20 61 75 5b 69 75 5b 72 75 5d 5d 20 3d 20 21 30 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 65 75 20 3f 20 72 75 20 3d 3e 20 21 21 61 75 5b 72 75 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 20 3a 20 72 75 20 3d 3e 20 21 21 61 75 5b 72 75 5d 0a 7d 0a 0a 63 6f 6e 73 74 20 47 4c 4f 42 41 4c 53 5f 57 48 49 54 45 5f 4c 49 53 54 45 44 20 3d 20 22 49 6e 66 69 6e 69 74 79 2c 75 6e 64 65 66 69 6e 65
                                                                                Data Ascii: function makeMap(uu, eu) { const au = Object.create(null), iu = uu.split(","); for (let ru = 0; ru < iu.length; ru++) au[iu[ru]] = !0; return eu ? ru => !!au[ru.toLowerCase()] : ru => !!au[ru]}const GLOBALS_WHITE_LISTED = "Infinity,undefine
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 6e 67 2c 52 65 67 45 78 70 2c 4d 61 70 2c 53 65 74 2c 4a 53 4f 4e 2c 49 6e 74 6c 2c 42 69 67 49 6e 74 22 2c 0a 20 20 20 20 69 73 47 6c 6f 62 61 6c 6c 79 57 68 69 74 65 6c 69 73 74 65 64 20 3d 20 6d 61 6b 65 4d 61 70 28 47 4c 4f 42 41 4c 53 5f 57 48 49 54 45 5f 4c 49 53 54 45 44 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 6e 6f 72 6d 61 6c 69 7a 65 53 74 79 6c 65 28 75 75 29 20 7b 0a 20 20 20 20 69 66 20 28 69 73 41 72 72 61 79 24 31 28 75 75 29 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 75 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 6c 65 74 20 61 75 20 3d 20 30 3b 20 61 75 20 3c 20 75 75 2e 6c 65 6e 67 74 68 3b 20 61 75 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 69 75 20 3d 20 75 75 5b 61 75 5d 2c 20
                                                                                Data Ascii: ng,RegExp,Map,Set,JSON,Intl,BigInt", isGloballyWhitelisted = makeMap(GLOBALS_WHITE_LISTED);function normalizeStyle(uu) { if (isArray$1(uu)) { const eu = {}; for (let au = 0; au < uu.length; au++) { const iu = uu[au],
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 6f 72 6d 61 6c 69 7a 65 43 6c 61 73 73 28 65 75 29 29 2c 20 61 75 20 26 26 20 28 75 75 2e 73 74 79 6c 65 20 3d 20 6e 6f 72 6d 61 6c 69 7a 65 53 74 79 6c 65 28 61 75 29 29 2c 20 75 75 0a 7d 0a 0a 63 6f 6e 73 74 20 73 70 65 63 69 61 6c 42 6f 6f 6c 65 61 6e 41 74 74 72 73 20 3d 20 22 69 74 65 6d 73 63 6f 70 65 2c 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 2c 66 6f 72 6d 6e 6f 76 61 6c 69 64 61 74 65 2c 69 73 6d 61 70 2c 6e 6f 6d 6f 64 75 6c 65 2c 6e 6f 76 61 6c 69 64 61 74 65 2c 72 65 61 64 6f 6e 6c 79 22 2c 0a 20 20 20 20 69 73 53 70 65 63 69 61 6c 42 6f 6f 6c 65 61 6e 41 74 74 72 20 3d 20 6d 61 6b 65 4d 61 70 28 73 70 65 63 69 61 6c 42 6f 6f 6c 65 61 6e 41 74 74 72 73 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 63 6c 75 64 65 42 6f 6f 6c 65 61 6e 41 74
                                                                                Data Ascii: ormalizeClass(eu)), au && (uu.style = normalizeStyle(au)), uu}const specialBooleanAttrs = "itemscope,allowfullscreen,formnovalidate,ismap,nomodule,novalidate,readonly", isSpecialBooleanAttr = makeMap(specialBooleanAttrs);function includeBooleanAt
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 61 75 2c 20 65 75 29 29 0a 7d 0a 0a 63 6f 6e 73 74 20 74 6f 44 69 73 70 6c 61 79 53 74 72 69 6e 67 20 3d 20 75 75 20 3d 3e 20 69 73 53 74 72 69 6e 67 24 31 28 75 75 29 20 3f 20 75 75 20 3a 20 75 75 20 3d 3d 20 6e 75 6c 6c 20 3f 20 22 22 20 3a 20 69 73 41 72 72 61 79 24 31 28 75 75 29 20 7c 7c 20 69 73 4f 62 6a 65 63 74 24 31 28 75 75 29 20 26 26 20 28 75 75 2e 74 6f 53 74 72 69 6e 67 20 3d 3d 3d 20 6f 62 6a 65 63 74 54 6f 53 74 72 69 6e 67 20 7c 7c 20 21 69 73 46 75 6e 63 74 69 6f 6e 24 31 28 75 75 2e 74 6f 53 74 72 69 6e 67 29 29 20 3f 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 75 75 2c 20 72 65 70 6c 61 63 65 72 2c 20 32 29 20 3a 20 53 74 72 69 6e 67 28 75 75 29 2c 0a 20 20 20 20 72 65 70 6c 61 63 65 72 20 3d 20 28 75 75 2c 20 65 75 29 20 3d 3e 20
                                                                                Data Ascii: au, eu))}const toDisplayString = uu => isString$1(uu) ? uu : uu == null ? "" : isArray$1(uu) || isObject$1(uu) && (uu.toString === objectToString || !isFunction$1(uu.toString)) ? JSON.stringify(uu, replacer, 2) : String(uu), replacer = (uu, eu) =>
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 74 79 70 65 6f 66 20 75 75 20 3d 3d 20 22 6f 62 6a 65 63 74 22 2c 0a 20 20 20 20 69 73 50 72 6f 6d 69 73 65 20 3d 20 75 75 20 3d 3e 20 69 73 4f 62 6a 65 63 74 24 31 28 75 75 29 20 26 26 20 69 73 46 75 6e 63 74 69 6f 6e 24 31 28 75 75 2e 74 68 65 6e 29 20 26 26 20 69 73 46 75 6e 63 74 69 6f 6e 24 31 28 75 75 2e 63 61 74 63 68 29 2c 0a 20 20 20 20 6f 62 6a 65 63 74 54 6f 53 74 72 69 6e 67 20 3d 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2c 20 74 6f 54 79 70 65 53 74 72 69 6e 67 20 3d 20 75 75 20 3d 3e 20 6f 62 6a 65 63 74 54 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 75 75 29 2c 0a 20 20 20 20 74 6f 52 61 77 54 79 70 65 20 3d 20 75 75 20 3d 3e 20 74 6f 54 79 70 65 53 74 72 69 6e 67 28 75 75 29 2e 73 6c 69 63 65 28 38 2c 20 2d
                                                                                Data Ascii: typeof uu == "object", isPromise = uu => isObject$1(uu) && isFunction$1(uu.then) && isFunction$1(uu.catch), objectToString = Object.prototype.toString, toTypeString = uu => objectToString.call(uu), toRawType = uu => toTypeString(uu).slice(8, -
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 6c 65 3a 20 21 31 2c 20 76 61 6c 75 65 3a 20 61 75 7d 29 0a 20 20 20 20 7d 2c 20 6c 6f 6f 73 65 54 6f 4e 75 6d 62 65 72 20 3d 20 75 75 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 75 20 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 75 75 29 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 75 29 20 3f 20 75 75 20 3a 20 65 75 0a 20 20 20 20 7d 2c 20 74 6f 4e 75 6d 62 65 72 20 3d 20 75 75 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 75 20 3d 20 69 73 53 74 72 69 6e 67 24 31 28 75 75 29 20 3f 20 4e 75 6d 62 65 72 28 75 75 29 20 3a 20 4e 61 4e 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 75 29 20 3f 20 75 75 20 3a 20 65 75 0a 20 20 20 20 7d 3b 0a 6c 65 74 20 5f 67 6c 6f 62 61 6c 54
                                                                                Data Ascii: le: !1, value: au}) }, looseToNumber = uu => { const eu = parseFloat(uu); return isNaN(eu) ? uu : eu }, toNumber = uu => { const eu = isString$1(uu) ? Number(uu) : NaN; return isNaN(eu) ? uu : eu };let _globalT
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 2c 20 69 75 20 3d 20 74 68 69 73 2e 63 6c 65 61 6e 75 70 73 2e 6c 65 6e 67 74 68 3b 20 61 75 20 3c 20 69 75 3b 20 61 75 2b 2b 29 20 74 68 69 73 2e 63 6c 65 61 6e 75 70 73 5b 61 75 5d 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 73 63 6f 70 65 73 29 20 66 6f 72 20 28 61 75 20 3d 20 30 2c 20 69 75 20 3d 20 74 68 69 73 2e 73 63 6f 70 65 73 2e 6c 65 6e 67 74 68 3b 20 61 75 20 3c 20 69 75 3b 20 61 75 2b 2b 29 20 74 68 69 73 2e 73 63 6f 70 65 73 5b 61 75 5d 2e 73 74 6f 70 28 21 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 64 65 74 61 63 68 65 64 20 26 26 20 74 68 69 73 2e 70 61 72 65 6e 74 20 26 26 20 21 65 75 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 75 20 3d
                                                                                Data Ascii: , iu = this.cleanups.length; au < iu; au++) this.cleanups[au](); if (this.scopes) for (au = 0, iu = this.scopes.length; au < iu; au++) this.scopes[au].stop(!0); if (!this.detached && this.parent && !eu) { const ru =
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 3a 20 65 75 5b 61 75 2b 2b 5d 20 3d 20 72 75 2c 20 72 75 2e 77 20 26 3d 20 7e 74 72 61 63 6b 4f 70 42 69 74 2c 20 72 75 2e 6e 20 26 3d 20 7e 74 72 61 63 6b 4f 70 42 69 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 75 2e 6c 65 6e 67 74 68 20 3d 20 61 75 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 20 74 61 72 67 65 74 4d 61 70 20 3d 20 6e 65 77 20 57 65 61 6b 4d 61 70 3b 0a 6c 65 74 20 65 66 66 65 63 74 54 72 61 63 6b 44 65 70 74 68 20 3d 20 30 2c 20 74 72 61 63 6b 4f 70 42 69 74 20 3d 20 31 3b 0a 63 6f 6e 73 74 20 6d 61 78 4d 61 72 6b 65 72 42 69 74 73 20 3d 20 33 30 3b 0a 6c 65 74 20 61 63 74 69 76 65 45 66 66 65 63 74 3b 0a 63 6f 6e 73 74 20 49 54 45 52 41 54 45 5f 4b 45 59 20 3d 20 53 79 6d 62 6f 6c 28 22
                                                                                Data Ascii: : eu[au++] = ru, ru.w &= ~trackOpBit, ru.n &= ~trackOpBit } eu.length = au } }, targetMap = new WeakMap;let effectTrackDepth = 0, trackOpBit = 1;const maxMarkerBits = 30;let activeEffect;const ITERATE_KEY = Symbol("
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 73 3a 20 65 75 7d 20 3d 20 75 75 3b 0a 20 20 20 20 69 66 20 28 65 75 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 6c 65 74 20 61 75 20 3d 20 30 3b 20 61 75 20 3c 20 65 75 2e 6c 65 6e 67 74 68 3b 20 61 75 2b 2b 29 20 65 75 5b 61 75 5d 2e 64 65 6c 65 74 65 28 75 75 29 3b 0a 20 20 20 20 20 20 20 20 65 75 2e 6c 65 6e 67 74 68 20 3d 20 30 0a 20 20 20 20 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 65 66 66 65 63 74 28 75 75 2c 20 65 75 29 20 7b 0a 20 20 20 20 75 75 2e 65 66 66 65 63 74 20 26 26 20 28 75 75 20 3d 20 75 75 2e 65 66 66 65 63 74 2e 66 6e 29 3b 0a 20 20 20 20 63 6f 6e 73 74 20 61 75 20 3d 20 6e 65 77 20 52 65 61 63 74 69 76 65 45 66 66 65 63 74 28 75 75 29 3b 0a 20 20 20 20 65 75 20 26 26 20 28 65 78 74 65 6e 64 28 61 75 2c
                                                                                Data Ascii: s: eu} = uu; if (eu.length) { for (let au = 0; au < eu.length; au++) eu[au].delete(uu); eu.length = 0 }}function effect(uu, eu) { uu.effect && (uu = uu.effect.fn); const au = new ReactiveEffect(uu); eu && (extend(au,
                                                                                2025-01-02 15:04:02 UTC1369INData Raw: 75 75 29 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 45 75 20 3d 20 4e 75 6d 62 65 72 28 69 75 29 3b 0a 20 20 20 20 20 20 20 20 6f 75 2e 66 6f 72 45 61 63 68 28 28 44 75 2c 20 63 75 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 63 75 20 3d 3d 3d 20 22 6c 65 6e 67 74 68 22 20 7c 7c 20 63 75 20 3e 3d 20 45 75 29 20 26 26 20 6c 75 2e 70 75 73 68 28 44 75 29 0a 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 7d 20 65 6c 73 65 20 73 77 69 74 63 68 20 28 61 75 20 21 3d 3d 20 76 6f 69 64 20 30 20 26 26 20 6c 75 2e 70 75 73 68 28 6f 75 2e 67 65 74 28 61 75 29 29 2c 20 65 75 29 20 7b 0a 20 20 20 20 20 20 20 20 63 61 73 65 22 61 64 64 22 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 41 72 72 61 79 24 31 28 75 75 29 20 3f 20 69 73 49 6e 74 65
                                                                                Data Ascii: uu)) { const Eu = Number(iu); ou.forEach((Du, cu) => { (cu === "length" || cu >= Eu) && lu.push(Du) }) } else switch (au !== void 0 && lu.push(ou.get(au)), eu) { case"add": isArray$1(uu) ? isInte


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                7192.168.2.549721104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:02 UTC676OUTGET /l/cryptoplatnik2/_nuxt/url.0b90d914.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://extrasensorial.shop
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                Purpose: prefetch
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Referer: https://extrasensorial.shop/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:02 UTC970INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:02 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 441
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-1b9"
                                                                                Expires: Fri, 31 Jan 2025 11:30:07 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                Accept-Ranges: bytes
                                                                                Age: 99234
                                                                                cf-cache-status: HIT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9hV4%2B5EDjwF9ZO2%2FuHWAU2sp81D4VmezA%2Fa8bARp7p2ursYVsa99RX3oPbNL%2FROIcjYZH86s0CKRJk8M2et7XJFD6nHgayA%2BsRpKDYf4pMvjNk7IABDcwyaGwTLlBRXqdS3OOHrD"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3a67ed7c33e-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2933&min_rtt=1698&rtt_var=2945&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1258&delivery_rate=1670480&cwnd=218&unsent_bytes=0&cid=7742857c862dbbba&ts=243&x=0"
                                                                                2025-01-02 15:04:02 UTC399INData Raw: 69 6d 70 6f 72 74 20 7b 61 66 20 61 73 20 74 2c 20 61 20 61 73 20 72 2c 20 62 20 61 73 20 73 2c 20 68 20 61 73 20 6f 2c 20 61 67 20 61 73 20 6c 7d 20 66 72 6f 6d 20 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 0a 0a 63 6f 6e 73 74 20 6e 20 3d 20 72 28 29 3b 0a 73 28 29 3b 0a 63 6f 6e 73 74 20 65 20 3d 20 6f 28 22 70 61 67 65 49 64 22 2c 20 22 22 29 2c 20 75 20 3d 20 6f 28 22 6e 65 78 74 50 61 67 65 49 64 22 2c 20 22 22 29 2c 20 69 20 3d 20 74 28 28 61 2c 20 67 29 20 3d 3e 20 7b 0a 20 20 20 20 69 66 20 28 75 2e 76 61 6c 75 65 20 3d 3d 3d 20 61 2e 6e 61 6d 65 20 7c 7c 20 65 2e 76 61 6c 75 65 20 3d 3d 3d 20 61 2e 6e 61 6d 65 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 61 6c 6c 20 69 73 20 67 6f 6f 64 22 29
                                                                                Data Ascii: import {af as t, a as r, b as s, h as o, ag as l} from "./entry.4e713294.js";const n = r();s();const e = o("pageId", ""), u = o("nextPageId", ""), i = t((a, g) => { if (u.value === a.name || e.value === a.name) { console.log("all is good")
                                                                                2025-01-02 15:04:02 UTC42INData Raw: 3a 20 2f 22 29 2c 20 6c 28 22 2f 22 29 29 0a 7d 29 3b 0a 65 78 70 6f 72 74 20 7b 69 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a
                                                                                Data Ascii: : /"), l("/"))});export {i as default};


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                8192.168.2.549722104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:02 UTC688OUTGET /l/cryptoplatnik2/_nuxt/error-component.e8645654.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://extrasensorial.shop
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                Purpose: prefetch
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Referer: https://extrasensorial.shop/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:02 UTC967INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:02 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 1512
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-5e8"
                                                                                Expires: Fri, 31 Jan 2025 11:30:07 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99235
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SGttwtkVqhvBDQC4yeRcY%2Bs6n%2BvtCusqHnFmLpinpyZ9G7NCMFV0JJ5OywsQRZv2oJgizgaJdpVeS6GOhTKLRFORjBYQkNWOpdpYqy01JUr20Dt42UxjGu9Gi8oE%2BI39UqihwINK"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3a68b8e4373-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4488&min_rtt=1766&rtt_var=5757&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1270&delivery_rate=1653454&cwnd=235&unsent_bytes=0&cid=0d12ae194e253cb2&ts=243&x=0"
                                                                                2025-01-02 15:04:02 UTC402INData Raw: 69 6d 70 6f 72 74 20 7b 64 20 61 73 20 6e 2c 20 5f 20 61 73 20 6f 2c 20 6f 20 61 73 20 66 2c 20 63 20 61 73 20 67 2c 20 6e 20 61 73 20 45 2c 20 67 20 61 73 20 6b 2c 20 75 20 61 73 20 73 7d 20 66 72 6f 6d 20 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 0a 0a 63 6f 6e 73 74 20 50 20 3d 20 7b 0a 20 20 20 20 5f 5f 6e 61 6d 65 3a 20 22 6e 75 78 74 2d 65 72 72 6f 72 2d 70 61 67 65 22 2c 20 70 72 6f 70 73 3a 20 7b 65 72 72 6f 72 3a 20 4f 62 6a 65 63 74 7d 2c 20 73 65 74 75 70 28 63 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 7b 65 72 72 6f 72 3a 20 74 7d 20 3d 20 63 3b 0a 20 20 20 20 20 20 20 20 28 74 2e 73 74 61 63 6b 20 7c 7c 20 22 22 29 2e 73 70 6c 69 74 28 60 0a 60 29 2e 73 70 6c 69 63 65 28 31 29 2e 6d 61 70 28 65 20 3d 3e 20
                                                                                Data Ascii: import {d as n, _ as o, o as f, c as g, n as E, g as k, u as s} from "./entry.4e713294.js";const P = { __name: "nuxt-error-page", props: {error: Object}, setup(c) { const {error: t} = c; (t.stack || "").split(``).splice(1).map(e =>
                                                                                2025-01-02 15:04:02 UTC1110INData Raw: 63 68 65 22 29 20 7c 7c 20 65 2e 69 6e 63 6c 75 64 65 73 28 22 69 6e 74 65 72 6e 61 6c 22 29 20 7c 7c 20 65 2e 69 6e 63 6c 75 64 65 73 28 22 6e 65 77 20 50 72 6f 6d 69 73 65 22 29 0a 20 20 20 20 20 20 20 20 7d 29 29 2e 6d 61 70 28 65 20 3d 3e 20 60 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 61 63 6b 24 7b 65 2e 69 6e 74 65 72 6e 61 6c 20 3f 20 22 20 69 6e 74 65 72 6e 61 6c 22 20 3a 20 22 22 7d 22 3e 24 7b 65 2e 74 65 78 74 7d 3c 2f 73 70 61 6e 3e 60 29 2e 6a 6f 69 6e 28 60 0a 60 29 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 20 3d 20 4e 75 6d 62 65 72 28 74 2e 73 74 61 74 75 73 43 6f 64 65 20 7c 7c 20 35 30 30 29 2c 20 61 20 3d 20 72 20 3d 3d 3d 20 34 30 34 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 20 3d 20 74 2e 73 74 61 74 75 73 4d 65 73 73
                                                                                Data Ascii: che") || e.includes("internal") || e.includes("new Promise") })).map(e => `<span class="stack${e.internal ? " internal" : ""}">${e.text}</span>`).join(``); const r = Number(t.statusCode || 500), a = r === 404, u = t.statusMess


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                9192.168.2.549729104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:05 UTC576OUTGET /l/cryptoplatnik2/_nuxt/index.b71f6f30.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://extrasensorial.shop
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:06 UTC971INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:06 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 39258
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-995a"
                                                                                Expires: Fri, 31 Jan 2025 11:30:08 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99237
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AXbv13H9F%2BjNlNBK54YRvWp9MpXnZHQesVWVuJiVIAIRk7loh%2B3xBd8M%2BFFAiTn8hqVDIVtCLDfUJy2cQ%2BHuaKv92Twn2uqWd8f0svAX42Z0wLXOd2dFS0AU0mXl6QGKEXjY0MdI"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3bdf84b4302-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=68999&min_rtt=55406&rtt_var=30486&sent=4&recv=6&lost=0&retrans=0&sent_bytes=139&recv_bytes=1116&delivery_rate=26350&cwnd=251&unsent_bytes=0&cid=cb711d978d89d9c3&ts=157&x=0"
                                                                                2025-01-02 15:04:06 UTC398INData Raw: 69 6d 70 6f 72 74 20 7b 5f 20 61 73 20 74 65 7d 20 66 72 6f 6d 20 22 2e 2f 4f 6e 6c 69 6e 65 55 73 65 72 73 2e 31 33 62 30 62 39 37 35 2e 6a 73 22 3b 0a 69 6d 70 6f 72 74 20 7b 0a 20 20 20 20 78 20 61 73 20 4f 2c 0a 20 20 20 20 72 20 61 73 20 76 2c 0a 20 20 20 20 50 20 61 73 20 52 2c 0a 20 20 20 20 51 20 61 73 20 24 2c 0a 20 20 20 20 52 20 61 73 20 59 2c 0a 20 20 20 20 53 20 61 73 20 73 65 2c 0a 20 20 20 20 54 20 61 73 20 44 2c 0a 20 20 20 20 55 20 61 73 20 6a 2c 0a 20 20 20 20 56 20 61 73 20 71 2c 0a 20 20 20 20 57 20 61 73 20 4e 2c 0a 20 20 20 20 69 20 61 73 20 45 2c 0a 20 20 20 20 4d 20 61 73 20 41 2c 0a 20 20 20 20 59 20 61 73 20 6f 65 2c 0a 20 20 20 20 5a 20 61 73 20 61 65 2c 0a 20 20 20 20 24 20 61 73 20 6e 65 2c 0a 20 20 20 20 61 30 20 61 73 20 55
                                                                                Data Ascii: import {_ as te} from "./OnlineUsers.13b0b975.js";import { x as O, r as v, P as R, Q as $, R as Y, S as se, T as D, U as j, V as q, W as N, i as E, M as A, Y as oe, Z as ae, $ as ne, a0 as U
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 20 7a 20 61 73 20 57 2c 0a 20 20 20 20 75 20 61 73 20 72 2c 0a 20 20 20 20 63 20 61 73 20 49 2c 0a 20 20 20 20 61 35 20 61 73 20 6c 65 2c 0a 20 20 20 20 61 36 20 61 73 20 63 65 2c 0a 20 20 20 20 6d 20 61 73 20 78 2c 0a 20 20 20 20 65 20 61 73 20 4a 2c 0a 20 20 20 20 61 37 20 61 73 20 64 65 2c 0a 20 20 20 20 46 20 61 73 20 6b 2c 0a 20 20 20 20 79 20 61 73 20 42 2c 0a 20 20 20 20 61 38 20 61 73 20 75 65 2c 0a 20 20 20 20 61 39 20 61 73 20 6d 65 2c 0a 20 20 20 20 77 20 61 73 20 66 2c 0a 20 20 20 20 61 61 20 61 73 20 70 65 2c 0a 20 20 20 20 61 62 20 61 73 20 68 65 2c 0a 20 20 20 20 73 20 61 73 20 67 65 2c 0a 20 20 20 20 41 20 61 73 20 66 65 2c 0a 20 20 20 20 44 20 61 73 20 7a 2c 0a 20 20 20 20 45 20 61 73 20 78 65 2c 0a 20 20 20 20 61 63 20 61 73 20 56 2c 0a
                                                                                Data Ascii: z as W, u as r, c as I, a5 as le, a6 as ce, m as x, e as J, a7 as de, F as k, y as B, a8 as ue, a9 as me, w as f, aa as pe, ab as he, s as ge, A as fe, D as z, E as xe, ac as V,
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 26 26 20 28 69 2e 76 61 6c 75 65 20 3d 20 31 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 63 6c 6f 73 65 28 61 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 2e 63 6c 6f 73 65 44 69 73 63 6c 6f 73 75 72 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 67 20 3d 20 28 28 29 20 3d 3e 20 61 20 3f 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 20 3f 20 61 20 3a 20 61 2e 76 61 6c 75 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 20 3f 20 24 28 61 29 20 3a 20 24 28 6c 2e 62 75 74 74 6f 6e 29 20 3a 20 24 28 6c 2e 62 75 74 74 6f 6e 29 29 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 20 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 67 2e 66 6f 63 75 73 28 29 0a
                                                                                Data Ascii: && (i.value = 1) }, close(a) { l.closeDisclosure(); let g = (() => a ? a instanceof HTMLElement ? a : a.value instanceof HTMLElement ? $(a) : $(l.button) : $(l.button))(); g == null || g.focus()
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 2e 74 6f 67 67 6c 65 44 69 73 63 6c 6f 73 75 72 65 28 29 2c 20 28 75 20 3d 20 24 28 73 2e 62 75 74 74 6f 6e 29 29 20 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 75 2e 66 6f 63 75 73 28 29 29 20 3a 20 73 2e 74 6f 67 67 6c 65 44 69 73 63 6c 6f 73 75 72 65 28 29 29 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 62 28 75 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 5f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 74 2e 64 69 73 61 62 6c 65 64 29 20 69 66 20 28 6c 2e 76 61 6c 75 65 29 20 73 77 69 74 63 68 20 28 75 2e 6b 65 79 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 43 2e 53 70 61 63 65 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 43 2e 45 6e 74 65
                                                                                Data Ascii: .toggleDisclosure(), (u = $(s.button)) == null || u.focus()) : s.toggleDisclosure()) } function b(u) { var _; if (!t.disabled) if (l.value) switch (u.key) { case C.Space: case C.Ente
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 3a 20 62 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 4b 65 79 75 70 3a 20 77 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 71 28 7b 6f 75 72 50 72 6f 70 73 3a 20 4d 2c 20 74 68 65 69 72 50 72 6f 70 73 3a 20 53 2c 20 73 6c 6f 74 3a 20 75 2c 20 61 74 74 72 73 3a 20 6f 2c 20 73 6c 6f 74 73 3a 20 6e 2c 20 6e 61 6d 65 3a 20 22 44 69 73 63 6c 6f 73 75 72 65 42 75 74 74 6f 6e 22 7d 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 7d 29 2c 20 42 65 20 3d 20 4f 28 7b 0a 20 20 20 20 6e 61 6d 65 3a 20 22 44 69 73 63 6c 6f 73 75 72 65 50 61 6e 65 6c 22 2c 0a 20 20 20 20 70 72 6f 70 73 3a 20 7b 0a 20 20 20 20 20 20 20 20 61 73 3a 20 7b 74 79 70 65 3a 20 5b 4f 62 6a
                                                                                Data Ascii: : b, onKeyup: w }; return q({ourProps: M, theirProps: S, slot: u, attrs: o, slots: n, name: "DisclosureButton"}) } }}), Be = O({ name: "DisclosurePanel", props: { as: {type: [Obj
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 79 2d 32 34 20 6c 67 3a 70 62 2d 34 38 20 73 6d 3a 70 78 2d 36 20 6c 67 3a 70 78 2d 38 20 72 65 6c 61 74 69 76 65 20 62 6f 72 64 65 72 2d 74 20 6d 74 2d 34 22 7d 2c 0a 20 20 20 20 53 65 20 3d 20 65 28 22 64 69 76 22 2c 20 7b 63 6c 61 73 73 3a 20 22 73 6d 3a 6d 78 2d 61 75 74 6f 20 73 6d 3a 77 2d 66 75 6c 6c 20 73 6d 3a 6d 61 78 2d 77 2d 6d 64 22 7d 2c 20 5b 65 28 22 68 32 22 2c 20 7b 63 6c 61 73 73 3a 20 22 6d 74 2d 32 20 73 6d 3a 6d 74 2d 36 20 74 65 78 74 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 33 78 6c 20 66 6f 6e 74 2d 62 6f 6c 64 20 74 72 61 63 6b 69 6e 67 2d 74 69 67 68 74 20 74 65 78 74 2d 67 72 61 79 2d 39 30 30 22 7d 2c 20 22 53 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 22 29 5d 2c 20 2d 31 29 2c 0a 20 20 20 20 44 65 20 3d
                                                                                Data Ascii: y-24 lg:pb-48 sm:px-6 lg:px-8 relative border-t mt-4"}, Se = e("div", {class: "sm:mx-auto sm:w-full sm:max-w-md"}, [e("h2", {class: "mt-2 sm:mt-6 text-center text-3xl font-bold tracking-tight text-gray-900"}, "Sign in to your account")], -1), De =
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 32 30 30 20 64 69 73 61 62 6c 65 64 3a 62 67 2d 67 72 61 79 2d 35 30 20 64 69 73 61 62 6c 65 64 3a 74 65 78 74 2d 67 72 61 79 2d 35 30 30 22 20 64 69 73 61 62 6c 65 64 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 2c 20 32 29 2c 0a 20 20 20 20 50 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 70 74 2d 34 20 73 6d 3a 70 74 2d 38 22 7d 2c 0a 20 20 20 20 4f 65 20 3d 20 48 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 62 73 6f 6c 75 74 65 20 69 6e 73 65 74 2d 78 2d 30 20 74 6f 70 2d 5b 63 61 6c 63 28 31 30 30 25 2d 31 33 72 65 6d 29 5d 20 2d 7a 2d 31 30 20 74 72 61 6e 73 66 6f 72 6d 2d 67 70 75 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 62 6c 75 72 2d 33 78 6c 20 73 6d 3a 74 6f 70 2d 5b 63 61 6c 63 28 31
                                                                                Data Ascii: 200 disabled:bg-gray-50 disabled:text-gray-500" disabled></div></div>', 2), Pe = {class: "flex justify-center pt-4 sm:pt-8"}, Oe = H('<div class="absolute inset-x-0 top-[calc(100%-13rem)] -z-10 transform-gpu overflow-hidden blur-3xl sm:top-[calc(1
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 69 76 22 2c 20 54 65 2c 20 5b 6a 65 2c 20 65 28 22 64 69 76 22 2c 20 6e 75 6c 6c 2c 20 5b 65 28 22 62 75 74 74 6f 6e 22 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 43 6c 69 63 6b 3a 20 64 5b 30 5d 20 7c 7c 20 28 64 5b 30 5d 20 3d 20 61 20 3d 3e 20 69 28 29 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3a 20 22 66 6c 65 78 20 77 2d 66 75 6c 6c 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 72 6f 75 6e 64 65 64 2d 6d 64 20 62 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 79 2d 32 20 70 78 2d 34 20 74 65 78 74 2d 73 6d 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 65 78 74 2d 77 68 69 74 65 20 73 68 61 64 6f 77 2d 73 6d 20 66 6f 63 75 73 3a 6f 75 74 6c 69 6e
                                                                                Data Ascii: iv", Te, [je, e("div", null, [e("button", { onClick: d[0] || (d[0] = a => i()), class: "flex w-full justify-center rounded-md border border-transparent py-2 px-4 text-sm font-medium text-white shadow-sm focus:outlin
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 20 6d 6c 2d 34 22 3e 4d 69 6e 69 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 68 31 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 36 20 74 65 78 74 2d 6c 67 20 6c 65 61 64 69 6e 67 2d 38 20 74 65 78 74 2d 67 72 61 79 2d 38 30 30 22 3e 3c 70 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 67 72 65 65 6e 2d 37 30 30 22 3e 55 6e 6c 6f 63 6b 3c 2f 73 70 61 6e 3e 20 74 68 65 20 70 6f 74 65 6e 74 69 61 6c 20 66 6f 72 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 67 72 65 65 6e 2d 37 30 30 22 3e 70 61 73 73 69 76 65 20 69 6e 63 6f 6d 65 3c 2f 73 70 61 6e 3e 20 77 69 74 68 20 32 31 73 74 20 63 65 6e 74 75 72 79 20 63 72 79 70 74 6f
                                                                                Data Ascii: ml-4">Mining</span></h1><div class="mt-4 flex items-center justify-center gap-x-6 text-lg leading-8 text-gray-800"><p><span class="text-green-700">Unlock</span> the potential for <span class="text-green-700">passive income</span> with 21st century crypto
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 20 20 4a 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 72 65 6c 61 74 69 76 65 20 6f 76 65 72 66 6c 6f 77 2d 78 2d 68 69 64 64 65 6e 20 70 72 2d 31 22 7d 2c 0a 20 20 20 20 47 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 68 2d 32 30 20 70 74 2d 32 20 6f 76 65 72 66 6c 6f 77 2d 78 2d 68 69 64 64 65 6e 20 77 68 69 74 65 73 70 61 63 65 2d 6e 6f 77 72 61 70 20 74 65 78 74 2d 67 72 61 79 2d 39 30 30 22 7d 2c 0a 20 20 20 20 4b 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 6d 74 2d 31 20 66 6c 65 78 20 69 74 65 6d 73 2d 62 61 73 65 6c 69 6e 65 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 22 7d 2c 20 5a 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 66 6c 65 78 20 69 74 65 6d 73 2d 62 61 73 65 6c 69 6e 65 20 74 65 78 74 2d 73 6d 20 74 65 78 74 2d 67 72 61 79 2d 35 30 30 22 7d 2c 0a 20 20
                                                                                Data Ascii: Je = {class: "relative overflow-x-hidden pr-1"}, Ge = {class: "h-20 pt-2 overflow-x-hidden whitespace-nowrap text-gray-900"}, Ke = {class: "mt-1 flex items-baseline justify-between"}, Ze = {class: "flex items-baseline text-sm text-gray-500"},


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                10192.168.2.549726104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:05 UTC401OUTGET /l/cryptoplatnik2/_nuxt/entry.4e713294.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:06 UTC970INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:06 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 4253420
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-40e6ec"
                                                                                Expires: Sat, 01 Feb 2025 15:04:06 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: MISS
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FkUlI0lEJd6Jm2NQ2G0Tm033aa0p7JrkE4w5%2FhY0%2BeiAZ21ASaPlNzV%2FgFld4WLtLAy7g%2F90NtDHvDwU0UruZWHjqKQlFn7LUPjYFoV7aW4DbxFVqMaTiV8C%2FTbQA0RKLCljBr%2BM"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3bdcd971895-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=18112&min_rtt=14328&rtt_var=12941&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4139&recv_bytes=983&delivery_rate=45058&cwnd=186&unsent_bytes=0&cid=5cca9d9c3673b63e&ts=724&x=0"
                                                                                2025-01-02 15:04:06 UTC399INData Raw: 66 75 6e 63 74 69 6f 6e 20 6d 61 6b 65 4d 61 70 28 75 75 2c 20 65 75 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 61 75 20 3d 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 20 69 75 20 3d 20 75 75 2e 73 70 6c 69 74 28 22 2c 22 29 3b 0a 20 20 20 20 66 6f 72 20 28 6c 65 74 20 72 75 20 3d 20 30 3b 20 72 75 20 3c 20 69 75 2e 6c 65 6e 67 74 68 3b 20 72 75 2b 2b 29 20 61 75 5b 69 75 5b 72 75 5d 5d 20 3d 20 21 30 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 65 75 20 3f 20 72 75 20 3d 3e 20 21 21 61 75 5b 72 75 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 20 3a 20 72 75 20 3d 3e 20 21 21 61 75 5b 72 75 5d 0a 7d 0a 0a 63 6f 6e 73 74 20 47 4c 4f 42 41 4c 53 5f 57 48 49 54 45 5f 4c 49 53 54 45 44 20 3d 20 22 49 6e 66 69 6e 69 74 79 2c 75 6e 64 65 66 69 6e 65
                                                                                Data Ascii: function makeMap(uu, eu) { const au = Object.create(null), iu = uu.split(","); for (let ru = 0; ru < iu.length; ru++) au[iu[ru]] = !0; return eu ? ru => !!au[ru.toLowerCase()] : ru => !!au[ru]}const GLOBALS_WHITE_LISTED = "Infinity,undefine
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 52 65 67 45 78 70 2c 4d 61 70 2c 53 65 74 2c 4a 53 4f 4e 2c 49 6e 74 6c 2c 42 69 67 49 6e 74 22 2c 0a 20 20 20 20 69 73 47 6c 6f 62 61 6c 6c 79 57 68 69 74 65 6c 69 73 74 65 64 20 3d 20 6d 61 6b 65 4d 61 70 28 47 4c 4f 42 41 4c 53 5f 57 48 49 54 45 5f 4c 49 53 54 45 44 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 6e 6f 72 6d 61 6c 69 7a 65 53 74 79 6c 65 28 75 75 29 20 7b 0a 20 20 20 20 69 66 20 28 69 73 41 72 72 61 79 24 31 28 75 75 29 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 75 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 6c 65 74 20 61 75 20 3d 20 30 3b 20 61 75 20 3c 20 75 75 2e 6c 65 6e 67 74 68 3b 20 61 75 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 69 75 20 3d 20 75 75 5b 61 75 5d 2c 20 72 75 20
                                                                                Data Ascii: RegExp,Map,Set,JSON,Intl,BigInt", isGloballyWhitelisted = makeMap(GLOBALS_WHITE_LISTED);function normalizeStyle(uu) { if (isArray$1(uu)) { const eu = {}; for (let au = 0; au < uu.length; au++) { const iu = uu[au], ru
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 61 6c 69 7a 65 43 6c 61 73 73 28 65 75 29 29 2c 20 61 75 20 26 26 20 28 75 75 2e 73 74 79 6c 65 20 3d 20 6e 6f 72 6d 61 6c 69 7a 65 53 74 79 6c 65 28 61 75 29 29 2c 20 75 75 0a 7d 0a 0a 63 6f 6e 73 74 20 73 70 65 63 69 61 6c 42 6f 6f 6c 65 61 6e 41 74 74 72 73 20 3d 20 22 69 74 65 6d 73 63 6f 70 65 2c 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 2c 66 6f 72 6d 6e 6f 76 61 6c 69 64 61 74 65 2c 69 73 6d 61 70 2c 6e 6f 6d 6f 64 75 6c 65 2c 6e 6f 76 61 6c 69 64 61 74 65 2c 72 65 61 64 6f 6e 6c 79 22 2c 0a 20 20 20 20 69 73 53 70 65 63 69 61 6c 42 6f 6f 6c 65 61 6e 41 74 74 72 20 3d 20 6d 61 6b 65 4d 61 70 28 73 70 65 63 69 61 6c 42 6f 6f 6c 65 61 6e 41 74 74 72 73 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 63 6c 75 64 65 42 6f 6f 6c 65 61 6e 41 74 74 72 28
                                                                                Data Ascii: alizeClass(eu)), au && (uu.style = normalizeStyle(au)), uu}const specialBooleanAttrs = "itemscope,allowfullscreen,formnovalidate,ismap,nomodule,novalidate,readonly", isSpecialBooleanAttr = makeMap(specialBooleanAttrs);function includeBooleanAttr(
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 20 65 75 29 29 0a 7d 0a 0a 63 6f 6e 73 74 20 74 6f 44 69 73 70 6c 61 79 53 74 72 69 6e 67 20 3d 20 75 75 20 3d 3e 20 69 73 53 74 72 69 6e 67 24 31 28 75 75 29 20 3f 20 75 75 20 3a 20 75 75 20 3d 3d 20 6e 75 6c 6c 20 3f 20 22 22 20 3a 20 69 73 41 72 72 61 79 24 31 28 75 75 29 20 7c 7c 20 69 73 4f 62 6a 65 63 74 24 31 28 75 75 29 20 26 26 20 28 75 75 2e 74 6f 53 74 72 69 6e 67 20 3d 3d 3d 20 6f 62 6a 65 63 74 54 6f 53 74 72 69 6e 67 20 7c 7c 20 21 69 73 46 75 6e 63 74 69 6f 6e 24 31 28 75 75 2e 74 6f 53 74 72 69 6e 67 29 29 20 3f 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 75 75 2c 20 72 65 70 6c 61 63 65 72 2c 20 32 29 20 3a 20 53 74 72 69 6e 67 28 75 75 29 2c 0a 20 20 20 20 72 65 70 6c 61 63 65 72 20 3d 20 28 75 75 2c 20 65 75 29 20 3d 3e 20 65 75 20
                                                                                Data Ascii: eu))}const toDisplayString = uu => isString$1(uu) ? uu : uu == null ? "" : isArray$1(uu) || isObject$1(uu) && (uu.toString === objectToString || !isFunction$1(uu.toString)) ? JSON.stringify(uu, replacer, 2) : String(uu), replacer = (uu, eu) => eu
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 65 6f 66 20 75 75 20 3d 3d 20 22 6f 62 6a 65 63 74 22 2c 0a 20 20 20 20 69 73 50 72 6f 6d 69 73 65 20 3d 20 75 75 20 3d 3e 20 69 73 4f 62 6a 65 63 74 24 31 28 75 75 29 20 26 26 20 69 73 46 75 6e 63 74 69 6f 6e 24 31 28 75 75 2e 74 68 65 6e 29 20 26 26 20 69 73 46 75 6e 63 74 69 6f 6e 24 31 28 75 75 2e 63 61 74 63 68 29 2c 0a 20 20 20 20 6f 62 6a 65 63 74 54 6f 53 74 72 69 6e 67 20 3d 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2c 20 74 6f 54 79 70 65 53 74 72 69 6e 67 20 3d 20 75 75 20 3d 3e 20 6f 62 6a 65 63 74 54 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 75 75 29 2c 0a 20 20 20 20 74 6f 52 61 77 54 79 70 65 20 3d 20 75 75 20 3d 3e 20 74 6f 54 79 70 65 53 74 72 69 6e 67 28 75 75 29 2e 73 6c 69 63 65 28 38 2c 20 2d 31 29 2c
                                                                                Data Ascii: eof uu == "object", isPromise = uu => isObject$1(uu) && isFunction$1(uu.then) && isFunction$1(uu.catch), objectToString = Object.prototype.toString, toTypeString = uu => objectToString.call(uu), toRawType = uu => toTypeString(uu).slice(8, -1),
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 20 21 31 2c 20 76 61 6c 75 65 3a 20 61 75 7d 29 0a 20 20 20 20 7d 2c 20 6c 6f 6f 73 65 54 6f 4e 75 6d 62 65 72 20 3d 20 75 75 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 75 20 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 75 75 29 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 75 29 20 3f 20 75 75 20 3a 20 65 75 0a 20 20 20 20 7d 2c 20 74 6f 4e 75 6d 62 65 72 20 3d 20 75 75 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 75 20 3d 20 69 73 53 74 72 69 6e 67 24 31 28 75 75 29 20 3f 20 4e 75 6d 62 65 72 28 75 75 29 20 3a 20 4e 61 4e 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 75 29 20 3f 20 75 75 20 3a 20 65 75 0a 20 20 20 20 7d 3b 0a 6c 65 74 20 5f 67 6c 6f 62 61 6c 54 68 69 73
                                                                                Data Ascii: !1, value: au}) }, looseToNumber = uu => { const eu = parseFloat(uu); return isNaN(eu) ? uu : eu }, toNumber = uu => { const eu = isString$1(uu) ? Number(uu) : NaN; return isNaN(eu) ? uu : eu };let _globalThis
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 75 20 3d 20 74 68 69 73 2e 63 6c 65 61 6e 75 70 73 2e 6c 65 6e 67 74 68 3b 20 61 75 20 3c 20 69 75 3b 20 61 75 2b 2b 29 20 74 68 69 73 2e 63 6c 65 61 6e 75 70 73 5b 61 75 5d 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 73 63 6f 70 65 73 29 20 66 6f 72 20 28 61 75 20 3d 20 30 2c 20 69 75 20 3d 20 74 68 69 73 2e 73 63 6f 70 65 73 2e 6c 65 6e 67 74 68 3b 20 61 75 20 3c 20 69 75 3b 20 61 75 2b 2b 29 20 74 68 69 73 2e 73 63 6f 70 65 73 5b 61 75 5d 2e 73 74 6f 70 28 21 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 64 65 74 61 63 68 65 64 20 26 26 20 74 68 69 73 2e 70 61 72 65 6e 74 20 26 26 20 21 65 75 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 75 20 3d 20 74 68
                                                                                Data Ascii: u = this.cleanups.length; au < iu; au++) this.cleanups[au](); if (this.scopes) for (au = 0, iu = this.scopes.length; au < iu; au++) this.scopes[au].stop(!0); if (!this.detached && this.parent && !eu) { const ru = th
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 75 5b 61 75 2b 2b 5d 20 3d 20 72 75 2c 20 72 75 2e 77 20 26 3d 20 7e 74 72 61 63 6b 4f 70 42 69 74 2c 20 72 75 2e 6e 20 26 3d 20 7e 74 72 61 63 6b 4f 70 42 69 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 75 2e 6c 65 6e 67 74 68 20 3d 20 61 75 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 20 74 61 72 67 65 74 4d 61 70 20 3d 20 6e 65 77 20 57 65 61 6b 4d 61 70 3b 0a 6c 65 74 20 65 66 66 65 63 74 54 72 61 63 6b 44 65 70 74 68 20 3d 20 30 2c 20 74 72 61 63 6b 4f 70 42 69 74 20 3d 20 31 3b 0a 63 6f 6e 73 74 20 6d 61 78 4d 61 72 6b 65 72 42 69 74 73 20 3d 20 33 30 3b 0a 6c 65 74 20 61 63 74 69 76 65 45 66 66 65 63 74 3b 0a 63 6f 6e 73 74 20 49 54 45 52 41 54 45 5f 4b 45 59 20 3d 20 53 79 6d 62 6f 6c 28 22 22 29 2c
                                                                                Data Ascii: u[au++] = ru, ru.w &= ~trackOpBit, ru.n &= ~trackOpBit } eu.length = au } }, targetMap = new WeakMap;let effectTrackDepth = 0, trackOpBit = 1;const maxMarkerBits = 30;let activeEffect;const ITERATE_KEY = Symbol(""),
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 65 75 7d 20 3d 20 75 75 3b 0a 20 20 20 20 69 66 20 28 65 75 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 6c 65 74 20 61 75 20 3d 20 30 3b 20 61 75 20 3c 20 65 75 2e 6c 65 6e 67 74 68 3b 20 61 75 2b 2b 29 20 65 75 5b 61 75 5d 2e 64 65 6c 65 74 65 28 75 75 29 3b 0a 20 20 20 20 20 20 20 20 65 75 2e 6c 65 6e 67 74 68 20 3d 20 30 0a 20 20 20 20 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 65 66 66 65 63 74 28 75 75 2c 20 65 75 29 20 7b 0a 20 20 20 20 75 75 2e 65 66 66 65 63 74 20 26 26 20 28 75 75 20 3d 20 75 75 2e 65 66 66 65 63 74 2e 66 6e 29 3b 0a 20 20 20 20 63 6f 6e 73 74 20 61 75 20 3d 20 6e 65 77 20 52 65 61 63 74 69 76 65 45 66 66 65 63 74 28 75 75 29 3b 0a 20 20 20 20 65 75 20 26 26 20 28 65 78 74 65 6e 64 28 61 75 2c 20 65 75
                                                                                Data Ascii: eu} = uu; if (eu.length) { for (let au = 0; au < eu.length; au++) eu[au].delete(uu); eu.length = 0 }}function effect(uu, eu) { uu.effect && (uu = uu.effect.fn); const au = new ReactiveEffect(uu); eu && (extend(au, eu
                                                                                2025-01-02 15:04:06 UTC1369INData Raw: 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 45 75 20 3d 20 4e 75 6d 62 65 72 28 69 75 29 3b 0a 20 20 20 20 20 20 20 20 6f 75 2e 66 6f 72 45 61 63 68 28 28 44 75 2c 20 63 75 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 63 75 20 3d 3d 3d 20 22 6c 65 6e 67 74 68 22 20 7c 7c 20 63 75 20 3e 3d 20 45 75 29 20 26 26 20 6c 75 2e 70 75 73 68 28 44 75 29 0a 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 7d 20 65 6c 73 65 20 73 77 69 74 63 68 20 28 61 75 20 21 3d 3d 20 76 6f 69 64 20 30 20 26 26 20 6c 75 2e 70 75 73 68 28 6f 75 2e 67 65 74 28 61 75 29 29 2c 20 65 75 29 20 7b 0a 20 20 20 20 20 20 20 20 63 61 73 65 22 61 64 64 22 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 41 72 72 61 79 24 31 28 75 75 29 20 3f 20 69 73 49 6e 74 65 67 65 72
                                                                                Data Ascii: ) { const Eu = Number(iu); ou.forEach((Du, cu) => { (cu === "length" || cu >= Eu) && lu.push(Du) }) } else switch (au !== void 0 && lu.push(ou.get(au)), eu) { case"add": isArray$1(uu) ? isInteger


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                11192.168.2.549731104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:06 UTC582OUTGET /l/cryptoplatnik2/_nuxt/OnlineUsers.13b0b975.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://extrasensorial.shop
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:06 UTC970INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:06 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 827
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-33b"
                                                                                Expires: Fri, 31 Jan 2025 11:30:08 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99237
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mjCUb357N7qvcQQsF5bst2n4qtCXsczQV4LlReiQnnDEAeFVMrdTt8H71xaCQ4dXKAl2zg4s3fWVLGXOuXtO%2Fan%2FlZAwKh0kOMlyJOsLhBZAJkt%2BQjuPJKUVlZotXZgkGGliRtU%2F"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3be5dd118b4-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=63622&min_rtt=1824&rtt_var=29129&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1164&delivery_rate=1600877&cwnd=202&unsent_bytes=0&cid=464fc5a414174e04&ts=210&x=0"
                                                                                2025-01-02 15:04:06 UTC399INData Raw: 69 6d 70 6f 72 74 20 7b 72 2c 20 4d 20 61 73 20 73 2c 20 6f 20 61 73 20 6e 2c 20 6a 20 61 73 20 6f 2c 20 6b 20 61 73 20 74 2c 20 74 20 61 73 20 6c 2c 20 75 20 61 73 20 69 7d 20 66 72 6f 6d 20 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 0a 0a 63 6f 6e 73 74 20 63 20 3d 20 7b 63 6c 61 73 73 3a 20 22 72 65 6c 61 74 69 76 65 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 32 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 70 79 2d 31 20 70 78 2d 34 20 74 65 78 74 2d 73 6d 20 6c 65 61 64 69 6e 67 2d 36 20 74 65 78 74 2d 67 72 61 79 2d 36 30 30 20 72 69 6e 67 2d 31 20 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 31 30 20 68 6f 76 65 72 3a 72 69 6e 67 2d 67 72 61 79 2d 39 30 30
                                                                                Data Ascii: import {r, M as s, o as n, j as o, k as t, t as l, u as i} from "./entry.4e713294.js";const c = {class: "relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900
                                                                                2025-01-02 15:04:06 UTC428INData Raw: 22 7d 2c 20 67 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 5f 5f 6e 61 6d 65 3a 20 22 4f 6e 6c 69 6e 65 55 73 65 72 73 22 2c 20 73 65 74 75 70 28 6d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 65 20 3d 20 72 28 32 34 35 29 2c 20 61 20 3d 20 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 3e 20 2e 35 20 3f 20 65 2e 76 61 6c 75 65 20 2d 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 32 34 29 20 2b 20 31 20 3a 20 65 2e 76 61 6c 75 65 20 2b 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 32 34 29 20 2b 20 31 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 31 32 65 33 29
                                                                                Data Ascii: "}, g = { __name: "OnlineUsers", setup(m) { let e = r(245), a = setInterval(() => { Math.random() > .5 ? e.value -= Math.floor(Math.random() * 24) + 1 : e.value += Math.floor(Math.random() * 24) + 1 }, 12e3)


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                12192.168.2.549728104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:06 UTC576OUTGET /l/cryptoplatnik2/_nuxt/visit.4c68a206.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://extrasensorial.shop
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:06 UTC972INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:06 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 668
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-29c"
                                                                                Expires: Fri, 31 Jan 2025 11:30:08 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99237
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dKNDfxT8wHoF%2BzN6rA%2Fhqmy1wYDJJaak4RxQP%2FoktDo6tImYWZ1kH2Nd3wUakrtfZFlhgrqUGIaT%2FZT0mf7ixCmCZ7lPOrvzre3xGKyxAc21Ub9Sn3qZHM95uaEIFvXn4N4TVZh%2B"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3be6cee1a40-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=63017&min_rtt=2036&rtt_var=32952&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1158&delivery_rate=1434184&cwnd=196&unsent_bytes=0&cid=4a1224dffdff18d3&ts=218&x=0"
                                                                                2025-01-02 15:04:06 UTC397INData Raw: 69 6d 70 6f 72 74 20 7b 76 20 61 73 20 73 2c 20 68 20 61 73 20 65 7d 20 66 72 6f 6d 20 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 0a 0a 63 6f 6e 73 74 20 6c 20 3d 20 73 28 22 76 69 73 69 74 22 2c 20 7b 0a 20 20 20 20 73 74 61 74 65 3a 20 28 29 20 3d 3e 20 28 7b 0a 20 20 20 20 20 20 20 20 73 74 61 74 75 73 3a 20 65 28 22 73 74 61 74 75 73 22 2c 20 21 30 29 2c 0a 20 20 20 20 20 20 20 20 69 6e 69 74 69 61 6c 3a 20 65 28 22 69 6e 69 74 69 61 6c 22 2c 20 21 30 29 2c 0a 20 20 20 20 20 20 20 20 61 75 74 68 3a 20 65 28 22 61 75 74 68 22 2c 20 21 31 29 2c 0a 20 20 20 20 20 20 20 20 70 61 67 65 3a 20 65 28 22 70 61 67 65 22 2c 20 21 31 29 2c 0a 20 20 20 20 20 20 20 20 70 6e 3a 20 65 28 22 70 6e 22 2c 20 30 29 2c 0a 20 20 20 20 20 20 20 20 69
                                                                                Data Ascii: import {v as s, h as e} from "./entry.4e713294.js";const l = s("visit", { state: () => ({ status: e("status", !0), initial: e("initial", !0), auth: e("auth", !1), page: e("page", !1), pn: e("pn", 0), i
                                                                                2025-01-02 15:04:06 UTC271INData Raw: 74 0a 20 20 20 20 20 20 20 20 7d 2c 20 73 65 74 49 6e 69 74 69 61 6c 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 6e 69 74 69 61 6c 20 3d 20 74 0a 20 20 20 20 20 20 20 20 7d 2c 20 73 65 74 50 61 67 65 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 70 61 67 65 20 3d 20 74 0a 20 20 20 20 20 20 20 20 7d 2c 20 73 65 74 43 6f 6c 6c 65 63 74 65 64 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 73 43 6f 6c 6c 65 63 74 65 64 20 3d 20 74 0a 20 20 20 20 20 20 20 20 7d 2c 20 73 65 74 43 6f 6c 6c 65 63 74 69 6e 67 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 73 43 6f 6c 6c 65 63 74 69 6e 67 20 3d 20 74 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 7d 29 3b 0a 65
                                                                                Data Ascii: t }, setInitial(t) { this.initial = t }, setPage(t) { this.page = t }, setCollected(t) { this.isCollected = t }, setCollecting(t) { this.isCollecting = t } }});e


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                13192.168.2.549727104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:06 UTC582OUTGET /l/cryptoplatnik2/_nuxt/client-only.11dfce23.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://extrasensorial.shop
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:06 UTC968INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:06 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 685
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-2ad"
                                                                                Expires: Fri, 31 Jan 2025 11:30:09 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99237
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SX9ei6VEeonjPEurkmFLWAY%2F37uMbDojWBAVCxImddfUhNlCfbGdjJiGwy3BsWTTZYBB87gG2H1VtMNTv3W5BRrqe2ANO5uyRxBiSLuGW%2FrOCgSBgJ8zDd5P%2B9tqNuGatta58m0n"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3be6f6b8cdd-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=63098&min_rtt=2003&rtt_var=33700&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1164&delivery_rate=1457813&cwnd=163&unsent_bytes=0&cid=0a2765f4e1b921d5&ts=216&x=0"
                                                                                2025-01-02 15:04:06 UTC401INData Raw: 69 6d 70 6f 72 74 20 7b 78 20 61 73 20 6f 2c 20 72 20 61 73 20 75 2c 20 69 20 61 73 20 64 2c 20 6a 20 61 73 20 69 7d 20 66 72 6f 6d 20 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 0a 0a 63 6f 6e 73 74 20 6d 20 3d 20 6f 28 7b 0a 20 20 20 20 6e 61 6d 65 3a 20 22 43 6c 69 65 6e 74 4f 6e 6c 79 22 2c 0a 20 20 20 20 69 6e 68 65 72 69 74 41 74 74 72 73 3a 20 21 31 2c 0a 20 20 20 20 70 72 6f 70 73 3a 20 5b 22 66 61 6c 6c 62 61 63 6b 22 2c 20 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 20 22 70 6c 61 63 65 68 6f 6c 64 65 72 54 61 67 22 2c 20 22 66 61 6c 6c 62 61 63 6b 54 61 67 22 5d 2c 0a 20 20 20 20 73 65 74 75 70 28 6b 2c 20 7b 73 6c 6f 74 73 3a 20 61 2c 20 61 74 74 72 73 3a 20 74 7d 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6c 20
                                                                                Data Ascii: import {x as o, r as u, i as d, j as i} from "./entry.4e713294.js";const m = o({ name: "ClientOnly", inheritAttrs: !1, props: ["fallback", "placeholder", "placeholderTag", "fallbackTag"], setup(k, {slots: a, attrs: t}) { const l
                                                                                2025-01-02 15:04:06 UTC284INData Raw: 3d 20 6e 75 6c 6c 20 3f 20 76 6f 69 64 20 30 20 3a 20 72 2e 63 61 6c 6c 28 61 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6e 20 3d 20 61 2e 66 61 6c 6c 62 61 63 6b 20 7c 7c 20 61 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6e 29 20 72 65 74 75 72 6e 20 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 63 20 3d 20 65 2e 66 61 6c 6c 62 61 63 6b 20 7c 7c 20 65 2e 70 6c 61 63 65 68 6f 6c 64 65 72 20 7c 7c 20 22 22 2c 20 66 20 3d 20 65 2e 66 61 6c 6c 62 61 63 6b 54 61 67 20 7c 7c 20 65 2e 70 6c 61 63 65 68 6f 6c 64 65 72 54 61 67 20 7c 7c 20 22 73 70 61 6e 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 28 66 2c 20 74 2c 20 63 29 0a 20 20 20 20 20 20 20 20
                                                                                Data Ascii: = null ? void 0 : r.call(a); const n = a.fallback || a.placeholder; if (n) return n(); const c = e.fallback || e.placeholder || "", f = e.fallbackTag || e.placeholderTag || "span"; return i(f, t, c)


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                14192.168.2.549730104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:06 UTC637OUTGET /l/cryptoplatnik2/favicon.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/payouts/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:06 UTC942INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:06 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 1169
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-491"
                                                                                Expires: Fri, 31 Jan 2025 11:30:09 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99237
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jmr5lxhZBlb4SnDuqfmouRVmbIewY840aoITbYqB2gSrbdv0ZL3ZMD7266X1QLOOnK5UOpB2urxyeAorFIgT5DTN79etDc%2BdPaI%2FtrruC6hcxlPPn8xfe1VdHu08DyMMZ%2BUBBOWk"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3be6c3bc434-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=62372&min_rtt=2405&rtt_var=27476&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1219&delivery_rate=1214137&cwnd=197&unsent_bytes=0&cid=139e521e8c648b82&ts=220&x=0"
                                                                                2025-01-02 15:04:06 UTC427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 50 50 4c 54 45 4c 69 71 f8 9c 1f 0f 0d 01 f8 a2 1e f2 c3 18 ee d9 14 ad 8f 10 f4 ec 12 81 56 0f f8 cd 19 f5 cf 18 f8 a1 1e 07 06 00 f7 a7 1d 00 00 00 06 04 00 e0 c0 15 f6 bb 1a f3 e7 13 f8 a5 1e f7 ac 1c 01 01 00 00 00 00 f4 e7 14 00 00 00 f6 d8 15 00 00 00 04 03 00 f7 a8 1d eb a7 1b f8 9e 1f f3 e0 14 f8 d9 16 f7 ba 1a f8 9e 1f 72 51 0d f6 bc 1a f5 e9 13 f8 d3 17 f6 f0 13 1f 19 03 c9 93 16 f3 ee 12 f3 ee 12 a0 97 0d 62 50 0a 3b 30 06 e0 bd 15 f6 d3 17 7f 68 0d 8b 75 0e 65 46 0c fa cc 19 42 40 05 44 3a 06 d5 cf 11 e6 db 12 f7 b1 1c f9 a9 1d f4 df 15 f7 b5 1b f8 ac
                                                                                Data Ascii: PNGIHDR DgAMAasRGBPPLTELiqVrQbP;0hueFB@D:
                                                                                2025-01-02 15:04:06 UTC742INData Raw: 0c 1a 82 8d 3d 2b 6a fd 6a 5d d9 29 7a 47 80 5c 93 a9 9b 5e 4f 99 f4 be f2 ae fd b0 e0 78 2b c5 ee cf ee cb e9 c9 d0 f7 9d 71 89 b9 e5 c0 d3 f8 6c 15 ae 4c 00 00 02 37 49 44 41 54 38 cb 8d 93 57 73 a2 50 14 80 6d 08 2a f6 de a2 46 d3 b6 f7 1d 10 21 8b a8 80 20 82 b1 f7 16 4b dc ec ff 7f db 0b 38 13 35 c9 4c ee 0b 33 9c 6f ee f9 4e b9 06 c3 9b 8f dd 99 f0 7a 9d b6 d7 c2 01 87 3f 33 e9 f5 32 39 fb 8b 61 24 e1 c7 30 a2 56 5c 8a e2 27 d4 1d 32 3d 03 bc e6 02 36 1b 30 62 d3 da 6e 7f 75 c7 63 c1 13 24 61 c6 f9 be b4 5c 4d 7a 34 4d fe b0 21 ae 20 8a 1c e5 f7 e3 7c 76 37 23 2a 93 89 05 1c 08 fc 32 1d 02 b6 73 81 17 b3 3c 41 54 56 eb 07 ba 69 bd 3c 15 48 9a 85 81 c8 03 c9 5e 91 ab d1 4c 33 7d 52 2a 72 2e 2c a4 56 01 c3 fe f6 c5 fb 75 93 63 ac 49 3d 10 71 e9 5f a7
                                                                                Data Ascii: =+jj])zG\^Ox+qlL7IDAT8WsPm*F! K85L3oNz?329a$0V\'2=60bnuc$a\Mz4M! |v7#*2s<ATVi<H^L3}R*r.,VucI=q_


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                15192.168.2.549733104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:06 UTC407OUTGET /l/cryptoplatnik2/_nuxt/OnlineUsers.13b0b975.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:07 UTC958INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:07 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 827
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-33b"
                                                                                Expires: Sat, 01 Feb 2025 15:04:07 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: MISS
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l6%2BZcyTv0WelOtWkz%2Bq9Rl3Wz%2BSVSi4WyJAX7lW5oJkyOC8SdgNvfwqkZSy7xITie8XJcnQFlqJ%2FJA5j41suA4bdQmZjsdfKORv9TXfx7JzbD%2BikMFXLH35P28M1nJpEpfL16NQ2"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3c2cd254216-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4405&min_rtt=2431&rtt_var=4446&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2819&recv_bytes=989&delivery_rate=1201151&cwnd=251&unsent_bytes=0&cid=4181f7c56c99901a&ts=443&x=0"
                                                                                2025-01-02 15:04:07 UTC411INData Raw: 69 6d 70 6f 72 74 20 7b 72 2c 20 4d 20 61 73 20 73 2c 20 6f 20 61 73 20 6e 2c 20 6a 20 61 73 20 6f 2c 20 6b 20 61 73 20 74 2c 20 74 20 61 73 20 6c 2c 20 75 20 61 73 20 69 7d 20 66 72 6f 6d 20 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 0a 0a 63 6f 6e 73 74 20 63 20 3d 20 7b 63 6c 61 73 73 3a 20 22 72 65 6c 61 74 69 76 65 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 32 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 70 79 2d 31 20 70 78 2d 34 20 74 65 78 74 2d 73 6d 20 6c 65 61 64 69 6e 67 2d 36 20 74 65 78 74 2d 67 72 61 79 2d 36 30 30 20 72 69 6e 67 2d 31 20 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 31 30 20 68 6f 76 65 72 3a 72 69 6e 67 2d 67 72 61 79 2d 39 30 30
                                                                                Data Ascii: import {r, M as s, o as n, j as o, k as t, t as l, u as i} from "./entry.4e713294.js";const c = {class: "relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900
                                                                                2025-01-02 15:04:07 UTC416INData Raw: 20 20 20 20 20 20 5f 5f 6e 61 6d 65 3a 20 22 4f 6e 6c 69 6e 65 55 73 65 72 73 22 2c 20 73 65 74 75 70 28 6d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 65 20 3d 20 72 28 32 34 35 29 2c 20 61 20 3d 20 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 3e 20 2e 35 20 3f 20 65 2e 76 61 6c 75 65 20 2d 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 32 34 29 20 2b 20 31 20 3a 20 65 2e 76 61 6c 75 65 20 2b 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 32 34 29 20 2b 20 31 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 31 32 65 33 29 3b 0a 20 20 20 20 20 20 20 20 20 20
                                                                                Data Ascii: __name: "OnlineUsers", setup(m) { let e = r(245), a = setInterval(() => { Math.random() > .5 ? e.value -= Math.floor(Math.random() * 24) + 1 : e.value += Math.floor(Math.random() * 24) + 1 }, 12e3);


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                16192.168.2.549734104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:06 UTC407OUTGET /l/cryptoplatnik2/_nuxt/client-only.11dfce23.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:07 UTC954INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:07 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 685
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-2ad"
                                                                                Expires: Sat, 01 Feb 2025 15:04:07 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: MISS
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oHBdq4RwAogcr%2Bl3sgwKX4hZyqZjoMEHUmkmrAF1h1qKgSSccuTgpWti0RbD6A0wstwmm2GyI%2F8Nw1imxgJkOxSBHuzJNp6lNqw0Gq5oHABGFNah4h192eGlOjoptLayx42zyRB%2B"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3c38e7f7c84-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=3705&min_rtt=1984&rtt_var=3769&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=989&delivery_rate=1471774&cwnd=247&unsent_bytes=0&cid=3a98fd38d66746d3&ts=560&x=0"
                                                                                2025-01-02 15:04:07 UTC415INData Raw: 69 6d 70 6f 72 74 20 7b 78 20 61 73 20 6f 2c 20 72 20 61 73 20 75 2c 20 69 20 61 73 20 64 2c 20 6a 20 61 73 20 69 7d 20 66 72 6f 6d 20 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 0a 0a 63 6f 6e 73 74 20 6d 20 3d 20 6f 28 7b 0a 20 20 20 20 6e 61 6d 65 3a 20 22 43 6c 69 65 6e 74 4f 6e 6c 79 22 2c 0a 20 20 20 20 69 6e 68 65 72 69 74 41 74 74 72 73 3a 20 21 31 2c 0a 20 20 20 20 70 72 6f 70 73 3a 20 5b 22 66 61 6c 6c 62 61 63 6b 22 2c 20 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 20 22 70 6c 61 63 65 68 6f 6c 64 65 72 54 61 67 22 2c 20 22 66 61 6c 6c 62 61 63 6b 54 61 67 22 5d 2c 0a 20 20 20 20 73 65 74 75 70 28 6b 2c 20 7b 73 6c 6f 74 73 3a 20 61 2c 20 61 74 74 72 73 3a 20 74 7d 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6c 20
                                                                                Data Ascii: import {x as o, r as u, i as d, j as i} from "./entry.4e713294.js";const m = o({ name: "ClientOnly", inheritAttrs: !1, props: ["fallback", "placeholder", "placeholderTag", "fallbackTag"], setup(k, {slots: a, attrs: t}) { const l
                                                                                2025-01-02 15:04:07 UTC270INData Raw: 30 20 3a 20 72 2e 63 61 6c 6c 28 61 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6e 20 3d 20 61 2e 66 61 6c 6c 62 61 63 6b 20 7c 7c 20 61 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6e 29 20 72 65 74 75 72 6e 20 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 63 20 3d 20 65 2e 66 61 6c 6c 62 61 63 6b 20 7c 7c 20 65 2e 70 6c 61 63 65 68 6f 6c 64 65 72 20 7c 7c 20 22 22 2c 20 66 20 3d 20 65 2e 66 61 6c 6c 62 61 63 6b 54 61 67 20 7c 7c 20 65 2e 70 6c 61 63 65 68 6f 6c 64 65 72 54 61 67 20 7c 7c 20 22 73 70 61 6e 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 28 66 2c 20 74 2c 20 63 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 7d 29 3b 0a 65 78
                                                                                Data Ascii: 0 : r.call(a); const n = a.fallback || a.placeholder; if (n) return n(); const c = e.fallback || e.placeholder || "", f = e.fallbackTag || e.placeholderTag || "span"; return i(f, t, c) } }});ex


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                17192.168.2.549736172.67.12.834431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:06 UTC779OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830245359 HTTP/1.1
                                                                                Host: api.coingecko.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Origin: https://extrasensorial.shop
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Referer: https://extrasensorial.shop/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-02 15:04:07 UTC1074INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:07 GMT
                                                                                Content-Type: application/json; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                access-control-expose-headers: link, per-page, total
                                                                                access-control-max-age: 7200
                                                                                x-frame-options: SAMEORIGIN
                                                                                x-xss-protection: 0
                                                                                x-content-type-options: nosniff
                                                                                x-download-options: noopen
                                                                                x-permitted-cross-domain-policies: none
                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                access-control-request-method: *
                                                                                access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                vary: Accept-Encoding, Origin
                                                                                etag: W/"fd6055b57bb129d978b8544c0fc13b4b"
                                                                                x-request-id: 9a756c2d-9d89-47c6-8b82-acca90a1ed30
                                                                                x-runtime: 0.003355
                                                                                alternate-protocol: 443:npn-spdy/2
                                                                                strict-transport-security: max-age=15724800; includeSubdomains
                                                                                CF-Cache-Status: MISS
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3c3885142dd-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-01-02 15:04:07 UTC295INData Raw: 32 64 64 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 37 31 31 2e 38 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 37 31 39 35 32 37 33 36 32 37 33 38 39 30 30 37 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 39 37 30 36 39 2e 37 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 33 2e 32 37 37 35 32 33 38 35 38 33 37 36 30 37 32 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 34 36 34 2e 34 32 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 35 2e 36 35 34 34 39 33 38 35 31 35 36 34 32 33 31 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 39 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 31 2e 35 35 34 32 37 32 33 35 38 33 39 38 31 30 35
                                                                                Data Ascii: 2dd{"binancecoin":{"usd":711.85,"usd_24h_change":0.7195273627389007},"bitcoin":{"usd":97069.75,"usd_24h_change":3.277523858376072},"bitcoin-cash":{"usd":464.42,"usd_24h_change":5.654493851564231},"cardano":{"usd":0.96,"usd_24h_change":11.554272358398105
                                                                                2025-01-02 15:04:07 UTC445INData Raw: 22 3a 37 2e 31 31 31 30 33 31 34 34 38 30 36 35 34 37 31 35 7d 2c 22 65 74 68 65 72 65 75 6d 22 3a 7b 22 75 73 64 22 3a 33 34 38 36 2e 33 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 34 2e 33 36 38 34 34 33 39 34 34 31 39 38 37 36 39 7d 2c 22 6c 69 74 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 31 30 37 2e 32 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 32 2e 37 37 38 31 38 35 31 38 35 32 32 35 32 39 37 34 7d 2c 22 6d 61 74 69 63 2d 6e 65 74 77 6f 72 6b 22 3a 7b 22 75 73 64 22 3a 30 2e 34 39 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 37 2e 32 35 32 35 39 39 34 36 39 35 30 30 32 39 34 7d 2c 22 70 6f 6c 6b 61 64 6f 74 22 3a 7b 22 75 73 64 22 3a 37 2e 32 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 38 2e 33 39 36
                                                                                Data Ascii: ":7.1110314480654715},"ethereum":{"usd":3486.34,"usd_24h_change":4.368443944198769},"litecoin":{"usd":107.24,"usd_24h_change":2.7781851852252974},"matic-network":{"usd":0.49,"usd_24h_change":7.252599469500294},"polkadot":{"usd":7.25,"usd_24h_change":8.396
                                                                                2025-01-02 15:04:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                18192.168.2.549737104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:06 UTC620OUTGET /favicon.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/payouts/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:07 UTC828INHTTP/1.1 404 Not Found
                                                                                Date: Thu, 02 Jan 2025 15:04:07 GMT
                                                                                Content-Type: text/html; charset=utf8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Cache-Control: max-age=14400
                                                                                CF-Cache-Status: EXPIRED
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9dw4pBa1bjHjY2AZOhtvACqF2ziN0Z%2F81sjUFXTRVHhkYQfm11fTpeGS75KQQ%2BeECHLuG5jYZ2jXdYL%2B8yrIeMLE7ebSxyi%2FtNQDaphsZEBtKUGg29lvHNcUIPwzVkGyPL0HvQ%2BX"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3c38c8ec477-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4218&min_rtt=1716&rtt_var=5647&sent=4&recv=7&lost=0&retrans=0&sent_bytes=139&recv_bytes=1160&delivery_rate=67178&cwnd=180&unsent_bytes=0&cid=82134bbb6a54f1d2&ts=430&x=0"
                                                                                2025-01-02 15:04:07 UTC541INData Raw: 32 32 62 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45
                                                                                Data Ascii: 22b<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE
                                                                                2025-01-02 15:04:07 UTC21INData Raw: 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a
                                                                                Data Ascii: ly error page -->
                                                                                2025-01-02 15:04:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                19192.168.2.549735104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:06 UTC639OUTGET /l/cryptoplatnik2/img/bonus.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/payouts/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:07 UTC938INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:06 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 179335
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-2bc87"
                                                                                Expires: Fri, 31 Jan 2025 11:30:09 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99237
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Mq7xtXypx8WryByOWnbO9Z8EGvE3Yeg49IE8BFWHlJCP2BEN2krGZrhCVhds6FmmXAiryiwvrPyESaJoWAYOfbg7tUmgJlTuGKa7jxyodWcfLu1UDdplte9vcwGhFmvV7hfeGyrr"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3c3894342de-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4385&min_rtt=1718&rtt_var=5787&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1221&delivery_rate=1328480&cwnd=231&unsent_bytes=0&cid=eeae2503302dd869&ts=254&x=0"
                                                                                2025-01-02 15:04:07 UTC431INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c5 00 00 01 c4 08 06 00 00 00 48 9d 31 21 00 00 20 00 49 44 41 54 78 9c ec bd 09 b4 25 c9 59 1e f8 45 64 64 e6 dd de 56 af ba aa ab ab f7 45 bd 49 ad 0d ed 80 46 c2 60 01 d6 f1 c0 80 18 cf c1 cc 19 f0 30 98 e3 c3 60 f0 72 e6 0c e3 19 db 1c 0f 36 8b 0f 8b f1 88 65 6c 0c 06 2c 6c 0d 68 b1 5a 5b 4b 42 07 09 21 b4 a0 7d 69 b5 d4 aa ee ae ee aa 7a db 7d 77 c9 2d 22 e6 44 64 44 64 64 de fb 5e 97 7a a9 7a d5 1d 5f 9f ea 7b 5f ee 19 f7 de f8 f2 fb 57 f2 43 67 7e 12 cf 54 10 42 91 f1 09 90 01 a3 de 06 64 52 62 6b fc 35 dc 74 ec 65 c8 49 86 ed ad af 63 44 8f 61 2a 1e 41 31 cb 21 99 40 c5 4b 94 d3 6c 48 93 e8 f5 b2 e4 af 93 02 9f ea f5 d3 37 45 84 3e 54 66 25 e6 e3 0c 65 c1 31 79 68 86 fe e9 1e 36 4e ad a3 18
                                                                                Data Ascii: PNGIHDRH1! IDATx%YEddVEIF`0`r6el,lhZ[KB!}iz}w-"DdDdd^zz_{_WCg~TBdRbk5teIcDa*A1!@KlH7E>Tf%e1yh6N
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: dc 18 f7 dc 3e c4 b5 a7 56 71 ff 99 0c e3 69 89 97 3e 77 88 e9 bc 04 2f 25 e6 73 f5 3d ed 43 b2 04 79 3e c1 28 2d c1 05 01 08 85 fa 12 31 16 61 65 95 61 e3 58 8c 0f bc 7f 07 f7 7f bd c2 0b ee 12 b8 f3 d6 3e ce 9e 23 88 68 85 59 46 91 a6 0c a7 af 4b f0 c1 8f 8f 31 dd ce 71 cd 55 11 6e b9 7e 88 d9 2c c3 b0 47 91 95 c0 63 17 72 ac ad f6 11 45 04 34 8e 41 09 b0 b3 bd 0b ca 52 f4 92 54 2f 3f 71 5c 20 9b 17 f8 ec e7 0a ac af 51 6c 5e d5 47 9a 02 f3 59 09 c1 d5 38 32 8c f7 09 ee fd 14 c7 eb 5e 12 61 c0 18 24 49 d1 8b 67 28 0a 8e f5 8d 1e 58 12 e1 fc f9 0c 71 04 4c 26 15 fa 03 86 73 e7 39 28 15 38 b9 19 61 32 15 58 5f a7 98 cd 05 7a 7d 8a 79 06 30 46 30 1e e7 28 4b 06 c2 28 b2 2c d2 e3 43 a9 7c 66 7e c9 2f 21 18 25 78 6c af c2 89 1b 66 78 f1 f3 80 fd 09 59 38 39
                                                                                Data Ascii: >Vqi>w/%s=Cy>(-1aeaX>#hYFK1qUn~,GcrE4ART/?q\ Ql^GY82^a$Ig(XqL&s9(8a2X_z}y0F0(K(,C|f~/!%xlfxY89
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: 54 23 9a 65 9a 2d 29 88 de 8f 18 6a 6c b6 a7 50 a6 d4 14 34 a6 98 0f e7 ba a6 a4 d8 cf 20 28 ff f6 95 6b fa ff 59 3c 94 7d 5f 3e ab c0 52 16 48 f1 22 90 44 12 92 47 e0 ea 61 24 94 be 0c 08 08 b8 84 78 66 45 9f 12 0a 49 05 76 c7 bb 3f 7a a1 78 f0 e7 c6 d1 59 9c 66 d7 62 b3 3a 86 29 9f ea a0 1a df 7b e8 fe bf d4 6c 6a 66 64 d9 fc 59 bf 27 cd 9f 7a 13 59 53 ab 24 48 69 82 48 11 e3 28 d3 cb aa bd 0c 24 26 ff dd da b5 83 df de fe 5a f9 23 b3 6d 55 28 bc d6 3d bc e4 60 43 86 64 2d d1 29 1c 01 de c8 33 89 3c 57 f2 3f 0c 4a 40 40 c0 a5 05 63 a3 2b d0 38 a5 18 89 03 f9 34 47 5e ce 55 c2 04 b8 2c b0 ce 4f 02 19 fd 81 73 d9 fd 6f dc 66 0f e2 1a 76 1a c7 f9 55 98 56 13 64 32 d7 bb 4a 9d 2a 21 5b c1 35 96 ff b4 d6 74 2a b2 89 1e b5 da 4e 75 43 20 3e 4b 4a a9 89 51 e5
                                                                                Data Ascii: T#e-)jlP4 (kY<}_>RH"DGa$xfEIv?zxYfb:){ljfdY'zYS$HiH($&Z#mU(=`Cd-)3<W?J@@c+84G^U,OsofvUVd2J*![5t*NuC >KJQ
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: 79 7c 1e 77 47 cf 07 2f 25 c6 7c df 84 d4 78 84 28 eb fd dd b1 fc e3 7a af be 0a 94 be c3 d0 cf 4f b4 7f eb 8d e1 64 a6 0d ca a9 8d a5 d6 c6 4a 5d 2e 81 9f de a1 e8 59 15 0c 17 66 9f 61 7f a8 97 cf 2f 4c 50 14 e5 8d 57 fd 37 eb ef b9 fa bb e8 2b b6 cf 66 c8 76 39 a2 f8 d9 49 8a b3 18 b8 6b 4c 70 ec a1 1c db 22 a8 c5 80 80 80 4b 0b 26 8e 72 2d 2d e3 d8 d3 d1 99 94 e1 58 7c f2 1f 3c 50 7c f4 ef 6d 93 2f e3 ae e8 1e 90 32 c2 5e b5 63 22 4c 61 a2 40 0d 35 2e 14 cd f4 42 63 1a ab 6a cb bc 6a 99 ce 71 9f 35 93 12 74 6a a3 da ed 7c 33 a7 59 d6 b6 aa 2e 24 fd ab 7e 8c 4a 01 45 12 18 f4 86 10 1b 02 d9 f6 14 f3 e9 fc e5 3d de 7b 93 cc e4 1b aa 19 07 52 d3 c1 9f d2 da 9c fa 2c 01 e7 c0 b4 12 ee 11 23 20 20 20 e0 52 82 bd 8d ff cc 91 1c 70 d5 e5 70 c8 13 ac ad 3d 07
                                                                                Data Ascii: y|wG/%|x(zOdJ].Yfa/LPW7+fv9IkLp"K&r--X|<P|m/2^c"La@5.Bcjjq5tj|3Y.$~JE={R,# Rpp=
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: d1 60 37 f4 be f9 b2 5e 7f 2c 7b d8 a2 0f 60 9b 7f 0e af 59 fb b1 ef 7f 48 7c ee 17 3e 35 7f 0b ee 8c ef 40 ca 07 d8 e2 5b 2e aa 54 f8 94 e8 29 b6 16 25 76 15 df 82 2b 8f b8 57 9f c6 64 97 62 ac 0d d6 2f 56 d3 dd b0 55 d1 c6 3f bf e8 90 e7 12 f2 32 64 e8 93 b0 6d 48 a5 2a df a8 f5 fd de a0 4e ee df 9a 62 7f 67 f2 fd 2c 8a 7f 71 b0 99 fe 74 b1 57 82 30 fa 8c b3 a1 aa a2 e9 6a 04 78 48 dc 0f 08 08 b8 4c 60 13 be 7d 99 4e 5d 13 01 e3 29 72 3a c5 4d c3 17 bf e2 9c 78 e0 4d 1f c9 7e 1f 37 b3 9b b1 2e 8f e3 42 b9 e5 7a 21 36 0d a0 1e 9f 08 ba 24 29 97 72 9a 6c 59 42 5b c1 36 3e a1 b9 72 71 a4 95 a3 58 ef 64 6d a3 9d fc 0d af a6 6a 5b 58 9a 65 12 46 ad b6 83 71 6a 75 59 2f 57 c4 98 28 55 3b 18 40 08 81 62 6b ae 5a 51 fd d4 c6 9d 6b 0f ce ce f3 5f d9 7b 78 06 c2
                                                                                Data Ascii: `7^,{`YH|>5@[.T)%v+Wdb/VU?2dmH*Nbg,qtW0jxHL`}N])r:MxM~7.Bz!6$)rlYB[6>rqXdmj[XeFqjuY/W(U;@bkZQk_{x
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: 3b b3 44 4a 8c 3a 6e 9f d9 74 da b0 4b 64 63 2e 56 bc 97 92 18 62 34 84 ac 04 8a dd 02 24 26 ff 3e ae a2 2f f3 49 f9 21 d2 a7 57 94 da aa 22 82 74 c2 b1 b2 23 50 26 34 54 b2 09 08 08 b8 6c 60 b9 cc 9f b6 73 eb b6 48 84 68 85 18 21 c1 7e 35 bf ef c3 d9 1f 9e e8 47 25 6e a5 cf c7 5e b5 a7 23 4d 5d b5 1a 47 0c 4b b4 82 e3 99 43 74 44 cb 6f d7 56 9b 04 a4 9d d2 b1 c8 8d 0b 07 6b 55 8a c3 52 69 da 5c 96 cf 7e c4 de bd 8d 9d 69 82 71 2c af ba 78 21 a7 32 1b 5f a5 bb 07 f3 97 15 7e 2e 62 55 0a 50 d3 6e 4a ac 0d c1 95 62 dc 2f 40 90 be 0b 11 bd 1d 12 0f db 68 d4 6e bd 81 a3 08 c9 08 28 97 48 32 40 0c 8e f8 c5 06 04 04 3c a3 c1 1e 99 9f 7b 5a ee 4f 4d f5 29 7a e8 f5 22 3c 36 be 80 a4 5a f9 4f ef 9f ff c7 17 97 78 18 2f 8c 5e 8e 59 35 c3 94 cf 0c 29 34 fe 37 b2 5c
                                                                                Data Ascii: ;DJ:ntKdc.Vb4$&>/I!W"t#P&4Tl`sHh!~5G%n^#M]GKCtDoVkURi\~iq,x!2_~.bUPnJb/@hn(H2@<{ZOM)z"<6ZOx/^Y5)47\
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: 94 2e 9d a2 d5 53 d8 cf 95 90 1e 9b 2e 28 41 d2 be 40 ff 7c ad 88 58 a3 6a bd b1 b0 f7 ef 5b 6e 5b 9d 39 ec 05 e9 e7 81 5a ed aa 76 53 fd b4 0e bc 99 56 13 14 79 71 b2 3f e7 ef 2a 06 fd 57 15 f3 1c e2 c2 18 84 1d 8d 90 96 59 9f 60 f5 6c 85 51 4e b1 9b 06 52 0c 08 08 b8 bc 60 d1 e4 c9 19 ac 8a aa c4 f1 95 4d ac 1d 5f 01 e1 fd 1f fe c4 f4 be 9f fa 74 fe 76 bc a8 f7 4d ba ab fe 85 ea bc 36 a9 ba f2 66 90 ad b4 8a 76 7d 53 2c 84 de e8 e5 b2 69 c7 84 4e ff 89 d6 76 1d b3 a3 8e ce b4 14 4b 3a eb 16 76 5c 54 a8 52 7a cc a8 af db 6b a5 d1 b2 71 36 0c eb 9b 54 9d d5 73 49 35 1b 6f 00 ea 3d 5c 00 6e 87 18 88 4b fb 77 9b 2f f8 21 4d f7 fd 7a 1b aa db f4 32 44 e8 f7 07 5a 31 ce b7 66 c8 40 5e 99 42 fc 56 21 f0 77 44 12 83 3c ad 95 8c 2e 1e 11 23 a8 52 80 53 b1 e8 5e
                                                                                Data Ascii: .S.(A@|Xj[n[9ZvSVyq?*WY`lQNR`M_tvM6fv}S,iNvK:v\TRzkq6TsI5o=\nKw/!Mz2DZ1f@^BV!wD<.#RS^
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: bb d8 e6 e0 de b3 84 22 d5 54 f5 60 1c d5 81 37 c5 5e 01 92 e7 ff 33 2b e4 e7 b3 22 fb d7 73 5e e8 8a 37 51 ca 1a f3 f6 d3 05 09 8c 49 85 9d a2 d2 e7 0c dd 31 02 02 02 8e 02 d8 6b 6e 79 ed 45 5d 86 ca 7b 2b 50 22 ab f8 d5 67 b2 33 ef 7a fb ce af e1 ea 64 1d d7 93 5b b1 53 ed 40 35 2b b6 01 35 16 8d 50 5a 62 cc ec 44 9b 34 8d 23 0e d3 0b dd 82 d8 5d b3 eb c1 7c 4a ba 5d f4 fd 75 cb 9a f4 4b e9 22 4e dd c1 2d 79 7a cd 90 49 57 d9 7a 89 f7 cd 71 0f 30 fd fa eb 4c d7 8b ae f7 b4 75 6a ef e6 97 1d d7 57 a0 5a 05 13 6a 02 8f a4 53 95 b6 14 9c 58 e5 e0 8a 18 f7 2b 44 29 fd a5 94 c5 9f 07 a2 7b 55 47 8d 7c 37 83 10 72 21 65 f2 a9 84 20 50 95 76 70 e3 94 eb 26 c3 01 01 01 01 47 01 6c 85 ad 1c 7a 19 76 42 8e 41 f5 d3 fc e7 e6 5f 7d f7 5b 77 7e 6d 25 89 66 b8 93 bd
                                                                                Data Ascii: "T`7^3+"s^7QI1knyE]{+P"g3zd[S@5+5PZbD4#]|J]uK"N-yzIWzq0LujWZjSX+D){UG|7r!e Pvp&GlzvBA_}[w~m%f
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: 59 62 52 76 95 f3 1a 57 ad 7b 48 69 a2 69 3b 7a 94 d4 8a 31 92 11 7a 69 1f 7c 55 20 e3 19 b2 bc 40 7f d0 7b 67 af 1c dc b6 f7 95 ed c7 64 2e 9e b2 c2 e1 05 24 7a 11 43 9a 53 88 51 f0 26 06 04 04 1c 1d b0 db 8f dd ea 2e 46 4d 98 89 4c 40 d6 09 76 49 f1 5b 6f 3e f7 ab af 38 cb ff 0a af 1a bc 5a 97 75 db e7 63 70 5b b4 cd 4f bf 90 ed a9 b6 cb 05 7e 52 3d d0 de a0 d5 50 b8 83 66 92 6f 0a 8b fb 20 ad 63 34 26 d1 7a e1 32 df 9c b7 60 41 42 92 d6 d5 b4 54 62 cb 9c da f8 e9 16 4d a2 4d 71 81 f6 0d 77 c6 43 36 d7 da 58 39 17 59 ae eb 67 95 5d 17 66 77 30 bb e7 58 aa 35 9b 34 0d 5f 55 aa 04 7a 5d f1 a6 d7 87 58 11 c8 45 8e ac 2a 56 86 fd de bb c5 8d ab f7 f0 48 22 4e d8 62 bf c7 27 80 79 4a b1 be 53 22 7d 78 0c 2e 8f 46 5f c7 80 80 80 00 05 96 8e ea 26 c3 b6 eb 85
                                                                                Data Ascii: YbRvW{Hii;z1zi|U @{gd.$zCSQ&.FML@vI[o>8Zucp[O~R=Pfo c4&z2`ABTbMMqwC6X9Yg]fw0X54_Uz]XE*VH"Nb'yJS"}x.F_&
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: bb 29 f1 88 f8 80 dc c6 c7 71 29 d6 07 ef f0 9b 5b d6 10 12 69 5f 8d bb 4f ed 9b eb 9c 77 c1 eb 27 0f bc fb e5 94 67 17 9a fc 4b eb c7 ed 1a a1 9b 71 e8 1e c5 67 76 7f 00 5b 7b ba 03 11 53 0c 9e 11 86 34 49 c0 fb 02 aa 1f 75 55 71 e4 9c ff a3 fe 6e f6 f3 42 88 0b 17 4b 89 ea 53 19 f7 18 d2 af 14 78 f5 57 76 51 a5 11 30 bf c8 9d 03 02 02 02 2e 11 d8 98 f3 bb 3f 31 7f ef 5d 49 54 e0 7a 76 2b 2a 5e 62 ce e7 e0 92 a3 55 c4 cd d6 f0 f4 33 08 88 f1 25 b6 54 ce 22 5a 26 4a e9 57 57 59 30 08 da 8d 9c ea 3b 6c d2 b5 d6 43 5f 04 59 92 6c 11 b9 39 87 53 98 8e 0b 0e 38 ba 75 ba 79 85 c0 ed 21 5d 37 8e 05 61 6c 49 d8 5c 9b ab 77 da 1e 19 f7 38 60 9d 82 b2 ad 3c db 64 e8 19 9e 89 74 c7 6d de 2c 06 d1 b4 ae 1f 58 9e c6 e2 db 5f 5b c2 b1 e9 a6 a1 6a b8 6a 62 a4 14 aa c0
                                                                                Data Ascii: )q)[i_Ow'gKqgv[{S4IuUqnBKSxWvQ0.?1]ITzv+*^bU3%T"Z&JWWY0;lC_Yl9S8uy!]7alI\w8`<dtm,X_[jjb


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                20192.168.2.549738104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:06 UTC641OUTGET /l/cryptoplatnik2/img/bitcoin.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/payouts/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:07 UTC942INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:06 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 25437
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-635d"
                                                                                Expires: Fri, 31 Jan 2025 11:30:09 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99237
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6%2FhWAR4l9i23n2mptsdGYRWanpbPim5wC2AveeatFZbd0jogyhf70j8Qj1y4RmmiTOkYs6QELf%2FrdhmlQuhSiPCpId1ZWyRVmWb4Am79R%2Bt8ir33%2BwYa0donOvtnW7TPVuoBLmny"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3c38fe30f5f-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7521&min_rtt=1654&rtt_var=12355&sent=4&recv=6&lost=0&retrans=0&sent_bytes=139&recv_bytes=1181&delivery_rate=30044&cwnd=233&unsent_bytes=0&cid=eff91c332640cf52&ts=178&x=0"
                                                                                2025-01-02 15:04:07 UTC427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7e 00 00 00 7f 08 06 00 00 00 29 7f 76 2d 00 00 20 00 49 44 41 54 78 9c d4 bd 09 b8 6c d9 55 1e f6 ef bd cf 58 e3 1d de 7d 63 cf ea d6 dc 6a 4d 48 62 12 08 19 1b 09 03 16 22 04 04 36 10 f0 67 e3 60 c8 87 ad 2f 98 20 e3 98 00 36 4e e2 00 b1 43 12 07 0c d8 24 c2 41 18 07 23 14 0c 02 4b d6 8c a4 56 77 6b ea e9 f5 eb 7e c3 9d 6b 3c f3 d9 3b df 5a fb 4c 55 f7 be 56 0b 49 48 a9 ee 7a 75 ab 6e dd aa 73 ce da 6b fa d7 bf d6 16 85 31 f8 5c 6f 12 80 a8 3e a3 e4 8f 33 50 42 40 03 98 bc e7 37 b1 9c fb 08 ff d2 b7 60 98 65 98 ee 3e 8c fd 87 df 87 33 5b 29 8a 34 c6 64 ef 32 7a ce 55 cc 67 47 70 dc 33 70 8a 47 71 bc 90 f0 7a b7 20 94 57 11 f8 87 88 d2 21 f2 44 43 b9 03 78 ae 83 b2 54 48 92 25 1c 99 c2 f1 87 c8 72
                                                                                Data Ascii: PNGIHDR~)v- IDATxlUX}cjMHb"6g`/ 6NC$A#KVwk~k<;ZLUVIHzunsk1\o>3PB@7`e>3[)4d2zUgGp3pGqz W!DCxTH%r
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: 9f f3 27 7c 51 6e 02 a6 5a b0 46 4b ba f8 2f 1e f5 c4 2b 1c a5 9e 37 9f fa 77 41 97 77 f5 7b c5 1d 52 e6 03 a5 24 54 48 97 d6 45 a1 81 4b e7 05 0c 3c 68 23 58 80 a6 30 c0 a0 44 96 69 18 23 a1 cb 12 65 69 50 14 80 70 cd b2 2c c5 e5 ad a1 7c 6c 10 78 8f 09 69 3e 2e 25 3e 08 53 7e 44 eb 12 ba 12 bc f3 b9 eb ce 9f fb ed ff 27 82 37 30 a4 5e a4 0b 42 b1 a0 a5 f4 bf a2 d4 f8 aa 22 9a bf 0a 26 bf f3 cc 86 80 72 3d 40 f4 e0 79 0e 1c 4f 41 29 05 a9 24 04 9b 23 61 cd 12 49 4a 18 fe 28 5a 3c 7c d7 f5 cf 80 d6 1a 65 a9 51 e6 1a 79 a6 fb 59 56 bc c0 14 c5 0b 74 a9 b1 8c 0a 5e 20 5a 3b 97 65 df 79 5f 59 e2 dd 69 a6 df 2b 84 f9 30 fd 3d 59 10 ba b7 f6 ef 4b f7 f6 25 2c 78 01 98 02 42 64 e4 38 20 55 f8 52 63 82 37 26 71 fa 06 53 2e 9f e7 b9 02 ae e7 c0 f3 7d 78 fe 00 8e
                                                                                Data Ascii: '|QnZFK/+7wAw{R$THEK<h#X0Di#eiPp,|lxi>.%>S~D'70^B"&r=@yOA)$#aIJ(Z<|eQyYVt^ Z;ey_Yi+0=YK%,xBd8 URc7&qS.}x
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: 50 1c da 20 4b 0c 51 a2 8f d2 28 0e ac ca 3c 86 d1 79 a3 89 62 5d 64 a6 23 70 9b af 35 af 37 ef eb 0a fd 26 3f f1 4d ac 66 01 b5 89 60 37 50 bd 41 d2 8a 70 01 ed d8 d8 c2 14 1a 2a 07 64 ae 21 b3 02 79 09 e4 85 e2 05 49 71 09 2f 00 a9 11 f6 63 28 27 83 4a fa 77 66 f9 f0 ad 59 e1 bd ce 18 fd 03 c2 a6 0e 5f f0 db 17 56 f0 a6 24 2b 8b fe b9 bb 5e a2 80 5f 3f fc d0 4f bc 00 bb 3f 8b f1 99 4b 08 36 5e 8f b2 50 48 66 bb 30 a5 81 72 03 28 39 85 ce 77 51 a6 39 b4 da 44 29 37 d8 74 16 79 04 9d 2f 18 94 11 a6 2b c8 15 a9 54 b2 31 ab 26 7c 45 e8 dd df 55 af 9c f8 9c d5 cf 5b 7d 9f 80 a8 2d c2 8a c5 90 d6 ff 2b c2 1e 24 4a 57 a0 c8 28 db 28 e1 66 b4 10 68 01 08 a4 05 61 01 12 d2 11 9c 0e ba 2e c5 2b 33 a8 34 46 14 8f bf d7 98 de ab a4 12 7f 4d 17 e6 83 9f fb c5 7f fa
                                                                                Data Ascii: P KQ(<yb]d#p57&?Mf`7PAp*d!yIq/c('JwfY_V$+^_?O?K6^PHf0r(9wQ9D)7ty/+T1&|EU[}-+$JW((fha.+34FM
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: 54 9a 33 0f dd 09 14 d6 85 6f d6 16 41 f5 44 18 64 85 c1 72 51 20 5f 94 48 62 8d ac 54 55 35 12 2c 7c 82 a1 e7 d1 00 83 c1 f9 bc 28 f3 e7 3c f4 e8 e4 71 aa 1f 48 f9 67 97 bc 58 8f 7c ff 0c b7 21 80 8f ee de ff 0f ef 32 57 ff 3b 9c 7b ee df 44 b2 98 20 99 5e 43 30 ba 05 65 f4 51 24 8b 47 e0 6d bd 16 85 0e b1 3c 7a 84 11 b7 da 24 6a a3 5b df db 8d dc 2b bc dd 5e b2 82 f1 f8 32 03 b2 85 44 16 29 94 29 95 50 33 86 4e 15 05 47 ae 64 88 b4 16 3c 3d 72 f9 94 ad b1 06 4a dd 62 f5 b5 ef a7 d4 4b 55 5a cd 55 3d 5a 30 04 b6 d4 ab c5 16 7b 08 67 e0 38 a1 f2 e6 92 51 3a 0a 62 35 e7 ed e4 06 72 02 94 99 b0 a1 f9 b8 eb 88 60 55 e0 75 fa d9 5a b3 da f4 10 f4 3c 9f 6b a4 33 8a f8 35 92 5c 22 08 25 a8 30 49 f8 00 9d 7f 94 8e 90 94 5b 57 d2 a4 7c 71 3c 9d 1c e7 59 06 29 e5
                                                                                Data Ascii: T3oADdrQ _HbTU5,|(<qHgX|!2W;{D ^C0eQ$Gm<z$j[+^2D))P3NGd<=rJbKUZU=Z0{g8Q:b5r`UuZ<k35\"%0I[W|q<Y)
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: f2 86 7d bf 69 60 8f 4e 94 5e db 35 e2 af a5 48 62 85 f9 9e 87 c9 5e 0c a3 72 8c b6 3c f8 a1 80 f1 00 45 e6 73 99 c3 c4 06 11 59 5c aa 6c 91 29 75 ab 32 27 0b 5c da e8 9c fe 23 b4 58 c7 80 5e 42 18 8b de f1 9d 03 32 72 03 3d 94 c6 b3 4c 5e 51 71 f2 84 0d f0 c0 e6 9d 32 80 39 24 f9 f6 ca f3 96 9c 05 10 50 e4 c3 88 90 83 44 8b 09 49 18 2f 84 29 7d 2c 17 31 e2 f9 01 46 5b 0b 8c ce ed a0 0c c6 88 e7 73 cc e7 19 8a 5e 1f c3 be 87 6d 27 c7 cc 09 b0 8c 89 4b 90 42 12 0b a9 29 2c b7 b5 01 8e 37 38 fb 10 18 f4 04 c5 92 28 4b 87 5d e4 62 69 30 80 86 2b 14 7c af 44 94 ce b1 2c d5 db 93 5c 5e 48 89 0b f0 0c 95 fe b3 35 f5 3f 3f bf fa 8e 1f ce 1f f9 41 6c dd f1 06 2c 0f 1e 67 44 ce 71 22 2c 0e fe 18 fe f6 5f 40 9a 94 58 1c 3f c2 6a d1 90 16 38 6d 2b 9b 54 ca 72 dc 72
                                                                                Data Ascii: }i`N^5Hb^r<EsY\l)u2'\#X^B2r=L^Qq29$PDI/)},1F[s^m'KB),78(K]bi0+|D,\^H5??Al,gDq",_@X?j8m+Trr
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: 02 45 c5 93 08 98 4d 6d 05 90 f0 74 ae 0d 88 aa 41 b3 ea ba 71 88 9b e0 f5 50 18 1f fb 57 f7 b0 75 2e c3 d6 ce 6d 98 1e 4d 30 3d da 87 d1 67 b0 bd dd c3 b9 4d 81 1b 06 48 93 39 5b 99 66 11 d5 d5 bd 4a eb e9 eb fb 41 c9 a0 51 a9 1d e4 b9 87 c5 92 68 dc 05 c2 61 0e 4f 66 18 0f 7b ff c0 09 9c 5f 12 22 dd 25 4a fa cd 44 ff 4c 04 ff bb 8b c7 7f 1e 7d 3f e6 d4 a1 cc 1e 47 d0 1f 63 79 f4 10 bc f1 97 31 b9 22 9e 3d c5 6f d4 a6 15 7a c3 9e e1 ff 33 14 45 8a e5 64 8c bd 27 c8 bc 1f e0 cc 39 17 de 80 7c a2 0f 35 29 91 cc 4b 24 d4 92 14 18 84 03 97 6b d3 b5 ef b4 45 16 51 97 e9 2b 05 ac 52 2f d5 c2 ae f5 02 59 e7 53 ac de 2a d3 ad 18 79 45 96 52 5a 06 10 21 b6 28 ea ea cc 4d fe ae 8d ba f8 98 b2 44 63 29 6d 7f bc e3 5a 3a 35 7d 26 41 f8 0c ec d1 13 24 4c 20 45 ef 22
                                                                                Data Ascii: EMmtAqPWu.mM0=gMH9[fJAQhaOf{_"%JDL}?Gcy1"=oz3Ed'9|5)K$kEQ+R/YS*yERZ!(MDc)mZ:5}&A$L E"
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: 42 20 5b 1e c1 1d df 8a db be fa 75 18 6c 6d c1 f5 3c 04 d4 99 ab 0a 0c b7 2e 70 20 66 e2 64 55 e8 95 04 09 de 26 c6 d2 f8 d2 7d d0 93 27 90 c6 47 c8 97 11 9c 32 82 e7 f4 88 49 69 eb 03 55 2f 8c a1 73 31 86 83 3e eb 06 ea b4 2f b3 16 cc bb 05 07 d7 ae e0 fc b3 06 18 9f bf 1d c7 57 1f c1 e1 7e 88 b3 e7 87 d8 d9 a4 a2 ce 08 69 3c e5 60 cf ac 48 be aa 80 18 85 be 97 21 29 52 a4 1b 43 44 8b 18 cb c5 12 6e b0 80 ef 8d 31 18 84 f7 6d 87 e5 57 08 b7 78 0f 4d f4 58 b9 14 d3 c3 6b ab 66 0c 0a c3 ad 73 ef 8c 3e f1 5f 7d 6d cf 3c 02 2d 2f a0 cc 13 38 f2 08 c9 f2 0a e4 e0 cb 31 df 7f 88 09 92 96 d1 52 b3 61 4b cb 56 e1 d7 22 c4 4b 07 4f 3c 32 c4 8d eb 7b b8 78 b6 c0 60 c7 83 ef f6 50 ee 15 b8 71 98 c0 09 29 b5 09 39 4f 67 f3 ae ac 69 77 58 e8 7b 08 cf bd 0e c1 7d bf
                                                                                Data Ascii: B [ulm<.p fdU&}'G2IiU/s1>/W~i<`H!)RCDn1mWxMXkfs>_}m<-/81RaKV"KO<2{x`Pq)9OgiwX{}
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: 05 a2 45 c4 15 c6 30 f4 9f 9d 67 c9 8b 96 b3 14 f1 c2 de d7 05 ff 3d e5 e4 dd f0 83 31 f2 98 46 8c f6 51 a4 d7 20 9c 11 47 90 d4 cc d8 32 63 b1 92 b7 f3 c8 ce 5c e2 f0 20 c4 62 31 c7 f6 a8 84 3b 08 21 12 83 e9 5e 8a 59 6e 30 18 68 84 3d 8f f9 8a a2 ca cb 45 87 ed d2 5c 64 53 a2 98 3f 02 e2 54 88 f0 12 e0 6e 02 ca 6f eb d3 a7 58 f2 15 41 9c 26 f9 0e cb e6 99 df d6 4c 7d c7 b3 76 3e b2 79 46 79 ba 2a 22 66 0e 9d 7b cd 9b e1 6d de 89 d9 8d 05 72 a2 5d 65 e0 86 0f 12 7e 6d ea 2d 68 24 38 ed cd a2 39 e0 9e c7 fc f0 08 4a 1f 61 b4 73 3b 96 d3 5d 2c 16 25 fa bd 00 fd b0 25 c5 d6 0c a3 95 45 cf 5a 9f c0 11 11 67 2b 46 85 2c e0 3c 59 c0 73 88 a9 83 ef a3 38 83 c6 b4 d0 5d 36 41 0d 05 46 c9 d1 77 8b e8 7e a8 de ed cc 7d a7 ee ce 22 dd 85 74 2f 20 8f 8f 2b c4 a4 7b
                                                                                Data Ascii: E0g=1FQ G2c\ b1;!^Yn0h=E\dS?TnoXA&L}v>yFy*"f{mr]e~m-h$89Jas;],%%EZg+F,<Ys8]6AFw~}"t/ +{
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: 31 33 17 90 ce 6f f0 f0 c3 55 aa c6 2a ae 4f dc 04 ee 7c d9 b8 c4 78 05 5d 37 4a ed 88 46 4e 08 9f e3 5a 3f 4f 42 40 83 9a 4a c6 14 f2 8c 66 00 0d 20 8a 19 c2 e1 39 44 c7 57 91 26 c0 78 8b b8 fa 39 22 e2 21 9e ac 1b 5a bb a3 5c 78 65 84 4c e6 08 fa 03 cc 0e 0e 90 2c 63 c6 3b 82 9e ff d5 93 c9 52 64 b9 30 b5 b3 bc b7 5c 3c 70 ce 11 09 b3 50 84 a2 49 8e 0b 4b 27 66 80 23 5b ed 24 6d 8b af 1c d4 65 91 83 fd c3 82 ad c4 70 e4 30 10 9a c7 12 73 2a 44 79 65 55 80 69 9d 7a ab f5 5d 35 5f f5 f9 ab 86 a5 ca 61 eb 86 09 24 e0 90 bf 73 2c 27 96 7e 07 82 b1 23 cb 44 d3 f5 4a 9f c1 f5 7e a7 12 34 0b a2 6a d8 20 77 e4 d4 8d 19 1a 2a d8 80 77 f6 36 c4 d7 ff 5f 24 0f fc 1d 0c 06 3b 10 d5 6c 92 d3 1d 4c fb 94 48 94 ca 1f 54 45 23 9b be e5 34 f4 98 a3 fb a6 f3 7b 65 60 13
                                                                                Data Ascii: 13oU*O|x]7JFNZ?OB@Jf 9DW&x9"!Z\xeL,c;Rd0\<pPIK'f#[$mep0s*DyeUiz]5_a$s,'~#DJ~4j w*w6_$;lLHTE#4{e`
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: 31 4b c8 73 4c b5 19 43 23 9c 0e b4 5c 51 bf 74 c6 0c 23 02 a4 b2 cc f2 fd 28 b5 f5 fc de 9d 32 8e d2 bb 1d 33 b1 cc 4e ea 15 33 b9 8d 98 85 cf 29 c0 09 ef da 98 27 5b 69 4a 52 8b 40 91 59 67 88 b4 14 c8 68 28 02 4d 93 70 55 6b 32 bb b7 ae 6b 12 9d c7 8e ef 6f 0d 8c 69 e5 7f 4a ba f7 b4 18 6a f7 b8 f9 ca db 7b 1d 50 89 5a e8 d2 d2 a5 bb 96 c7 72 dd 04 c7 3c 14 91 eb e5 55 84 b7 ff 0d c8 ad 97 70 1f 81 ec 0c 56 58 9f b5 c9 e9 a3 f2 31 df 7f 02 e9 fe 43 54 5f 6a 0d a5 e8 06 93 f6 08 f8 b0 b4 59 39 1d ae f8 15 29 c7 59 04 40 29 ee 19 54 76 ba 8a 74 e1 48 f6 d7 5d 7c 7a f5 18 f8 9e 73 46 45 82 cf 69 9e 2e b5 74 d3 f8 16 69 ee 96 42 8a 5b 75 7a 15 42 0d aa 2a 5b 6a 49 3e c2 43 59 73 d7 56 4a a2 a6 59 5d 9a 36 fe 8b ed c4 29 ea 7a 11 ba 2a 3b 6a 54 15 b8 ee 94
                                                                                Data Ascii: 1KsLC#\Qt#(23N3)'[iJR@Ygh(MpUk2koiJj{PZr<UpVX1CT_jY9)Y@)TvtH]|zsFEi.tiB[uzB*[jI>CYsVJY]6)z*;jT


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                21192.168.2.549739104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:07 UTC677OUTGET /l/cryptoplatnik2/img/bg/circuit.svg HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/entry.816a5a0f.css
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:07 UTC947INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:07 GMT
                                                                                Content-Type: image/svg+xml
                                                                                Content-Length: 5273
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-1499"
                                                                                Expires: Fri, 31 Jan 2025 11:30:09 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99238
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yYdmYsu%2BnGGkrlDAV0cgqAhebrC3JhR5NUIT8L0bd9FH673IICp4ZcyxaDeq4lywI19GG%2B4hSllkOgirIdRgDseJC3T1dy2Z3VYZ2Sd67qSwCD4eBRUoAheMGO4Z7rCSamM%2Bwc%2Bu"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3c4fe3f728f-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=5079&min_rtt=2065&rtt_var=6608&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1259&delivery_rate=1396461&cwnd=150&unsent_bytes=0&cid=978fd255dcb5a189&ts=343&x=0"
                                                                                2025-01-02 15:04:07 UTC422INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 34 20 33 30 34 22 20 77 69 64 74 68 3d 22 33 30 34 22 20 68 65 69 67 68 74 3d 22 33 30 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 65 35 65 37 65 62 22 20 64 3d 22 4d 34 34 2e 31 20 32 32 34 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 30 76 2d 32 68 34 34 2e 31 7a 6d 31 36 30 20 34 38 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 38 32 76 2d 32 68 31 32 32 2e 31 7a 6d 35 37 2e 38 2d 34 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 30 20 31 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 36 2e 32 2d 31 31 34 61
                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: 30 20 31 20 31 2d 32 20 30 76 2d 35 34 2e 32 61 35 20 35 20 30 20 31 20 31 20 32 20 30 76 35 34 2e 32 7a 6d 34 38 2d 31 39 38 2e 32 56 38 30 68 36 32 76 32 68 2d 36 34 56 32 31 2e 39 61 35 20 35 20 30 20 31 20 31 20 32 20 30 7a 6d 31 36 20 31 36 56 36 34 68 34 36 76 32 68 2d 34 38 56 33 37 2e 39 61 35 20 35 20 30 20 31 20 31 20 32 20 30 7a 6d 2d 31 32 38 20 39 36 56 32 30 38 68 31 36 76 31 32 2e 31 61 35 20 35 20 30 20 31 20 31 2d 32 20 30 56 32 31 30 68 2d 31 36 76 2d 37 36 2e 31 61 35 20 35 20 30 20 31 20 31 20 32 20 30 7a 6d 2d 35 2e 39 2d 32 31 2e 39 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 31 31 34 76 34 38 48 38 35 2e 39 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 31 31 32 76 2d 34 38 68 31 32 2e 31 7a 6d 2d 36 2e 32 20 31 33 30 61 35 20 35 20
                                                                                Data Ascii: 0 1 1-2 0v-54.2a5 5 0 1 1 2 0v54.2zm48-198.2V80h62v2h-64V21.9a5 5 0 1 1 2 0zm16 16V64h46v2h-48V37.9a5 5 0 1 1 2 0zm-128 96V208h16v12.1a5 5 0 1 1-2 0V210h-16v-76.1a5 5 0 1 1 2 0zm-5.9-21.9a5 5 0 1 1 0 2H114v48H85.9a5 5 0 1 1 0-2H112v-48h12.1zm-6.2 130a5 5
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: 31 32 2e 34 31 76 37 35 2e 36 39 7a 6d 31 36 20 33 32 61 35 20 35 20 30 20 31 20 31 2d 32 20 30 76 2d 39 39 2e 35 31 4c 31 38 34 2e 35 39 20 39 36 48 33 30 30 2e 31 61 35 20 35 20 30 20 30 20 31 20 33 2e 39 2d 33 2e 39 76 32 2e 30 37 61 33 20 33 20 30 20 30 20 30 20 30 20 35 2e 36 36 76 32 2e 30 37 61 35 20 35 20 30 20 30 20 31 2d 33 2e 39 2d 33 2e 39 48 31 38 35 2e 34 31 4c 31 36 32 20 31 32 31 2e 34 31 76 39 38 2e 36 39 7a 6d 2d 31 34 34 2d 36 34 61 35 20 35 20 30 20 31 20 31 2d 32 20 30 76 2d 33 2e 35 31 6c 34 38 2d 34 38 56 34 38 68 33 32 56 30 68 32 76 35 30 48 36 36 76 35 35 2e 34 31 6c 2d 34 38 20 34 38 76 32 2e 36 39 7a 4d 35 30 20 35 33 2e 39 76 34 33 2e 35 31 6c 2d 34 38 20 34 38 56 32 30 38 68 32 36 2e 31 61 35 20 35 20 30 20 31 20 31 20 30 20
                                                                                Data Ascii: 12.41v75.69zm16 32a5 5 0 1 1-2 0v-99.51L184.59 96H300.1a5 5 0 0 1 3.9-3.9v2.07a3 3 0 0 0 0 5.66v2.07a5 5 0 0 1-3.9-3.9H185.41L162 121.41v98.69zm-144-64a5 5 0 1 1-2 0v-3.51l48-48V48h32V0h2v50H66v55.41l-48 48v2.69zM50 53.9v43.51l-48 48V208h26.1a5 5 0 1 1 0
                                                                                2025-01-02 15:04:07 UTC1369INData Raw: 20 36 7a 6d 30 2d 31 36 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 31 36 20 31 36 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 31 36 20 31 36 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 30 20 31 36 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 2d 34 38 20 33 32 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 31 36 20 31 36 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 33 32 20 34 38 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 2d 31 36 20 31 36 61
                                                                                Data Ascii: 6zm0-16a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm16 16a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm16 16a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm0 16a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm-48 32a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm16 16a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm32 48a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm-16 16a
                                                                                2025-01-02 15:04:07 UTC744INData Raw: 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 2d 31 36 2d 36 34 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 30 20 31 36 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 2d 31 36 2d 33 32 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 38 30 2d 31 37 36 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 31 36 20 30 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 2d 31 36 2d 31 36 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 33 32 20 34 38 61 33 20 33 20 30 20 31
                                                                                Data Ascii: a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm-16-64a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm0 16a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm-16-32a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm80-176a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm16 0a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm-16-16a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm32 48a3 3 0 1


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                22192.168.2.54974235.190.80.14431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:08 UTC546OUTOPTIONS /report/v4?s=9dw4pBa1bjHjY2AZOhtvACqF2ziN0Z%2F81sjUFXTRVHhkYQfm11fTpeGS75KQQ%2BeECHLuG5jYZ2jXdYL%2B8yrIeMLE7ebSxyi%2FtNQDaphsZEBtKUGg29lvHNcUIPwzVkGyPL0HvQ%2BX HTTP/1.1
                                                                                Host: a.nel.cloudflare.com
                                                                                Connection: keep-alive
                                                                                Origin: https://extrasensorial.shop
                                                                                Access-Control-Request-Method: POST
                                                                                Access-Control-Request-Headers: content-type
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-02 15:04:08 UTC336INHTTP/1.1 200 OK
                                                                                Content-Length: 0
                                                                                access-control-max-age: 86400
                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                access-control-allow-origin: *
                                                                                access-control-allow-headers: content-type, content-length
                                                                                date: Thu, 02 Jan 2025 15:04:07 GMT
                                                                                Via: 1.1 google
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Connection: close


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                23192.168.2.549743104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:08 UTC647OUTGET /l/cryptoplatnik2/img/coins/bitcoin.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/payouts/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:08 UTC941INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:08 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 2691
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-a83"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99238
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vqjcEGqvtY0b1oya9cX7Y650Q37qr5pNZKL7OanENJzFz%2B3q%2FuEf99R9%2FUUE8tgjt8%2FszrIPMzWucW6ICH7XzuRIFEXgYVxSvbUuhs5Mx632TvEj04EG6PKgT3q9iLGk%2FtzVnUKT"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3cbeb977d18-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=3532&min_rtt=1946&rtt_var=3902&sent=4&recv=6&lost=0&retrans=0&sent_bytes=139&recv_bytes=1187&delivery_rate=99754&cwnd=217&unsent_bytes=0&cid=ab397ade35c809ff&ts=163&x=0"
                                                                                2025-01-02 15:04:08 UTC428INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c ff 7f 00 f6 93 1a ff 00 00 f6 92 1a f4 75 00 f7 93 1a ff ff 00 ff aa 00 f6 93 1a f6 92 1a f6 92 1a f5 92 1a f6 92 1a fa 96 1a f5 92 1a f6 92 19 fa 95 19 f8 93 1a f5 92 16 f6 92 19 f7 93 1a f7 90 18 bf 7f 00 f7 93 1a f8 92 19 f7 93 19 f7 91 18 f3 90 17 f8 92 1a ff 55 00 fa 95 19 fa 96 1a fb 97 1b fa 95 1a fd 98 1b f8 95 19 f6 92 19 fa 96 1a cc 99 00 f9 95 19 f8 93 1a f7 93 1a f7 93 19 f7 93 19 f6 92 19 f7 93 19 f9 94 19 f8 94 19 f7 93 19 f7 94 1a f8 94 19 00 67 00 fa 96 1a f5 92 18 f9 95 1a f8 94 19 f9 91 18 f7 94 19 f7 93 1a f6 92 1a f7 93 19 f8 94 19 f7 92 19 f5 91 1a aa 55 00 fc 96 1a f7 93 1a f7 93 1a f6 90 1a f4 8f 1a fb
                                                                                Data Ascii: PNGIHDR@@PLTEGpLuUgU
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: f7 8e 0f f6 8b 0a f6 8d 0c f8 9e 31 fc d2 9f f7 92 17 fe 99 1b ff 9c 1c f7 90 13 ff fb f7 fc d7 ab ff fc f8 f9 95 1b fb 96 1b ff fa f5 f9 b3 5d fb ce 96 f8 96 21 f7 8c 0a f9 a8 47 fc d3 a1 fa b7 66 ff fb f6 fc d5 a6 fa b7 67 fc d8 ad f8 9d 2f fb cc 91 f8 a1 38 f8 9c 2d f7 8b 09 fb c2 7d ff 9b 1c fa c3 7f fd df ba f6 8c 0c fd e8 ce f9 b5 61 fb ce 98 fd ec d7 fd e7 cc f6 89 05 fc da b1 fb ca 8d f7 95 1f f8 9b 2b fe f0 df f8 98 24 fa 95 1a fa bb 6f fe ea d3 f7 8e 0e fd eb d4 f8 a2 39 f9 b0 57 fe ee da fe f8 f0 fa bf 78 f8 a3 3c fe f6 ed fa b9 6a f6 8a 06 fe eb d4 fc da b0 fa b9 6c fe f3 e6 f6 8b 08 fe ee dc fa bd 72 f9 a4 3e f6 8d 0e f9 b2 5a f8 a5 40 fe ef de ff f8 f0 f9 b0 58 f7 96 20 fd e9 d0 fd e2 c2 f8 9f 34 fe ef dc fd e6 cb ff fc fa f7 8f 10 f9 b6 63
                                                                                Data Ascii: 1]!Gfg/8-}a+$o9Wx<jlr>Z@X 4c
                                                                                2025-01-02 15:04:08 UTC894INData Raw: e5 04 fc a4 e2 10 65 4f df 6d ab 35 11 2c 35 17 56 39 78 74 94 a4 86 83 e0 14 dc 7e 87 87 05 e8 a3 3f 7d 65 cb 9d 8b 2c 93 d4 2e 58 68 11 50 29 25 18 60 95 90 b6 2c 62 51 47 96 4b d4 e7 14 6b eb de 2c 12 aa b4 1f c0 1d 00 41 f0 18 41 00 61 f9 42 96 c9 2e 3d bb 5f 7d 6d e5 0e 87 4f 4a aa f0 47 d0 24 6f 42 a8 1b e0 67 0f df db 70 cc 13 80 55 5d 56 6a 67 9c 2a 9f 23 84 a7 4a 1a 62 81 01 56 6c be 69 b6 2d 29 cc e5 3c c0 fd f3 84 a2 e2 87 40 8c c7 5c 23 c5 41 a0 86 ae 55 c9 db 18 55 ce e2 0b 7b e0 b7 2c 93 2f db 04 95 4a 92 d5 05 24 f8 12 89 aa 2b f0 b0 60 8f 8d 4b cc 6d 69 db 4f aa 09 d6 c3 91 b5 fc 74 54 e8 66 f9 52 d9 66 5b bc b6 66 13 97 08 4b 17 7b 78 57 77 74 2b 8b a9 c1 5a 26 90 66 96 ca dd 8a 79 11 a0 5a f2 4e e1 b2 ef f4 88 01 26 78 a2 c0 b3 9e 29 e0
                                                                                Data Ascii: eOm5,5V9xt~?}e,.XhP)%`,bQGKk,AAaB.=_}mOJG$oBgpU]Vjg*#JbVli-)<@\#AUU{,/J$+`KmiOtTfRf[fK{xWwt+Z&fyZN&x)


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                24192.168.2.549744104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:08 UTC643OUTGET /l/cryptoplatnik2/img/coins/bch.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/payouts/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:08 UTC942INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:08 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 2694
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-a86"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99238
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mgTHe70kkoRXlUL911jDOegtf96o6vevRS4RC4%2FDfPVLLLmvJhsJ6yPNWWNpBAgK9SN%2F6HT6NSEt5fU2pvrJobaYKFSksUKVH6mMcp0Kv%2FDI91LHGcP5El9%2BZ9iv%2FNuMuueIyRG3"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3cbdea37cf0-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=3368&min_rtt=1891&rtt_var=3663&sent=2&recv=6&lost=0&retrans=0&sent_bytes=139&recv_bytes=1183&delivery_rate=106514&cwnd=229&unsent_bytes=0&cid=a92fcc743e2635e8&ts=140&x=0"
                                                                                2025-01-02 15:04:08 UTC427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c aa aa 55 00 00 00 8c c3 50 8c c2 51 7f bd 3f aa ff 55 ff ff 00 8d c3 51 8d c2 50 7f 7f 00 8d c3 51 8c c2 50 8d c2 51 8c c2 50 8d c2 51 7f ff 7f 8c c2 50 8d c3 50 8d c3 50 8d c3 51 8c c3 50 8e c5 51 8e c5 52 55 aa 55 8c c0 51 8d c3 51 8e c5 51 8b c2 4f 8c c0 52 90 c1 50 8e c5 51 ff ff ff 8c c3 51 8f c7 52 90 c7 52 8f c7 51 90 c8 53 8b c0 50 8d c3 51 8d c4 52 8f c6 52 92 ca 54 8c c1 50 8c c2 50 7f 7f 7f 8d c2 50 8d c3 51 8d c2 50 8d c4 51 8d c4 51 00 ff 00 90 c7 52 90 c7 53 8c c3 51 91 c2 55 8b c2 51 8f c7 52 8b c2 4e 8d c3 51 8f c3 50 8a bc 4d 8e c5 51 8f c6 52 90 c7 54 90 c8 52 91 c8 53 8c c2 50 8b bc 51 8c c3 50 90 c7 53 8e
                                                                                Data Ascii: PNGIHDR@@PLTEGpLUPQ?UQPQPQPQPPPQPQRUUQQQORPQQRRQSPQRRTPPPQPQQRSQUQRNQPMQRTRSPQPS
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 50 87 c0 47 8f c4 55 84 be 43 8e c4 52 fc fe fb 88 c1 4a fe ff fe 97 d0 56 86 bf 47 8a c2 4d 91 c8 53 fc fd fb 96 d0 57 92 c6 58 8a c1 4c dd ed cb 92 cb 54 f5 fa f0 a2 ce 71 95 cf 56 95 ce 55 90 c7 52 e1 ef d2 c1 df a0 a4 cf 74 a0 cd 6e df ee cf 99 c9 63 aa d2 7d c0 de 9f 93 cb 55 95 c8 5e ab d3 7e 89 c1 4c 9d cc 6a d7 ea c2 c2 df a2 d9 eb c6 98 c9 61 fa fc f7 ce e5 b4 a2 ce 72 f2 f8 ec ac d4 81 97 c8 60 c8 e2 ab ef f7 e6 93 c6 5a db ec c8 88 c0 4a ad d4 82 e0 ef d0 e8 f3 dc b4 d8 8d ea f4 df ed f6 e4 85 bf 46 ee f6 e5 d4 e8 bc fc fe fb 9a ca 65 d0 e6 b7 f0 f7 e8 be dd 9c bd dc 9a bf dd 9d f7 fb f3 d4 e8 bd de ee cd 95 c7 5c 9c cb 68 96 c8 60 f8 fb f4 b2 d6 89 82 bd 3f d2 e7 bb f5 fa ef b8 da 93 cb e3 af af d5 85 dc ed c9 cc e4 b1 f3 f9 ed f4 f9 ee f9 fc
                                                                                Data Ascii: PGUCRJVGMSWXLTqVURtnc}U^~Ljar`ZJFe\h`?
                                                                                2025-01-02 15:04:08 UTC898INData Raw: af e9 07 82 16 4a 0b 21 ad df 84 a3 46 b0 19 92 8a 56 2c 82 ae 84 24 0f 5c 37 08 2f 95 d7 c2 20 d0 24 de 4f 62 00 dd 64 92 a3 ff fa b1 d5 2f 6a 38 e5 3e ae 0a d3 d1 2f be 09 08 98 2f 73 d9 8d f4 23 ee d8 33 48 89 c9 47 0f 87 8d 33 41 56 7c b5 5e e0 c3 fc 00 20 5b 2d e8 a4 57 28 06 24 ba 0a c8 17 69 3a fa 02 5f 39 03 c9 b9 1f 71 1e 23 2f 6e ee 59 be ef 9b d2 97 af 38 8f 48 dd 51 4a 94 8f f2 21 b0 79 ef df 42 44 3a e0 b2 55 bb 0d fa 8c 9c b4 c4 cb 9b 9c 50 30 1b 04 31 a0 10 e4 40 c4 29 8d 89 64 e0 f7 f7 50 62 50 14 aa d2 f4 76 ec 03 09 bf e0 53 89 41 94 a3 b1 86 48 1d 3c b3 d6 95 ff df a6 61 8b e8 6f 1d 9f 07 4c 63 bf 35 72 d3 00 22 52 c7 11 f9 d2 79 20 65 cd dc ee 44 a1 cc c4 f2 13 a9 8b 24 95 ff 25 72 17 52 60 e0 0d 8c 3a 4b 5b b3 ae 61 07 48 b2 5a 92 ca
                                                                                Data Ascii: J!FV,$\7/ $Obd/j8>//s#3HG3AV|^ [-W($i:_9q#/nY8HQJ!yBD:UP01@)dPbPvSAH<aoLc5r"Ry eD$%rR`:K[aHZ


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                25192.168.2.549748104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:08 UTC648OUTGET /l/cryptoplatnik2/img/coins/ethereum.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/payouts/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:08 UTC948INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:08 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 2780
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-adc"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99238
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CVEovNqJJg7lQJycE0W6C9EY6Kmq5%2FuoxjjeT4XRLaoFQ9eUJCHi6S7%2Fwm%2BvjcrAIqGcZuqfSVFy%2FWTpPWnIBHyojzgjQhbq%2Fjy%2BOuTdyMdFiI2jA1LSoxjbTy0Q0qF%2B8%2F5JTcdo"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3cc0c5f1a38-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=3470&min_rtt=1998&rtt_var=3693&sent=4&recv=6&lost=0&retrans=0&sent_bytes=139&recv_bytes=1188&delivery_rate=105989&cwnd=219&unsent_bytes=0&cid=4a92cb65541b42f9&ts=155&x=0"
                                                                                2025-01-02 15:04:08 UTC421INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 6c 7b 6c ff ff ff ec ef f0 eb ee ef eb ee ef ff ff ff ff ff ff eb ee ef ff ff ff ec ef f0 bf bf bf eb ee ef ea ed ee ea ed ee ec ef f0 ec ef ef f2 f5 f6 ed ef f0 eb ed ee ed f0 f1 ea ee ee eb ee ef ec f0 f1 ed f0 f1 a1 64 ff ee f2 f4 ec ef f0 ec ee f0 ef f2 f2 ec ef f0 f2 f5 f6 c0 aa aa e9 ec ec f0 f4 f5 ee ee ee eb ef ef e7 ed ed f0 f2 f4 ee f2 f2 eb ee ee ec ee ef ea ee ef cc cc cc eb eb ef ef f3 f3 ea ec ee ee f1 f3 ec ef f1 eb ee f0 ed f0 f1 ee f0 f2 ec ee ef e8 e8 eb e5 e7 e7 f2 f5 f6 f1 f5 f6 f2 f5 f6 eb ee ef f0 f3 f5 ee f2 f4 eb ee
                                                                                Data Ascii: PNGIHDR@@gAMAasRGBPLTELiql{ld
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: f2 f5 f7 fc ff ff 15 15 15 7b 7c 7d 81 82 83 f8 fc fc 37 38 38 f4 f8 f8 24 25 25 14 14 14 fe ff ff 85 86 87 7c 7d 7e 27 28 28 ff ff ff fa fd ff 7f 80 81 87 89 89 fa fd fe 2e 2f 2f 33 34 34 2b 2c 2c f7 fa fb e9 eb ec f4 f7 f8 7a 7b 7c 29 2a 2a 22 23 23 7e 7f 80 7d 7e 7f 2a 2b 2b 36 37 37 d6 d8 d9 d7 da db 17 17 17 e5 e8 e9 f9 fc fd fb ff ff 89 8a 8b 80 81 82 c7 c9 ca e7 e9 ea f8 fb fd f4 f8 f9 0c 0d 0c 04 04 04 f0 f3 f4 b3 b5 b5 3d 3e 3e d1 d3 d4 21 21 21 1f 1f 1f ab ad ae 23 24 24 5d 5e 5e 26 27 27 43 44 44 45 46 46 f5 f9 fa b6 b8 b9 8f 90 91 c1 c3 c4 de e1 e2 8c 8f 8f a5 a7 a8 53 55 55 07 07 07 f0 f3 f5 6c 6d 6e 95 96 97 cc ce cf be c0 c1 a1 a3 a4 4b 4c 4c 1b 1b 1b 77 78 79 9c 9e 9f 74 76 76 e3 e6 e7 78 79 7a e8 ea eb e1 e4 e5 98 99 9a c4 c7 c8 db de de
                                                                                Data Ascii: {|}788$%%|}~'((.//344+,,z{|)**"##~}~*++677=>>!!!#$$]^^&''CDDEFFSUUlmnKLLwxytvvxyz
                                                                                2025-01-02 15:04:08 UTC990INData Raw: 40 77 0b 81 64 f0 6c 95 53 ee f1 1c dd e5 2a 36 2a 95 4a 4d 8e 6e fe 7c 9d 2e 77 6d 0d 1b 49 cd 37 42 8e b6 ce 03 19 a2 3e de 57 b5 58 bd f7 4d 85 ac 44 a9 54 28 c2 00 f0 e8 e6 1f f2 c9 4a 7c bb 04 bd 40 d0 19 20 d6 8e 0c 82 03 0d 72 18 ba 4c 01 ad 15 3c 00 d6 8d f3 6e a3 fb c2 22 7e 10 f6 74 80 7e 44 a7 0b 36 c0 d0 95 61 73 01 00 0b 51 17 50 5c b7 f2 f3 48 00 02 ed c1 12 b7 c2 d5 66 8e 00 cc cf c9 d9 bd fc fd 32 41 37 81 74 61 08 aa ef 2f bf 57 53 7c 17 81 0f 90 5b b7 7c f7 ef a7 ae f1 1d b0 c7 82 0c 5a e8 83 dd 6f fd f1 77 9f d1 25 06 a8 d3 ad d0 ec b4 1a 68 01 2b 65 80 79 56 01 80 e9 04 c5 18 8e 5f fa c5 a7 ac 15 02 e4 e4 ae 38 a4 5f 72 63 59 d6 42 5e 1d 08 4b 77 b4 91 e8 a6 1f 82 21 ba 2c 78 b4 b8 94 8b a3 15 80 0d fe 9f b3 4b 43 65 8d 7f 05 79 0c cf
                                                                                Data Ascii: @wdlS*6*JMn|.wmI7B>WXMDT(J|@ rL<n"~t~D6asQP\Hf2A7ta/WS|[|Zow%h+eyV_8_rcYB^Kw!,xKCey


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                26192.168.2.549747104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:08 UTC648OUTGET /l/cryptoplatnik2/img/coins/litecoin.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/payouts/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:08 UTC947INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:08 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 2456
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-998"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99238
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dCvxgCHCu09i0wvk1HK6Iwfl5EhKpFZZpR6n%2FeeG4jYFNS%2B%2B2uVrZsezJjyAtg38seX%2BwoMAf%2B5vflfYrYqVD6%2Fpd5B%2Bx%2Fc4vofWseP84cj2nkyCB9vMwiGWAl0Rp82MvH5NbGu2"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3cc1cae8ccd-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4494&min_rtt=2047&rtt_var=5662&sent=3&recv=6&lost=0&retrans=0&sent_bytes=139&recv_bytes=1188&delivery_rate=67514&cwnd=194&unsent_bytes=0&cid=8883076d5bce797e&ts=155&x=0"
                                                                                2025-01-02 15:04:08 UTC422INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 00 7f 7f 33 5c 9c 33 5c 9c 00 00 ff 34 5c 9d 3f 3f 7f 55 55 aa 33 5d 9c 34 5d 9c 00 00 00 34 5c 9d 33 5d 9d 33 5d 9c 33 5d 9b 7f 7f 7f 33 5d 9e 34 5d 9d 33 66 99 34 5d 9d 35 63 a2 33 5c 9b 35 55 95 33 5b 9b 35 5f a1 33 5c 9c 36 60 a2 35 60 a2 35 5f a1 34 5e 9f 33 66 99 38 55 aa 33 4c 93 37 63 a7 35 5f a0 34 5d 9d 34 5d 9e 2e 5c a2 34 5b 9d 33 5c 9c 33 5d 9d 33 62 a1 34 5d 9d 33 5c 9d 38 64 a9 33 5d 9e 34 5c 9c 33 5d 9d 35 5f a1 35 5c 9c 33 5c 9c 33 5d 9d 34 5f a0 3d 55 55 35 5f a0 33 5c 9c 34 5f a1 35 5f a0 6a 9a ff 35 5e 9f 33 5c 9c 35 5f
                                                                                Data Ascii: PNGIHDR@@gAMAasRGBPLTELiq3\3\4\??UU3]4]4\3]3]3]3]4]3f4]5c3\5U3[5_3\6`5`5_4^3f8U3L7c5_4]4].\4[3\3]3b4]3\8d3]4\3]5_5\3\3]4_=UU5_3\4_5_j5^3\5_
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 62 a5 fc fd fe 27 53 97 79 94 be 35 5d 9d fe fe fe 36 5f 9e fd fd fe 35 5e 9d fe fe ff 37 60 9f 38 64 a9 32 5c 9c 3a 62 a0 37 62 a6 fc fc fd e6 eb f3 37 63 a7 35 5e 9e 26 52 96 35 5f a0 35 5f a1 2e 59 9a 2b 56 99 38 64 a8 fd fe fe 25 51 96 2d 58 9a 34 5e 9e 36 5e 9e 32 5b 9c 37 63 a8 36 60 a3 fe ff ff 28 54 97 36 61 a4 36 60 a2 29 55 98 39 61 9f 33 5c 9d d2 db e9 37 63 a6 30 5a 9b 36 61 a3 d3 dc ea 3d 64 a1 29 54 98 68 87 b6 fb fc fd 2f 59 9b 31 5b 9c f9 fa fc 28 53 97 34 5d 9e 80 9a c2 35 60 a1 ed f1 f7 78 93 be 2c 57 99 37 5f 9f 86 9e c4 2d 57 99 f5 f7 fa e3 e8 f1 5b 7c b0 27 52 97 f6 f8 fb f0 f3 f8 c0 cd e1 61 82 b3 b1 c1 da aa bb d6 f3 f6 f9 2b 56 98 87 9f c5 e5 eb f3 fc fd fd 37 62 a4 e7 ec f4 fa fb fc 7a 95 bf c8 d3 e5 4f 72 ab 97 ac cd 57 79 ae ad
                                                                                Data Ascii: b'Sy5]6_5^7`8d2\:b7b7c5^&R5_5_.Y+V8d%Q-X4^6^2[7c6`(T6a6`)U9a3\7c0Z6a=d)Th/Y1[(S4]5`x,W7_-W[|'Ra+V7bzOrWy
                                                                                2025-01-02 15:04:08 UTC665INData Raw: fb 8e 7d 40 f7 12 1a 99 97 2f a2 0f 00 13 dc 8e 4a 60 b3 d8 cf fd 9c af a3 9f af 3b 70 e3 97 b3 b8 4d 8b 0b 26 40 94 b0 ff d2 df 6d ce 87 67 11 df ff 50 d6 85 93 b8 70 09 7c 12 55 65 57 99 48 86 80 b6 73 b5 55 0e e1 51 09 49 e4 5f a3 be e0 3a 4d be f3 00 9f db 1d 5e 06 a5 cc 9a 0a 12 45 1c 21 41 01 1c e8 b9 d1 79 8d ed 25 97 0a f4 5e 12 50 42 da fc 04 e7 08 e6 96 ff 3a ff b5 ff f3 97 53 86 3a 01 01 b8 49 99 ff 32 69 5b fb 6a 8b 5c dd b0 d7 ec 75 d4 53 2f 13 7c 9d b9 0d 49 a3 ba d2 fe 27 5b c1 11 8b b7 0a 94 09 4b 90 0d 45 6f 79 95 1d 69 5f 96 a9 bc 24 10 ab 17 53 2b a1 47 4b db 49 f6 3a 47 da c1 af 5a cd 1a 0e 78 2d 6d 3c 35 97 e6 f3 9a 2a 69 fb 8e b9 c6 74 e2 50 86 36 9b 0b 2d a7 a9 3e 06 c3 fd 3c 6a d0 17 5c 62 bb e1 f1 ae 86 ed 1c 54 e5 72 da fa 62 6a
                                                                                Data Ascii: }@/J`;pM&@mgPp|UeWHsUQI_:M^E!Ay%^PB:S:I2i[j\uS/|I'[KEoyi_$S+GKI:GZx-m<5*itP6-><j\bTrbj


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                27192.168.2.549745104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:08 UTC644OUTGET /l/cryptoplatnik2/img/coins/doge.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/payouts/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:08 UTC943INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:08 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 4251
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-109b"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99238
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qd95ItDmqPGiDVqpGv%2BuwDbH1EQGH1OMM5qrTuSTNtMpiGRt8WkqY%2FpOT6FLAUPbY%2FOhHrfPdJreBR3lnqUYarCtfmbphSIEUUjvISRof6h9DrS1KTQ91w%2F8EvELkBfVj65uQG5q"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3cc6cfe0f3f-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4368&min_rtt=1770&rtt_var=5687&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1226&delivery_rate=1649717&cwnd=194&unsent_bytes=0&cid=680de907408ed242&ts=243&x=0"
                                                                                2025-01-02 15:04:08 UTC426INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 62 49 44 41 54 78 5e ed 9b 79 54 54 57 9e c7 9d 73 fa bf f4 99 39 73 ce 9c 9e 39 3d dd d3 9d a5 9d 63 b4 59 84 b8 25 ae 49 4c b4 6d 3b 9d 49 d2 e9 4e f7 4c 27 da ae d1 04 8d 11 6c 83 44 16 43 6b 34 b8 42 23 88 cb b8 c4 b8 24 51 51 20 b8 64 5c 40 44 04 11 28 aa 80 a2 28 8a a2 80 a2 8a 45 d4 24 bf b9 df fb ea 3e 5e dd f7 aa 28 22 49 77 9f d3 f7 9c ef 79 b5 bc e5 f7 f9 de df bd f7 f7 5e c1 b0 61 7f 6f df 7c cb 48 8a 78 31 3d 39 c2 96 9e 14 41 42 19 92 b4 df 61 5f 1c 23 9f e7 6f a6 6d 4b 18 f9 5d 06 f2 95 00 4a 8b 0f a3 f8 a5 23 69 d5 a2 47 e9 9d 25 23 e9 4f 2b 47 d1 96 84 30 4a 4f 54 84 d7 f8 0c df 61 1f ec 8b 63 34 a6 7c 85 73 ca d7 f9 ab 6b 19 89 51
                                                                                Data Ascii: PNGIHDR@@iqbIDATx^yTTWs9s9=cY%ILm;INL'lDCk4B#$QQ d\@D((E$>^("Iwy^ao|Hx1=9ABa_#omK]J#iG%#O+G0JOTac4|skQ
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 9c 88 01 b1 20 26 c4 26 c7 3b a4 2d 3d 29 72 12 2e 14 b7 70 84 ae d7 b5 2a 3e f2 02 d5 9f 5b 48 85 69 e3 e8 64 4a 34 9d c9 d6 ef 33 68 ed 9c 4a f9 19 d3 b8 01 d0 c7 9b fb bf 43 2c 88 49 19 12 91 93 e4 b8 87 a4 a5 27 87 ff 16 17 48 5a 3e 52 1f 9c a4 23 5b c7 52 c3 f9 85 f4 d9 07 63 b9 01 9f ae bf bf 2c 28 cc 9a 46 e7 72 66 50 e1 ce a7 0c b3 40 08 b1 71 13 58 ac 72 fc f7 d5 04 fc ea d7 1f d5 5d d4 48 87 3e 88 a2 7a 66 40 fe 46 c5 00 48 de 27 54 1d 79 37 8a ae 1e 9a c5 e1 a1 d3 db a6 aa 59 90 67 90 85 88 71 48 4d d8 9e 12 36 71 30 f0 d0 87 cc 80 6b fb 9f a5 8b e9 8f ab 06 9c 5c 37 78 13 8e ac 1d 4d 1f bf 3f 99 72 d3 a7 ab da bc 6c 02 6d 7f 6b 3c 37 40 4c 88 b2 84 09 88 5d e6 19 54 db 91 14 91 cc d3 7e d9 c0 69 2f 84 f1 68 2a 98 43 17 b6 8f 61 1a 4b 97 33 c7
                                                                                Data Ascii: &&;-=)r.p*>[HidJ43hJC,I'HZ>R#[Rc,(FrfP@qXr]H>zf@FH'Ty7YgqHM6q0k\7xM?rlmk<7@L]T~i/h*CaK3
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 33 e8 c7 ff f1 8f f4 d3 11 ff 4a ef af 7e 9a ca 3f f9 15 57 fd b5 f7 a8 ae 78 35 f5 75 35 19 4a 18 c0 e7 04 df d6 65 2b d3 c5 1a 48 60 04 2b 98 55 03 98 23 96 35 21 8c 7f c8 eb 3c ae c0 b7 7d ca 7a e4 1c 5b e2 f2 c8 7e 71 11 d5 5f 5c cd 0c 98 4b 7d 3d 2e 9d 01 b7 59 5a f7 b1 5e 85 01 5d ed 75 e4 65 da 98 f0 3c ed da f0 0b 2a 3d f9 aa 0a 5f 79 66 0e 37 00 ea f5 b0 2a b2 cb ae 4a 18 d0 c3 ea 07 01 2e e4 76 0d 6e 18 80 15 cc 5a 03 f8 03 46 79 47 59 9f ed 89 e6 f0 9d cd 87 39 7c ab f5 00 7d 9e 97 44 13 c7 fc 88 a6 3d fe 10 59 2f bd e3 67 c0 1d 2f 2a 41 7f 33 60 00 54 91 3b 57 05 87 6a ce 2f 53 e1 79 16 5c 4d 34 34 a0 b7 d3 ca 0b 2a ad 01 28 c7 4f 67 85 d6 81 10 58 fd 86 01 de e0 ae 49 de 31 6f d7 68 3a 93 1d 46 67 0f fe 9c ce fe ef 74 ea b0 7d a8 f4 7e cb 51
                                                                                Data Ascii: 3J~?Wx5u5Je+H`+U#5!<}z[~q_\K}=.YZ^]ue<*=_yf7*J.vnZFyGY9|}D=Y/g/*A3`T;Wj/Sy\M44*(OgXI1oh:Fgt}~Q
                                                                                2025-01-02 15:04:08 UTC1087INData Raw: 2c 79 3f ac 18 90 b6 e7 85 f0 5c b0 22 77 19 5d d9 f7 a4 0a 3f 90 01 60 04 ab cc cf 1b 9f 07 82 3c 16 83 ec 57 57 71 95 1f 7f 99 ca 8e cc e0 90 aa 09 3d 81 75 0f fb a9 ef 9b 75 e0 02 1e 35 bd 6c 42 9f cf 00 3e e6 7d 19 d0 ce 7a bf 97 15 5b 25 2c e5 b5 f0 85 5b a7 e9 62 16 02 9b 61 fa 8b b6 2d 69 d4 0f 13 de 0c 3e 0c 5a 4a e3 b9 01 b6 a2 95 dc 00 0f 4b cd 6e 36 e1 c9 c0 83 d1 1d 00 32 70 43 78 26 3c 43 c0 6f 0d da 0c e8 66 9f 29 d0 d3 a9 fa fc 72 ae 5b 79 0b 28 ef 83 29 ba 98 85 c0 06 46 99 db af c1 a1 75 06 65 b1 90 c8 00 08 06 00 de cb 96 ba 2f 7a 1d 3a b0 60 fa 92 65 8c b2 5c 2a e0 81 e0 85 c4 2d 30 e0 51 07 54 15 2e 65 d0 cb 54 78 a8 ec c4 1f 02 1a 00 a6 a0 bd 2f 1a 76 82 53 81 6a 02 ad 01 4d 45 31 fc 19 1d 4c 40 99 0b 08 f4 16 86 c5 97 3e d0 af 7a 9b
                                                                                Data Ascii: ,y?\"w]?`<WWq=uu5lB>}z[%,[ba-i>ZJKn62pCx&<Cof)r[y()Fue/z:`e\*-0QT.eTx/vSjME1L@>z


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                28192.168.2.549746104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:08 UTC643OUTGET /l/cryptoplatnik2/img/coins/xrp.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/payouts/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:08 UTC942INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:08 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 2330
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-91a"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99238
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jhU90rqpz7gTa4siGidV4%2BUaRsbTbvULpLi%2FkLkIC7opbgzCsXK7SuXZz8EumdRkE7C81cl6gh44j9SgZeKS9VZznuX%2Fb%2FLGgcB95evm502IiSx6cNTJy6azoZWOBfF81gP8KP61"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3cc6d714380-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=3750&min_rtt=1662&rtt_var=4640&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1225&delivery_rate=1684939&cwnd=224&unsent_bytes=0&cid=a0c786f8c357ffbd&ts=224&x=0"
                                                                                2025-01-02 15:04:08 UTC427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 88 50 4c 54 45 47 70 4c 00 00 00 3f 3f 3f 23 29 2e 22 28 2e 00 55 55 11 09 09 00 00 00 23 29 2f 23 29 2f 22 29 2e 22 28 2e 23 29 2e 22 28 2e 22 28 2e 00 00 55 23 29 2f 2d 00 3f 22 28 2e 23 27 2c 24 2a 2e 23 29 30 23 28 2e 23 2a 2f 23 29 2e 22 28 2e 21 29 2e 23 29 2f 22 29 30 23 28 2e 23 28 2e 23 28 2e 00 55 00 00 3f 3f 23 29 30 22 27 2d 22 29 2f 24 2a 30 24 24 30 21 2c 2c 1e 28 2c 23 29 2f 23 29 2f 24 2b 31 22 28 2e 22 28 2e 23 28 2e 22 29 2e 23 29 2e 23 29 2f 23 27 2f 23 29 2e 24 28 2e 22 29 2f 23 28 2e 33 33 33 23 29 2f 23 29 2f 23 29 30 23 28 2f 22 29 2f 21 26 31 23 29 2f 23 29 2e 23 2a 30 24 29 30 23 28 2e 22 28 2e 22 29 2f 22 2a 2f 23 28 2f 23
                                                                                Data Ascii: PNGIHDR@@PLTEGpL???#)."(.UU#)/#)/")."(.#)."(."(.U#)/-?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(.U??#)0"'-")/$*0$$0!,,(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 7d 40 45 4a 11 18 1e 7d 81 84 25 2a 30 fd fe fe 30 36 3c f0 f0 f0 31 37 3c 15 1b 22 7b 7f 83 f5 f5 f5 19 1f 26 2f 34 3a 8a 8d 90 6e 73 77 83 86 8a ff fe ff 8a 8e 91 15 1c 22 80 84 87 fa fb fb 1f 25 2c 3a 3f 45 17 1d 23 1a 20 27 d9 da db f8 f8 f8 eb ec ec 25 2b 32 6e 72 76 1c 23 29 84 87 8b 46 4b 50 f8 f8 f9 1b 22 28 f1 f2 f2 76 7a 7e 21 27 2d 70 74 78 72 76 7a 2a 30 36 ef ef f0 f0 f0 f1 59 5e 63 fb fb fc fb fc fc 9d a0 a3 1c 22 29 36 3c 41 38 3d 43 a3 a5 a8 19 1f 25 48 4d 52 29 2f 35 4a 4f 54 af b1 b3 41 46 4c 32 38 3d ec ed ed 95 98 9b 89 8c 8f 74 78 7c 7e 82 86 6a 6f 73 69 6e 72 65 69 6d d2 d3 d4 b8 ba bc 64 68 6c 73 76 7b 8f 93 96 96 99 9c ba bb bd 92 96 99 f7 f7 f8 d4 d5 d6 3c 41 46 52 56 5b 71 75 79 e3 e3 e4 e3 e4 e4 55 59 5e da db dc ea eb eb 7a 7d
                                                                                Data Ascii: }@EJ}%*006<17<"{&/4:nsw"%,:?E# '%+2nrv#)FKP"(vz~!'-ptxrvz*06Y^c")6<A8=C%HMR)/5JOTAFL28=tx|~josinreimdhlsv{<AFRV[quyUY^z}
                                                                                2025-01-02 15:04:08 UTC534INData Raw: b7 7c 69 26 bd 74 9f a9 76 b9 dd 0f aa 9b ee 93 6e 34 7f 61 09 cf 02 b7 73 2a 88 de 18 1e 02 5f b3 55 22 f8 ef 1c 75 3c 62 59 c4 d7 59 8e 12 0f d2 d6 f0 7e 34 88 0b a2 00 48 0b a5 34 9c ff 61 dc be 66 78 d4 d2 dc c7 48 8e a3 98 51 24 18 ee 41 c7 19 31 27 ce 08 8d 00 e3 25 c2 89 25 a5 65 fd 9c 58 56 5a 42 38 51 da 1a ba 0f 32 a9 52 98 d6 13 95 f1 97 94 36 07 5d 91 6c 33 f6 20 67 51 13 e4 c1 80 69 1d eb 5f b0 2e 28 07 de 76 78 0b 89 ff 90 03 85 5c b1 2c 72 1c 22 59 7c 18 1c 83 4e c8 c1 70 3d c8 5e dd 7b b5 61 7c ef f7 cb c2 ae 68 39 0b 6f 48 16 f4 bc 55 c5 f8 66 c4 f7 e3 dc de 10 38 19 6f 86 25 0e 4e 71 c5 e3 9d 2c 21 31 48 37 6a 38 26 f8 72 c5 d7 7b 71 66 96 1c 02 72 34 e2 ba 87 f0 53 c5 f7 fd 31 e0 2c c8 eb 6b 0e 99 1d 0c 59 99 93 fc 52 ad 57 60 20 df 1b
                                                                                Data Ascii: |i&tvn4as*_U"u<bYY~4H4afxHQ$A1'%%eXVZB8Q2R6]l3 gQi_.(vx\,r"Y|Np=^{a|h9oHUf8o%Nq,!1H7j8&r{qfr4S1,kYRW`


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                29192.168.2.549751104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:08 UTC401OUTGET /l/cryptoplatnik2/_nuxt/visit.4c68a206.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:08 UTC958INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:08 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 668
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-29c"
                                                                                Expires: Sat, 01 Feb 2025 15:04:08 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: MISS
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=130YTsnCNi%2FCmqL3vnILaDxBpgDbas6dxBKUdc%2BiXWSt9ba9IXbaW4IJXpGt9o%2BB%2Fx4gJdS9hc0E1ClstiTwWYqQrC0vT2ALzuNwnxnEgfV9L%2Bk6rXm5MptxcWR5KO0hvfBNpSeH"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3ccb8644338-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4620&min_rtt=1733&rtt_var=6258&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2820&recv_bytes=983&delivery_rate=1634023&cwnd=194&unsent_bytes=0&cid=c95ad72b55a0a235&ts=424&x=0"
                                                                                2025-01-02 15:04:08 UTC411INData Raw: 69 6d 70 6f 72 74 20 7b 76 20 61 73 20 73 2c 20 68 20 61 73 20 65 7d 20 66 72 6f 6d 20 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 0a 0a 63 6f 6e 73 74 20 6c 20 3d 20 73 28 22 76 69 73 69 74 22 2c 20 7b 0a 20 20 20 20 73 74 61 74 65 3a 20 28 29 20 3d 3e 20 28 7b 0a 20 20 20 20 20 20 20 20 73 74 61 74 75 73 3a 20 65 28 22 73 74 61 74 75 73 22 2c 20 21 30 29 2c 0a 20 20 20 20 20 20 20 20 69 6e 69 74 69 61 6c 3a 20 65 28 22 69 6e 69 74 69 61 6c 22 2c 20 21 30 29 2c 0a 20 20 20 20 20 20 20 20 61 75 74 68 3a 20 65 28 22 61 75 74 68 22 2c 20 21 31 29 2c 0a 20 20 20 20 20 20 20 20 70 61 67 65 3a 20 65 28 22 70 61 67 65 22 2c 20 21 31 29 2c 0a 20 20 20 20 20 20 20 20 70 6e 3a 20 65 28 22 70 6e 22 2c 20 30 29 2c 0a 20 20 20 20 20 20 20 20 69
                                                                                Data Ascii: import {v as s, h as e} from "./entry.4e713294.js";const l = s("visit", { state: () => ({ status: e("status", !0), initial: e("initial", !0), auth: e("auth", !1), page: e("page", !1), pn: e("pn", 0), i
                                                                                2025-01-02 15:04:08 UTC257INData Raw: 65 74 49 6e 69 74 69 61 6c 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 6e 69 74 69 61 6c 20 3d 20 74 0a 20 20 20 20 20 20 20 20 7d 2c 20 73 65 74 50 61 67 65 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 70 61 67 65 20 3d 20 74 0a 20 20 20 20 20 20 20 20 7d 2c 20 73 65 74 43 6f 6c 6c 65 63 74 65 64 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 73 43 6f 6c 6c 65 63 74 65 64 20 3d 20 74 0a 20 20 20 20 20 20 20 20 7d 2c 20 73 65 74 43 6f 6c 6c 65 63 74 69 6e 67 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 73 43 6f 6c 6c 65 63 74 69 6e 67 20 3d 20 74 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 7d 29 3b 0a 65 78 70 6f 72 74 20 7b 6c 20 61 73 20 75 7d
                                                                                Data Ascii: etInitial(t) { this.initial = t }, setPage(t) { this.page = t }, setCollected(t) { this.isCollected = t }, setCollecting(t) { this.isCollecting = t } }});export {l as u}


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                30192.168.2.549753104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:08 UTC389OUTGET /l/cryptoplatnik2/favicon.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:08 UTC937INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:08 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 1169
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-491"
                                                                                Expires: Fri, 31 Jan 2025 11:30:09 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99239
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8kmZQct5wr8v4A9G144VleAudYoya0ahcQAmgrT8o8MapWd46RQkXNh4TrKf0K2Z77Z4X9c8wdlw2lbU5br%2BiNhMjCF8Bo7fHJN7FcVPq6aAikPvoJMY1IKuKS%2BAnEjdLcT0Lr2d"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3ccca94439c-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4304&min_rtt=1797&rtt_var=5517&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=971&delivery_rate=1597374&cwnd=225&unsent_bytes=0&cid=e620615c51230aae&ts=210&x=0"
                                                                                2025-01-02 15:04:08 UTC432INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 50 50 4c 54 45 4c 69 71 f8 9c 1f 0f 0d 01 f8 a2 1e f2 c3 18 ee d9 14 ad 8f 10 f4 ec 12 81 56 0f f8 cd 19 f5 cf 18 f8 a1 1e 07 06 00 f7 a7 1d 00 00 00 06 04 00 e0 c0 15 f6 bb 1a f3 e7 13 f8 a5 1e f7 ac 1c 01 01 00 00 00 00 f4 e7 14 00 00 00 f6 d8 15 00 00 00 04 03 00 f7 a8 1d eb a7 1b f8 9e 1f f3 e0 14 f8 d9 16 f7 ba 1a f8 9e 1f 72 51 0d f6 bc 1a f5 e9 13 f8 d3 17 f6 f0 13 1f 19 03 c9 93 16 f3 ee 12 f3 ee 12 a0 97 0d 62 50 0a 3b 30 06 e0 bd 15 f6 d3 17 7f 68 0d 8b 75 0e 65 46 0c fa cc 19 42 40 05 44 3a 06 d5 cf 11 e6 db 12 f7 b1 1c f9 a9 1d f4 df 15 f7 b5 1b f8 ac
                                                                                Data Ascii: PNGIHDR DgAMAasRGBPPLTELiqVrQbP;0hueFB@D:
                                                                                2025-01-02 15:04:08 UTC737INData Raw: 2b 6a fd 6a 5d d9 29 7a 47 80 5c 93 a9 9b 5e 4f 99 f4 be f2 ae fd b0 e0 78 2b c5 ee cf ee cb e9 c9 d0 f7 9d 71 89 b9 e5 c0 d3 f8 6c 15 ae 4c 00 00 02 37 49 44 41 54 38 cb 8d 93 57 73 a2 50 14 80 6d 08 2a f6 de a2 46 d3 b6 f7 1d 10 21 8b a8 80 20 82 b1 f7 16 4b dc ec ff 7f db 0b 38 13 35 c9 4c ee 0b 33 9c 6f ee f9 4e b9 06 c3 9b 8f dd 99 f0 7a 9d b6 d7 c2 01 87 3f 33 e9 f5 32 39 fb 8b 61 24 e1 c7 30 a2 56 5c 8a e2 27 d4 1d 32 3d 03 bc e6 02 36 1b 30 62 d3 da 6e 7f 75 c7 63 c1 13 24 61 c6 f9 be b4 5c 4d 7a 34 4d fe b0 21 ae 20 8a 1c e5 f7 e3 7c 76 37 23 2a 93 89 05 1c 08 fc 32 1d 02 b6 73 81 17 b3 3c 41 54 56 eb 07 ba 69 bd 3c 15 48 9a 85 81 c8 03 c9 5e 91 ab d1 4c 33 7d 52 2a 72 2e 2c a4 56 01 c3 fe f6 c5 fb 75 93 63 ac 49 3d 10 71 e9 5f a7 99 df cd 0b 05
                                                                                Data Ascii: +jj])zG\^Ox+qlL7IDAT8WsPm*F! K85L3oNz?329a$0V\'2=60bnuc$a\Mz4M! |v7#*2s<ATVi<H^L3}R*r.,VucI=q_


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                31192.168.2.549750104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:08 UTC401OUTGET /l/cryptoplatnik2/_nuxt/index.b71f6f30.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:08 UTC955INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:08 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 39258
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-995a"
                                                                                Expires: Sat, 01 Feb 2025 15:04:08 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: MISS
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0aGlHatmaa8gVIhAdCFrEJjJ91qveVvE69HYuZjUJPunV2j%2FPrvGjpq6OuufxMF01OUpadouWbHU%2Ferwu2ow5RAnoVvnNkLnfGA25Tv5JdFenwwSu2eLi0gPeZTM7TvC9ZkiZtYn"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3cccf3d42a1-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=3979&min_rtt=1666&rtt_var=5088&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2819&recv_bytes=983&delivery_rate=1647855&cwnd=243&unsent_bytes=0&cid=85c2044a41373951&ts=560&x=0"
                                                                                2025-01-02 15:04:08 UTC414INData Raw: 69 6d 70 6f 72 74 20 7b 5f 20 61 73 20 74 65 7d 20 66 72 6f 6d 20 22 2e 2f 4f 6e 6c 69 6e 65 55 73 65 72 73 2e 31 33 62 30 62 39 37 35 2e 6a 73 22 3b 0a 69 6d 70 6f 72 74 20 7b 0a 20 20 20 20 78 20 61 73 20 4f 2c 0a 20 20 20 20 72 20 61 73 20 76 2c 0a 20 20 20 20 50 20 61 73 20 52 2c 0a 20 20 20 20 51 20 61 73 20 24 2c 0a 20 20 20 20 52 20 61 73 20 59 2c 0a 20 20 20 20 53 20 61 73 20 73 65 2c 0a 20 20 20 20 54 20 61 73 20 44 2c 0a 20 20 20 20 55 20 61 73 20 6a 2c 0a 20 20 20 20 56 20 61 73 20 71 2c 0a 20 20 20 20 57 20 61 73 20 4e 2c 0a 20 20 20 20 69 20 61 73 20 45 2c 0a 20 20 20 20 4d 20 61 73 20 41 2c 0a 20 20 20 20 59 20 61 73 20 6f 65 2c 0a 20 20 20 20 5a 20 61 73 20 61 65 2c 0a 20 20 20 20 24 20 61 73 20 6e 65 2c 0a 20 20 20 20 61 30 20 61 73 20 55
                                                                                Data Ascii: import {_ as te} from "./OnlineUsers.13b0b975.js";import { x as O, r as v, P as R, Q as $, R as Y, S as se, T as D, U as j, V as q, W as N, i as E, M as A, Y as oe, Z as ae, $ as ne, a0 as U
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 73 20 72 2c 0a 20 20 20 20 63 20 61 73 20 49 2c 0a 20 20 20 20 61 35 20 61 73 20 6c 65 2c 0a 20 20 20 20 61 36 20 61 73 20 63 65 2c 0a 20 20 20 20 6d 20 61 73 20 78 2c 0a 20 20 20 20 65 20 61 73 20 4a 2c 0a 20 20 20 20 61 37 20 61 73 20 64 65 2c 0a 20 20 20 20 46 20 61 73 20 6b 2c 0a 20 20 20 20 79 20 61 73 20 42 2c 0a 20 20 20 20 61 38 20 61 73 20 75 65 2c 0a 20 20 20 20 61 39 20 61 73 20 6d 65 2c 0a 20 20 20 20 77 20 61 73 20 66 2c 0a 20 20 20 20 61 61 20 61 73 20 70 65 2c 0a 20 20 20 20 61 62 20 61 73 20 68 65 2c 0a 20 20 20 20 73 20 61 73 20 67 65 2c 0a 20 20 20 20 41 20 61 73 20 66 65 2c 0a 20 20 20 20 44 20 61 73 20 7a 2c 0a 20 20 20 20 45 20 61 73 20 78 65 2c 0a 20 20 20 20 61 63 20 61 73 20 56 2c 0a 20 20 20 20 61 64 20 61 73 20 79 65 2c 0a 20 20
                                                                                Data Ascii: s r, c as I, a5 as le, a6 as ce, m as x, e as J, a7 as de, F as k, y as B, a8 as ue, a9 as me, w as f, aa as pe, ab as he, s as ge, A as fe, D as z, E as xe, ac as V, ad as ye,
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 63 6c 6f 73 65 28 61 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 2e 63 6c 6f 73 65 44 69 73 63 6c 6f 73 75 72 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 67 20 3d 20 28 28 29 20 3d 3e 20 61 20 3f 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 20 3f 20 61 20 3a 20 61 2e 76 61 6c 75 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 20 3f 20 24 28 61 29 20 3a 20 24 28 6c 2e 62 75 74 74 6f 6e 29 20 3a 20 24 28 6c 2e 62 75 74 74 6f 6e 29 29 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 20 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 67 2e 66 6f 63 75 73 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20
                                                                                Data Ascii: }, close(a) { l.closeDisclosure(); let g = (() => a ? a instanceof HTMLElement ? a : a.value instanceof HTMLElement ? $(a) : $(l.button) : $(l.button))(); g == null || g.focus() }
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 65 28 29 2c 20 28 75 20 3d 20 24 28 73 2e 62 75 74 74 6f 6e 29 29 20 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 75 2e 66 6f 63 75 73 28 29 29 20 3a 20 73 2e 74 6f 67 67 6c 65 44 69 73 63 6c 6f 73 75 72 65 28 29 29 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 62 28 75 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 5f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 74 2e 64 69 73 61 62 6c 65 64 29 20 69 66 20 28 6c 2e 76 61 6c 75 65 29 20 73 77 69 74 63 68 20 28 75 2e 6b 65 79 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 43 2e 53 70 61 63 65 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 43 2e 45 6e 74 65 72 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                Data Ascii: e(), (u = $(s.button)) == null || u.focus()) : s.toggleDisclosure()) } function b(u) { var _; if (!t.disabled) if (l.value) switch (u.key) { case C.Space: case C.Enter:
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 6f 6e 4b 65 79 75 70 3a 20 77 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 71 28 7b 6f 75 72 50 72 6f 70 73 3a 20 4d 2c 20 74 68 65 69 72 50 72 6f 70 73 3a 20 53 2c 20 73 6c 6f 74 3a 20 75 2c 20 61 74 74 72 73 3a 20 6f 2c 20 73 6c 6f 74 73 3a 20 6e 2c 20 6e 61 6d 65 3a 20 22 44 69 73 63 6c 6f 73 75 72 65 42 75 74 74 6f 6e 22 7d 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 7d 29 2c 20 42 65 20 3d 20 4f 28 7b 0a 20 20 20 20 6e 61 6d 65 3a 20 22 44 69 73 63 6c 6f 73 75 72 65 50 61 6e 65 6c 22 2c 0a 20 20 20 20 70 72 6f 70 73 3a 20 7b 0a 20 20 20 20 20 20 20 20 61 73 3a 20 7b 74 79 70 65 3a 20 5b 4f 62 6a 65 63 74 2c 20 53 74 72 69 6e 67 5d 2c 20 64 65
                                                                                Data Ascii: onKeyup: w }; return q({ourProps: M, theirProps: S, slot: u, attrs: o, slots: n, name: "DisclosureButton"}) } }}), Be = O({ name: "DisclosurePanel", props: { as: {type: [Object, String], de
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 3a 70 78 2d 36 20 6c 67 3a 70 78 2d 38 20 72 65 6c 61 74 69 76 65 20 62 6f 72 64 65 72 2d 74 20 6d 74 2d 34 22 7d 2c 0a 20 20 20 20 53 65 20 3d 20 65 28 22 64 69 76 22 2c 20 7b 63 6c 61 73 73 3a 20 22 73 6d 3a 6d 78 2d 61 75 74 6f 20 73 6d 3a 77 2d 66 75 6c 6c 20 73 6d 3a 6d 61 78 2d 77 2d 6d 64 22 7d 2c 20 5b 65 28 22 68 32 22 2c 20 7b 63 6c 61 73 73 3a 20 22 6d 74 2d 32 20 73 6d 3a 6d 74 2d 36 20 74 65 78 74 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 33 78 6c 20 66 6f 6e 74 2d 62 6f 6c 64 20 74 72 61 63 6b 69 6e 67 2d 74 69 67 68 74 20 74 65 78 74 2d 67 72 61 79 2d 39 30 30 22 7d 2c 20 22 53 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 22 29 5d 2c 20 2d 31 29 2c 0a 20 20 20 20 44 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 6d 74 2d 34 20 73
                                                                                Data Ascii: :px-6 lg:px-8 relative border-t mt-4"}, Se = e("div", {class: "sm:mx-auto sm:w-full sm:max-w-md"}, [e("h2", {class: "mt-2 sm:mt-6 text-center text-3xl font-bold tracking-tight text-gray-900"}, "Sign in to your account")], -1), De = {class: "mt-4 s
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 67 72 61 79 2d 35 30 20 64 69 73 61 62 6c 65 64 3a 74 65 78 74 2d 67 72 61 79 2d 35 30 30 22 20 64 69 73 61 62 6c 65 64 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 2c 20 32 29 2c 0a 20 20 20 20 50 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 70 74 2d 34 20 73 6d 3a 70 74 2d 38 22 7d 2c 0a 20 20 20 20 4f 65 20 3d 20 48 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 62 73 6f 6c 75 74 65 20 69 6e 73 65 74 2d 78 2d 30 20 74 6f 70 2d 5b 63 61 6c 63 28 31 30 30 25 2d 31 33 72 65 6d 29 5d 20 2d 7a 2d 31 30 20 74 72 61 6e 73 66 6f 72 6d 2d 67 70 75 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 62 6c 75 72 2d 33 78 6c 20 73 6d 3a 74 6f 70 2d 5b 63 61 6c 63 28 31 30 30 25 2d 33 30 72 65 6d 29 5d 22 3e 3c 73 76
                                                                                Data Ascii: gray-50 disabled:text-gray-500" disabled></div></div>', 2), Pe = {class: "flex justify-center pt-4 sm:pt-8"}, Oe = H('<div class="absolute inset-x-0 top-[calc(100%-13rem)] -z-10 transform-gpu overflow-hidden blur-3xl sm:top-[calc(100%-30rem)]"><sv
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 22 64 69 76 22 2c 20 6e 75 6c 6c 2c 20 5b 65 28 22 62 75 74 74 6f 6e 22 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 43 6c 69 63 6b 3a 20 64 5b 30 5d 20 7c 7c 20 28 64 5b 30 5d 20 3d 20 61 20 3d 3e 20 69 28 29 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3a 20 22 66 6c 65 78 20 77 2d 66 75 6c 6c 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 72 6f 75 6e 64 65 64 2d 6d 64 20 62 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 79 2d 32 20 70 78 2d 34 20 74 65 78 74 2d 73 6d 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 65 78 74 2d 77 68 69 74 65 20 73 68 61 64 6f 77 2d 73 6d 20 66 6f 63 75 73 3a 6f 75 74 6c 69 6e 65 2d 6e 6f 6e 65 20 66 6f 63 75 73 3a 72 69 6e
                                                                                Data Ascii: "div", null, [e("button", { onClick: d[0] || (d[0] = a => i()), class: "flex w-full justify-center rounded-md border border-transparent py-2 px-4 text-sm font-medium text-white shadow-sm focus:outline-none focus:rin
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 70 61 6e 3e 3c 2f 68 31 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 36 20 74 65 78 74 2d 6c 67 20 6c 65 61 64 69 6e 67 2d 38 20 74 65 78 74 2d 67 72 61 79 2d 38 30 30 22 3e 3c 70 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 67 72 65 65 6e 2d 37 30 30 22 3e 55 6e 6c 6f 63 6b 3c 2f 73 70 61 6e 3e 20 74 68 65 20 70 6f 74 65 6e 74 69 61 6c 20 66 6f 72 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 67 72 65 65 6e 2d 37 30 30 22 3e 70 61 73 73 69 76 65 20 69 6e 63 6f 6d 65 3c 2f 73 70 61 6e 3e 20 77 69 74 68 20 32 31 73 74 20 63 65 6e 74 75 72 79 20 63 72 79 70 74 6f 63 75 72 72 65 6e 63 79 21 20 3c 73 70 61 6e 20
                                                                                Data Ascii: pan></h1><div class="mt-4 flex items-center justify-center gap-x-6 text-lg leading-8 text-gray-800"><p><span class="text-green-700">Unlock</span> the potential for <span class="text-green-700">passive income</span> with 21st century cryptocurrency! <span
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 72 65 6c 61 74 69 76 65 20 6f 76 65 72 66 6c 6f 77 2d 78 2d 68 69 64 64 65 6e 20 70 72 2d 31 22 7d 2c 0a 20 20 20 20 47 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 68 2d 32 30 20 70 74 2d 32 20 6f 76 65 72 66 6c 6f 77 2d 78 2d 68 69 64 64 65 6e 20 77 68 69 74 65 73 70 61 63 65 2d 6e 6f 77 72 61 70 20 74 65 78 74 2d 67 72 61 79 2d 39 30 30 22 7d 2c 0a 20 20 20 20 4b 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 6d 74 2d 31 20 66 6c 65 78 20 69 74 65 6d 73 2d 62 61 73 65 6c 69 6e 65 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 22 7d 2c 20 5a 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 66 6c 65 78 20 69 74 65 6d 73 2d 62 61 73 65 6c 69 6e 65 20 74 65 78 74 2d 73 6d 20 74 65 78 74 2d 67 72 61 79 2d 35 30 30 22 7d 2c 0a 20 20 20 20 58 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22
                                                                                Data Ascii: relative overflow-x-hidden pr-1"}, Ge = {class: "h-20 pt-2 overflow-x-hidden whitespace-nowrap text-gray-900"}, Ke = {class: "mt-1 flex items-baseline justify-between"}, Ze = {class: "flex items-baseline text-sm text-gray-500"}, Xe = {class: "


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                32192.168.2.549756172.67.12.834431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:08 UTC567OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830245359 HTTP/1.1
                                                                                Host: api.coingecko.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-02 15:04:08 UTC1044INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:08 GMT
                                                                                Content-Type: application/json; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                x-frame-options: SAMEORIGIN
                                                                                x-xss-protection: 0
                                                                                x-content-type-options: nosniff
                                                                                x-download-options: noopen
                                                                                x-permitted-cross-domain-policies: none
                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                access-control-allow-origin: *
                                                                                access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                access-control-request-method: *
                                                                                access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                access-control-expose-headers: link, per-page, total
                                                                                vary: Accept-Encoding, Origin
                                                                                etag: W/"5f1a8e56b0aaf2ec41589584d72058aa"
                                                                                x-request-id: f5eb2712-b45d-4305-8841-78913bc130ce
                                                                                x-runtime: 0.004344
                                                                                alternate-protocol: 443:npn-spdy/2
                                                                                strict-transport-security: max-age=15724800; includeSubdomains
                                                                                CF-Cache-Status: MISS
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3cd1c420c86-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-01-02 15:04:08 UTC325INData Raw: 32 64 64 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 37 31 31 2e 38 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 37 31 39 35 32 37 33 36 32 37 33 38 39 30 30 37 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 39 37 30 36 39 2e 37 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 33 2e 32 37 37 35 32 33 38 35 38 33 37 36 30 37 32 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 34 36 34 2e 34 32 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 35 2e 36 35 34 34 39 33 38 35 31 35 36 34 32 33 31 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 39 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 31 2e 35 35 34 32 37 32 33 35 38 33 39 38 31 30 35
                                                                                Data Ascii: 2dd{"binancecoin":{"usd":711.85,"usd_24h_change":0.7195273627389007},"bitcoin":{"usd":97069.75,"usd_24h_change":3.277523858376072},"bitcoin-cash":{"usd":464.42,"usd_24h_change":5.654493851564231},"cardano":{"usd":0.96,"usd_24h_change":11.554272358398105
                                                                                2025-01-02 15:04:08 UTC415INData Raw: 6d 22 3a 7b 22 75 73 64 22 3a 33 34 38 36 2e 33 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 34 2e 33 36 38 34 34 33 39 34 34 31 39 38 37 36 39 7d 2c 22 6c 69 74 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 31 30 37 2e 32 34 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 32 2e 37 37 38 31 38 35 31 38 35 32 32 35 32 39 37 34 7d 2c 22 6d 61 74 69 63 2d 6e 65 74 77 6f 72 6b 22 3a 7b 22 75 73 64 22 3a 30 2e 34 39 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 37 2e 32 35 32 35 39 39 34 36 39 35 30 30 32 39 34 7d 2c 22 70 6f 6c 6b 61 64 6f 74 22 3a 7b 22 75 73 64 22 3a 37 2e 32 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 38 2e 33 39 36 31 31 38 31 31 32 37 37 33 32 38 7d 2c 22 72 69 70 70 6c 65 22 3a 7b 22 75 73 64 22 3a 32
                                                                                Data Ascii: m":{"usd":3486.34,"usd_24h_change":4.368443944198769},"litecoin":{"usd":107.24,"usd_24h_change":2.7781851852252974},"matic-network":{"usd":0.49,"usd_24h_change":7.252599469500294},"polkadot":{"usd":7.25,"usd_24h_change":8.39611811277328},"ripple":{"usd":2
                                                                                2025-01-02 15:04:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                33192.168.2.549754104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:08 UTC393OUTGET /l/cryptoplatnik2/img/bitcoin.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:08 UTC942INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:08 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 25437
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-635d"
                                                                                Expires: Fri, 31 Jan 2025 11:30:09 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99239
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U491hZU%2FzTLvMunu%2FQc3AOJzDyoGR2bHBOKUvOlnn4o8ZN%2F5Jbi2DvNAiMXniHszaCpdr2VcjW2fkCcU7a6ZoNf5KoCG77EQYxpbgFHRbBAadAIulaoq1zuFpnC0Ja7vRpGJ827i"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3cd7fd18c8f-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7713&min_rtt=2063&rtt_var=11874&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=975&delivery_rate=1351226&cwnd=210&unsent_bytes=0&cid=a21de9019e57aa43&ts=215&x=0"
                                                                                2025-01-02 15:04:08 UTC427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7e 00 00 00 7f 08 06 00 00 00 29 7f 76 2d 00 00 20 00 49 44 41 54 78 9c d4 bd 09 b8 6c d9 55 1e f6 ef bd cf 58 e3 1d de 7d 63 cf ea d6 dc 6a 4d 48 62 12 08 19 1b 09 03 16 22 04 04 36 10 f0 67 e3 60 c8 87 ad 2f 98 20 e3 98 00 36 4e e2 00 b1 43 12 07 0c d8 24 c2 41 18 07 23 14 0c 02 4b d6 8c a4 56 77 6b ea e9 f5 eb 7e c3 9d 6b 3c f3 d9 3b df 5a fb 4c 55 f7 be 56 0b 49 48 a9 ee 7a 75 ab 6e dd aa 73 ce da 6b fa d7 bf d6 16 85 31 f8 5c 6f 12 80 a8 3e a3 e4 8f 33 50 42 40 03 98 bc e7 37 b1 9c fb 08 ff d2 b7 60 98 65 98 ee 3e 8c fd 87 df 87 33 5b 29 8a 34 c6 64 ef 32 7a ce 55 cc 67 47 70 dc 33 70 8a 47 71 bc 90 f0 7a b7 20 94 57 11 f8 87 88 d2 21 f2 44 43 b9 03 78 ae 83 b2 54 48 92 25 1c 99 c2 f1 87 c8 72
                                                                                Data Ascii: PNGIHDR~)v- IDATxlUX}cjMHb"6g`/ 6NC$A#KVwk~k<;ZLUVIHzunsk1\o>3PB@7`e>3[)4d2zUgGp3pGqz W!DCxTH%r
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 9f f3 27 7c 51 6e 02 a6 5a b0 46 4b ba f8 2f 1e f5 c4 2b 1c a5 9e 37 9f fa 77 41 97 77 f5 7b c5 1d 52 e6 03 a5 24 54 48 97 d6 45 a1 81 4b e7 05 0c 3c 68 23 58 80 a6 30 c0 a0 44 96 69 18 23 a1 cb 12 65 69 50 14 80 70 cd b2 2c c5 e5 ad a1 7c 6c 10 78 8f 09 69 3e 2e 25 3e 08 53 7e 44 eb 12 ba 12 bc f3 b9 eb ce 9f fb ed ff 27 82 37 30 a4 5e a4 0b 42 b1 a0 a5 f4 bf a2 d4 f8 aa 22 9a bf 0a 26 bf f3 cc 86 80 72 3d 40 f4 e0 79 0e 1c 4f 41 29 05 a9 24 04 9b 23 61 cd 12 49 4a 18 fe 28 5a 3c 7c d7 f5 cf 80 d6 1a 65 a9 51 e6 1a 79 a6 fb 59 56 bc c0 14 c5 0b 74 a9 b1 8c 0a 5e 20 5a 3b 97 65 df 79 5f 59 e2 dd 69 a6 df 2b 84 f9 30 fd 3d 59 10 ba b7 f6 ef 4b f7 f6 25 2c 78 01 98 02 42 64 e4 38 20 55 f8 52 63 82 37 26 71 fa 06 53 2e 9f e7 b9 02 ae e7 c0 f3 7d 78 fe 00 8e
                                                                                Data Ascii: '|QnZFK/+7wAw{R$THEK<h#X0Di#eiPp,|lxi>.%>S~D'70^B"&r=@yOA)$#aIJ(Z<|eQyYVt^ Z;ey_Yi+0=YK%,xBd8 URc7&qS.}x
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 50 1c da 20 4b 0c 51 a2 8f d2 28 0e ac ca 3c 86 d1 79 a3 89 62 5d 64 a6 23 70 9b af 35 af 37 ef eb 0a fd 26 3f f1 4d ac 66 01 b5 89 60 37 50 bd 41 d2 8a 70 01 ed d8 d8 c2 14 1a 2a 07 64 ae 21 b3 02 79 09 e4 85 e2 05 49 71 09 2f 00 a9 11 f6 63 28 27 83 4a fa 77 66 f9 f0 ad 59 e1 bd ce 18 fd 03 c2 a6 0e 5f f0 db 17 56 f0 a6 24 2b 8b fe b9 bb 5e a2 80 5f 3f fc d0 4f bc 00 bb 3f 8b f1 99 4b 08 36 5e 8f b2 50 48 66 bb 30 a5 81 72 03 28 39 85 ce 77 51 a6 39 b4 da 44 29 37 d8 74 16 79 04 9d 2f 18 94 11 a6 2b c8 15 a9 54 b2 31 ab 26 7c 45 e8 dd df 55 af 9c f8 9c d5 cf 5b 7d 9f 80 a8 2d c2 8a c5 90 d6 ff 2b c2 1e 24 4a 57 a0 c8 28 db 28 e1 66 b4 10 68 01 08 a4 05 61 01 12 d2 11 9c 0e ba 2e c5 2b 33 a8 34 46 14 8f bf d7 98 de ab a4 12 7f 4d 17 e6 83 9f fb c5 7f fa
                                                                                Data Ascii: P KQ(<yb]d#p57&?Mf`7PAp*d!yIq/c('JwfY_V$+^_?O?K6^PHf0r(9wQ9D)7ty/+T1&|EU[}-+$JW((fha.+34FM
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 54 9a 33 0f dd 09 14 d6 85 6f d6 16 41 f5 44 18 64 85 c1 72 51 20 5f 94 48 62 8d ac 54 55 35 12 2c 7c 82 a1 e7 d1 00 83 c1 f9 bc 28 f3 e7 3c f4 e8 e4 71 aa 1f 48 f9 67 97 bc 58 8f 7c ff 0c b7 21 80 8f ee de ff 0f ef 32 57 ff 3b 9c 7b ee df 44 b2 98 20 99 5e 43 30 ba 05 65 f4 51 24 8b 47 e0 6d bd 16 85 0e b1 3c 7a 84 11 b7 da 24 6a a3 5b df db 8d dc 2b bc dd 5e b2 82 f1 f8 32 03 b2 85 44 16 29 94 29 95 50 33 86 4e 15 05 47 ae 64 88 b4 16 3c 3d 72 f9 94 ad b1 06 4a dd 62 f5 b5 ef a7 d4 4b 55 5a cd 55 3d 5a 30 04 b6 d4 ab c5 16 7b 08 67 e0 38 a1 f2 e6 92 51 3a 0a 62 35 e7 ed e4 06 72 02 94 99 b0 a1 f9 b8 eb 88 60 55 e0 75 fa d9 5a b3 da f4 10 f4 3c 9f 6b a4 33 8a f8 35 92 5c 22 08 25 a8 30 49 f8 00 9d 7f 94 8e 90 94 5b 57 d2 a4 7c 71 3c 9d 1c e7 59 06 29 e5
                                                                                Data Ascii: T3oADdrQ _HbTU5,|(<qHgX|!2W;{D ^C0eQ$Gm<z$j[+^2D))P3NGd<=rJbKUZU=Z0{g8Q:b5r`UuZ<k35\"%0I[W|q<Y)
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: f2 86 7d bf 69 60 8f 4e 94 5e db 35 e2 af a5 48 62 85 f9 9e 87 c9 5e 0c a3 72 8c b6 3c f8 a1 80 f1 00 45 e6 73 99 c3 c4 06 11 59 5c aa 6c 91 29 75 ab 32 27 0b 5c da e8 9c fe 23 b4 58 c7 80 5e 42 18 8b de f1 9d 03 32 72 03 3d 94 c6 b3 4c 5e 51 71 f2 84 0d f0 c0 e6 9d 32 80 39 24 f9 f6 ca f3 96 9c 05 10 50 e4 c3 88 90 83 44 8b 09 49 18 2f 84 29 7d 2c 17 31 e2 f9 01 46 5b 0b 8c ce ed a0 0c c6 88 e7 73 cc e7 19 8a 5e 1f c3 be 87 6d 27 c7 cc 09 b0 8c 89 4b 90 42 12 0b a9 29 2c b7 b5 01 8e 37 38 fb 10 18 f4 04 c5 92 28 4b 87 5d e4 62 69 30 80 86 2b 14 7c af 44 94 ce b1 2c d5 db 93 5c 5e 48 89 0b f0 0c 95 fe b3 35 f5 3f 3f bf fa 8e 1f ce 1f f9 41 6c dd f1 06 2c 0f 1e 67 44 ce 71 22 2c 0e fe 18 fe f6 5f 40 9a 94 58 1c 3f c2 6a d1 90 16 38 6d 2b 9b 54 ca 72 dc 72
                                                                                Data Ascii: }i`N^5Hb^r<EsY\l)u2'\#X^B2r=L^Qq29$PDI/)},1F[s^m'KB),78(K]bi0+|D,\^H5??Al,gDq",_@X?j8m+Trr
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 02 45 c5 93 08 98 4d 6d 05 90 f0 74 ae 0d 88 aa 41 b3 ea ba 71 88 9b e0 f5 50 18 1f fb 57 f7 b0 75 2e c3 d6 ce 6d 98 1e 4d 30 3d da 87 d1 67 b0 bd dd c3 b9 4d 81 1b 06 48 93 39 5b 99 66 11 d5 d5 bd 4a eb e9 eb fb 41 c9 a0 51 a9 1d e4 b9 87 c5 92 68 dc 05 c2 61 0e 4f 66 18 0f 7b ff c0 09 9c 5f 12 22 dd 25 4a fa cd 44 ff 4c 04 ff bb 8b c7 7f 1e 7d 3f e6 d4 a1 cc 1e 47 d0 1f 63 79 f4 10 bc f1 97 31 b9 22 9e 3d c5 6f d4 a6 15 7a c3 9e e1 ff 33 14 45 8a e5 64 8c bd 27 c8 bc 1f e0 cc 39 17 de 80 7c a2 0f 35 29 91 cc 4b 24 d4 92 14 18 84 03 97 6b d3 b5 ef b4 45 16 51 97 e9 2b 05 ac 52 2f d5 c2 ae f5 02 59 e7 53 ac de 2a d3 ad 18 79 45 96 52 5a 06 10 21 b6 28 ea ea cc 4d fe ae 8d ba f8 98 b2 44 63 29 6d 7f bc e3 5a 3a 35 7d 26 41 f8 0c ec d1 13 24 4c 20 45 ef 22
                                                                                Data Ascii: EMmtAqPWu.mM0=gMH9[fJAQhaOf{_"%JDL}?Gcy1"=oz3Ed'9|5)K$kEQ+R/YS*yERZ!(MDc)mZ:5}&A$L E"
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 42 20 5b 1e c1 1d df 8a db be fa 75 18 6c 6d c1 f5 3c 04 d4 99 ab 0a 0c b7 2e 70 20 66 e2 64 55 e8 95 04 09 de 26 c6 d2 f8 d2 7d d0 93 27 90 c6 47 c8 97 11 9c 32 82 e7 f4 88 49 69 eb 03 55 2f 8c a1 73 31 86 83 3e eb 06 ea b4 2f b3 16 cc bb 05 07 d7 ae e0 fc b3 06 18 9f bf 1d c7 57 1f c1 e1 7e 88 b3 e7 87 d8 d9 a4 a2 ce 08 69 3c e5 60 cf ac 48 be aa 80 18 85 be 97 21 29 52 a4 1b 43 44 8b 18 cb c5 12 6e b0 80 ef 8d 31 18 84 f7 6d 87 e5 57 08 b7 78 0f 4d f4 58 b9 14 d3 c3 6b ab 66 0c 0a c3 ad 73 ef 8c 3e f1 5f 7d 6d cf 3c 02 2d 2f a0 cc 13 38 f2 08 c9 f2 0a e4 e0 cb 31 df 7f 88 09 92 96 d1 52 b3 61 4b cb 56 e1 d7 22 c4 4b 07 4f 3c 32 c4 8d eb 7b b8 78 b6 c0 60 c7 83 ef f6 50 ee 15 b8 71 98 c0 09 29 b5 09 39 4f 67 f3 ae ac 69 77 58 e8 7b 08 cf bd 0e c1 7d bf
                                                                                Data Ascii: B [ulm<.p fdU&}'G2IiU/s1>/W~i<`H!)RCDn1mWxMXkfs>_}m<-/81RaKV"KO<2{x`Pq)9OgiwX{}
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 05 a2 45 c4 15 c6 30 f4 9f 9d 67 c9 8b 96 b3 14 f1 c2 de d7 05 ff 3d e5 e4 dd f0 83 31 f2 98 46 8c f6 51 a4 d7 20 9c 11 47 90 d4 cc d8 32 63 b1 92 b7 f3 c8 ce 5c e2 f0 20 c4 62 31 c7 f6 a8 84 3b 08 21 12 83 e9 5e 8a 59 6e 30 18 68 84 3d 8f f9 8a a2 ca cb 45 87 ed d2 5c 64 53 a2 98 3f 02 e2 54 88 f0 12 e0 6e 02 ca 6f eb d3 a7 58 f2 15 41 9c 26 f9 0e cb e6 99 df d6 4c 7d c7 b3 76 3e b2 79 46 79 ba 2a 22 66 0e 9d 7b cd 9b e1 6d de 89 d9 8d 05 72 a2 5d 65 e0 86 0f 12 7e 6d ea 2d 68 24 38 ed cd a2 39 e0 9e c7 fc f0 08 4a 1f 61 b4 73 3b 96 d3 5d 2c 16 25 fa bd 00 fd b0 25 c5 d6 0c a3 95 45 cf 5a 9f c0 11 11 67 2b 46 85 2c e0 3c 59 c0 73 88 a9 83 ef a3 38 83 c6 b4 d0 5d 36 41 0d 05 46 c9 d1 77 8b e8 7e a8 de ed cc 7d a7 ee ce 22 dd 85 74 2f 20 8f 8f 2b c4 a4 7b
                                                                                Data Ascii: E0g=1FQ G2c\ b1;!^Yn0h=E\dS?TnoXA&L}v>yFy*"f{mr]e~m-h$89Jas;],%%EZg+F,<Ys8]6AFw~}"t/ +{
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 31 33 17 90 ce 6f f0 f0 c3 55 aa c6 2a ae 4f dc 04 ee 7c d9 b8 c4 78 05 5d 37 4a ed 88 46 4e 08 9f e3 5a 3f 4f 42 40 83 9a 4a c6 14 f2 8c 66 00 0d 20 8a 19 c2 e1 39 44 c7 57 91 26 c0 78 8b b8 fa 39 22 e2 21 9e ac 1b 5a bb a3 5c 78 65 84 4c e6 08 fa 03 cc 0e 0e 90 2c 63 c6 3b 82 9e ff d5 93 c9 52 64 b9 30 b5 b3 bc b7 5c 3c 70 ce 11 09 b3 50 84 a2 49 8e 0b 4b 27 66 80 23 5b ed 24 6d 8b af 1c d4 65 91 83 fd c3 82 ad c4 70 e4 30 10 9a c7 12 73 2a 44 79 65 55 80 69 9d 7a ab f5 5d 35 5f f5 f9 ab 86 a5 ca 61 eb 86 09 24 e0 90 bf 73 2c 27 96 7e 07 82 b1 23 cb 44 d3 f5 4a 9f c1 f5 7e a7 12 34 0b a2 6a d8 20 77 e4 d4 8d 19 1a 2a d8 80 77 f6 36 c4 d7 ff 5f 24 0f fc 1d 0c 06 3b 10 d5 6c 92 d3 1d 4c fb 94 48 94 ca 1f 54 45 23 9b be e5 34 f4 98 a3 fb a6 f3 7b 65 60 13
                                                                                Data Ascii: 13oU*O|x]7JFNZ?OB@Jf 9DW&x9"!Z\xeL,c;Rd0\<pPIK'f#[$mep0s*DyeUiz]5_a$s,'~#DJ~4j w*w6_$;lLHTE#4{e`
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 31 4b c8 73 4c b5 19 43 23 9c 0e b4 5c 51 bf 74 c6 0c 23 02 a4 b2 cc f2 fd 28 b5 f5 fc de 9d 32 8e d2 bb 1d 33 b1 cc 4e ea 15 33 b9 8d 98 85 cf 29 c0 09 ef da 98 27 5b 69 4a 52 8b 40 91 59 67 88 b4 14 c8 68 28 02 4d 93 70 55 6b 32 bb b7 ae 6b 12 9d c7 8e ef 6f 0d 8c 69 e5 7f 4a ba f7 b4 18 6a f7 b8 f9 ca db 7b 1d 50 89 5a e8 d2 d2 a5 bb 96 c7 72 dd 04 c7 3c 14 91 eb e5 55 84 b7 ff 0d c8 ad 97 70 1f 81 ec 0c 56 58 9f b5 c9 e9 a3 f2 31 df 7f 02 e9 fe 43 54 5f 6a 0d a5 e8 06 93 f6 08 f8 b0 b4 59 39 1d ae f8 15 29 c7 59 04 40 29 ee 19 54 76 ba 8a 74 e1 48 f6 d7 5d 7c 7a f5 18 f8 9e 73 46 45 82 cf 69 9e 2e b5 74 d3 f8 16 69 ee 96 42 8a 5b 75 7a 15 42 0d aa 2a 5b 6a 49 3e c2 43 59 73 d7 56 4a a2 a6 59 5d 9a 36 fe 8b ed c4 29 ea 7a 11 ba 2a 3b 6a 54 15 b8 ee 94
                                                                                Data Ascii: 1KsLC#\Qt#(23N3)'[iJR@Ygh(MpUk2koiJj{PZr<UpVX1CT_jY9)Y@)TvtH]|zsFEi.tiB[uzB*[jI>CYsVJY]6)z*;jT


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                34192.168.2.549755104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:08 UTC396OUTGET /l/cryptoplatnik2/img/bg/circuit.svg HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:08 UTC940INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:08 GMT
                                                                                Content-Type: image/svg+xml
                                                                                Content-Length: 5273
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-1499"
                                                                                Expires: Fri, 31 Jan 2025 11:30:09 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99239
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zvDB5H5jIOlJrj%2FjdxmmlIFrwsovJY3B6IOn1YdCTZOzskboa5uHns6fgW0FW4JtUwNkWSWt7TuTfSq1fswuhIxtOevHXcFyWm96AfnETN1bTz1zsmAOuGaiZBtlq4AlopKjbIHI"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3cd8f1c7c78-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=3396&min_rtt=2015&rtt_var=3325&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=978&delivery_rate=1401824&cwnd=253&unsent_bytes=0&cid=32293d3df9db61b6&ts=224&x=0"
                                                                                2025-01-02 15:04:08 UTC429INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 34 20 33 30 34 22 20 77 69 64 74 68 3d 22 33 30 34 22 20 68 65 69 67 68 74 3d 22 33 30 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 65 35 65 37 65 62 22 20 64 3d 22 4d 34 34 2e 31 20 32 32 34 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 30 76 2d 32 68 34 34 2e 31 7a 6d 31 36 30 20 34 38 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 38 32 76 2d 32 68 31 32 32 2e 31 7a 6d 35 37 2e 38 2d 34 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 30 20 31 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 36 2e 32 2d 31 31 34 61
                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 20 30 76 2d 35 34 2e 32 61 35 20 35 20 30 20 31 20 31 20 32 20 30 76 35 34 2e 32 7a 6d 34 38 2d 31 39 38 2e 32 56 38 30 68 36 32 76 32 68 2d 36 34 56 32 31 2e 39 61 35 20 35 20 30 20 31 20 31 20 32 20 30 7a 6d 31 36 20 31 36 56 36 34 68 34 36 76 32 68 2d 34 38 56 33 37 2e 39 61 35 20 35 20 30 20 31 20 31 20 32 20 30 7a 6d 2d 31 32 38 20 39 36 56 32 30 38 68 31 36 76 31 32 2e 31 61 35 20 35 20 30 20 31 20 31 2d 32 20 30 56 32 31 30 68 2d 31 36 76 2d 37 36 2e 31 61 35 20 35 20 30 20 31 20 31 20 32 20 30 7a 6d 2d 35 2e 39 2d 32 31 2e 39 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 31 31 34 76 34 38 48 38 35 2e 39 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 31 31 32 76 2d 34 38 68 31 32 2e 31 7a 6d 2d 36 2e 32 20 31 33 30 61 35 20 35 20 30 20 31 20 31 20 30
                                                                                Data Ascii: 0v-54.2a5 5 0 1 1 2 0v54.2zm48-198.2V80h62v2h-64V21.9a5 5 0 1 1 2 0zm16 16V64h46v2h-48V37.9a5 5 0 1 1 2 0zm-128 96V208h16v12.1a5 5 0 1 1-2 0V210h-16v-76.1a5 5 0 1 1 2 0zm-5.9-21.9a5 5 0 1 1 0 2H114v48H85.9a5 5 0 1 1 0-2H112v-48h12.1zm-6.2 130a5 5 0 1 1 0
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 35 2e 36 39 7a 6d 31 36 20 33 32 61 35 20 35 20 30 20 31 20 31 2d 32 20 30 76 2d 39 39 2e 35 31 4c 31 38 34 2e 35 39 20 39 36 48 33 30 30 2e 31 61 35 20 35 20 30 20 30 20 31 20 33 2e 39 2d 33 2e 39 76 32 2e 30 37 61 33 20 33 20 30 20 30 20 30 20 30 20 35 2e 36 36 76 32 2e 30 37 61 35 20 35 20 30 20 30 20 31 2d 33 2e 39 2d 33 2e 39 48 31 38 35 2e 34 31 4c 31 36 32 20 31 32 31 2e 34 31 76 39 38 2e 36 39 7a 6d 2d 31 34 34 2d 36 34 61 35 20 35 20 30 20 31 20 31 2d 32 20 30 76 2d 33 2e 35 31 6c 34 38 2d 34 38 56 34 38 68 33 32 56 30 68 32 76 35 30 48 36 36 76 35 35 2e 34 31 6c 2d 34 38 20 34 38 76 32 2e 36 39 7a 4d 35 30 20 35 33 2e 39 76 34 33 2e 35 31 6c 2d 34 38 20 34 38 56 32 30 38 68 32 36 2e 31 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 30 76 2d 36 35
                                                                                Data Ascii: 5.69zm16 32a5 5 0 1 1-2 0v-99.51L184.59 96H300.1a5 5 0 0 1 3.9-3.9v2.07a3 3 0 0 0 0 5.66v2.07a5 5 0 0 1-3.9-3.9H185.41L162 121.41v98.69zm-144-64a5 5 0 1 1-2 0v-3.51l48-48V48h32V0h2v50H66v55.41l-48 48v2.69zM50 53.9v43.51l-48 48V208h26.1a5 5 0 1 1 0 2H0v-65
                                                                                2025-01-02 15:04:08 UTC1369INData Raw: 36 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 31 36 20 31 36 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 31 36 20 31 36 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 30 20 31 36 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 2d 34 38 20 33 32 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 31 36 20 31 36 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 33 32 20 34 38 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 2d 31 36 20 31 36 61 33 20 33 20 30 20 31
                                                                                Data Ascii: 6a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm16 16a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm16 16a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm0 16a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm-48 32a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm16 16a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm32 48a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm-16 16a3 3 0 1
                                                                                2025-01-02 15:04:08 UTC737INData Raw: 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 2d 31 36 2d 36 34 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 30 20 31 36 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 2d 31 36 2d 33 32 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 38 30 2d 31 37 36 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 31 36 20 30 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 2d 31 36 2d 31 36 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20 33 20 33 20 30 20 30 20 30 20 30 20 36 7a 6d 33 32 20 34 38 61 33 20 33 20 30 20 31 20 30 20 30 2d 36 20
                                                                                Data Ascii: 1 0 0-6 3 3 0 0 0 0 6zm-16-64a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm0 16a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm-16-32a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm80-176a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm16 0a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm-16-16a3 3 0 1 0 0-6 3 3 0 0 0 0 6zm32 48a3 3 0 1 0 0-6


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                35192.168.2.54976335.190.80.14431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:08 UTC484OUTPOST /report/v4?s=9dw4pBa1bjHjY2AZOhtvACqF2ziN0Z%2F81sjUFXTRVHhkYQfm11fTpeGS75KQQ%2BeECHLuG5jYZ2jXdYL%2B8yrIeMLE7ebSxyi%2FtNQDaphsZEBtKUGg29lvHNcUIPwzVkGyPL0HvQ%2BX HTTP/1.1
                                                                                Host: a.nel.cloudflare.com
                                                                                Connection: keep-alive
                                                                                Content-Length: 438
                                                                                Content-Type: application/reports+json
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-02 15:04:08 UTC438OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 38 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 39 32 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 65 78 74 72 61 73 65 6e 73 6f 72 69 61 6c 2e 73 68 6f 70 2f 70 61 79 6f 75 74 73 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 30 2e 31 33 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d
                                                                                Data Ascii: [{"age":283,"body":{"elapsed_time":927,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://extrasensorial.shop/payouts/","sampling_fraction":1.0,"server_ip":"104.21.90.137","status_code":404,"type":"http.error"},"type":"network-
                                                                                2025-01-02 15:04:08 UTC168INHTTP/1.1 200 OK
                                                                                Content-Length: 0
                                                                                date: Thu, 02 Jan 2025 15:04:08 GMT
                                                                                Via: 1.1 google
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Connection: close


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                36192.168.2.549766104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:08 UTC644OUTGET /l/cryptoplatnik2/img/coins/usdt.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/payouts/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:08 UTC936INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:08 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 923
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-39b"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99238
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8kbrHltGFVENVpIXWuX864NprZEPUmxzLHa5Ngzy67Gsl%2FpHIlWPBKINfSLOdPYkILLCqsW%2BXznEaRXr71vdzIHQ3DVGTDL0Jo2Tk6hQwH4fGysZU9%2BHBxYgAErYlwR3BT70Kcce"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3cfca265e60-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4676&min_rtt=1708&rtt_var=6578&sent=4&recv=7&lost=0&retrans=0&sent_bytes=139&recv_bytes=1184&delivery_rate=57349&cwnd=248&unsent_bytes=0&cid=fae7bcd54544468a&ts=150&x=0"
                                                                                2025-01-02 15:04:08 UTC433INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 03 62 49 44 41 54 78 5e ed 99 cd 4b 14 61 1c c7 57 84 88 0e 79 b0 4b 60 45 1d a3 20 82 a8 73 c7 82 a8 7b 87 ca 3f a0 17 08 84 3a 48 54 74 89 60 7e 23 32 18 ea 06 82 2e 9d 82 bd 88 7b c8 bd 68 eb ea 92 66 0a 1b 19 ba 17 5d f3 05 d3 14 db 6d 9e c3 e6 ce f7 d9 9d 99 67 f6 99 75 c6 9e 0f 7c 2e f3 3c cf ef 8d 61 76 76 37 12 51 28 14 0a 85 42 21 04 51 31 a0 16 b0 54 f9 f0 49 83 a5 61 1c c3 92 e5 82 09 83 a8 6f 60 a2 a0 aa 69 af b1 f4 da 21 6a e3 12 05 59 a9 e8 7a 33 97 20 0c 4a 03 03 87 45 4d 7b 8c ad 88 a3 69 49 2e 70 98 ac 19 0c 58 c5 a3 86 91 2d d6 89 7b 89 44 06 f3 db 98 c7 96 dc c3 07 ab 6a 80 07 50 8c 14 8b 0d d8 9a 33 44 f7 b9 40 36 06 7a 00 4c 61 30
                                                                                Data Ascii: PNGIHDR@@iqbIDATx^KaWyK`E s{?:HTt`~#2.{hf]mgu|.<avv7Q(B!Q1TIao`i!jYz3 JEM{iI.pX-{DjP3D@6zLa0
                                                                                2025-01-02 15:04:08 UTC490INData Raw: c5 7a 84 94 31 80 72 1e 25 93 63 b8 8e 8a 0c a0 92 b7 e2 71 cb 79 5c 17 f2 1f ba 7e 8a 5b 74 e9 ea f6 b6 d0 83 aa d6 01 94 3b 9c cb cd e3 35 d7 b2 df 38 2c 68 5a 0b b7 c9 85 8c 07 c3 c3 69 bc 5e cd c3 9d 9d f3 b7 07 07 47 9e 8e 8c a4 5e a5 d3 e3 cc e7 a9 54 9a 5d 3b 61 de f2 b8 bf 9a 57 62 b1 34 cb 8d d7 5d 69 18 4d d6 e6 4b b0 05 dc ec 20 d2 40 f4 0b f7 48 b4 f0 7b 77 d7 92 af c2 1e 7b db db 0f 61 db 56 74 fd 03 77 c8 c6 bb 43 43 13 96 8a 80 1f eb eb 9b 0f 93 c9 54 73 57 d7 d7 88 cb ef 18 4d e6 f7 8a d6 44 62 f4 cb f2 f2 4f 8c 57 ce c7 5c 6e 01 cf 3a d8 89 ed 56 86 6d e4 0f db ba 5b 60 cf e4 fa 11 11 7f 49 6a c3 36 ed 21 7a 52 21 88 a3 c7 bb bb a7 96 b7 b6 76 b0 e0 5a 61 b7 fe 39 f3 8d 12 f3 b9 52 d3 ee 60 7b ee 20 6a e5 82 79 d4 7c 36 6c b0 87 dc fb 6c
                                                                                Data Ascii: z1r%cqy\~[t;58,hZi^G^T];aWb4]iMK @H{w{aVtwCCTsWMDbOW\n:Vm[`Ij6!zR!vZa9R`{ jy|6ll


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                37192.168.2.549765104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:08 UTC646OUTGET /l/cryptoplatnik2/img/coins/solana.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/payouts/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:09 UTC941INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:09 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 1568
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-620"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99239
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ie2DKknO8hfN6KzKSsMvHyQ6uoAgu3VEQHcw9sH10%2FB%2Fq7aRe4SB20XNEXeVyriM6DFPFykVq2M%2Bt6dzvq5DQvbCANo4prtE6xzdJvqHPQ64CnBUHVHPHIN%2BEAxyCyllb8O2hMhJ"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3d059dd0ca2-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=3676&min_rtt=1708&rtt_var=4412&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1228&delivery_rate=1650650&cwnd=33&unsent_bytes=0&cid=8916af58009b7c6f&ts=235&x=0"
                                                                                2025-01-02 15:04:09 UTC428INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 da 49 44 41 54 78 5e ed 5a 3d a8 1d 45 14 3e bb 7b ef b5 90 80 85 60 67 a2 a8 60 23 82 36 da 59 c4 e4 19 84 c4 3f 44 44 84 a0 8d 88 20 62 2b 36 a2 69 44 02 41 91 34 29 84 14 a2 85 95 95 60 63 21 58 08 c1 87 48 30 e8 b3 97 08 ca bb 33 23 df f9 99 99 bd 49 b3 3b 03 ef 92 37 0f 1e 7b ef be dd 7b f7 fb e6 3b e7 7c e7 cc eb 88 28 d0 21 fe e9 1a 01 4d 01 2d 04 5a 0e 38 c4 39 90 5a 12 6c 55 a0 55 81 56 05 5a 15 68 55 e0 10 33 d0 ca 60 2b 83 15 cb e0 91 7b 1f a0 47 2e 5c 22 bf 0a b4 5e 38 5a 2f 7d 7c ed 57 5e de 2f 3c 85 3e 90 ef 3c 51 ef 29 74 41 8e 3d 8e 81 3c 39 0a f8 db 10 f8 28 d7 05 0a d9 b5 38 d7 f5 44 21 8c f3
                                                                                Data Ascii: PNGIHDR@@iqsRGBIDATx^Z=E>{`g`#6Y?DD b+6iDA4)`c!XH03#I;7{{;|(!M-Z89ZlUUVZhU3`+{G.\"^8Z/}|W^/<><Q)tA=<9(8D!
                                                                                2025-01-02 15:04:09 UTC1140INData Raw: 41 de 3b 56 4d c0 bd 0a 34 ca 7d 14 16 8e a8 b3 3c 60 a1 23 61 f3 e7 ed af ce 06 5f ac 80 57 ce fd aa 2b a9 2b aa 24 30 f8 18 0a 20 47 54 c1 04 64 6a 48 44 78 f2 43 92 b5 24 41 a2 c0 21 91 92 24 ab 43 43 05 44 5d 3b f2 72 11 f8 22 02 5e 7f ef 2a 03 12 89 4b 82 63 40 88 7d 95 b7 1f 44 19 a6 06 ab 04 96 1c a1 00 bf 22 be 0f c4 e0 fa 71 d6 4f 09 d2 92 a4 e4 8d 40 bf df f1 62 31 f8 d9 04 bc f9 ce 1f fc c0 56 ea 18 bc 92 01 90 71 f5 99 00 4f 61 45 0c 8e c9 8a 39 41 42 c3 c8 93 cf 10 02 2d 0f 70 49 e4 f2 38 ae 16 57 ef 7c be 0a f8 d9 04 bc fd d6 9e 00 36 05 58 6c eb 39 c9 09 52 f3 39 21 6a 55 e0 15 86 42 f4 7a 3e 72 48 68 3e c8 ce a7 32 99 85 40 e7 e9 b7 bb ce 54 03 3f 9b 80 aa 4f 70 c0 1f 56 5c 05 0e f8 f9 8b bf be 11 d0 9a a1 19 cd d0 07 cf fe 9d 4c 8d 96 3f
                                                                                Data Ascii: A;VM4}<`#a_W++$0 GTdjHDxC$A!$CCD];r"^*Kc@}D"qO@b1VqOaE9AB-pI8W|6Xl9R9!jUBz>rHh>2@T?OpV\L?


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                38192.168.2.549764104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:08 UTC645OUTGET /l/cryptoplatnik2/img/coins/matic.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/payouts/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:09 UTC943INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:09 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 2668
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-a6c"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99239
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QveTqlHNdVqX4cvKLWLW8roX%2BcSBqhamAFIq1JYATc68R6zRycJiLd1haqA9dofSHTsoHfUK6lb2sZ0kZbduejiyiDUjATvMX8j4Kvf%2Fiq8ljo9%2Fqi%2BdDjQWnX1qQKM0l0PTwF0B"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3d05da7728f-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7496&min_rtt=2122&rtt_var=11323&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1227&delivery_rate=1376060&cwnd=150&unsent_bytes=0&cid=b002a6b2fefbd247&ts=249&x=0"
                                                                                2025-01-02 15:04:09 UTC426INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 33 49 44 41 54 78 5e ed 5a db 4e 55 57 14 f5 2f 4c fc 82 a6 0f 02 02 02 22 d8 a4 49 9f da d7 7e 41 d3 0f 68 4c 9a aa 78 83 c3 55 45 45 c1 87 26 6d fa d4 34 d1 da be 34 6d 6c 4c 9a f4 c5 08 e2 05 54 44 6e 5a b5 31 6d 13 8d 5a 5a 3c bb 6b ae eb 5c 73 ce b5 f7 3e 88 68 13 67 b2 02 92 08 67 8c 31 f7 98 97 b5 37 6c 78 13 2f 37 46 1a 26 36 8d 34 5c ce 46 b6 5c ce 8e eb 73 25 3b aa ce 31 38 8d 57 b3 a3 f6 0c 6f b9 96 0d 37 99 73 a4 69 4a 9f 81 86 1b 9b e8 ef fb 5f c4 89 86 c9 43 23 f5 97 aa 23 0d 93 99 06 df 10 c0 6b e0 16 fc b0 27 20 80 3f 6c c1 1f 69 9e ca 0e eb 33 9d 0d 35 4f 57 d5 19 a5 7f e7 b5 8b 93 f5 97 b2 93 0a f4 09 7b 62 f0 88 00 05 3a a8 7f 45
                                                                                Data Ascii: PNGIHDR@@iq3IDATx^ZNUW/L"I~AhLxUEE&m44mlLTDnZ1mZZ<k\s>hgg17lx/7F&64\F\s%;18Wo7siJ_C##k' ?li35OW{b:E
                                                                                2025-01-02 15:04:09 UTC1369INData Raw: df 3a 93 f5 a9 a3 be 8e d3 cf bb a6 31 56 37 b1 3c a6 c1 c7 a9 ef c0 fb d4 af 17 52 1f b2 40 48 fd e1 a6 ab 69 f5 11 f8 81 f0 ec fb d4 ef df 0a ea cf 64 bd 96 80 be d6 5b 59 a5 75 66 99 7e ee 35 09 00 ae c1 6b 02 e4 d4 8f d5 37 c6 a7 c1 e7 1a 9f 01 0f cf 3a 75 fe 41 ac bc 05 0f aa 7b 02 8c ea 1e 3c 9c de 36 75 d4 57 fa f9 5f 28 00 74 00 3f 9e af 7e a2 e6 47 e0 89 f1 61 d7 37 a9 8f d5 0f c6 37 d8 72 3d 80 b7 04 60 f5 35 78 75 2a 6d b3 59 cf 5a 91 30 56 37 ae d3 5e 4a fd d8 f5 83 fa 34 f5 19 01 45 c6 47 9f 7b 92 fa 7d d6 f8 82 fa 33 0a b4 03 6f 08 d0 24 6c bb fd 62 24 8c 6d be 78 d6 81 3f a9 c1 23 f5 d5 cf 5c cd c7 1d 9f 4b 7d a9 e6 63 e3 93 d4 d7 e0 9b a6 a5 9a 1f 95 3d 0a be cf 82 ef 6d 03 22 1c f8 5b 9a 80 ee b6 d9 f3 14 57 e9 18 ab bb a8 c1 17 ab 6f 8c
                                                                                Data Ascii: :1V7<R@Hid[Yuf~5k7:uA{<6uW_(t?~Ga77r=`5xu*mYZ0V7^J4EG{}3o$lb$mx?#\K}c=m"[Wo
                                                                                2025-01-02 15:04:09 UTC873INData Raw: 80 6f 79 a8 f1 e1 31 97 c6 b9 81 fb a5 8c 2f 4c 7a bc 0a d0 7e 1f 96 9a 2e 7e 9f 5d e6 5b 1e 4a 80 35 3e 5f f3 fd b3 cf 53 1f ce ae d8 03 26 36 a5 8c 2f 4c 7a 61 cb 43 03 08 70 cf 3d 7b a1 01 19 5f 20 20 76 7b 08 0c 9e de ec b0 2d cf 36 ae 3e 4d 7d e6 fa 9a 80 a0 fe be f6 a5 f8 0d 34 bc e5 91 fa 7d bc e5 a1 f1 fc 79 d5 80 6f 22 a9 4f 8c cf f4 fb aa c6 37 f3 47 80 0e 3b 00 de dc ec e0 f5 76 99 d4 5f 8a 3a be 00 3e 26 20 02 0f a1 52 bf 9a 52 1f 2f 38 61 cb 93 8a 87 73 7f c7 c6 87 52 1f 4e 6f 33 4f 7d 17 54 7d bc dd 75 37 3b 65 87 1d 67 7c 29 f0 29 02 be ca 33 3e bc e5 79 30 fd 94 7e fe 28 ba df 9e 62 c6 97 e8 5e 7d 50 f5 cd cd ce 5c f1 96 87 aa 4f 8d 4f 20 60 57 c7 5d f9 9d 43 49 7d e9 5e 0f ce 4f 95 7b 14 43 14 d0 af c3 96 e7 f4 ce fc f6 15 02 1b 5f f4 ec
                                                                                Data Ascii: oy1/Lz~.~][J5>_S&6/LzaCp={_ v{-6>M}4}yo"O7G;v_:>& RR/8asRNo3O}T}u7;eg|))3>y0~(b^}P\OO `W]CI}^O{C_


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                39192.168.2.549767104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:09 UTC643OUTGET /l/cryptoplatnik2/img/coins/dot.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/payouts/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:09 UTC942INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:09 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 2613
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-a35"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99239
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=95WrSix7byMNcijRjZ0FyVpTV0P5egY%2BUfh1FNFf%2BnCh2ryaeMW7BoemTAiF8iB0FQDFmYjASazrgANPLsmwVQHgrZjmuQhENh7XRsvWR%2F01Y9pokoWIA7F%2Boqa89urkZAyhH4eo"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3d0cc83430e-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=3861&min_rtt=1754&rtt_var=4707&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1225&delivery_rate=1662870&cwnd=187&unsent_bytes=0&cid=458dd5f50b535372&ts=259&x=0"
                                                                                2025-01-02 15:04:09 UTC427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 fc 49 44 41 54 78 5e ed 5a 5b 73 1c 47 15 9e bd 49 b2 25 1b 93 90 e0 b2 03 3c c2 bf 20 c5 0f a0 f8 11 3c 80 63 23 c9 92 a5 5d af 6e 26 0e 09 0f fc 82 50 bc 52 14 14 2f 40 20 10 3b e5 2a a8 54 39 b1 e5 6b 7c 91 ad cb 4a ab d5 ea 6e 5d f6 3a 33 87 ef 3b b3 b2 a4 d9 1d ed ec 7a c7 55 20 b5 ea d3 ce ce 76 9f 3e fd f5 39 a7 4f f7 8c 31 6f 5c 96 c3 0c c3 7d e3 b0 e1 88 00 f7 8d c3 86 23 02 dc 37 0e 1b 8e 08 70 df 38 6c 78 2d 04 cc 85 2f 4b 36 74 59 d6 8d 61 59 36 92 b2 10 4a ca 64 24 21 0b f8 4e e8 35 ee f1 37 d6 59 ac b4 71 cb 09 02 af 85 80 05 60 32 46 02 12 32 13 ed 93 cf df 7e 4f e4 da 86 c8 83 b2 83 eb 9b 72 e3 f4 05 fd 6d d5 18 d4 ba 6c e3 96 13 04
                                                                                Data Ascii: PNGIHDR@@iqIDATx^Z[sGI%< <c#]n&PR/@ ;*T9k|Jn]:3;zU v>9O1o\}#7p8lx-/K6tYaY6Jd$!N57Yq`2F2~Orml
                                                                                2025-01-02 15:04:09 UTC1369INData Raw: c0 87 32 1f 4a e0 f3 57 74 7e 91 52 51 0a 62 c1 be cb ee 71 56 17 d4 29 b1 2e dc c6 46 db 22 64 a4 8d 7e 29 74 7c 28 5b 91 61 f9 f2 8d 01 b9 d3 15 97 74 64 50 5e b4 fd 1a 41 b2 57 75 a1 4e 6e 3d fd a0 29 02 b8 56 4f 47 92 32 11 82 8f af 43 69 cb 16 b3 64 39 03 28 61 85 7b f3 82 12 b0 1e 4e ca 52 d7 98 d8 fc a9 6c d2 b5 eb 96 32 47 6d 32 08 88 2c 76 8e ca 0a fa c9 20 87 b8 fe ad 1e a1 57 90 50 93 06 05 eb 90 55 91 09 0c 9e ba 50 27 b7 9e 7e d0 14 01 cf 63 49 79 d8 d6 2d c5 0d 68 59 d0 98 0d 14 01 7c e7 60 81 49 63 00 4b 59 02 f5 07 61 29 71 68 8a 3a c5 d2 fe d1 d6 28 76 19 32 9e 0b 92 22 cc 32 da 6a 0e 01 59 3b 72 f5 1f dc 8a 9d da 45 5b f2 9b 25 f9 ba bd 47 75 72 eb e9 07 be 09 c8 54 c0 eb 69 e3 02 d8 a7 06 2e ed 45 27 4e ef df eb ec 7d d9 36 0d 6b 98 85
                                                                                Data Ascii: 2JWt~RQbqV).F"d~)t|([atdP^AWuNn=)VOG2Cid9(a{NRl2Gm2,v WPUP'~cIy-hY|`IcKYa)qh:(v2"2jY;rE[%GurTi.E'N}6k
                                                                                2025-01-02 15:04:09 UTC817INData Raw: c6 e8 93 4f cf f6 48 b9 7c f0 2c a8 16 98 89 99 16 3e d4 9c 31 2e 39 72 4b 1e be 5f 29 a6 59 56 1d a9 ab 5b 86 17 7c 13 b0 68 8c c0 b4 12 75 67 81 16 c2 2a 4f 8e fb 3f 97 ab 87 09 6c c2 f4 bc a1 5e e7 16 cd 3f a1 ba ba 65 78 c1 37 01 3c a7 9f 89 0c c9 dc 07 d7 44 cf 64 3c 26 83 7b 72 29 5b 32 fe e6 ee 73 01 a7 fd ce b5 73 58 32 17 76 4e 6f 09 5e 3b 7b 8b 9d 23 f2 fd 3e 7c f7 ad 5e 8d b2 3c 0d aa 59 6c e7 30 64 f6 ea 67 aa e3 de 67 0a f5 e0 9b 00 9e b3 2d f1 3a 46 7f e4 72 58 fb 89 ef 36 ff c1 05 ae 9d d9 f3 64 28 cc 59 61 0a cb d4 39 2e 99 10 1f 7e 8c c9 24 76 74 44 16 d7 f3 7c 0a 1c 72 d2 5c be 14 b1 ef c1 c8 e9 6e 46 38 e7 a1 4b ad 42 5d e6 6c d5 8d 3a 06 72 26 f8 32 b9 01 26 a0 a8 2c 17 6b 5a 01 4d 95 4b d5 d3 53 bb 31 80 ed 16 43 a3 f2 ec 1b 83 22 7f
                                                                                Data Ascii: OH|,>1.9rK_)YV[|hug*O?l^?ex7<Dd<&{r)[2ssX2vNo^;{#>|^<Yl0dgg-:FrX6d(Ya9.~$vtD|r\nF8KB]l:r&2&,kZMKS1C"


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                40192.168.2.549768104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:09 UTC643OUTGET /l/cryptoplatnik2/img/coins/bnb.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/payouts/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:09 UTC944INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:09 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 1387
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-56b"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99239
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4Jf7wY%2BBspxtblhIK46ZuXH3fNCqyUH4FgLpkXd5WVNT8IM1dr%2FpUPVQMZ58iazr8DkldGBzy7Rr7O%2BVjIVVl%2BZUDlsCEd1DGzOBfp2S%2BhwpnuUvAlC75dkg5bgKSGp88vKMCyuV"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3d0c8db8c59-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=5135&min_rtt=2044&rtt_var=6753&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1225&delivery_rate=1376060&cwnd=197&unsent_bytes=0&cid=e1d0b9c65a627569&ts=226&x=0"
                                                                                2025-01-02 15:04:09 UTC425INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 05 32 49 44 41 54 78 5e d5 5b bd 6e 13 41 18 4c 49 6c 22 a5 86 27 80 27 80 0a ca 74 a4 4b 09 15 94 e9 f2 06 a9 69 78 03 e8 5d 20 11 3b 08 59 a4 48 01 12 28 a4 00 09 24 07 09 0a 0a b8 b3 93 38 ff 31 37 97 ac b5 9e fd b9 dd f5 de d9 1e 69 94 e4 76 ef ce df ec f7 cd ee ed 39 73 73 15 20 69 2c 2e 26 1b 37 1f 76 5b f5 e7 69 ab d6 48 5b f5 4e ba 59 4f b2 9f 83 9c 57 bf 77 d0 86 3e e8 8b 73 f8 3a 33 83 ee e6 fc 6a 16 54 7b 18 e0 b8 6c d6 db bd 56 fd 31 df 67 ea 80 91 8b 1a b8 c2 5a 23 79 b3 b0 cc f7 9d 38 46 d2 b9 32 d6 3a fc 39 2a 47 3e e2 79 ed f2 87 ab 8a b5 ce 44 4a 23 d9 a8 3f 99 cc a8 9b 58 a1 10 70 67 f5 03 4c 07 4b 9f 39 a6 6b d4 4d 2c c9 1b f2 b4 57
                                                                                Data Ascii: PNGIHDR@@iq2IDATx^[nALIl"''tKix] ;YH($817iv9ss i,.&7v[iH[NYOWw>s:3jT{lV1gZ#y8F2:9*G>yDJ#?XpgLK9kM,W
                                                                                2025-01-02 15:04:09 UTC962INData Raw: 4b 41 d3 39 98 fd dd a7 1c 43 96 19 b7 94 7e cc de fb 3b 7c da 60 ff c3 92 d2 6f 1c 72 dc 39 92 d6 c2 32 77 74 61 3f 4b 4f c0 e4 de 08 88 8f 81 07 1f 97 86 01 ea 84 c1 79 ba e3 28 2f 01 cc 2c dc ee 42 ad 17 5c ef d5 29 9d 6d 64 93 3b ef ed 38 7d 28 f6 07 57 d7 3f fa b6 a6 cc 26 41 a5 d1 ac b7 47 82 f7 75 7e 0e 9c b1 bf 7d 4f 39 07 c4 a8 da ea dc e6 0f 98 31 6c 38 cc 4a 8e cf b1 b1 db 9c 5f 1d 0a e0 bb 8f 67 12 a0 c8 e4 04 75 26 e9 32 92 36 f1 7c 05 18 c9 02 a5 b1 80 2c c0 79 77 47 3b ea f0 07 a4 2c 16 42 ba 7a c6 a8 1e 7e 5a 51 8e ef 6f df cf ef 81 35 82 ae a4 60 b0 5c 0a de 02 b4 24 33 e4 86 22 b2 00 47 59 80 dc 47 36 39 c0 64 92 4c d9 e4 04 74 22 70 16 05 0b 90 b4 fd 1f 7a 6c 02 60 a4 8b a0 0b 88 05 d3 41 ee 1f 43 80 fc 21 e9 7a 67 57 69 b4 f1 28 ab 73
                                                                                Data Ascii: KA9C~;|`or92wta?KOy(/,B\)md;8}(W?&AGu~}O91l8J_gu&26|,ywG;,Bz~ZQo5`\$3"GYG69dLt"pzl`AC!zgWi(s


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                41192.168.2.549769104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:09 UTC643OUTGET /l/cryptoplatnik2/img/coins/ada.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/payouts/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:09 UTC942INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:09 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 2790
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-ae6"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99239
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WkNR1U6MYBuXMwedylZwCscPwBw0Rvtktk%2FKXej23lCuDFZ%2Fjhnhg5oGy0IguzYrOH5wK9WG3IKZLk%2BZA4JiQVYBBnxiahHBgzBh81Sjm6%2BRa9EBq7OYEN8fCGjRGYGkPKm5XCb2"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3d0cd2043b0-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=3825&min_rtt=1664&rtt_var=4790&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1225&delivery_rate=1728833&cwnd=253&unsent_bytes=0&cid=3fdd81a865140fef&ts=213&x=0"
                                                                                2025-01-02 15:04:09 UTC427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 7f 7f 7f 87 ad ff 82 95 c9 85 b9 b9 76 7f ff 4c 57 a9 ff ff ff 00 00 ff 00 00 00 00 00 7f 00 ff ff 3f 7f c3 24 45 c1 ff ff ff f2 f2 f2 03 34 ae f7 fb ff ff ff fc 00 2e ac fc fc fc fc fc fb 09 3b ba 00 21 95 00 30 ad 01 34 b8 00 2b ab f9 fc f8 ff ff ff 24 47 a8 01 31 ad f7 f7 f2 f3 f3 f5 ff ff ff fc fc f5 00 2c ac 16 47 c1 01 33 ae c0 ce e6 d3 db e6 a7 b9 dc dc e6 ed cb d7 e6 b0 bf dc 66 84 cd c8 cf dd 66 83 c9 ff ff ff 74 8d ca ff ff ff f9 fb f8 41 65 bd 58 78 c3 00 28 ac 3f 64 bf 30 57 ba 00 2e ae ae c0 df 84 9a c4 64 81 c4 66 84 cd 77 92
                                                                                Data Ascii: PNGIHDR@@gAMAasRGBPLTELiqvLW?$E4.;!04+$G1,G3fftAeXx(?d0W.dfw
                                                                                2025-01-02 15:04:09 UTC1369INData Raw: 6b 88 cc 20 48 b2 82 9c cc 82 97 cc 57 78 c6 97 aa d5 00 26 aa 8f a5 d4 38 5e c1 6c 8a ca 01 33 ac a2 b3 d8 46 68 b9 3f 65 c3 5f 7d c6 a1 b5 d7 56 76 c4 47 6b c3 aa b9 db 83 9e d9 59 76 be 5a 7c cf 4c 6e bf 44 68 be 27 52 bd 27 55 bc 65 83 c5 48 69 bf 35 5c b9 4d 79 b2 4b 6b c3 6d 87 c3 48 6b bd b9 c8 dc 00 27 aa 6b 88 c8 33 58 b8 31 57 c0 47 66 bc c5 d2 e9 36 5b b9 7b 93 cb ac be e8 0f 3a ac 3e 5c b3 2b 53 b5 41 64 be 0f 3b ad 59 74 ba 1f 46 a3 39 5e ba 4f 6e bf 7a 9a e0 08 35 b7 3a 63 c7 26 4c b2 9f b2 d8 7a 91 cb 4d 6d c5 7f 8f af 6b 87 ca 86 9d d1 46 6b c7 7a 92 c9 31 56 b3 76 90 c9 42 62 c8 31 59 b9 30 54 b1 56 77 d0 8b 9f cb 20 49 bb 33 57 b1 33 57 b0 8c a5 d6 13 39 aa 97 a6 d2 39 60 b9 40 65 b7 3c 5e b4 2e 52 af 5e 7a c4 e3 e9 de 61 80 ce aa bc e5
                                                                                Data Ascii: k HWx&8^l3Fh?e_}VvGkYvZ|LnDh'R'UeHi5\MyKkmHk'k3X1WGf6[{:>\+SAd;YtF9^Onz5:c&LzMmkFkz1VvBb1Y0TVw I3W3W99`@e<^.R^za
                                                                                2025-01-02 15:04:09 UTC994INData Raw: 30 7c d9 48 08 09 1e f7 ed d4 e3 c7 53 b9 d3 5e dd ce f6 71 9b b2 39 b8 8f 17 48 b9 24 90 83 d4 7a 9c 6e c8 4d e6 b1 ba fa 69 e5 1f b9 15 bb 66 f0 75 c8 2a ef 0b 4b 6e 6e f6 68 83 c4 ba 61 1b ab d2 5e cf 45 a6 cf c7 9f b0 8c 0c c1 fc a8 24 1f 95 87 f9 62 7b 1e 92 c8 9d 0d a9 70 55 a9 b8 bc 14 01 c3 f6 78 af f3 50 1a 01 da 57 2f 59 04 33 77 8d 18 8a 60 f5 75 d3 cd 4d a0 15 c3 ec 22 67 23 76 7c f9 54 a1 38 03 ec cd 55 e5 e5 a9 ae ec 74 64 c4 70 a0 2a ab 62 18 b8 c3 82 17 c7 78 d2 88 2f 97 43 fe ac ee 0a b0 d2 69 5a e1 25 d0 e2 6e 72 07 33 30 aa bd 17 db 9a c0 a2 5a 1c 53 55 d2 c1 50 cc a0 db 9d c3 e6 39 98 c1 f3 37 c7 6a 78 23 28 da 6f 48 2c 4b 22 c7 85 c5 a5 6b 41 24 82 a9 25 ae aa 3c 55 87 eb bd 84 04 24 95 ab f2 7d 8c 19 1e a6 dd a0 a5 91 63 ef b2 9a 8d
                                                                                Data Ascii: 0|HS^q9H$znMifu*Knnha^E$b{pUxPW/Y3w`uM"g#v|T8Utdp*bx/CiZ%nr30ZSUP97jx#(oH,K"kA$%<U$}c


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                42192.168.2.549770104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:09 UTC391OUTGET /l/cryptoplatnik2/img/bonus.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:09 UTC951INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:09 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 179335
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-2bc87"
                                                                                Expires: Fri, 31 Jan 2025 11:30:09 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99240
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eAhVzcgFUwXDmrZRzykx50jDB5peqzN5wnnvvCdjwMqjPD11TYollKNZJc1ofPm%2Fq%2F8Uv7r%2B9JjrXY%2BN3SEUDXsd5cnRau6UyN%2BmRJq1EiujsKptxWF0%2B8wCQIVxM5HwGKRQ%2BtfL"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3d14c720f4d-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=3808&min_rtt=1620&rtt_var=4826&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=973&delivery_rate=1696687&cwnd=218&unsent_bytes=0&cid=9b1a3d316c8954be&ts=244&x=0"
                                                                                2025-01-02 15:04:09 UTC418INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c5 00 00 01 c4 08 06 00 00 00 48 9d 31 21 00 00 20 00 49 44 41 54 78 9c ec bd 09 b4 25 c9 59 1e f8 45 64 64 e6 dd de 56 af ba aa ab ab f7 45 bd 49 ad 0d ed 80 46 c2 60 01 d6 f1 c0 80 18 cf c1 cc 19 f0 30 98 e3 c3 60 f0 72 e6 0c e3 19 db 1c 0f 36 8b 0f 8b f1 88 65 6c 0c 06 2c 6c 0d 68 b1 5a 5b 4b 42 07 09 21 b4 a0 7d 69 b5 d4 aa ee ae ee aa 7a db 7d 77 c9 2d 22 e6 44 64 44 64 64 de fb 5e 97 7a a9 7a d5 1d 5f 9f ea 7b 5f ee 19 f7 de f8 f2 fb 57 f2 43 67 7e 12 cf 54 10 42 91 f1 09 90 01 a3 de 06 64 52 62 6b fc 35 dc 74 ec 65 c8 49 86 ed ad af 63 44 8f 61 2a 1e 41 31 cb 21 99 40 c5 4b 94 d3 6c 48 93 e8 f5 b2 e4 af 93 02 9f ea f5 d3 37 45 84 3e 54 66 25 e6 e3 0c 65 c1 31 79 68 86 fe e9 1e 36 4e ad a3 18
                                                                                Data Ascii: PNGIHDRH1! IDATx%YEddVEIF`0`r6el,lhZ[KB!}iz}w-"DdDdd^zz_{_WCg~TBdRbk5teIcDa*A1!@KlH7E>Tf%e1yh6N
                                                                                2025-01-02 15:04:09 UTC1369INData Raw: 59 1b a1 e2 04 0f 9e d9 41 91 e7 78 ec dc 18 f7 dc 3e c4 b5 a7 56 71 ff 99 0c e3 69 89 97 3e 77 88 e9 bc 04 2f 25 e6 73 f5 3d ed 43 b2 04 79 3e c1 28 2d c1 05 01 08 85 fa 12 31 16 61 65 95 61 e3 58 8c 0f bc 7f 07 f7 7f bd c2 0b ee 12 b8 f3 d6 3e ce 9e 23 88 68 85 59 46 91 a6 0c a7 af 4b f0 c1 8f 8f 31 dd ce 71 cd 55 11 6e b9 7e 88 d9 2c c3 b0 47 91 95 c0 63 17 72 ac ad f6 11 45 04 34 8e 41 09 b0 b3 bd 0b ca 52 f4 92 54 2f 3f 71 5c 20 9b 17 f8 ec e7 0a ac af 51 6c 5e d5 47 9a 02 f3 59 09 c1 d5 38 32 8c f7 09 ee fd 14 c7 eb 5e 12 61 c0 18 24 49 d1 8b 67 28 0a 8e f5 8d 1e 58 12 e1 fc f9 0c 71 04 4c 26 15 fa 03 86 73 e7 39 28 15 38 b9 19 61 32 15 58 5f a7 98 cd 05 7a 7d 8a 79 06 30 46 30 1e e7 28 4b 06 c2 28 b2 2c d2 e3 43 a9 7c 66 7e c9 2f 21 18 25 78 6c af
                                                                                Data Ascii: YAx>Vqi>w/%s=Cy>(-1aeaX>#hYFK1qUn~,GcrE4ART/?q\ Ql^GY82^a$Ig(XqL&s9(8a2X_z}y0F0(K(,C|f~/!%xl
                                                                                2025-01-02 15:04:09 UTC1369INData Raw: 19 66 72 0e e5 ef 93 9a db 84 23 44 b9 54 23 9a 65 9a 2d 29 88 de 8f 18 6a 6c b6 a7 50 a6 d4 14 34 a6 98 0f e7 ba a6 a4 d8 cf 20 28 ff f6 95 6b fa ff 59 3c 94 7d 5f 3e ab c0 52 16 48 f1 22 90 44 12 92 47 e0 ea 61 24 94 be 0c 08 08 b8 84 78 66 45 9f 12 0a 49 05 76 c7 bb 3f 7a a1 78 f0 e7 c6 d1 59 9c 66 d7 62 b3 3a 86 29 9f ea a0 1a df 7b e8 fe bf d4 6c 6a 66 64 d9 fc 59 bf 27 cd 9f 7a 13 59 53 ab 24 48 69 82 48 11 e3 28 d3 cb aa bd 0c 24 26 ff dd da b5 83 df de fe 5a f9 23 b3 6d 55 28 bc d6 3d bc e4 60 43 86 64 2d d1 29 1c 01 de c8 33 89 3c 57 f2 3f 0c 4a 40 40 c0 a5 05 63 a3 2b d0 38 a5 18 89 03 f9 34 47 5e ce 55 c2 04 b8 2c b0 ce 4f 02 19 fd 81 73 d9 fd 6f dc 66 0f e2 1a 76 1a c7 f9 55 98 56 13 64 32 d7 bb 4a 9d 2a 21 5b c1 35 96 ff b4 d6 74 2a b2 89 1e
                                                                                Data Ascii: fr#DT#e-)jlP4 (kY<}_>RH"DGa$xfEIv?zxYfb:){ljfdY'zYS$HiH($&Z#mU(=`Cd-)3<W?J@@c+84G^U,OsofvUVd2J*![5t*
                                                                                2025-01-02 15:04:09 UTC1369INData Raw: b0 ba 1e 61 48 57 7f f5 8b b3 3f fd 9b 79 7c 1e 77 47 cf 07 2f 25 c6 7c df 84 d4 78 84 28 eb fd dd b1 fc e3 7a af be 0a 94 be c3 d0 cf 4f b4 7f eb 8d e1 64 a6 0d ca a9 8d a5 d6 c6 4a 5d 2e 81 9f de a1 e8 59 15 0c 17 66 9f 61 7f a8 97 cf 2f 4c 50 14 e5 8d 57 fd 37 eb ef b9 fa bb e8 2b b6 cf 66 c8 76 39 a2 f8 d9 49 8a b3 18 b8 6b 4c 70 ec a1 1c db 22 a8 c5 80 80 80 4b 0b 26 8e 72 2d 2d e3 d8 d3 d1 99 94 e1 58 7c f2 1f 3c 50 7c f4 ef 6d 93 2f e3 ae e8 1e 90 32 c2 5e b5 63 22 4c 61 a2 40 0d 35 2e 14 cd f4 42 63 1a ab 6a cb bc 6a 99 ce 71 9f 35 93 12 74 6a a3 da ed 7c 33 a7 59 d6 b6 aa 2e 24 fd ab 7e 8c 4a 01 45 12 18 f4 86 10 1b 02 d9 f6 14 f3 e9 fc e5 3d de 7b 93 cc e4 1b aa 19 07 52 d3 c1 9f d2 da 9c fa 2c 01 e7 c0 b4 12 ee 11 23 20 20 20 e0 52 82 bd 8d ff
                                                                                Data Ascii: aHW?y|wG/%|x(zOdJ].Yfa/LPW7+fv9IkLp"K&r--X|<P|m/2^c"La@5.Bcjjq5tj|3Y.$~JE={R,# R
                                                                                2025-01-02 15:04:09 UTC1369INData Raw: 09 06 eb c0 2e b9 42 5b b8 04 04 04 5c d1 60 37 f4 be f9 b2 5e 7f 2c 7b d8 a2 0f 60 9b 7f 0e af 59 fb b1 ef 7f 48 7c ee 17 3e 35 7f 0b ee 8c ef 40 ca 07 d8 e2 5b 2e aa 54 f8 94 e8 29 b6 16 25 76 15 df 82 2b 8f b8 57 9f c6 64 97 62 ac 0d d6 2f 56 d3 dd b0 55 d1 c6 3f bf e8 90 e7 12 f2 32 64 e8 93 b0 6d 48 a5 2a df a8 f5 fd de a0 4e ee df 9a 62 7f 67 f2 fd 2c 8a 7f 71 b0 99 fe 74 b1 57 82 30 fa 8c b3 a1 aa a2 e9 6a 04 78 48 dc 0f 08 08 b8 4c 60 13 be 7d 99 4e 5d 13 01 e3 29 72 3a c5 4d c3 17 bf e2 9c 78 e0 4d 1f c9 7e 1f 37 b3 9b b1 2e 8f e3 42 b9 e5 7a 21 36 0d a0 1e 9f 08 ba 24 29 97 72 9a 6c 59 42 5b c1 36 3e a1 b9 72 71 a4 95 a3 58 ef 64 6d a3 9d fc 0d af a6 6a 5b 58 9a 65 12 46 ad b6 83 71 6a 75 59 2f 57 c4 98 28 55 3b 18 40 08 81 62 6b ae 5a 51 fd d4
                                                                                Data Ascii: .B[\`7^,{`YH|>5@[.T)%v+Wdb/VU?2dmH*Nbg,qtW0jxHL`}N])r:MxM~7.Bz!6$)rlYB[6>rqXdmj[XeFqjuY/W(U;@bkZQ
                                                                                2025-01-02 15:04:09 UTC1369INData Raw: b6 19 8d 31 76 e1 b0 7e 94 8e cf 93 dd 3b b3 44 4a 8c 3a 6e 9f d9 74 da b0 4b 64 63 2e 56 bc 97 92 18 62 34 84 ac 04 8a dd 02 24 26 ff 3e ae a2 2f f3 49 f9 21 d2 a7 57 94 da aa 22 82 74 c2 b1 b2 23 50 26 34 54 b2 09 08 08 b8 6c 60 b9 cc 9f b6 73 eb b6 48 84 68 85 18 21 c1 7e 35 bf ef c3 d9 1f 9e e8 47 25 6e a5 cf c7 5e b5 a7 23 4d 5d b5 1a 47 0c 4b b4 82 e3 99 43 74 44 cb 6f d7 56 9b 04 a4 9d d2 b1 c8 8d 0b 07 6b 55 8a c3 52 69 da 5c 96 cf 7e c4 de bd 8d 9d 69 82 71 2c af ba 78 21 a7 32 1b 5f a5 bb 07 f3 97 15 7e 2e 62 55 0a 50 d3 6e 4a ac 0d c1 95 62 dc 2f 40 90 be 0b 11 bd 1d 12 0f db 68 d4 6e bd 81 a3 08 c9 08 28 97 48 32 40 0c 8e f8 c5 06 04 04 3c a3 c1 1e 99 9f 7b 5a ee 4f 4d f5 29 7a e8 f5 22 3c 36 be 80 a4 5a f9 4f ef 9f ff c7 17 97 78 18 2f 8c 5e
                                                                                Data Ascii: 1v~;DJ:ntKdc.Vb4$&>/I!W"t#P&4Tl`sHh!~5G%n^#M]GKCtDoVkURi\~iq,x!2_~.bUPnJb/@hn(H2@<{ZOM)z"<6ZOx/^
                                                                                2025-01-02 15:04:09 UTC1369INData Raw: bc 7d fc 18 18 3f 0f df db da 47 e3 53 94 2e 9d a2 d5 53 d8 cf 95 90 1e 9b 2e 28 41 d2 be 40 ff 7c ad 88 58 a3 6a bd b1 b0 f7 ef 5b 6e 5b 9d 39 ec 05 e9 e7 81 5a ed aa 76 53 fd b4 0e bc 99 56 13 14 79 71 b2 3f e7 ef 2a 06 fd 57 15 f3 1c e2 c2 18 84 1d 8d 90 96 59 9f 60 f5 6c 85 51 4e b1 9b 06 52 0c 08 08 b8 bc 60 d1 e4 c9 19 ac 8a aa c4 f1 95 4d ac 1d 5f 01 e1 fd 1f fe c4 f4 be 9f fa 74 fe 76 bc a8 f7 4d ba ab fe 85 ea bc 36 a9 ba f2 66 90 ad b4 8a 76 7d 53 2c 84 de e8 e5 b2 69 c7 84 4e ff 89 d6 76 1d b3 a3 8e ce b4 14 4b 3a eb 16 76 5c 54 a8 52 7a cc a8 af db 6b a5 d1 b2 71 36 0c eb 9b 54 9d d5 73 49 35 1b 6f 00 ea 3d 5c 00 6e 87 18 88 4b fb 77 9b 2f f8 21 4d f7 fd 7a 1b aa db f4 32 44 e8 f7 07 5a 31 ce b7 66 c8 40 5e 99 42 fc 56 21 f0 77 44 12 83 3c ad
                                                                                Data Ascii: }?GS.S.(A@|Xj[n[9ZvSVyq?*WY`lQNR`M_tvM6fv}S,iNvK:v\TRzkq6TsI5o=\nKw/!Mz2DZ1f@^BV!wD<
                                                                                2025-01-02 15:04:09 UTC1369INData Raw: 7e 2c 68 97 14 b7 af c2 9d 65 e9 e5 2d bb d8 e6 e0 de b3 84 22 d5 54 f5 60 1c d5 81 37 c5 5e 01 92 e7 ff 33 2b e4 e7 b3 22 fb d7 73 5e e8 8a 37 51 ca 1a f3 f6 d3 05 09 8c 49 85 9d a2 d2 e7 0c dd 31 02 02 02 8e 02 d8 6b 6e 79 ed 45 5d 86 ca 7b 2b 50 22 ab f8 d5 67 b2 33 ef 7a fb ce af e1 ea 64 1d d7 93 5b b1 53 ed 40 35 2b b6 01 35 16 8d 50 5a 62 cc ec 44 9b 34 8d 23 0e d3 0b dd 82 d8 5d b3 eb c1 7c 4a ba 5d f4 fd 75 cb 9a f4 4b e9 22 4e dd c1 2d 79 7a cd 90 49 57 d9 7a 89 f7 cd 71 0f 30 fd fa eb 4c d7 8b ae f7 b4 75 6a ef e6 97 1d d7 57 a0 5a 05 13 6a 02 8f a4 53 95 b6 14 9c 58 e5 e0 8a 18 f7 2b 44 29 fd a5 94 c5 9f 07 a2 7b 55 47 8d 7c 37 83 10 72 21 65 f2 a9 84 20 50 95 76 70 e3 94 eb 26 c3 01 01 01 01 47 01 6c 85 ad 1c 7a 19 76 42 8e 41 f5 d3 fc e7 e6
                                                                                Data Ascii: ~,he-"T`7^3+"s^7QI1knyE]{+P"g3zd[S@5+5PZbD4#]|J]uK"N-yzIWzq0LujWZjSX+D){UG|7r!e Pvp&GlzvBA
                                                                                2025-01-02 15:04:09 UTC1369INData Raw: e1 92 c7 4b 33 31 f5 63 ad fb d5 56 b3 59 62 52 76 95 f3 1a 57 ad 7b 48 69 a2 69 3b 7a 94 d4 8a 31 92 11 7a 69 1f 7c 55 20 e3 19 b2 bc 40 7f d0 7b 67 af 1c dc b6 f7 95 ed c7 64 2e 9e b2 c2 e1 05 24 7a 11 43 9a 53 88 51 f0 26 06 04 04 1c 1d b0 db 8f dd ea 2e 46 4d 98 89 4c 40 d6 09 76 49 f1 5b 6f 3e f7 ab af 38 cb ff 0a af 1a bc 5a 97 75 db e7 63 70 5b b4 cd 4f bf 90 ed a9 b6 cb 05 7e 52 3d d0 de a0 d5 50 b8 83 66 92 6f 0a 8b fb 20 ad 63 34 26 d1 7a e1 32 df 9c b7 60 41 42 92 d6 d5 b4 54 62 cb 9c da f8 e9 16 4d a2 4d 71 81 f6 0d 77 c6 43 36 d7 da 58 39 17 59 ae eb 67 95 5d 17 66 77 30 bb e7 58 aa 35 9b 34 0d 5f 55 aa 04 7a 5d f1 a6 d7 87 58 11 c8 45 8e ac 2a 56 86 fd de bb c5 8d ab f7 f0 48 22 4e d8 62 bf c7 27 80 79 4a b1 be 53 22 7d 78 0c 2e 8f 46 5f c7
                                                                                Data Ascii: K31cVYbRvW{Hii;z1zi|U @{gd.$zCSQ&.FML@vI[o>8Zucp[O~R=Pfo c4&z2`ABTbMMqwC6X9Yg]fw0X54_Uz]XE*VH"Nb'yJS"}x.F_
                                                                                2025-01-02 15:04:09 UTC1369INData Raw: fa a5 95 81 be b8 8d ef 12 93 d2 ea 42 bb 29 f1 88 f8 80 dc c6 c7 71 29 d6 07 ef f0 9b 5b d6 10 12 69 5f 8d bb 4f ed 9b eb 9c 77 c1 eb 27 0f bc fb e5 94 67 17 9a fc 4b eb c7 ed 1a a1 9b 71 e8 1e c5 67 76 7f 00 5b 7b ba 03 11 53 0c 9e 11 86 34 49 c0 fb 02 aa 1f 75 55 71 e4 9c ff a3 fe 6e f6 f3 42 88 0b 17 4b 89 ea 53 19 f7 18 d2 af 14 78 f5 57 76 51 a5 11 30 bf c8 9d 03 02 02 02 2e 11 d8 98 f3 bb 3f 31 7f ef 5d 49 54 e0 7a 76 2b 2a 5e 62 ce e7 e0 92 a3 55 c4 cd d6 f0 f4 33 08 88 f1 25 b6 54 ce 22 5a 26 4a e9 57 57 59 30 08 da 8d 9c ea 3b 6c d2 b5 d6 43 5f 04 59 92 6c 11 b9 39 87 53 98 8e 0b 0e 38 ba 75 ba 79 85 c0 ed 21 5d 37 8e 05 61 6c 49 d8 5c 9b ab 77 da 1e 19 f7 38 60 9d 82 b2 ad 3c db 64 e8 19 9e 89 74 c7 6d de 2c 06 d1 b4 ae 1f 58 9e c6 e2 db 5f 5b
                                                                                Data Ascii: B)q)[i_Ow'gKqgv[{S4IuUqnBKSxWvQ0.?1]ITzv+*^bU3%T"Z&JWWY0;lC_Yl9S8uy!]7alI\w8`<dtm,X_[


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                43192.168.2.549772104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:09 UTC395OUTGET /l/cryptoplatnik2/img/coins/bch.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:10 UTC943INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:10 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 2694
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-a86"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99240
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VWffK%2FyxY4sM8EJN5s4MI5mdXoSUGXoGuq5NpAdze5mUBXA0qF%2BrIh8tVTCFfOPRIdZHnEPe5im%2F%2FY8xCHkxlhRfQOmrR49u3hJMvQuEC5qyOS%2BsTbI0Z8uU7oG4BuA9cfO9xgfM"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3d67f067cff-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4233&min_rtt=2007&rtt_var=5014&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=977&delivery_rate=1432074&cwnd=223&unsent_bytes=0&cid=a83950804ed7e845&ts=888&x=0"
                                                                                2025-01-02 15:04:10 UTC426INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c aa aa 55 00 00 00 8c c3 50 8c c2 51 7f bd 3f aa ff 55 ff ff 00 8d c3 51 8d c2 50 7f 7f 00 8d c3 51 8c c2 50 8d c2 51 8c c2 50 8d c2 51 7f ff 7f 8c c2 50 8d c3 50 8d c3 50 8d c3 51 8c c3 50 8e c5 51 8e c5 52 55 aa 55 8c c0 51 8d c3 51 8e c5 51 8b c2 4f 8c c0 52 90 c1 50 8e c5 51 ff ff ff 8c c3 51 8f c7 52 90 c7 52 8f c7 51 90 c8 53 8b c0 50 8d c3 51 8d c4 52 8f c6 52 92 ca 54 8c c1 50 8c c2 50 7f 7f 7f 8d c2 50 8d c3 51 8d c2 50 8d c4 51 8d c4 51 00 ff 00 90 c7 52 90 c7 53 8c c3 51 91 c2 55 8b c2 51 8f c7 52 8b c2 4e 8d c3 51 8f c3 50 8a bc 4d 8e c5 51 8f c6 52 90 c7 54 90 c8 52 91 c8 53 8c c2 50 8b bc 51 8c c3 50 90 c7 53 8e
                                                                                Data Ascii: PNGIHDR@@PLTEGpLUPQ?UQPQPQPQPPPQPQRUUQQQORPQQRRQSPQRRTPPPQPQQRSQUQRNQPMQRTRSPQPS
                                                                                2025-01-02 15:04:10 UTC1369INData Raw: c3 50 87 c0 47 8f c4 55 84 be 43 8e c4 52 fc fe fb 88 c1 4a fe ff fe 97 d0 56 86 bf 47 8a c2 4d 91 c8 53 fc fd fb 96 d0 57 92 c6 58 8a c1 4c dd ed cb 92 cb 54 f5 fa f0 a2 ce 71 95 cf 56 95 ce 55 90 c7 52 e1 ef d2 c1 df a0 a4 cf 74 a0 cd 6e df ee cf 99 c9 63 aa d2 7d c0 de 9f 93 cb 55 95 c8 5e ab d3 7e 89 c1 4c 9d cc 6a d7 ea c2 c2 df a2 d9 eb c6 98 c9 61 fa fc f7 ce e5 b4 a2 ce 72 f2 f8 ec ac d4 81 97 c8 60 c8 e2 ab ef f7 e6 93 c6 5a db ec c8 88 c0 4a ad d4 82 e0 ef d0 e8 f3 dc b4 d8 8d ea f4 df ed f6 e4 85 bf 46 ee f6 e5 d4 e8 bc fc fe fb 9a ca 65 d0 e6 b7 f0 f7 e8 be dd 9c bd dc 9a bf dd 9d f7 fb f3 d4 e8 bd de ee cd 95 c7 5c 9c cb 68 96 c8 60 f8 fb f4 b2 d6 89 82 bd 3f d2 e7 bb f5 fa ef b8 da 93 cb e3 af af d5 85 dc ed c9 cc e4 b1 f3 f9 ed f4 f9 ee f9
                                                                                Data Ascii: PGUCRJVGMSWXLTqVURtnc}U^~Ljar`ZJFe\h`?
                                                                                2025-01-02 15:04:10 UTC899INData Raw: 54 af e9 07 82 16 4a 0b 21 ad df 84 a3 46 b0 19 92 8a 56 2c 82 ae 84 24 0f 5c 37 08 2f 95 d7 c2 20 d0 24 de 4f 62 00 dd 64 92 a3 ff fa b1 d5 2f 6a 38 e5 3e ae 0a d3 d1 2f be 09 08 98 2f 73 d9 8d f4 23 ee d8 33 48 89 c9 47 0f 87 8d 33 41 56 7c b5 5e e0 c3 fc 00 20 5b 2d e8 a4 57 28 06 24 ba 0a c8 17 69 3a fa 02 5f 39 03 c9 b9 1f 71 1e 23 2f 6e ee 59 be ef 9b d2 97 af 38 8f 48 dd 51 4a 94 8f f2 21 b0 79 ef df 42 44 3a e0 b2 55 bb 0d fa 8c 9c b4 c4 cb 9b 9c 50 30 1b 04 31 a0 10 e4 40 c4 29 8d 89 64 e0 f7 f7 50 62 50 14 aa d2 f4 76 ec 03 09 bf e0 53 89 41 94 a3 b1 86 48 1d 3c b3 d6 95 ff df a6 61 8b e8 6f 1d 9f 07 4c 63 bf 35 72 d3 00 22 52 c7 11 f9 d2 79 20 65 cd dc ee 44 a1 cc c4 f2 13 a9 8b 24 95 ff 25 72 17 52 60 e0 0d 8c 3a 4b 5b b3 ae 61 07 48 b2 5a 92
                                                                                Data Ascii: TJ!FV,$\7/ $Obd/j8>//s#3HG3AV|^ [-W($i:_9q#/nY8HQJ!yBD:UP01@)dPbPvSAH<aoLc5r"Ry eD$%rR`:K[aHZ


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                44192.168.2.549771104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:09 UTC399OUTGET /l/cryptoplatnik2/img/coins/bitcoin.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:10 UTC941INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:10 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 2691
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-a83"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99240
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qi%2Bqf3CdzXBNAmetZnDBAC3AnK4zCevrBd9kYb1gNDt5ggeQYC7J5%2FLxzjsV%2FuQdGnzb2XhFNOWUOHQ9Jn4jJyfGy9%2Bfm4TIumMQkgxhEyIQBhPUtUJsmscnFKkVUGZtR0QwK89p"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3d67bc76a59-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=6403&min_rtt=1715&rtt_var=9855&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=981&delivery_rate=1657207&cwnd=247&unsent_bytes=0&cid=1b226664b0da0f9c&ts=943&x=0"
                                                                                2025-01-02 15:04:10 UTC428INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c ff 7f 00 f6 93 1a ff 00 00 f6 92 1a f4 75 00 f7 93 1a ff ff 00 ff aa 00 f6 93 1a f6 92 1a f6 92 1a f5 92 1a f6 92 1a fa 96 1a f5 92 1a f6 92 19 fa 95 19 f8 93 1a f5 92 16 f6 92 19 f7 93 1a f7 90 18 bf 7f 00 f7 93 1a f8 92 19 f7 93 19 f7 91 18 f3 90 17 f8 92 1a ff 55 00 fa 95 19 fa 96 1a fb 97 1b fa 95 1a fd 98 1b f8 95 19 f6 92 19 fa 96 1a cc 99 00 f9 95 19 f8 93 1a f7 93 1a f7 93 19 f7 93 19 f6 92 19 f7 93 19 f9 94 19 f8 94 19 f7 93 19 f7 94 1a f8 94 19 00 67 00 fa 96 1a f5 92 18 f9 95 1a f8 94 19 f9 91 18 f7 94 19 f7 93 1a f6 92 1a f7 93 19 f8 94 19 f7 92 19 f5 91 1a aa 55 00 fc 96 1a f7 93 1a f7 93 1a f6 90 1a f4 8f 1a fb
                                                                                Data Ascii: PNGIHDR@@PLTEGpLuUgU
                                                                                2025-01-02 15:04:10 UTC1369INData Raw: f7 8e 0f f6 8b 0a f6 8d 0c f8 9e 31 fc d2 9f f7 92 17 fe 99 1b ff 9c 1c f7 90 13 ff fb f7 fc d7 ab ff fc f8 f9 95 1b fb 96 1b ff fa f5 f9 b3 5d fb ce 96 f8 96 21 f7 8c 0a f9 a8 47 fc d3 a1 fa b7 66 ff fb f6 fc d5 a6 fa b7 67 fc d8 ad f8 9d 2f fb cc 91 f8 a1 38 f8 9c 2d f7 8b 09 fb c2 7d ff 9b 1c fa c3 7f fd df ba f6 8c 0c fd e8 ce f9 b5 61 fb ce 98 fd ec d7 fd e7 cc f6 89 05 fc da b1 fb ca 8d f7 95 1f f8 9b 2b fe f0 df f8 98 24 fa 95 1a fa bb 6f fe ea d3 f7 8e 0e fd eb d4 f8 a2 39 f9 b0 57 fe ee da fe f8 f0 fa bf 78 f8 a3 3c fe f6 ed fa b9 6a f6 8a 06 fe eb d4 fc da b0 fa b9 6c fe f3 e6 f6 8b 08 fe ee dc fa bd 72 f9 a4 3e f6 8d 0e f9 b2 5a f8 a5 40 fe ef de ff f8 f0 f9 b0 58 f7 96 20 fd e9 d0 fd e2 c2 f8 9f 34 fe ef dc fd e6 cb ff fc fa f7 8f 10 f9 b6 63
                                                                                Data Ascii: 1]!Gfg/8-}a+$o9Wx<jlr>Z@X 4c
                                                                                2025-01-02 15:04:10 UTC894INData Raw: e5 04 fc a4 e2 10 65 4f df 6d ab 35 11 2c 35 17 56 39 78 74 94 a4 86 83 e0 14 dc 7e 87 87 05 e8 a3 3f 7d 65 cb 9d 8b 2c 93 d4 2e 58 68 11 50 29 25 18 60 95 90 b6 2c 62 51 47 96 4b d4 e7 14 6b eb de 2c 12 aa b4 1f c0 1d 00 41 f0 18 41 00 61 f9 42 96 c9 2e 3d bb 5f 7d 6d e5 0e 87 4f 4a aa f0 47 d0 24 6f 42 a8 1b e0 67 0f df db 70 cc 13 80 55 5d 56 6a 67 9c 2a 9f 23 84 a7 4a 1a 62 81 01 56 6c be 69 b6 2d 29 cc e5 3c c0 fd f3 84 a2 e2 87 40 8c c7 5c 23 c5 41 a0 86 ae 55 c9 db 18 55 ce e2 0b 7b e0 b7 2c 93 2f db 04 95 4a 92 d5 05 24 f8 12 89 aa 2b f0 b0 60 8f 8d 4b cc 6d 69 db 4f aa 09 d6 c3 91 b5 fc 74 54 e8 66 f9 52 d9 66 5b bc b6 66 13 97 08 4b 17 7b 78 57 77 74 2b 8b a9 c1 5a 26 90 66 96 ca dd 8a 79 11 a0 5a f2 4e e1 b2 ef f4 88 01 26 78 a2 c0 b3 9e 29 e0
                                                                                Data Ascii: eOm5,5V9xt~?}e,.XhP)%`,bQGKk,AAaB.=_}mOJG$oBgpU]Vjg*#JbVli-)<@\#AUU{,/J$+`KmiOtTfRf[fK{xWwt+Z&fyZN&x)


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                45192.168.2.549773104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:09 UTC400OUTGET /l/cryptoplatnik2/img/coins/ethereum.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:10 UTC945INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:10 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 2780
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-adc"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99240
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YXcRlic%2Ff3zbxjWwQWIX0QdlXV5KR3wUG1BKMTVQ02%2Fp%2BXDyqCVfVwxGiDsXUtlueoM%2Bp2JSnVxayn2YQdnfJaKe3khYctkjARU7DoYpNa3eRdpn99X7%2B99DDXvx3SgTlhK4Oh%2B9"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3d679bd0f49-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4495&min_rtt=1580&rtt_var=6272&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=982&delivery_rate=1782661&cwnd=216&unsent_bytes=0&cid=f1dfc58ecf94fd59&ts=815&x=0"
                                                                                2025-01-02 15:04:10 UTC424INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 6c 7b 6c ff ff ff ec ef f0 eb ee ef eb ee ef ff ff ff ff ff ff eb ee ef ff ff ff ec ef f0 bf bf bf eb ee ef ea ed ee ea ed ee ec ef f0 ec ef ef f2 f5 f6 ed ef f0 eb ed ee ed f0 f1 ea ee ee eb ee ef ec f0 f1 ed f0 f1 a1 64 ff ee f2 f4 ec ef f0 ec ee f0 ef f2 f2 ec ef f0 f2 f5 f6 c0 aa aa e9 ec ec f0 f4 f5 ee ee ee eb ef ef e7 ed ed f0 f2 f4 ee f2 f2 eb ee ee ec ee ef ea ee ef cc cc cc eb eb ef ef f3 f3 ea ec ee ee f1 f3 ec ef f1 eb ee f0 ed f0 f1 ee f0 f2 ec ee ef e8 e8 eb e5 e7 e7 f2 f5 f6 f1 f5 f6 f2 f5 f6 eb ee ef f0 f3 f5 ee f2 f4 eb ee
                                                                                Data Ascii: PNGIHDR@@gAMAasRGBPLTELiql{ld
                                                                                2025-01-02 15:04:10 UTC1369INData Raw: fc ff ff 15 15 15 7b 7c 7d 81 82 83 f8 fc fc 37 38 38 f4 f8 f8 24 25 25 14 14 14 fe ff ff 85 86 87 7c 7d 7e 27 28 28 ff ff ff fa fd ff 7f 80 81 87 89 89 fa fd fe 2e 2f 2f 33 34 34 2b 2c 2c f7 fa fb e9 eb ec f4 f7 f8 7a 7b 7c 29 2a 2a 22 23 23 7e 7f 80 7d 7e 7f 2a 2b 2b 36 37 37 d6 d8 d9 d7 da db 17 17 17 e5 e8 e9 f9 fc fd fb ff ff 89 8a 8b 80 81 82 c7 c9 ca e7 e9 ea f8 fb fd f4 f8 f9 0c 0d 0c 04 04 04 f0 f3 f4 b3 b5 b5 3d 3e 3e d1 d3 d4 21 21 21 1f 1f 1f ab ad ae 23 24 24 5d 5e 5e 26 27 27 43 44 44 45 46 46 f5 f9 fa b6 b8 b9 8f 90 91 c1 c3 c4 de e1 e2 8c 8f 8f a5 a7 a8 53 55 55 07 07 07 f0 f3 f5 6c 6d 6e 95 96 97 cc ce cf be c0 c1 a1 a3 a4 4b 4c 4c 1b 1b 1b 77 78 79 9c 9e 9f 74 76 76 e3 e6 e7 78 79 7a e8 ea eb e1 e4 e5 98 99 9a c4 c7 c8 db de de b0 b2 b3
                                                                                Data Ascii: {|}788$%%|}~'((.//344+,,z{|)**"##~}~*++677=>>!!!#$$]^^&''CDDEFFSUUlmnKLLwxytvvxyz
                                                                                2025-01-02 15:04:10 UTC987INData Raw: 81 64 f0 6c 95 53 ee f1 1c dd e5 2a 36 2a 95 4a 4d 8e 6e fe 7c 9d 2e 77 6d 0d 1b 49 cd 37 42 8e b6 ce 03 19 a2 3e de 57 b5 58 bd f7 4d 85 ac 44 a9 54 28 c2 00 f0 e8 e6 1f f2 c9 4a 7c bb 04 bd 40 d0 19 20 d6 8e 0c 82 03 0d 72 18 ba 4c 01 ad 15 3c 00 d6 8d f3 6e a3 fb c2 22 7e 10 f6 74 80 7e 44 a7 0b 36 c0 d0 95 61 73 01 00 0b 51 17 50 5c b7 f2 f3 48 00 02 ed c1 12 b7 c2 d5 66 8e 00 cc cf c9 d9 bd fc fd 32 41 37 81 74 61 08 aa ef 2f bf 57 53 7c 17 81 0f 90 5b b7 7c f7 ef a7 ae f1 1d b0 c7 82 0c 5a e8 83 dd 6f fd f1 77 9f d1 25 06 a8 d3 ad d0 ec b4 1a 68 01 2b 65 80 79 56 01 80 e9 04 c5 18 8e 5f fa c5 a7 ac 15 02 e4 e4 ae 38 a4 5f 72 63 59 d6 42 5e 1d 08 4b 77 b4 91 e8 a6 1f 82 21 ba 2c 78 b4 b8 94 8b a3 15 80 0d fe 9f b3 4b 43 65 8d 7f 05 79 0c cf 36 d2 6c
                                                                                Data Ascii: dlS*6*JMn|.wmI7B>WXMDT(J|@ rL<n"~t~D6asQP\Hf2A7ta/WS|[|Zow%h+eyV_8_rcYB^Kw!,xKCey6l


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                46192.168.2.549774104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:09 UTC400OUTGET /l/cryptoplatnik2/img/coins/litecoin.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:10 UTC940INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:10 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 2456
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-998"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99240
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xuWW3hDkM75BL72oqQ6CzfYYgzebqhD6DCnc3YkhQ0cZsuKqKoHCceDpJDRb8ZUJSwYMgIceVAA%2Fc9X1CFLOpWxvFbNRk3M9%2FC6tmSeALOjWbJ4ZbS05bv%2FxcH5hGfT4RJ8J7AKD"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3d67a53425f-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8076&min_rtt=1768&rtt_var=13113&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=982&delivery_rate=1623123&cwnd=217&unsent_bytes=0&cid=89e8fdacad4775f6&ts=579&x=0"
                                                                                2025-01-02 15:04:10 UTC429INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 00 7f 7f 33 5c 9c 33 5c 9c 00 00 ff 34 5c 9d 3f 3f 7f 55 55 aa 33 5d 9c 34 5d 9c 00 00 00 34 5c 9d 33 5d 9d 33 5d 9c 33 5d 9b 7f 7f 7f 33 5d 9e 34 5d 9d 33 66 99 34 5d 9d 35 63 a2 33 5c 9b 35 55 95 33 5b 9b 35 5f a1 33 5c 9c 36 60 a2 35 60 a2 35 5f a1 34 5e 9f 33 66 99 38 55 aa 33 4c 93 37 63 a7 35 5f a0 34 5d 9d 34 5d 9e 2e 5c a2 34 5b 9d 33 5c 9c 33 5d 9d 33 62 a1 34 5d 9d 33 5c 9d 38 64 a9 33 5d 9e 34 5c 9c 33 5d 9d 35 5f a1 35 5c 9c 33 5c 9c 33 5d 9d 34 5f a0 3d 55 55 35 5f a0 33 5c 9c 34 5f a1 35 5f a0 6a 9a ff 35 5e 9f 33 5c 9c 35 5f
                                                                                Data Ascii: PNGIHDR@@gAMAasRGBPLTELiq3\3\4\??UU3]4]4\3]3]3]3]4]3f4]5c3\5U3[5_3\6`5`5_4^3f8U3L7c5_4]4].\4[3\3]3b4]3\8d3]4\3]5_5\3\3]4_=UU5_3\4_5_j5^3\5_
                                                                                2025-01-02 15:04:10 UTC1369INData Raw: 97 79 94 be 35 5d 9d fe fe fe 36 5f 9e fd fd fe 35 5e 9d fe fe ff 37 60 9f 38 64 a9 32 5c 9c 3a 62 a0 37 62 a6 fc fc fd e6 eb f3 37 63 a7 35 5e 9e 26 52 96 35 5f a0 35 5f a1 2e 59 9a 2b 56 99 38 64 a8 fd fe fe 25 51 96 2d 58 9a 34 5e 9e 36 5e 9e 32 5b 9c 37 63 a8 36 60 a3 fe ff ff 28 54 97 36 61 a4 36 60 a2 29 55 98 39 61 9f 33 5c 9d d2 db e9 37 63 a6 30 5a 9b 36 61 a3 d3 dc ea 3d 64 a1 29 54 98 68 87 b6 fb fc fd 2f 59 9b 31 5b 9c f9 fa fc 28 53 97 34 5d 9e 80 9a c2 35 60 a1 ed f1 f7 78 93 be 2c 57 99 37 5f 9f 86 9e c4 2d 57 99 f5 f7 fa e3 e8 f1 5b 7c b0 27 52 97 f6 f8 fb f0 f3 f8 c0 cd e1 61 82 b3 b1 c1 da aa bb d6 f3 f6 f9 2b 56 98 87 9f c5 e5 eb f3 fc fd fd 37 62 a4 e7 ec f4 fa fb fc 7a 95 bf c8 d3 e5 4f 72 ab 97 ac cd 57 79 ae ad be d8 49 6e a7 4c 70
                                                                                Data Ascii: y5]6_5^7`8d2\:b7b7c5^&R5_5_.Y+V8d%Q-X4^6^2[7c6`(T6a6`)U9a3\7c0Z6a=d)Th/Y1[(S4]5`x,W7_-W[|'Ra+V7bzOrWyInLp
                                                                                2025-01-02 15:04:10 UTC658INData Raw: 99 97 2f a2 0f 00 13 dc 8e 4a 60 b3 d8 cf fd 9c af a3 9f af 3b 70 e3 97 b3 b8 4d 8b 0b 26 40 94 b0 ff d2 df 6d ce 87 67 11 df ff 50 d6 85 93 b8 70 09 7c 12 55 65 57 99 48 86 80 b6 73 b5 55 0e e1 51 09 49 e4 5f a3 be e0 3a 4d be f3 00 9f db 1d 5e 06 a5 cc 9a 0a 12 45 1c 21 41 01 1c e8 b9 d1 79 8d ed 25 97 0a f4 5e 12 50 42 da fc 04 e7 08 e6 96 ff 3a ff b5 ff f3 97 53 86 3a 01 01 b8 49 99 ff 32 69 5b fb 6a 8b 5c dd b0 d7 ec 75 d4 53 2f 13 7c 9d b9 0d 49 a3 ba d2 fe 27 5b c1 11 8b b7 0a 94 09 4b 90 0d 45 6f 79 95 1d 69 5f 96 a9 bc 24 10 ab 17 53 2b a1 47 4b db 49 f6 3a 47 da c1 af 5a cd 1a 0e 78 2d 6d 3c 35 97 e6 f3 9a 2a 69 fb 8e b9 c6 74 e2 50 86 36 9b 0b 2d a7 a9 3e 06 c3 fd 3c 6a d0 17 5c 62 bb e1 f1 ae 86 ed 1c 54 e5 72 da fa 62 6a b2 60 21 f7 70 07 8b
                                                                                Data Ascii: /J`;pM&@mgPp|UeWHsUQI_:M^E!Ay%^PB:S:I2i[j\uS/|I'[KEoyi_$S+GKI:GZx-m<5*itP6-><j\bTrbj`!p


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                47192.168.2.549781104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:10 UTC395OUTGET /l/cryptoplatnik2/img/coins/xrp.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:11 UTC937INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:10 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 2330
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-91a"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99240
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fBLxn6kO251xqlHoxTQlKWby18qD%2BlQ73z69gfIiYyI06qYgamaIqEjOaQm3PH8qxAGjCN2IhtlZpKjEvtji8mu2g5%2FjdvdHh8AfGLz2h4a9owGpgXFNaXU%2FlDH7g4uBKjO4xRP3"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3dc8bd44259-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7272&min_rtt=1702&rtt_var=11779&sent=4&recv=6&lost=0&retrans=0&sent_bytes=139&recv_bytes=935&delivery_rate=31555&cwnd=234&unsent_bytes=0&cid=04f033933cab2454&ts=157&x=0"
                                                                                2025-01-02 15:04:11 UTC432INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 88 50 4c 54 45 47 70 4c 00 00 00 3f 3f 3f 23 29 2e 22 28 2e 00 55 55 11 09 09 00 00 00 23 29 2f 23 29 2f 22 29 2e 22 28 2e 23 29 2e 22 28 2e 22 28 2e 00 00 55 23 29 2f 2d 00 3f 22 28 2e 23 27 2c 24 2a 2e 23 29 30 23 28 2e 23 2a 2f 23 29 2e 22 28 2e 21 29 2e 23 29 2f 22 29 30 23 28 2e 23 28 2e 23 28 2e 00 55 00 00 3f 3f 23 29 30 22 27 2d 22 29 2f 24 2a 30 24 24 30 21 2c 2c 1e 28 2c 23 29 2f 23 29 2f 24 2b 31 22 28 2e 22 28 2e 23 28 2e 22 29 2e 23 29 2e 23 29 2f 23 27 2f 23 29 2e 24 28 2e 22 29 2f 23 28 2e 33 33 33 23 29 2f 23 29 2f 23 29 30 23 28 2f 22 29 2f 21 26 31 23 29 2f 23 29 2e 23 2a 30 24 29 30 23 28 2e 22 28 2e 22 29 2f 22 2a 2f 23 28 2f 23
                                                                                Data Ascii: PNGIHDR@@PLTEGpL???#)."(.UU#)/#)/")."(.#)."(."(.U#)/-?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(.U??#)0"'-")/$*0$$0!,,(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#
                                                                                2025-01-02 15:04:11 UTC1369INData Raw: 18 1e 7d 81 84 25 2a 30 fd fe fe 30 36 3c f0 f0 f0 31 37 3c 15 1b 22 7b 7f 83 f5 f5 f5 19 1f 26 2f 34 3a 8a 8d 90 6e 73 77 83 86 8a ff fe ff 8a 8e 91 15 1c 22 80 84 87 fa fb fb 1f 25 2c 3a 3f 45 17 1d 23 1a 20 27 d9 da db f8 f8 f8 eb ec ec 25 2b 32 6e 72 76 1c 23 29 84 87 8b 46 4b 50 f8 f8 f9 1b 22 28 f1 f2 f2 76 7a 7e 21 27 2d 70 74 78 72 76 7a 2a 30 36 ef ef f0 f0 f0 f1 59 5e 63 fb fb fc fb fc fc 9d a0 a3 1c 22 29 36 3c 41 38 3d 43 a3 a5 a8 19 1f 25 48 4d 52 29 2f 35 4a 4f 54 af b1 b3 41 46 4c 32 38 3d ec ed ed 95 98 9b 89 8c 8f 74 78 7c 7e 82 86 6a 6f 73 69 6e 72 65 69 6d d2 d3 d4 b8 ba bc 64 68 6c 73 76 7b 8f 93 96 96 99 9c ba bb bd 92 96 99 f7 f7 f8 d4 d5 d6 3c 41 46 52 56 5b 71 75 79 e3 e3 e4 e3 e4 e4 55 59 5e da db dc ea eb eb 7a 7d 81 cd cf d1 cf
                                                                                Data Ascii: }%*006<17<"{&/4:nsw"%,:?E# '%+2nrv#)FKP"(vz~!'-ptxrvz*06Y^c")6<A8=C%HMR)/5JOTAFL28=tx|~josinreimdhlsv{<AFRV[quyUY^z}
                                                                                2025-01-02 15:04:11 UTC529INData Raw: 74 9f a9 76 b9 dd 0f aa 9b ee 93 6e 34 7f 61 09 cf 02 b7 73 2a 88 de 18 1e 02 5f b3 55 22 f8 ef 1c 75 3c 62 59 c4 d7 59 8e 12 0f d2 d6 f0 7e 34 88 0b a2 00 48 0b a5 34 9c ff 61 dc be 66 78 d4 d2 dc c7 48 8e a3 98 51 24 18 ee 41 c7 19 31 27 ce 08 8d 00 e3 25 c2 89 25 a5 65 fd 9c 58 56 5a 42 38 51 da 1a ba 0f 32 a9 52 98 d6 13 95 f1 97 94 36 07 5d 91 6c 33 f6 20 67 51 13 e4 c1 80 69 1d eb 5f b0 2e 28 07 de 76 78 0b 89 ff 90 03 85 5c b1 2c 72 1c 22 59 7c 18 1c 83 4e c8 c1 70 3d c8 5e dd 7b b5 61 7c ef f7 cb c2 ae 68 39 0b 6f 48 16 f4 bc 55 c5 f8 66 c4 f7 e3 dc de 10 38 19 6f 86 25 0e 4e 71 c5 e3 9d 2c 21 31 48 37 6a 38 26 f8 72 c5 d7 7b 71 66 96 1c 02 72 34 e2 ba 87 f0 53 c5 f7 fd 31 e0 2c c8 eb 6b 0e 99 1d 0c 59 99 93 fc 52 ad 57 60 20 df 1b c9 e9 ac bf 7c
                                                                                Data Ascii: tvn4as*_U"u<bYY~4H4afxHQ$A1'%%eXVZB8Q2R6]l3 gQi_.(vx\,r"Y|Np=^{a|h9oHUf8o%Nq,!1H7j8&r{qfr4S1,kYRW` |


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                48192.168.2.549780104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:10 UTC396OUTGET /l/cryptoplatnik2/img/coins/doge.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:11 UTC940INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:11 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 4251
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-109b"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99241
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ndkks9JGrpqr4UhZbLJRSa%2BfL0zgseiI40hK6jc0wnCvAyQ047odU1r3bz9IaVCtNLqVgXr63hVJbsq3tmqrX9dRZKE0qY1zTWOcJcBsO5vJEnIHf%2FgwdUyJroO%2Bm2J0N33S97no"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3dcdc4742f1-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4395&min_rtt=2436&rtt_var=4595&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=978&delivery_rate=1139289&cwnd=211&unsent_bytes=0&cid=284aab9afeb20974&ts=215&x=0"
                                                                                2025-01-02 15:04:11 UTC429INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 62 49 44 41 54 78 5e ed 9b 79 54 54 57 9e c7 9d 73 fa bf f4 99 39 73 ce 9c 9e 39 3d dd d3 9d a5 9d 63 b4 59 84 b8 25 ae 49 4c b4 6d 3b 9d 49 d2 e9 4e f7 4c 27 da ae d1 04 8d 11 6c 83 44 16 43 6b 34 b8 42 23 88 cb b8 c4 b8 24 51 51 20 b8 64 5c 40 44 04 11 28 aa 80 a2 28 8a a2 80 a2 8a 45 d4 24 bf b9 df fb ea 3e 5e dd f7 aa 28 22 49 77 9f d3 f7 9c ef 79 b5 bc e5 f7 f9 de df bd f7 f7 5e c1 b0 61 7f 6f df 7c cb 48 8a 78 31 3d 39 c2 96 9e 14 41 42 19 92 b4 df 61 5f 1c 23 9f e7 6f a6 6d 4b 18 f9 5d 06 f2 95 00 4a 8b 0f a3 f8 a5 23 69 d5 a2 47 e9 9d 25 23 e9 4f 2b 47 d1 96 84 30 4a 4f 54 84 d7 f8 0c df 61 1f ec 8b 63 34 a6 7c 85 73 ca d7 f9 ab 6b 19 89 51
                                                                                Data Ascii: PNGIHDR@@iqbIDATx^yTTWs9s9=cY%ILm;INL'lDCk4B#$QQ d\@D((E$>^("Iwy^ao|Hx1=9ABa_#omK]J#iG%#O+G0JOTac4|skQ
                                                                                2025-01-02 15:04:11 UTC1369INData Raw: b1 20 26 c4 26 c7 3b a4 2d 3d 29 72 12 2e 14 b7 70 84 ae d7 b5 2a 3e f2 02 d5 9f 5b 48 85 69 e3 e8 64 4a 34 9d c9 d6 ef 33 68 ed 9c 4a f9 19 d3 b8 01 d0 c7 9b fb bf 43 2c 88 49 19 12 91 93 e4 b8 87 a4 a5 27 87 ff 16 17 48 5a 3e 52 1f 9c a4 23 5b c7 52 c3 f9 85 f4 d9 07 63 b9 01 9f ae bf bf 2c 28 cc 9a 46 e7 72 66 50 e1 ce a7 0c b3 40 08 b1 71 13 58 ac 72 fc f7 d5 04 fc ea d7 1f d5 5d d4 48 87 3e 88 a2 7a 66 40 fe 46 c5 00 48 de 27 54 1d 79 37 8a ae 1e 9a c5 e1 a1 d3 db a6 aa 59 90 67 90 85 88 71 48 4d d8 9e 12 36 71 30 f0 d0 87 cc 80 6b fb 9f a5 8b e9 8f ab 06 9c 5c 37 78 13 8e ac 1d 4d 1f bf 3f 99 72 d3 a7 ab da bc 6c 02 6d 7f 6b 3c 37 40 4c 88 b2 84 09 88 5d e6 19 54 db 91 14 91 cc d3 7e d9 c0 69 2f 84 f1 68 2a 98 43 17 b6 8f 61 1a 4b 97 33 c7 53 f9 c1
                                                                                Data Ascii: &&;-=)r.p*>[HidJ43hJC,I'HZ>R#[Rc,(FrfP@qXr]H>zf@FH'Ty7YgqHM6q0k\7xM?rlmk<7@L]T~i/h*CaK3S
                                                                                2025-01-02 15:04:11 UTC1369INData Raw: ff f1 8f f4 d3 11 ff 4a ef af 7e 9a ca 3f f9 15 57 fd b5 f7 a8 ae 78 35 f5 75 35 19 4a 18 c0 e7 04 df d6 65 2b d3 c5 1a 48 60 04 2b 98 55 03 98 23 96 35 21 8c 7f c8 eb 3c ae c0 b7 7d ca 7a e4 1c 5b e2 f2 c8 7e 71 11 d5 5f 5c cd 0c 98 4b 7d 3d 2e 9d 01 b7 59 5a f7 b1 5e 85 01 5d ed 75 e4 65 da 98 f0 3c ed da f0 0b 2a 3d f9 aa 0a 5f 79 66 0e 37 00 ea f5 b0 2a b2 cb ae 4a 18 d0 c3 ea 07 01 2e e4 76 0d 6e 18 80 15 cc 5a 03 f8 03 46 79 47 59 9f ed 89 e6 f0 9d cd 87 39 7c ab f5 00 7d 9e 97 44 13 c7 fc 88 a6 3d fe 10 59 2f bd e3 67 c0 1d 2f 2a 41 7f 33 60 00 54 91 3b 57 05 87 6a ce 2f 53 e1 79 16 5c 4d 34 34 a0 b7 d3 ca 0b 2a ad 01 28 c7 4f 67 85 d6 81 10 58 fd 86 01 de e0 ae 49 de 31 6f d7 68 3a 93 1d 46 67 0f fe 9c ce fe ef 74 ea b0 7d a8 f4 7e cb 51 72 98 77
                                                                                Data Ascii: J~?Wx5u5Je+H`+U#5!<}z[~q_\K}=.YZ^]ue<*=_yf7*J.vnZFyGY9|}D=Y/g/*A3`T;Wj/Sy\M44*(OgXI1oh:Fgt}~Qrw
                                                                                2025-01-02 15:04:11 UTC1084INData Raw: ac 18 90 b6 e7 85 f0 5c b0 22 77 19 5d d9 f7 a4 0a 3f 90 01 60 04 ab cc cf 1b 9f 07 82 3c 16 83 ec 57 57 71 95 1f 7f 99 ca 8e cc e0 90 aa 09 3d 81 75 0f fb a9 ef 9b 75 e0 02 1e 35 bd 6c 42 9f cf 00 3e e6 7d 19 d0 ce 7a bf 97 15 5b 25 2c e5 b5 f0 85 5b a7 e9 62 16 02 9b 61 fa 8b b6 2d 69 d4 0f 13 de 0c 3e 0c 5a 4a e3 b9 01 b6 a2 95 dc 00 0f 4b cd 6e 36 e1 c9 c0 83 d1 1d 00 32 70 43 78 26 3c 43 c0 6f 0d da 0c e8 66 9f 29 d0 d3 a9 fa fc 72 ae 5b 79 0b 28 ef 83 29 ba 98 85 c0 06 46 99 db af c1 a1 75 06 65 b1 90 c8 00 08 06 00 de cb 96 ba 2f 7a 1d 3a b0 60 fa 92 65 8c b2 5c 2a e0 81 e0 85 c4 2d 30 e0 51 07 54 15 2e 65 d0 cb 54 78 a8 ec c4 1f 02 1a 00 a6 a0 bd 2f 1a 76 82 53 81 6a 02 ad 01 4d 45 31 fc 19 1d 4c 40 99 0b 08 f4 16 86 c5 97 3e d0 af 7a 9b 79 ef 79
                                                                                Data Ascii: \"w]?`<WWq=uu5lB>}z[%,[ba-i>ZJKn62pCx&<Cof)r[y()Fue/z:`e\*-0QT.eTx/vSjME1L@>zyy


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                49192.168.2.549787104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:11 UTC396OUTGET /l/cryptoplatnik2/img/coins/usdt.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:11 UTC946INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:11 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 923
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-39b"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99241
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BAO7qEQY%2BR0IZG0T82nBSHxwgiJKEjqsCkM71hLbJoQOM3ULmrez3lYsUW%2BY4cky%2FCUSLuWPEb26nHyF9Q%2B%2BNgAXf%2Bbxlx6oNCaBPbGodCsXq70IKvnfYwPtCUU%2FnyXWp2F0CSWe"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3df0cbdc463-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4591&min_rtt=1689&rtt_var=6273&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=978&delivery_rate=1610590&cwnd=163&unsent_bytes=0&cid=33b186748464976b&ts=213&x=0"
                                                                                2025-01-02 15:04:11 UTC423INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 03 62 49 44 41 54 78 5e ed 99 cd 4b 14 61 1c c7 57 84 88 0e 79 b0 4b 60 45 1d a3 20 82 a8 73 c7 82 a8 7b 87 ca 3f a0 17 08 84 3a 48 54 74 89 60 7e 23 32 18 ea 06 82 2e 9d 82 bd 88 7b c8 bd 68 eb ea 92 66 0a 1b 19 ba 17 5d f3 05 d3 14 db 6d 9e c3 e6 ce f7 d9 9d 99 67 f6 99 75 c6 9e 0f 7c 2e f3 3c cf ef 8d 61 76 76 37 12 51 28 14 0a 85 42 21 04 51 31 a0 16 b0 54 f9 f0 49 83 a5 61 1c c3 92 e5 82 09 83 a8 6f 60 a2 a0 aa 69 af b1 f4 da 21 6a e3 12 05 59 a9 e8 7a 33 97 20 0c 4a 03 03 87 45 4d 7b 8c ad 88 a3 69 49 2e 70 98 ac 19 0c 58 c5 a3 86 91 2d d6 89 7b 89 44 06 f3 db 98 c7 96 dc c3 07 ab 6a 80 07 50 8c 14 8b 0d d8 9a 33 44 f7 b9 40 36 06 7a 00 4c 61 30
                                                                                Data Ascii: PNGIHDR@@iqbIDATx^KaWyK`E s{?:HTt`~#2.{hf]mgu|.<avv7Q(B!Q1TIao`i!jYz3 JEM{iI.pX-{DjP3D@6zLa0
                                                                                2025-01-02 15:04:11 UTC500INData Raw: f3 f9 dd cc cc 34 ee 2b 51 30 c5 7a 84 94 31 80 72 1e 25 93 63 b8 8e 8a 0c a0 92 b7 e2 71 cb 79 5c 17 f2 1f ba 7e 8a 5b 74 e9 ea f6 b6 d0 83 aa d6 01 94 3b 9c cb cd e3 35 d7 b2 df 38 2c 68 5a 0b b7 c9 85 8c 07 c3 c3 69 bc 5e cd c3 9d 9d f3 b7 07 07 47 9e 8e 8c a4 5e a5 d3 e3 cc e7 a9 54 9a 5d 3b 61 de f2 b8 bf 9a 57 62 b1 34 cb 8d d7 5d 69 18 4d d6 e6 4b b0 05 dc ec 20 d2 40 f4 0b f7 48 b4 f0 7b 77 d7 92 af c2 1e 7b db db 0f 61 db 56 74 fd 03 77 c8 c6 bb 43 43 13 96 8a 80 1f eb eb 9b 0f 93 c9 54 73 57 d7 d7 88 cb ef 18 4d e6 f7 8a d6 44 62 f4 cb f2 f2 4f 8c 57 ce c7 5c 6e 01 cf 3a d8 89 ed 56 86 6d e4 0f db ba 5b 60 cf e4 fa 11 11 7f 49 6a c3 36 ed 21 7a 52 21 88 a3 c7 bb bb a7 96 b7 b6 76 b0 e0 5a 61 b7 fe 39 f3 8d 12 f3 b9 52 d3 ee 60 7b ee 20 6a e5 82
                                                                                Data Ascii: 4+Q0z1r%cqy\~[t;58,hZi^G^T];aWb4]iMK @H{w{aVtwCCTsWMDbOW\n:Vm[`Ij6!zR!vZa9R`{ j


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                50192.168.2.549788104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:11 UTC397OUTGET /l/cryptoplatnik2/img/coins/matic.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:11 UTC939INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:11 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 2668
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-a6c"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99241
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h0pl36hg%2B7RDiNlYgKzG8WwxZfVeJzgw3puP6tdxlwYR2soMk2OJ1EBFwUcI8TA1IQCMMgtG%2F6dL3OzWSWwGXxIev7%2FWY5JngAMSGlrRmB1fuRkuU0NJQKIdVLLEvJnWizr5qkpu"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3e209ab42b5-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2995&min_rtt=1744&rtt_var=2990&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=979&delivery_rate=1634938&cwnd=219&unsent_bytes=0&cid=62d451536da257de&ts=213&x=0"
                                                                                2025-01-02 15:04:11 UTC430INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 33 49 44 41 54 78 5e ed 5a db 4e 55 57 14 f5 2f 4c fc 82 a6 0f 02 02 02 22 d8 a4 49 9f da d7 7e 41 d3 0f 68 4c 9a aa 78 83 c3 55 45 45 c1 87 26 6d fa d4 34 d1 da be 34 6d 6c 4c 9a f4 c5 08 e2 05 54 44 6e 5a b5 31 6d 13 8d 5a 5a 3c bb 6b ae eb 5c 73 ce b5 f7 3e 88 68 13 67 b2 02 92 08 67 8c 31 f7 98 97 b5 37 6c 78 13 2f 37 46 1a 26 36 8d 34 5c ce 46 b6 5c ce 8e eb 73 25 3b aa ce 31 38 8d 57 b3 a3 f6 0c 6f b9 96 0d 37 99 73 a4 69 4a 9f 81 86 1b 9b e8 ef fb 5f c4 89 86 c9 43 23 f5 97 aa 23 0d 93 99 06 df 10 c0 6b e0 16 fc b0 27 20 80 3f 6c c1 1f 69 9e ca 0e eb 33 9d 0d 35 4f 57 d5 19 a5 7f e7 b5 8b 93 f5 97 b2 93 0a f4 09 7b 62 f0 88 00 05 3a a8 7f 45
                                                                                Data Ascii: PNGIHDR@@iq3IDATx^ZNUW/L"I~AhLxUEE&m44mlLTDnZ1mZZ<k\s>hgg17lx/7F&64\F\s%;18Wo7siJ_C##k' ?li35OW{b:E
                                                                                2025-01-02 15:04:11 UTC1369INData Raw: a9 a3 be 8e d3 cf bb a6 31 56 37 b1 3c a6 c1 c7 a9 ef c0 fb d4 af 17 52 1f b2 40 48 fd e1 a6 ab 69 f5 11 f8 81 f0 ec fb d4 ef df 0a ea cf 64 bd 96 80 be d6 5b 59 a5 75 66 99 7e ee 35 09 00 ae c1 6b 02 e4 d4 8f d5 37 c6 a7 c1 e7 1a 9f 01 0f cf 3a 75 fe 41 ac bc 05 0f aa 7b 02 8c ea 1e 3c 9c de 36 75 d4 57 fa f9 5f 28 00 74 00 3f 9e af 7e a2 e6 47 e0 89 f1 61 d7 37 a9 8f d5 0f c6 37 d8 72 3d 80 b7 04 60 f5 35 78 75 2a 6d b3 59 cf 5a 91 30 56 37 ae d3 5e 4a fd d8 f5 83 fa 34 f5 19 01 45 c6 47 9f 7b 92 fa 7d d6 f8 82 fa 33 0a b4 03 6f 08 d0 24 6c bb fd 62 24 8c 6d be 78 d6 81 3f a9 c1 23 f5 d5 cf 5c cd c7 1d 9f 4b 7d a9 e6 63 e3 93 d4 d7 e0 9b a6 a5 9a 1f 95 3d 0a be cf 82 ef 6d 03 22 1c f8 5b 9a 80 ee b6 d9 f3 14 57 e9 18 ab bb a8 c1 17 ab 6f 8c cf a5 3e 76
                                                                                Data Ascii: 1V7<R@Hid[Yuf~5k7:uA{<6uW_(t?~Ga77r=`5xu*mYZ0V7^J4EG{}3o$lb$mx?#\K}c=m"[Wo>v
                                                                                2025-01-02 15:04:11 UTC869INData Raw: f1 e1 31 97 c6 b9 81 fb a5 8c 2f 4c 7a bc 0a d0 7e 1f 96 9a 2e 7e 9f 5d e6 5b 1e 4a 80 35 3e 5f f3 fd b3 cf 53 1f ce ae d8 03 26 36 a5 8c 2f 4c 7a 61 cb 43 03 08 70 cf 3d 7b a1 01 19 5f 20 20 76 7b 08 0c 9e de ec b0 2d cf 36 ae 3e 4d 7d e6 fa 9a 80 a0 fe be f6 a5 f8 0d 34 bc e5 91 fa 7d bc e5 a1 f1 fc 79 d5 80 6f 22 a9 4f 8c cf f4 fb aa c6 37 f3 47 80 0e 3b 00 de dc ec e0 f5 76 99 d4 5f 8a 3a be 00 3e 26 20 02 0f a1 52 bf 9a 52 1f 2f 38 61 cb 93 8a 87 73 7f c7 c6 87 52 1f 4e 6f 33 4f 7d 17 54 7d bc dd 75 37 3b 65 87 1d 67 7c 29 f0 29 02 be ca 33 3e bc e5 79 30 fd 94 7e fe 28 ba df 9e 62 c6 97 e8 5e 7d 50 f5 cd cd ce 5c f1 96 87 aa 4f 8d 4f 20 60 57 c7 5d f9 9d 43 49 7d e9 5e 0f ce 4f 95 7b 14 43 14 d0 af c3 96 e7 f4 ce fc f6 15 02 1b 5f f4 ec 7b f5 03 f8
                                                                                Data Ascii: 1/Lz~.~][J5>_S&6/LzaCp={_ v{-6>M}4}yo"O7G;v_:>& RR/8asRNo3O}T}u7;eg|))3>y0~(b^}P\OO `W]CI}^O{C_{


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                51192.168.2.549791104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:11 UTC398OUTGET /l/cryptoplatnik2/img/coins/solana.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:11 UTC945INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:11 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 1568
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-620"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99241
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=En7wh6QTLjn2yDv2wlrrUEg0RQRyO9cbX5ZQt1zrqnPL45sgRDuZbbyml12MDU4yVw%2BOIER%2Fq7Qj6mMnafu9gra%2FEughho%2F8UTh6ROrPs%2FEl3DX%2BRTEcyIjZgcSkp50HvtkjezoC"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3e20cb35e76-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4604&min_rtt=1711&rtt_var=6267&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=980&delivery_rate=1695702&cwnd=210&unsent_bytes=0&cid=a370ae81892e9569&ts=233&x=0"
                                                                                2025-01-02 15:04:11 UTC424INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 da 49 44 41 54 78 5e ed 5a 3d a8 1d 45 14 3e bb 7b ef b5 90 80 85 60 67 a2 a8 60 23 82 36 da 59 c4 e4 19 84 c4 3f 44 44 84 a0 8d 88 20 62 2b 36 a2 69 44 02 41 91 34 29 84 14 a2 85 95 95 60 63 21 58 08 c1 87 48 30 e8 b3 97 08 ca bb 33 23 df f9 99 99 bd 49 b3 3b 03 ef 92 37 0f 1e 7b ef be dd 7b f7 fb e6 3b e7 7c e7 cc eb 88 28 d0 21 fe e9 1a 01 4d 01 2d 04 5a 0e 38 c4 39 90 5a 12 6c 55 a0 55 81 56 05 5a 15 68 55 e0 10 33 d0 ca 60 2b 83 15 cb e0 91 7b 1f a0 47 2e 5c 22 bf 0a b4 5e 38 5a 2f 7d 7c ed 57 5e de 2f 3c 85 3e 90 ef 3c 51 ef 29 74 41 8e 3d 8e 81 3c 39 0a f8 db 10 f8 28 d7 05 0a d9 b5 38 d7 f5 44 21 8c f3
                                                                                Data Ascii: PNGIHDR@@iqsRGBIDATx^Z=E>{`g`#6Y?DD b+6iDA4)`c!XH03#I;7{{;|(!M-Z89ZlUUVZhU3`+{G.\"^8Z/}|W^/<><Q)tA=<9(8D!
                                                                                2025-01-02 15:04:11 UTC1144INData Raw: 82 2a 01 f9 41 de 3b 56 4d c0 bd 0a 34 ca 7d 14 16 8e a8 b3 3c 60 a1 23 61 f3 e7 ed af ce 06 5f ac 80 57 ce fd aa 2b a9 2b aa 24 30 f8 18 0a 20 47 54 c1 04 64 6a 48 44 78 f2 43 92 b5 24 41 a2 c0 21 91 92 24 ab 43 43 05 44 5d 3b f2 72 11 f8 22 02 5e 7f ef 2a 03 12 89 4b 82 63 40 88 7d 95 b7 1f 44 19 a6 06 ab 04 96 1c a1 00 bf 22 be 0f c4 e0 fa 71 d6 4f 09 d2 92 a4 e4 8d 40 bf df f1 62 31 f8 d9 04 bc f9 ce 1f fc c0 56 ea 18 bc 92 01 90 71 f5 99 00 4f 61 45 0c 8e c9 8a 39 41 42 c3 c8 93 cf 10 02 2d 0f 70 49 e4 f2 38 ae 16 57 ef 7c be 0a f8 d9 04 bc fd d6 9e 00 36 05 58 6c eb 39 c9 09 52 f3 39 21 6a 55 e0 15 86 42 f4 7a 3e 72 48 68 3e c8 ce a7 32 99 85 40 e7 e9 b7 bb ce 54 03 3f 9b 80 aa 4f 70 c0 1f 56 5c 05 0e f8 f9 8b bf be 11 d0 9a a1 19 cd d0 07 cf fe 9d
                                                                                Data Ascii: *A;VM4}<`#a_W++$0 GTdjHDxC$A!$CCD];r"^*Kc@}D"qO@b1VqOaE9AB-pI8W|6Xl9R9!jUBz>rHh>2@T?OpV\


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                52192.168.2.549789104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:11 UTC395OUTGET /l/cryptoplatnik2/img/coins/bnb.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:11 UTC941INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:11 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 1387
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-56b"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99241
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vvySHgvWpOh%2BcRbo6ontX7yg9Yh9K90oI72kpz0PfeqIGFciSzhaetpKFc7IMsrdJOmIQkHN80g%2FQcNcVf6%2FLMiz43Wh5Em%2Fm6U7cMxXHgygQTFc86JwbVyIrimR9hkW5UJYiTEm"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3e21c908c45-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4356&min_rtt=2045&rtt_var=5194&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=977&delivery_rate=1378008&cwnd=220&unsent_bytes=0&cid=0f4e44d9024929a6&ts=210&x=0"
                                                                                2025-01-02 15:04:11 UTC428INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 05 32 49 44 41 54 78 5e d5 5b bd 6e 13 41 18 4c 49 6c 22 a5 86 27 80 27 80 0a ca 74 a4 4b 09 15 94 e9 f2 06 a9 69 78 03 e8 5d 20 11 3b 08 59 a4 48 01 12 28 a4 00 09 24 07 09 0a 0a b8 b3 93 38 ff 31 37 97 ac b5 9e fd b9 dd f5 de d9 1e 69 94 e4 76 ef ce df ec f7 cd ee ed 39 73 73 15 20 69 2c 2e 26 1b 37 1f 76 5b f5 e7 69 ab d6 48 5b f5 4e ba 59 4f b2 9f 83 9c 57 bf 77 d0 86 3e e8 8b 73 f8 3a 33 83 ee e6 fc 6a 16 54 7b 18 e0 b8 6c d6 db bd 56 fd 31 df 67 ea 80 91 8b 1a b8 c2 5a 23 79 b3 b0 cc f7 9d 38 46 d2 b9 32 d6 3a fc 39 2a 47 3e e2 79 ed f2 87 ab 8a b5 ce 44 4a 23 d9 a8 3f 99 cc a8 9b 58 a1 10 70 67 f5 03 4c 07 4b 9f 39 a6 6b d4 4d 2c c9 1b f2 b4 57
                                                                                Data Ascii: PNGIHDR@@iq2IDATx^[nALIl"''tKix] ;YH($817iv9ss i,.&7v[iH[NYOWw>s:3jT{lV1gZ#y8F2:9*G>yDJ#?XpgLK9kM,W
                                                                                2025-01-02 15:04:11 UTC959INData Raw: 39 98 fd dd a7 1c 43 96 19 b7 94 7e cc de fb 3b 7c da 60 ff c3 92 d2 6f 1c 72 dc 39 92 d6 c2 32 77 74 61 3f 4b 4f c0 e4 de 08 88 8f 81 07 1f 97 86 01 ea 84 c1 79 ba e3 28 2f 01 cc 2c dc ee 42 ad 17 5c ef d5 29 9d 6d 64 93 3b ef ed 38 7d 28 f6 07 57 d7 3f fa b6 a6 cc 26 41 a5 d1 ac b7 47 82 f7 75 7e 0e 9c b1 bf 7d 4f 39 07 c4 a8 da ea dc e6 0f 98 31 6c 38 cc 4a 8e cf b1 b1 db 9c 5f 1d 0a e0 bb 8f 67 12 a0 c8 e4 04 75 26 e9 32 92 36 f1 7c 05 18 c9 02 a5 b1 80 2c c0 79 77 47 3b ea f0 07 a4 2c 16 42 ba 7a c6 a8 1e 7e 5a 51 8e ef 6f df cf ef 81 35 82 ae a4 60 b0 5c 0a de 02 b4 24 33 e4 86 22 b2 00 47 59 80 dc 47 36 39 c0 64 92 4c d9 e4 04 74 22 70 16 05 0b 90 b4 fd 1f 7a 6c 02 60 a4 8b a0 0b 88 05 d3 41 ee 1f 43 80 fc 21 e9 7a 67 57 69 b4 f1 28 ab 73 19 b2 00
                                                                                Data Ascii: 9C~;|`or92wta?KOy(/,B\)md;8}(W?&AGu~}O91l8J_gu&26|,ywG;,Bz~ZQo5`\$3"GYG69dLt"pzl`AC!zgWi(s


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                53192.168.2.549792104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:11 UTC395OUTGET /l/cryptoplatnik2/img/coins/ada.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:11 UTC937INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:11 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 2790
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-ae6"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99241
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l1%2BOFz9dixX9i2K5u7IU2VJCQbiGpGZnFunZN7aNF25SRZSxIh2rAFfMpylnFduYQWsteU%2BnSCBw9SdIel2eWGgvcFgUsu75ppZhK7Gu9xKuqGH3qxdwnIcz3rGLWiibHdZSlaH0"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3e24e2715cb-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4361&min_rtt=1648&rtt_var=5879&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=977&delivery_rate=1608815&cwnd=179&unsent_bytes=0&cid=e3248dfcd06f25a3&ts=223&x=0"
                                                                                2025-01-02 15:04:11 UTC432INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 7f 7f 7f 87 ad ff 82 95 c9 85 b9 b9 76 7f ff 4c 57 a9 ff ff ff 00 00 ff 00 00 00 00 00 7f 00 ff ff 3f 7f c3 24 45 c1 ff ff ff f2 f2 f2 03 34 ae f7 fb ff ff ff fc 00 2e ac fc fc fc fc fc fb 09 3b ba 00 21 95 00 30 ad 01 34 b8 00 2b ab f9 fc f8 ff ff ff 24 47 a8 01 31 ad f7 f7 f2 f3 f3 f5 ff ff ff fc fc f5 00 2c ac 16 47 c1 01 33 ae c0 ce e6 d3 db e6 a7 b9 dc dc e6 ed cb d7 e6 b0 bf dc 66 84 cd c8 cf dd 66 83 c9 ff ff ff 74 8d ca ff ff ff f9 fb f8 41 65 bd 58 78 c3 00 28 ac 3f 64 bf 30 57 ba 00 2e ae ae c0 df 84 9a c4 64 81 c4 66 84 cd 77 92
                                                                                Data Ascii: PNGIHDR@@gAMAasRGBPLTELiqvLW?$E4.;!04+$G1,G3fftAeXx(?d0W.dfw
                                                                                2025-01-02 15:04:11 UTC1369INData Raw: b2 82 9c cc 82 97 cc 57 78 c6 97 aa d5 00 26 aa 8f a5 d4 38 5e c1 6c 8a ca 01 33 ac a2 b3 d8 46 68 b9 3f 65 c3 5f 7d c6 a1 b5 d7 56 76 c4 47 6b c3 aa b9 db 83 9e d9 59 76 be 5a 7c cf 4c 6e bf 44 68 be 27 52 bd 27 55 bc 65 83 c5 48 69 bf 35 5c b9 4d 79 b2 4b 6b c3 6d 87 c3 48 6b bd b9 c8 dc 00 27 aa 6b 88 c8 33 58 b8 31 57 c0 47 66 bc c5 d2 e9 36 5b b9 7b 93 cb ac be e8 0f 3a ac 3e 5c b3 2b 53 b5 41 64 be 0f 3b ad 59 74 ba 1f 46 a3 39 5e ba 4f 6e bf 7a 9a e0 08 35 b7 3a 63 c7 26 4c b2 9f b2 d8 7a 91 cb 4d 6d c5 7f 8f af 6b 87 ca 86 9d d1 46 6b c7 7a 92 c9 31 56 b3 76 90 c9 42 62 c8 31 59 b9 30 54 b1 56 77 d0 8b 9f cb 20 49 bb 33 57 b1 33 57 b0 8c a5 d6 13 39 aa 97 a6 d2 39 60 b9 40 65 b7 3c 5e b4 2e 52 af 5e 7a c4 e3 e9 de 61 80 ce aa bc e5 99 a8 d6 79 85
                                                                                Data Ascii: Wx&8^l3Fh?e_}VvGkYvZ|LnDh'R'UeHi5\MyKkmHk'k3X1WGf6[{:>\+SAd;YtF9^Onz5:c&LzMmkFkz1VvBb1Y0TVw I3W3W99`@e<^.R^zay
                                                                                2025-01-02 15:04:11 UTC989INData Raw: 09 1e f7 ed d4 e3 c7 53 b9 d3 5e dd ce f6 71 9b b2 39 b8 8f 17 48 b9 24 90 83 d4 7a 9c 6e c8 4d e6 b1 ba fa 69 e5 1f b9 15 bb 66 f0 75 c8 2a ef 0b 4b 6e 6e f6 68 83 c4 ba 61 1b ab d2 5e cf 45 a6 cf c7 9f b0 8c 0c c1 fc a8 24 1f 95 87 f9 62 7b 1e 92 c8 9d 0d a9 70 55 a9 b8 bc 14 01 c3 f6 78 af f3 50 1a 01 da 57 2f 59 04 33 77 8d 18 8a 60 f5 75 d3 cd 4d a0 15 c3 ec 22 67 23 76 7c f9 54 a1 38 03 ec cd 55 e5 e5 a9 ae ec 74 64 c4 70 a0 2a ab 62 18 b8 c3 82 17 c7 78 d2 88 2f 97 43 fe ac ee 0a b0 d2 69 5a e1 25 d0 e2 6e 72 07 33 30 aa bd 17 db 9a c0 a2 5a 1c 53 55 d2 c1 50 cc a0 db 9d c3 e6 39 98 c1 f3 37 c7 6a 78 23 28 da 6f 48 2c 4b 22 c7 85 c5 a5 6b 41 24 82 a9 25 ae aa 3c 55 87 eb bd 84 04 24 95 ab f2 7d 8c 19 1e a6 dd a0 a5 91 63 ef b2 9a 8d 58 b7 13 2f f8
                                                                                Data Ascii: S^q9H$znMifu*Knnha^E$b{pUxPW/Y3w`uM"g#v|T8Utdp*bx/CiZ%nr30ZSUP97jx#(oH,K"kA$%<U$}cX/


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                54192.168.2.549790104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:11 UTC395OUTGET /l/cryptoplatnik2/img/coins/dot.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:12 UTC943INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:12 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 2613
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-a35"
                                                                                Expires: Fri, 31 Jan 2025 11:30:10 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 99242
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pPGIbBcecAilc6J1Uxrx0BbR0%2BXVNvWdtdKHzG%2B9TzCT0e4apIRQOT84cxl2%2BGWRmOlyzmDq5gE2SAYD0b%2FoLASUWIM2VNaaAjtYhQ8pTky4dxPasbNTm37otkAmbVl%2FaZJQbYum"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba3e2fa698ca1-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=6135&min_rtt=2005&rtt_var=8822&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=977&delivery_rate=1425085&cwnd=169&unsent_bytes=0&cid=88ebc06ba98dc9e2&ts=361&x=0"
                                                                                2025-01-02 15:04:12 UTC426INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 fc 49 44 41 54 78 5e ed 5a 5b 73 1c 47 15 9e bd 49 b2 25 1b 93 90 e0 b2 03 3c c2 bf 20 c5 0f a0 f8 11 3c 80 63 23 c9 92 a5 5d af 6e 26 0e 09 0f fc 82 50 bc 52 14 14 2f 40 20 10 3b e5 2a a8 54 39 b1 e5 6b 7c 91 ad cb 4a ab d5 ea 6e 5d f6 3a 33 87 ef 3b b3 b2 a4 d9 1d ed ec 7a c7 55 20 b5 ea d3 ce ce 76 9f 3e fd f5 39 a7 4f f7 8c 31 6f 5c 96 c3 0c c3 7d e3 b0 e1 88 00 f7 8d c3 86 23 02 dc 37 0e 1b 8e 08 70 df 38 6c 78 2d 04 cc 85 2f 4b 36 74 59 d6 8d 61 59 36 92 b2 10 4a ca 64 24 21 0b f8 4e e8 35 ee f1 37 d6 59 ac b4 71 cb 09 02 af 85 80 05 60 32 46 02 12 32 13 ed 93 cf df 7e 4f e4 da 86 c8 83 b2 83 eb 9b 72 e3 f4 05 fd 6d d5 18 d4 ba 6c e3 96 13 04
                                                                                Data Ascii: PNGIHDR@@iqIDATx^Z[sGI%< <c#]n&PR/@ ;*T9k|Jn]:3;zU v>9O1o\}#7p8lx-/K6tYaY6Jd$!N57Yq`2F2~Orml
                                                                                2025-01-02 15:04:12 UTC1369INData Raw: 63 c0 87 32 1f 4a e0 f3 57 74 7e 91 52 51 0a 62 c1 be cb ee 71 56 17 d4 29 b1 2e dc c6 46 db 22 64 a4 8d 7e 29 74 7c 28 5b 91 61 f9 f2 8d 01 b9 d3 15 97 74 64 50 5e b4 fd 1a 41 b2 57 75 a1 4e 6e 3d fd a0 29 02 b8 56 4f 47 92 32 11 82 8f af 43 69 cb 16 b3 64 39 03 28 61 85 7b f3 82 12 b0 1e 4e ca 52 d7 98 d8 fc a9 6c d2 b5 eb 96 32 47 6d 32 08 88 2c 76 8e ca 0a fa c9 20 87 b8 fe ad 1e a1 57 90 50 93 06 05 eb 90 55 91 09 0c 9e ba 50 27 b7 9e 7e d0 14 01 cf 63 49 79 d8 d6 2d c5 0d 68 59 d0 98 0d 14 01 7c e7 60 81 49 63 00 4b 59 02 f5 07 61 29 71 68 8a 3a c5 d2 fe d1 d6 28 76 19 32 9e 0b 92 22 cc 32 da 6a 0e 01 59 3b 72 f5 1f dc 8a 9d da 45 5b f2 9b 25 f9 ba bd 47 75 72 eb e9 07 be 09 c8 54 c0 eb 69 e3 02 d8 a7 06 2e ed 45 27 4e ef df eb ec 7d d9 36 0d 6b 98
                                                                                Data Ascii: c2JWt~RQbqV).F"d~)t|([atdP^AWuNn=)VOG2Cid9(a{NRl2Gm2,v WPUP'~cIy-hY|`IcKYa)qh:(v2"2jY;rE[%GurTi.E'N}6k
                                                                                2025-01-02 15:04:12 UTC818INData Raw: 60 c6 e8 93 4f cf f6 48 b9 7c f0 2c a8 16 98 89 99 16 3e d4 9c 31 2e 39 72 4b 1e be 5f 29 a6 59 56 1d a9 ab 5b 86 17 7c 13 b0 68 8c c0 b4 12 75 67 81 16 c2 2a 4f 8e fb 3f 97 ab 87 09 6c c2 f4 bc a1 5e e7 16 cd 3f a1 ba ba 65 78 c1 37 01 3c a7 9f 89 0c c9 dc 07 d7 44 cf 64 3c 26 83 7b 72 29 5b 32 fe e6 ee 73 01 a7 fd ce b5 73 58 32 17 76 4e 6f 09 5e 3b 7b 8b 9d 23 f2 fd 3e 7c f7 ad 5e 8d b2 3c 0d aa 59 6c e7 30 64 f6 ea 67 aa e3 de 67 0a f5 e0 9b 00 9e b3 2d f1 3a 46 7f e4 72 58 fb 89 ef 36 ff c1 05 ae 9d d9 f3 64 28 cc 59 61 0a cb d4 39 2e 99 10 1f 7e 8c c9 24 76 74 44 16 d7 f3 7c 0a 1c 72 d2 5c be 14 b1 ef c1 c8 e9 6e 46 38 e7 a1 4b ad 42 5d e6 6c d5 8d 3a 06 72 26 f8 32 b9 01 26 a0 a8 2c 17 6b 5a 01 4d 95 4b d5 d3 53 bb 31 80 ed 16 43 a3 f2 ec 1b 83 22
                                                                                Data Ascii: `OH|,>1.9rK_)YV[|hug*O?l^?ex7<Dd<&{r)[2ssX2vNo^;{#>|^<Yl0dgg-:FrX6d(Ya9.~$vtD|r\nF8KB]l:r&2&,kZMKS1C"


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                55192.168.2.549867172.67.12.834431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:23 UTC779OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830261760 HTTP/1.1
                                                                                Host: api.coingecko.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Origin: https://extrasensorial.shop
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Referer: https://extrasensorial.shop/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-02 15:04:23 UTC1074INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:23 GMT
                                                                                Content-Type: application/json; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                access-control-expose-headers: link, per-page, total
                                                                                access-control-max-age: 7200
                                                                                x-frame-options: SAMEORIGIN
                                                                                x-xss-protection: 0
                                                                                x-content-type-options: nosniff
                                                                                x-download-options: noopen
                                                                                x-permitted-cross-domain-policies: none
                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                access-control-request-method: *
                                                                                access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                vary: Accept-Encoding, Origin
                                                                                etag: W/"12e836ebc462f1f80b7a3fad26bb4264"
                                                                                x-request-id: 15b0e822-0d8c-4ef9-b357-f64a20dc6563
                                                                                x-runtime: 0.004248
                                                                                alternate-protocol: 443:npn-spdy/2
                                                                                strict-transport-security: max-age=15724800; includeSubdomains
                                                                                CF-Cache-Status: MISS
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba42a9a5f9e1a-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-01-02 15:04:23 UTC295INData Raw: 32 64 38 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 37 31 31 2e 38 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 37 31 32 39 34 31 31 33 35 33 36 32 37 39 35 38 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 39 37 30 35 37 2e 37 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 33 2e 32 36 34 37 35 37 38 33 33 33 30 34 36 37 31 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 34 36 34 2e 33 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 35 2e 36 33 38 37 36 30 37 36 30 32 37 32 35 30 38 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 39 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 31 2e 35 35 38 33 37 39 32 34 33 39 38 31 30 35 33 7d
                                                                                Data Ascii: 2d8{"binancecoin":{"usd":711.8,"usd_24h_change":0.7129411353627958},"bitcoin":{"usd":97057.76,"usd_24h_change":3.264757833304671},"bitcoin-cash":{"usd":464.35,"usd_24h_change":5.638760760272508},"cardano":{"usd":0.96,"usd_24h_change":11.558379243981053}
                                                                                2025-01-02 15:04:23 UTC440INData Raw: 3a 37 2e 31 30 30 30 34 31 35 39 31 30 32 35 36 34 35 7d 2c 22 65 74 68 65 72 65 75 6d 22 3a 7b 22 75 73 64 22 3a 33 34 38 36 2e 35 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 34 2e 33 37 35 30 30 33 31 31 30 39 38 39 36 38 33 7d 2c 22 6c 69 74 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 31 30 37 2e 32 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 32 2e 37 36 33 36 39 33 38 36 39 36 31 36 33 33 33 7d 2c 22 6d 61 74 69 63 2d 6e 65 74 77 6f 72 6b 22 3a 7b 22 75 73 64 22 3a 30 2e 34 39 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 37 2e 31 39 32 35 30 35 33 39 37 30 30 31 32 31 35 7d 2c 22 70 6f 6c 6b 61 64 6f 74 22 3a 7b 22 75 73 64 22 3a 37 2e 32 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 38 2e 33 38 39 36 32 32
                                                                                Data Ascii: :7.100041591025645},"ethereum":{"usd":3486.56,"usd_24h_change":4.375003110989683},"litecoin":{"usd":107.23,"usd_24h_change":2.763693869616333},"matic-network":{"usd":0.49,"usd_24h_change":7.192505397001215},"polkadot":{"usd":7.25,"usd_24h_change":8.389622
                                                                                2025-01-02 15:04:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                56192.168.2.549873172.67.12.834431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:24 UTC567OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830261760 HTTP/1.1
                                                                                Host: api.coingecko.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-02 15:04:24 UTC1044INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:24 GMT
                                                                                Content-Type: application/json; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                x-frame-options: SAMEORIGIN
                                                                                x-xss-protection: 0
                                                                                x-content-type-options: nosniff
                                                                                x-download-options: noopen
                                                                                x-permitted-cross-domain-policies: none
                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                access-control-allow-origin: *
                                                                                access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                access-control-request-method: *
                                                                                access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                access-control-expose-headers: link, per-page, total
                                                                                vary: Accept-Encoding, Origin
                                                                                etag: W/"322ffcc2e7c0698f33c8ca93a33d8cd3"
                                                                                x-request-id: e8e3cf27-ff34-43a5-b30e-01913535c53c
                                                                                x-runtime: 0.004813
                                                                                alternate-protocol: 443:npn-spdy/2
                                                                                strict-transport-security: max-age=15724800; includeSubdomains
                                                                                CF-Cache-Status: MISS
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba42f6932efa5-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-01-02 15:04:24 UTC325INData Raw: 32 64 38 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 37 31 31 2e 38 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 37 31 32 39 34 31 31 33 35 33 36 32 37 39 35 38 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 39 37 30 35 37 2e 37 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 33 2e 32 36 34 37 35 37 38 33 33 33 30 34 36 37 31 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 34 36 34 2e 33 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 35 2e 36 33 38 37 36 30 37 36 30 32 37 32 35 30 38 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 39 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 31 2e 35 35 38 33 37 39 32 34 33 39 38 31 30 35 33 7d
                                                                                Data Ascii: 2d8{"binancecoin":{"usd":711.8,"usd_24h_change":0.7129411353627958},"bitcoin":{"usd":97057.76,"usd_24h_change":3.264757833304671},"bitcoin-cash":{"usd":464.35,"usd_24h_change":5.638760760272508},"cardano":{"usd":0.96,"usd_24h_change":11.558379243981053}
                                                                                2025-01-02 15:04:24 UTC410INData Raw: 3a 7b 22 75 73 64 22 3a 33 34 38 36 2e 35 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 34 2e 33 37 35 30 30 33 31 31 30 39 38 39 36 38 33 7d 2c 22 6c 69 74 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 31 30 37 2e 32 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 32 2e 37 36 33 36 39 33 38 36 39 36 31 36 33 33 33 7d 2c 22 6d 61 74 69 63 2d 6e 65 74 77 6f 72 6b 22 3a 7b 22 75 73 64 22 3a 30 2e 34 39 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 37 2e 31 39 32 35 30 35 33 39 37 30 30 31 32 31 35 7d 2c 22 70 6f 6c 6b 61 64 6f 74 22 3a 7b 22 75 73 64 22 3a 37 2e 32 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 38 2e 33 38 39 36 32 32 30 33 38 38 33 32 32 38 38 7d 2c 22 72 69 70 70 6c 65 22 3a 7b 22 75 73 64 22 3a 32 2e 34
                                                                                Data Ascii: :{"usd":3486.56,"usd_24h_change":4.375003110989683},"litecoin":{"usd":107.23,"usd_24h_change":2.763693869616333},"matic-network":{"usd":0.49,"usd_24h_change":7.192505397001215},"polkadot":{"usd":7.25,"usd_24h_change":8.389622038832288},"ripple":{"usd":2.4
                                                                                2025-01-02 15:04:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                57192.168.2.549953172.67.12.834431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:38 UTC779OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830276769 HTTP/1.1
                                                                                Host: api.coingecko.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Origin: https://extrasensorial.shop
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Referer: https://extrasensorial.shop/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-02 15:04:38 UTC1074INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:38 GMT
                                                                                Content-Type: application/json; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                access-control-expose-headers: link, per-page, total
                                                                                access-control-max-age: 7200
                                                                                x-frame-options: SAMEORIGIN
                                                                                x-xss-protection: 0
                                                                                x-content-type-options: nosniff
                                                                                x-download-options: noopen
                                                                                x-permitted-cross-domain-policies: none
                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                access-control-request-method: *
                                                                                access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                vary: Accept-Encoding, Origin
                                                                                etag: W/"bc82bbd2885f3ab50c3fff2fbe6e9fde"
                                                                                x-request-id: 768e7102-38f2-4ff4-bfe9-c21968721b9f
                                                                                x-runtime: 0.004809
                                                                                alternate-protocol: 443:npn-spdy/2
                                                                                strict-transport-security: max-age=15724800; includeSubdomains
                                                                                CF-Cache-Status: MISS
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba4871b0543b9-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-01-02 15:04:38 UTC295INData Raw: 32 64 38 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 37 31 31 2e 38 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 37 31 32 39 34 31 31 33 35 33 36 32 37 39 35 38 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 39 37 30 35 37 2e 37 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 33 2e 32 36 34 37 35 37 38 33 33 33 30 34 36 37 31 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 34 36 34 2e 33 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 35 2e 36 33 38 37 36 30 37 36 30 32 37 32 35 30 38 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 39 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 31 2e 35 35 38 33 37 39 32 34 33 39 38 31 30 35 33 7d
                                                                                Data Ascii: 2d8{"binancecoin":{"usd":711.8,"usd_24h_change":0.7129411353627958},"bitcoin":{"usd":97057.76,"usd_24h_change":3.264757833304671},"bitcoin-cash":{"usd":464.35,"usd_24h_change":5.638760760272508},"cardano":{"usd":0.96,"usd_24h_change":11.558379243981053}
                                                                                2025-01-02 15:04:38 UTC440INData Raw: 3a 37 2e 31 30 30 30 34 31 35 39 31 30 32 35 36 34 35 7d 2c 22 65 74 68 65 72 65 75 6d 22 3a 7b 22 75 73 64 22 3a 33 34 38 36 2e 35 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 34 2e 33 37 35 30 30 33 31 31 30 39 38 39 36 38 33 7d 2c 22 6c 69 74 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 31 30 37 2e 32 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 32 2e 37 36 33 36 39 33 38 36 39 36 31 36 33 33 33 7d 2c 22 6d 61 74 69 63 2d 6e 65 74 77 6f 72 6b 22 3a 7b 22 75 73 64 22 3a 30 2e 34 39 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 37 2e 31 39 32 35 30 35 33 39 37 30 30 31 32 31 35 7d 2c 22 70 6f 6c 6b 61 64 6f 74 22 3a 7b 22 75 73 64 22 3a 37 2e 32 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 38 2e 33 38 39 36 32 32
                                                                                Data Ascii: :7.100041591025645},"ethereum":{"usd":3486.56,"usd_24h_change":4.375003110989683},"litecoin":{"usd":107.23,"usd_24h_change":2.763693869616333},"matic-network":{"usd":0.49,"usd_24h_change":7.192505397001215},"polkadot":{"usd":7.25,"usd_24h_change":8.389622
                                                                                2025-01-02 15:04:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                58192.168.2.549958172.67.12.834431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:38 UTC567OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1735830276769 HTTP/1.1
                                                                                Host: api.coingecko.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-01-02 15:04:39 UTC240INHTTP/1.1 429 Too Many Requests
                                                                                Date: Thu, 02 Jan 2025 15:04:39 GMT
                                                                                Content-Type: application/json
                                                                                Content-Length: 187
                                                                                Connection: close
                                                                                Retry-After: 60
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba48bd9de4261-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-01-02 15:04:39 UTC187INData Raw: 7b 22 73 74 61 74 75 73 22 3a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 32 39 2c 22 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 22 3a 22 59 6f 75 27 76 65 20 65 78 63 65 65 64 65 64 20 74 68 65 20 52 61 74 65 20 4c 69 6d 69 74 2e 20 50 6c 65 61 73 65 20 76 69 73 69 74 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 65 6e 2f 61 70 69 2f 70 72 69 63 69 6e 67 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 74 6f 20 6f 75 72 20 41 50 49 20 70 6c 61 6e 73 20 66 6f 72 20 68 69 67 68 65 72 20 72 61 74 65 20 6c 69 6d 69 74 73 2e 22 7d 7d
                                                                                Data Ascii: {"status":{"error_code":429,"error_message":"You've exceeded the Rate Limit. Please visit https://www.coingecko.com/en/api/pricing to subscribe to our API plans for higher rate limits."}}


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                59192.168.2.549994104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:46 UTC576OUTGET /l/cryptoplatnik2/_nuxt/index.86bede48.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://extrasensorial.shop
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:46 UTC969INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:46 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 53794
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-d222"
                                                                                Expires: Fri, 31 Jan 2025 12:43:29 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 94877
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IYVjt09j5NJkWs1nGTbLDrcm3nJInFIpLjn%2BvHzeHktyORFZTMro%2BdMjGyuqYaYPlduvH3r3sPTLjs%2BFLOljvGzBjuPICpy0HBtUfoxy3KKim0hU%2F4kIzbtTluzV0sICCz6K7PT3"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba4b86a608c89-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7606&min_rtt=1931&rtt_var=12074&sent=4&recv=6&lost=0&retrans=0&sent_bytes=139&recv_bytes=1116&delivery_rate=30846&cwnd=201&unsent_bytes=0&cid=05cdd1607e36c7c8&ts=158&x=0"
                                                                                2025-01-02 15:04:46 UTC400INData Raw: 69 6d 70 6f 72 74 20 7b 0a 20 20 20 20 6f 20 61 73 20 77 2c 0a 20 20 20 20 6a 20 61 73 20 24 2c 0a 20 20 20 20 6b 20 61 73 20 65 2c 0a 20 20 20 20 46 20 61 73 20 44 2c 0a 20 20 20 20 79 20 61 73 20 4c 2c 0a 20 20 20 20 70 20 61 73 20 53 2c 0a 20 20 20 20 75 20 61 73 20 78 2c 0a 20 20 20 20 4c 20 61 73 20 63 65 2c 0a 20 20 20 20 74 20 61 73 20 68 2c 0a 20 20 20 20 6d 20 61 73 20 41 2c 0a 20 20 20 20 7a 20 61 73 20 51 2c 0a 20 20 20 20 72 20 61 73 20 42 2c 0a 20 20 20 20 69 20 61 73 20 5a 2c 0a 20 20 20 20 4d 20 61 73 20 64 65 2c 0a 20 20 20 20 48 20 61 73 20 75 65 2c 0a 20 20 20 20 49 20 61 73 20 6d 65 2c 0a 20 20 20 20 61 20 61 73 20 7a 2c 0a 20 20 20 20 62 20 61 73 20 68 65 2c 0a 20 20 20 20 65 20 61 73 20 67 65 2c 0a 20 20 20 20 68 20 61 73 20 4a 2c 0a
                                                                                Data Ascii: import { o as w, j as $, k as e, F as D, y as L, p as S, u as x, L as ce, t as h, m as A, z as Q, r as B, i as Z, M as de, H as ue, I as me, a as z, b as he, e as ge, h as J,
                                                                                2025-01-02 15:04:46 UTC1369INData Raw: 6f 72 74 20 7b 64 20 61 73 20 4b 7d 20 66 72 6f 6d 20 22 2e 2f 64 61 79 6a 73 2e 6d 69 6e 2e 34 36 37 64 63 35 37 32 2e 6a 73 22 3b 0a 69 6d 70 6f 72 74 20 7b 5f 20 61 73 20 79 65 7d 20 66 72 6f 6d 20 22 2e 2f 77 69 74 68 64 72 61 77 2e 32 30 33 39 38 35 35 37 2e 6a 73 22 3b 0a 69 6d 70 6f 72 74 20 7b 75 20 61 73 20 78 65 7d 20 66 72 6f 6d 20 22 2e 2f 76 69 73 69 74 2e 34 63 36 38 61 32 30 36 2e 6a 73 22 3b 0a 0a 63 6f 6e 73 74 20 62 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 70 78 2d 34 20 73 6d 3a 70 78 2d 34 20 6d 74 2d 38 22 7d 2c 0a 20 20 20 20 76 65 20 3d 20 65 28 22 64 69 76 22 2c 20 7b 63 6c 61 73 73 3a 20 22 73 6d 3a 66 6c 65 78 20 73 6d 3a 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 70 74 2d 38 22 7d 2c 20 5b 65 28 22 64 69 76 22 2c 20 7b 63 6c 61 73 73
                                                                                Data Ascii: ort {d as K} from "./dayjs.min.467dc572.js";import {_ as ye} from "./withdraw.20398557.js";import {u as xe} from "./visit.4c68a206.js";const be = {class: "px-4 sm:px-4 mt-8"}, ve = e("div", {class: "sm:flex sm:items-center pt-8"}, [e("div", {class
                                                                                2025-01-02 15:04:46 UTC1369INData Raw: 79 2d 34 20 74 65 78 74 2d 73 6d 20 74 65 78 74 2d 67 72 61 79 2d 39 30 30 22 7d 2c 20 43 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 66 6c 65 78 22 7d 2c 0a 20 20 20 20 42 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 67 72 6f 75 70 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 73 70 61 63 65 2d 78 2d 32 20 74 72 75 6e 63 61 74 65 20 74 65 78 74 2d 73 6d 22 7d 2c 0a 20 20 20 20 41 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 74 72 75 6e 63 61 74 65 20 74 65 78 74 2d 67 72 61 79 2d 35 30 30 20 67 72 6f 75 70 2d 68 6f 76 65 72 3a 74 65 78 74 2d 67 72 61 79 2d 39 30 30 20 63 75 72 73 6f 72 2d 64 65 66 61 75 6c 74 22 7d 2c 0a 20 20 20 20 55 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 77 68 69 74 65 73 70 61 63 65 2d 6e 6f 77 72 61 70 20 70 78 2d 36 20 70 79 2d 34 20 74 65 78 74 2d 72 69
                                                                                Data Ascii: y-4 text-sm text-gray-900"}, Ce = {class: "flex"}, Be = {class: "group inline-flex space-x-2 truncate text-sm"}, Ae = {class: "truncate text-gray-500 group-hover:text-gray-900 cursor-default"}, Ue = {class: "whitespace-nowrap px-6 py-4 text-ri
                                                                                2025-01-02 15:04:46 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 63 75 72 72 65 6e 63 79 3a 20 22 55 53 44 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 61 74 75 73 3a 20 22 73 75 63 63 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 65 3a 20 22 4d 61 79 20 31 2c 20 32 30 32 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3a 20 35 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 61 63 74 69 6f 6e 3a 20 22 50 61 79 6d 65 6e 74 20 66 6f 72 20 4d 61 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6d 6f 75 6e 74 3a 20 22 24 31 39 37 34 2e 30 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 72 65 6e 63 79 3a 20 22 55 53 44 22 2c 0a
                                                                                Data Ascii: currency: "USD", status: "success", date: "May 1, 2022" }, { id: 5, transaction: "Payment for May", amount: "$1974.03", currency: "USD",
                                                                                2025-01-02 15:04:46 UTC1369INData Raw: 20 20 20 20 61 6d 6f 75 6e 74 3a 20 22 24 32 30 34 32 2e 32 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 72 65 6e 63 79 3a 20 22 55 53 44 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 61 74 75 73 3a 20 22 73 75 63 63 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 65 3a 20 22 4e 6f 76 65 6d 62 65 72 20 31 2c 20 32 30 32 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3a 20 31 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 61 63 74 69 6f 6e 3a 20 22 50 61 79 6d 65 6e 74 20 66 6f 72 20 4e 6f 76 65 6d 62 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6d 6f 75 6e 74 3a 20 22 24 32 30
                                                                                Data Ascii: amount: "$2042.21", currency: "USD", status: "success", date: "November 1, 2022" }, { id: 11, transaction: "Payment for November", amount: "$20
                                                                                2025-01-02 15:04:46 UTC1369INData Raw: 6e 74 65 72 20 70 78 2d 32 2e 35 20 70 79 2d 30 2e 35 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 74 65 78 74 2d 78 73 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 63 61 70 69 74 61 6c 69 7a 65 22 5d 29 7d 2c 20 68 28 61 2e 73 74 61 74 75 73 29 2c 20 33 29 5d 29 2c 20 65 28 22 74 64 22 2c 20 4d 65 2c 20 68 28 61 2e 64 61 74 65 29 2c 20 31 29 5d 29 29 2c 20 36 34 29 29 5d 29 5d 29 5d 29 5d 29 5d 29 5d 29 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 55 28 73 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 73 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 20 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 20 22 26 61 70 6f 73 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 20 22 26 71 75 6f 74 3b 22 29 2e 72 65
                                                                                Data Ascii: nter px-2.5 py-0.5 rounded-full text-xs font-medium capitalize"])}, h(a.status), 3)]), e("td", Me, h(a.date), 1)])), 64))])])])])])])) } };function U(s) { return s.replace(/&/g, "&amp;").replace(/'/g, "&apos;").replace(/"/g, "&quot;").re
                                                                                2025-01-02 15:04:46 UTC1369INData Raw: 7b 55 28 73 2e 6d 65 74 61 2e 6c 69 63 65 6e 73 65 2e 75 72 6c 29 7d 22 20 2f 3e 60 20 3a 20 22 22 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 60 3c 64 65 73 63 3e 24 7b 6b 7d 3c 2f 64 65 73 63 3e 3c 6d 65 74 61 64 61 74 61 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 63 63 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6e 73 23 22 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 3c 72 64 66 3a 52 44 46 3e 3c 63 63 3a 57 6f 72 6b 3e 60 20 2b 20 54 20 2b 20 70 20 2b 20 76 20 2b 20 50 20 2b 20 22
                                                                                Data Ascii: {U(s.meta.license.url)}" />` : ""; return `<desc>${k}</desc><metadata xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:RDF><cc:Work>` + T + p + v + P + "
                                                                                2025-01-02 15:04:46 UTC1369INData Raw: 74 20 74 20 3d 20 30 3b 0a 20 20 20 20 66 6f 72 20 28 6c 65 74 20 6e 20 3d 20 30 3b 20 6e 20 3c 20 73 2e 6c 65 6e 67 74 68 3b 20 6e 2b 2b 29 20 74 20 3d 20 28 74 20 3c 3c 20 35 29 20 2d 20 74 20 2b 20 73 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 20 7c 20 30 2c 20 74 20 3d 20 74 65 28 74 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 4d 28 73 20 3d 20 22 22 29 20 7b 0a 20 20 20 20 73 20 3d 20 73 2e 74 6f 53 74 72 69 6e 67 28 29 3b 0a 20 20 20 20 6c 65 74 20 74 20 3d 20 52 65 28 73 29 20 7c 7c 20 31 3b 0a 20 20 20 20 63 6f 6e 73 74 20 6e 20 3d 20 28 29 20 3d 3e 20 74 20 3d 20 74 65 28 74 29 2c 20 69 20 3d 20 28 6f 2c 20 61 29 20 3d 3e 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 6e 28 29 20 2d 20 56 29 20 2f 20 28 46 65 20 2d
                                                                                Data Ascii: t t = 0; for (let n = 0; n < s.length; n++) t = (t << 5) - t + s.charCodeAt(n) | 0, t = te(t); return t}function M(s = "") { s = s.toString(); let t = Re(s) || 1; const n = () => t = te(t), i = (o, a) => Math.floor((n() - V) / (Fe -
                                                                                2025-01-02 15:04:46 UTC1369INData Raw: 20 20 63 61 73 65 22 67 72 61 64 69 65 6e 74 4c 69 6e 65 61 72 22 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 60 3c 72 65 63 74 20 66 69 6c 6c 3d 22 75 72 6c 28 23 62 61 63 6b 67 72 6f 75 6e 64 4c 69 6e 65 61 72 29 22 20 77 69 64 74 68 3d 22 24 7b 61 7d 22 20 68 65 69 67 68 74 3d 22 24 7b 6c 7d 22 20 78 3d 22 24 7b 63 7d 22 20 79 3d 22 24 7b 72 7d 22 20 2f 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 62 61 63 6b 67 72 6f 75 6e 64 4c 69 6e 65 61 72 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 24 7b 6f 7d 20 30 2e 35 20 30 2e 35 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 24 7b 74 7d 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73
                                                                                Data Ascii: case"gradientLinear": return `<rect fill="url(#backgroundLinear)" width="${a}" height="${l}" x="${c}" y="${r}" /><defs><linearGradient id="backgroundLinear" gradientTransform="rotate(${o} 0.5 0.5)"><stop stop-color="${t}"/><stop offset="1" s
                                                                                2025-01-02 15:04:46 UTC1369INData Raw: 20 74 20 3d 20 7b 78 6d 6c 6e 73 3a 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 20 2e 2e 2e 73 2e 61 74 74 72 69 62 75 74 65 73 7d 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6d 61 70 28 6e 20 3d 3e 20 60 24 7b 55 28 6e 29 7d 3d 22 24 7b 55 28 74 5b 6e 5d 29 7d 22 60 29 2e 6a 6f 69 6e 28 22 20 22 29 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 47 65 28 73 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 74 20 3d 20 4d 28 29 2c 20 6e 20 3d 20 7b 7d 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 73 2e 62 6f 64 79 2e 72 65 70 6c 61 63 65 28 2f 28 69 64 3d 22 7c 75 72 6c 5c 28 23 29 28 5b 61 2d 7a 30 2d 39 2d 5f 5d 2b 29 28 5b 22 29 5d 29 2f 67 69 2c 20 28 69 2c 20 6f 2c 20 61 2c 20 6c 29 20 3d
                                                                                Data Ascii: t = {xmlns: "http://www.w3.org/2000/svg", ...s.attributes}; return Object.keys(t).map(n => `${U(n)}="${U(t[n])}"`).join(" ")}function Ge(s) { const t = M(), n = {}; return s.body.replace(/(id="|url\(#)([a-z0-9-_]+)([")])/gi, (i, o, a, l) =


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                60192.168.2.549995104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:46 UTC580OUTGET /l/cryptoplatnik2/_nuxt/dayjs.min.467dc572.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://extrasensorial.shop
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:46 UTC972INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:46 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 12242
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-2fd2"
                                                                                Expires: Fri, 31 Jan 2025 12:43:29 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 94877
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5XPQHyOG%2B4hBfSuz%2FumzR7QAGi1e37yUqgZ75ve4q85A2tYeTFAwUE%2FayRTmhcG6lGJpuOWkBR0lJS6cvSAX4sNDzopEh6OP3tdD5XkggVBGZ9GleiB9kwakYVhcfGw10CN%2Bpr4S"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba4b8cef9436a-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7927&min_rtt=2153&rtt_var=12150&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1162&delivery_rate=1327876&cwnd=185&unsent_bytes=0&cid=6d537742011a1284&ts=220&x=0"
                                                                                2025-01-02 15:04:46 UTC397INData Raw: 69 6d 70 6f 72 74 20 7b 4b 7d 20 66 72 6f 6d 20 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 0a 0a 76 61 72 20 46 20 3d 20 7b 7d 2c 20 50 20 3d 20 7b 0a 20 20 20 20 67 65 74 20 65 78 70 6f 72 74 73 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 46 0a 20 20 20 20 7d 2c 20 73 65 74 20 65 78 70 6f 72 74 73 28 6a 29 20 7b 0a 20 20 20 20 20 20 20 20 46 20 3d 20 6a 0a 20 20 20 20 7d 0a 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 20 28 6a 2c 20 51 29 20 7b 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 41 2c 20 78 29 20 7b 0a 20 20 20 20 20 20 20 20 6a 2e 65 78 70 6f 72 74 73 20 3d 20 78 28 29 0a 20 20 20 20 7d 29 28 4b 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 41 20 3d 20 31 65 33 2c 20 78 20
                                                                                Data Ascii: import {K} from "./entry.4e713294.js";var F = {}, P = { get exports() { return F }, set exports(j) { F = j }};(function (j, Q) { (function (A, x) { j.exports = x() })(K, function () { var A = 1e3, x
                                                                                2025-01-02 15:04:46 UTC1369INData Raw: 20 22 79 65 61 72 22 2c 20 4f 20 3d 20 22 64 61 74 65 22 2c 20 7a 20 3d 20 22 49 6e 76 61 6c 69 64 20 44 61 74 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 45 20 3d 20 2f 5e 28 5c 64 7b 34 7d 29 5b 2d 2f 5d 3f 28 5c 64 7b 31 2c 32 7d 29 3f 5b 2d 2f 5d 3f 28 5c 64 7b 30 2c 32 7d 29 5b 54 74 5c 73 5d 2a 28 5c 64 7b 31 2c 32 7d 29 3f 3a 3f 28 5c 64 7b 31 2c 32 7d 29 3f 3a 3f 28 5c 64 7b 31 2c 32 7d 29 3f 5b 2e 3a 5d 3f 28 5c 64 2b 29 3f 24 2f 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 71 20 3d 20 2f 5c 5b 28 5b 5e 5c 5d 5d 2b 29 5d 7c 59 7b 31 2c 34 7d 7c 4d 7b 31 2c 34 7d 7c 44 7b 31 2c 32 7d 7c 64 7b 31 2c 34 7d 7c 48 7b 31 2c 32 7d 7c 68 7b 31 2c 32 7d 7c 61 7c 41 7c 6d 7b 31 2c 32 7d 7c 73 7b 31 2c 32 7d 7c 5a 7b 31 2c 32 7d 7c 53 53 53 2f 67 2c 20 42
                                                                                Data Ascii: "year", O = "date", z = "Invalid Date", E = /^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/, q = /\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g, B
                                                                                2025-01-02 15:04:46 UTC1369INData Raw: 20 3d 20 65 2e 63 6c 6f 6e 65 28 29 2e 61 64 64 28 69 20 2b 20 28 75 20 3f 20 2d 31 20 3a 20 31 29 2c 20 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 2b 28 2d 28 69 20 2b 20 28 74 20 2d 20 6e 29 20 2f 20 28 75 20 3f 20 6e 20 2d 20 73 20 3a 20 73 20 2d 20 6e 29 29 20 7c 7c 20 30 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 61 3a 20 66 75 6e 63 74 69 6f 6e 20 28 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 20 3c 20 30 20 3f 20 4d 61 74 68 2e 63 65 69 6c 28 72 29 20 7c 7c 20 30 20 3a 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 70 3a 20 66 75 6e 63 74 69 6f 6e 20 28 72 29 20 7b 0a 20
                                                                                Data Ascii: = e.clone().add(i + (u ? -1 : 1), l); return +(-(i + (t - n) / (u ? n - s : s - n)) || 0) }, a: function (r) { return r < 0 ? Math.ceil(r) || 0 : Math.floor(r) }, p: function (r) {
                                                                                2025-01-02 15:04:46 UTC1369INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 4e 28 72 29 29 20 72 65 74 75 72 6e 20 72 2e 63 6c 6f 6e 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 74 79 70 65 6f 66 20 65 20 3d 3d 20 22 6f 62 6a 65 63 74 22 20 3f 20 65 20 3a 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 2e 64 61 74 65 20 3d 20 72 2c 20 74 2e 61 72 67 73 20 3d 20 61 72 67 75 6d 65 6e 74 73 2c 20 6e 65 77 20 57 28 74 29 0a 20 20 20 20 20 20 20 20 7d 2c 20 6f 20 3d 20 47 3b 0a 20 20 20 20 20 20 20 20 6f 2e 6c 20 3d 20 4c 2c 20 6f 2e 69 20 3d 20 4e 2c 20 6f 2e 77 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 72 2c 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 28 72 2c 20 7b 6c 6f 63 61 6c 65 3a 20 65
                                                                                Data Ascii: { if (N(r)) return r.clone(); var t = typeof e == "object" ? e : {}; return t.date = r, t.args = arguments, new W(t) }, o = G; o.l = L, o.i = N, o.w = function (r, e) { return c(r, {locale: e
                                                                                2025-01-02 15:04:46 UTC1369INData Raw: 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 74 68 69 73 2e 24 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 24 79 20 3d 20 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 20 74 68 69 73 2e 24 4d 20 3d 20 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 20 74 68 69 73 2e 24 44 20 3d 20 74 2e 67 65 74 44 61 74 65 28 29 2c 20 74 68 69 73 2e 24 57 20 3d 20 74 2e 67 65 74 44 61 79 28 29 2c 20 74 68 69 73 2e 24 48 20 3d 20 74 2e 67 65 74 48 6f 75 72 73 28 29 2c 20 74 68 69 73 2e 24 6d 20 3d 20 74 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 2c 20 74 68 69 73 2e 24 73 20 3d 20 74 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 2c 20 74 68 69 73 2e 24 6d 73 20 3d 20 74 2e 67 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 29
                                                                                Data Ascii: ) { var t = this.$d; this.$y = t.getFullYear(), this.$M = t.getMonth(), this.$D = t.getDate(), this.$W = t.getDay(), this.$H = t.getHours(), this.$m = t.getMinutes(), this.$s = t.getSeconds(), this.$ms = t.getMilliseconds()
                                                                                2025-01-02 15:04:46 UTC1369INData Raw: 28 22 73 22 29 2c 20 28 75 20 3f 20 5b 30 2c 20 30 2c 20 30 2c 20 30 5d 20 3a 20 5b 32 33 2c 20 35 39 2c 20 35 39 2c 20 39 39 39 5d 29 2e 73 6c 69 63 65 28 24 29 29 2c 20 6e 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 68 20 3d 20 74 68 69 73 2e 24 57 2c 20 64 20 3d 20 74 68 69 73 2e 24 4d 2c 20 79 20 3d 20 74 68 69 73 2e 24 44 2c 20 6d 20 3d 20 22 73 65 74 22 20 2b 20 28 74 68 69 73 2e 24 75 20 3f 20 22 55 54 43 22 20 3a 20 22 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 77 69 74 63 68 20 28 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 76 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 75 20 3f 20 61 28 31 2c 20 30 29 20 3a
                                                                                Data Ascii: ("s"), (u ? [0, 0, 0, 0] : [23, 59, 59, 999]).slice($)), n) }, h = this.$W, d = this.$M, y = this.$D, m = "set" + (this.$u ? "UTC" : ""); switch (s) { case v: return u ? a(1, 0) :
                                                                                2025-01-02 15:04:46 UTC1369INData Raw: 65 63 6f 6e 64 73 22 2c 20 6e 29 5b 75 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 20 3d 20 75 20 3d 3d 3d 20 4d 20 3f 20 74 68 69 73 2e 24 44 20 2b 20 28 69 20 2d 20 74 68 69 73 2e 24 57 29 20 3a 20 69 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 75 20 3d 3d 3d 20 6c 20 7c 7c 20 75 20 3d 3d 3d 20 76 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 20 3d 20 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 73 65 74 28 4f 2c 20 31 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 2e 24 64 5b 61 5d 28 66 29 2c 20 68 2e 69 6e 69 74 28 29 2c 20 74 68 69 73 2e 24 64 20 3d 20 68 2e 73 65 74 28 4f 2c 20 4d 61 74 68 2e 6d 69 6e 28 74 68 69 73 2e 24 44 2c 20 68 2e 64
                                                                                Data Ascii: econds", n)[u], f = u === M ? this.$D + (i - this.$W) : i; if (u === l || u === v) { var h = this.clone().set(O, 1); h.$d[a](f), h.init(), this.$d = h.set(O, Math.min(this.$D, h.d
                                                                                2025-01-02 15:04:46 UTC1369INData Raw: 72 65 74 75 72 6e 20 6e 2e 69 6e 76 61 6c 69 64 44 61 74 65 20 7c 7c 20 7a 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 20 3d 20 74 20 7c 7c 20 22 59 59 59 59 2d 4d 4d 2d 44 44 54 48 48 3a 6d 6d 3a 73 73 5a 22 2c 20 73 20 3d 20 6f 2e 7a 28 74 68 69 73 29 2c 20 61 20 3d 20 74 68 69 73 2e 24 48 2c 20 66 20 3d 20 74 68 69 73 2e 24 6d 2c 20 68 20 3d 20 74 68 69 73 2e 24 4d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 20 3d 20 6e 2e 77 65 65 6b 64 61 79 73 2c 20 79 20 3d 20 6e 2e 6d 6f 6e 74 68 73 2c 20 6d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 24 2c 20 67 2c 20 55 2c 20 43 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 20 26 26 20 28 24 5b 67 5d 20 7c
                                                                                Data Ascii: return n.invalidDate || z; var u = t || "YYYY-MM-DDTHH:mm:ssZ", s = o.z(this), a = this.$H, f = this.$m, h = this.$M, d = n.weekdays, y = n.months, m = function ($, g, U, C) { return $ && ($[g] |
                                                                                2025-01-02 15:04:46 UTC1369INData Raw: 48 28 61 2c 20 66 2c 20 21 31 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 3a 20 53 74 72 69 6e 67 28 66 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6d 3a 20 6f 2e 73 28 66 2c 20 32 2c 20 22 30 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 3a 20 53 74 72 69 6e 67 28 74 68 69 73 2e 24 73 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 73 3a 20 6f 2e 73 28 74 68 69 73 2e 24 73 2c 20 32 2c 20 22 30 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 53 53 3a 20 6f 2e 73 28 74 68 69 73 2e 24 6d 73 2c 20 33 2c 20 22 30 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                Data Ascii: H(a, f, !1), m: String(f), mm: o.s(f, 2, "0"), s: String(this.$s), ss: o.s(this.$s, 2, "0"), SSS: o.s(this.$ms, 3, "0"),
                                                                                2025-01-02 15:04:46 UTC893INData Raw: 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 74 68 69 73 2e 76 61 6c 75 65 4f 66 28 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 65 2e 74 6f 4a 53 4f 4e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 56 61 6c 69 64 28 29 20 3f 20 74 68 69 73 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 20 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 24 64 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 65 2e
                                                                                Data Ascii: return new Date(this.valueOf()) }, e.toJSON = function () { return this.isValid() ? this.toISOString() : null }, e.toISOString = function () { return this.$d.toISOString() }, e.


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                61192.168.2.549993104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:46 UTC579OUTGET /l/cryptoplatnik2/_nuxt/withdraw.20398557.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://extrasensorial.shop
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:46 UTC972INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:46 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 138
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-8a"
                                                                                Expires: Fri, 31 Jan 2025 12:43:29 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 94877
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oj%2BNEiMMTOKbvWoe%2FW5urjrz2V5qinGCLKPfgoBPg28%2BEoXcBB6zhP9FwbeVc1c4kgUjUYsA26iOQxL27rUAJ8Qj5%2BEF7MXc6FDOTZ2mOc1EnUwD9b%2Fwp9VFDQhnlp9aXyMXj%2Fe2"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba4b8ce9e0fa5-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=6672&min_rtt=1635&rtt_var=10530&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1161&delivery_rate=1697674&cwnd=191&unsent_bytes=0&cid=053bf0352a82cabe&ts=212&x=0"
                                                                                2025-01-02 15:04:46 UTC138INData Raw: 69 6d 70 6f 72 74 20 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 0a 0a 63 6f 6e 73 74 20 69 20 3d 20 22 22 20 2b 20 67 6c 6f 62 61 6c 54 68 69 73 2e 5f 5f 70 75 62 6c 69 63 41 73 73 65 74 73 55 52 4c 28 22 2e 2e 2f 6c 2f 63 72 79 70 74 6f 70 6c 61 74 6e 69 6b 32 2f 69 6d 67 2f 70 61 67 65 2f 77 69 74 68 64 72 61 77 2e 70 6e 67 22 29 3b 0a 65 78 70 6f 72 74 20 7b 69 20 61 73 20 5f 7d 3b 0a
                                                                                Data Ascii: import "./entry.4e713294.js";const i = "" + globalThis.__publicAssetsURL("../l/cryptoplatnik2/img/page/withdraw.png");export {i as _};


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                62192.168.2.550000104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:47 UTC404OUTGET /l/cryptoplatnik2/_nuxt/withdraw.20398557.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:47 UTC951INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:47 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 138
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-8a"
                                                                                Expires: Sat, 01 Feb 2025 15:04:47 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: MISS
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B6qhpO7bymsvWkAwghrHggpc9JMdXal4LcFuXI%2BAMGdaGj5fMXpIltcdQnffQc7xU8E4kcs58je%2BpxEq6d04aqtoCBWBKkIaho6dyTft1N51o8vBlxfmU2lkRcATs28b12Fitg2P"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba4be58f0de9a-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=3864&min_rtt=1691&rtt_var=4822&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=986&delivery_rate=1707602&cwnd=210&unsent_bytes=0&cid=ec7cd27d4d761798&ts=465&x=0"
                                                                                2025-01-02 15:04:47 UTC138INData Raw: 69 6d 70 6f 72 74 20 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 0a 0a 63 6f 6e 73 74 20 69 20 3d 20 22 22 20 2b 20 67 6c 6f 62 61 6c 54 68 69 73 2e 5f 5f 70 75 62 6c 69 63 41 73 73 65 74 73 55 52 4c 28 22 2e 2e 2f 6c 2f 63 72 79 70 74 6f 70 6c 61 74 6e 69 6b 32 2f 69 6d 67 2f 70 61 67 65 2f 77 69 74 68 64 72 61 77 2e 70 6e 67 22 29 3b 0a 65 78 70 6f 72 74 20 7b 69 20 61 73 20 5f 7d 3b 0a
                                                                                Data Ascii: import "./entry.4e713294.js";const i = "" + globalThis.__publicAssetsURL("../l/cryptoplatnik2/img/page/withdraw.png");export {i as _};


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                63192.168.2.550002104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:47 UTC651OUTGET /l/cryptoplatnik2/img/page/mine.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/payouts/account/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:47 UTC942INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:47 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 61922
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-f1e2"
                                                                                Expires: Fri, 31 Jan 2025 12:43:30 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 94877
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3n0D%2B9afcgVaKXoH5fw2%2ByIEsw0x9Yln7T9pX8KIVNiW4Vyt3wclSA005c6K068edUHwWqxIE3k21f3%2BJRYRLc7pSZYWKICczCMgot1pzgJoFNLfmfV0FVydJQTKkbHwNMNxDqQB"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba4c13e0743a0-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4412&min_rtt=1784&rtt_var=5754&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1233&delivery_rate=1636771&cwnd=220&unsent_bytes=0&cid=70c01d7084c9860e&ts=216&x=0"
                                                                                2025-01-02 15:04:47 UTC427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d9 00 00 00 b6 08 06 00 00 00 54 1c 28 f9 00 00 20 00 49 44 41 54 78 9c dc bd 07 9c 5d 47 79 36 fe cc a9 b7 b7 ed 7d d5 7b 75 93 2c b9 db 72 87 18 03 a1 63 20 b4 90 8f 60 c0 24 7c 04 48 4c 49 42 20 89 93 40 02 a1 c4 14 1b 30 18 63 5c 30 ee dd 96 6c 49 56 ef ab d5 f6 76 f7 f6 7b fa fc 7f 33 e7 9c 7b cf ee ca 46 36 fe fe b1 99 9f af b5 bb b7 9d 33 33 6f 7b de f7 7d 86 9c a0 14 af 7c 50 14 75 8a a8 20 a0 aa e9 d8 3f 3a 8d 47 ee be 0b 8f df 75 07 d6 9c 77 11 62 89 14 76 3d f1 30 74 cb c1 3f 7e e5 8b 38 6f f9 22 58 00 24 00 2f 0c 8f 42 d5 35 2c 9d d7 8b 32 00 c5 fb bb 03 40 9c 75 3d ec 0a c9 ac df d9 a3 ea bd 27 af 99 98 d0 2c 34 44 15 c4 65 91 3f 97 b3 80 a3 87 8e 22 9f cd 42 54 43 68 4a c5 51 cd e7 30
                                                                                Data Ascii: PNGIHDRT( IDATx]Gy6}{u,rc `$|HLIB @0c\0lIVv{3{F633o{}|Pu ?:Guwbv=0t?~8o"X$/B5,2@u=',4De?"BTChJQ0
                                                                                2025-01-02 15:04:47 UTC1369INData Raw: 55 0d 4d 53 c7 86 56 ad 22 91 4a c2 71 28 0e 1f 3b 8e 78 34 8a c6 86 34 74 c3 c2 c8 e4 34 86 87 87 b0 a0 b7 1b 2d 2d ed 10 04 02 4d ab 60 3a 3b 0d 87 52 a4 53 09 10 22 c2 34 4d 68 ba 01 51 51 01 22 80 da 36 44 51 e0 af b1 2c 07 94 3a 20 a0 d0 aa 65 54 35 03 91 58 1c a6 ed f0 d7 a5 65 03 72 3c 8d 62 b9 0a 59 52 50 ae 1a 88 35 75 62 d7 ce ed d8 bf eb 39 34 74 ce 83 00 8a 06 f6 fd a1 30 b4 42 1e 93 83 c7 61 9b 3a 22 d1 18 46 46 c7 51 29 17 20 49 f2 2b 9e 6d e9 55 5d a9 d7 f0 60 9b 5d 10 45 10 c1 15 61 f6 bb 45 c9 f9 85 8a be 98 12 71 85 6e 1a 9b 6c ea 2c 12 89 90 68 4c 27 11 0e 85 a0 86 54 28 b2 04 55 51 20 89 12 17 4a c3 34 f9 66 30 4d 0b c5 52 09 66 22 8e 6a 55 43 b9 58 a2 d5 4a e5 a7 3a 95 3e 4a 04 31 cf 5e 4b ff 20 05 36 77 b0 4d 65 3b 04 a0 0e d8 06 7e
                                                                                Data Ascii: UMSV"Jq(;x44t4--M`:;RS"4MhQQ"6DQ,: eT5Xer<bYRP5ub94t0Ba:"FFQ) I+mU]`]EaEqnl,hL'T(UQ J4f0MRf"jUCXJ:>J1^K 6wMe;~
                                                                                2025-01-02 15:04:47 UTC1369INData Raw: d2 b6 8e 78 db 72 14 26 fa f0 c2 af df 87 f4 fc 4b 10 5f fa 31 b4 2d dc f4 6a 4c e5 44 53 2c 7c e1 bc 25 cb 7e 7b e4 f0 fe d0 e9 ab 57 a3 7d f9 0a 4c 4d 4d c1 d0 35 4f c9 10 38 a0 5e 2c e6 82 18 6c 4e 7c 6b 66 99 16 2c cb e4 3f 73 90 03 84 03 47 b2 28 c0 76 1c 2e 74 15 cd e0 7f 8f 24 52 08 47 62 88 c5 62 c8 66 a7 d3 b9 42 e1 33 b6 4d ff 5c 94 e5 7f 81 69 7e 0d 40 e9 8f c1 89 7c 5d 0b 99 0f e5 b7 44 94 2d 25 e0 df 77 1f 3a ba f8 f8 f3 5b 91 96 29 e6 2d e8 05 51 23 98 ca 17 51 a9 4c 73 41 92 44 02 c7 21 fc 67 7f b0 78 0c 82 03 c1 06 18 70 47 28 8b ac 5c 4d ed 89 17 40 05 80 38 b5 98 8c 09 a6 5e d5 20 c4 9b d1 d5 d1 0b d1 2c a2 6f c7 23 47 17 cc eb 7e 57 68 c9 e2 67 f6 1e ec 83 18 35 98 33 75 ca f7 c2 b6 ae 66 85 50 75 a2 48 2b 39 b4 55 1f c2 02 f1 09 34 87
                                                                                Data Ascii: xr&K_1-jLDS,|%~{W}LMM5O8^,lN|kf,?sG(v.t$RGbbfB3M\i~@|]D-%w:[)-Q#QLsAD!gxpG(\M@8^ ,o#G~Whg53ufPuH+9U4
                                                                                2025-01-02 15:04:47 UTC1369INData Raw: 21 08 ae 03 e1 96 99 e7 df 78 85 8e 00 49 96 21 ab 0a 8a 85 c2 62 dd d0 ef 16 44 f1 db a2 a8 7e 04 f4 55 ae 7a f9 7f 34 5e 17 42 46 80 5e 00 3f ec 1f 19 3b e7 e9 27 1e 45 54 00 36 9c 71 26 af 65 1b 1b 1d 45 a9 54 f2 2c 97 8b 12 fa 71 57 2d 79 1c 5c 64 6f e7 78 af 80 0f 17 f2 85 f6 90 32 fe 12 ea a0 6c 00 92 20 63 be 3a 8a 6a f6 f8 e8 ae 7c e4 83 ba b2 e0 ae 70 64 90 41 9a 5e cd dc a9 5c 3f 0b f4 24 94 9d 18 a8 3e 85 73 e6 97 b1 2c 75 1c c8 ed 43 d1 0e c3 30 c3 4c 9c e7 c4 5d af 78 70 0b 2e 20 92 9e 0f 38 06 8e 6e bb 1d e3 fd 8f 61 cd 96 4f a1 67 c3 67 78 cc f9 32 e7 1f 0e ab 78 31 09 ba 7a 17 fd 6d 53 e7 fc 7b 8e 6d 7b f0 db a5 ed f7 af cd f4 ae 46 24 d9 00 4d 1b a9 0b 97 5f 52 e6 79 09 a8 fd 99 ce 8a 89 89 b7 4e 98 e9 16 13 37 2e f6 bd 0d 9e ec 96 24 5e
                                                                                Data Ascii: !xI!bD~Uz4^BF^?;'ET6q&eET,qW-y\dox2l c:j|pdA^\?$>s,uC0L]xp. 8naOggx2x1zmS{m{F$M_RyN7.$^
                                                                                2025-01-02 15:04:47 UTC1369INData Raw: 7c d5 84 cc 0f 50 d9 78 39 39 23 78 5d d1 2a f0 49 00 77 3e f0 c8 a3 4a ff e1 83 b8 ec d2 4b 91 6a 68 c2 a1 83 07 79 ab 04 81 2f 3c 81 f2 26 cf c5 f0 6b ea ea 2e 21 0d 18 b4 3a 7a 45 fd 9c 18 dc d6 14 26 18 45 8d 22 22 58 e8 c4 1e ec d8 b3 ef c7 23 74 e1 79 99 e6 f6 9c a5 97 7e 6f e2 d3 d5 c4 02 ca 55 96 7c 05 14 c9 c1 85 ab c3 78 e3 19 21 98 ba 8d a9 6a cc bb b2 d7 e6 f0 f3 88 a9 b6 d5 80 a0 62 ef 9d 9f c5 f6 9b 2f 46 b6 ff 29 0e 3b c7 c8 a9 09 1b 13 00 e6 a4 55 75 0b 6d dd 4b ae 5b 70 d6 a5 5f ac 64 fb a1 6a 93 48 36 b4 d4 1a 65 67 bd 6b a6 0b ef 4d 92 0b f9 63 c6 df 50 b3 7e 2c 8e 45 4d d0 98 95 64 7b 2e 1a 89 20 95 4c 22 99 48 b8 b9 36 22 7c 4f 96 84 7f f4 3b a6 4f 79 70 24 f3 95 16 75 bf f8 78 55 84 4c 16 81 70 54 86 18 8e 9c 19 4b 67 d6 c4 32 19 ae
                                                                                Data Ascii: |Px99#x]*Iw>JKjhy/<&k.!:zE&E""X#ty~oU|x!jb/F);UumK[p_djH6egkMcP~,EMd{. L"H6"|O;Oyp$uxULpTKg2
                                                                                2025-01-02 15:04:47 UTC1369INData Raw: f5 23 dd d4 8d ec c4 08 af bc 67 73 eb 12 02 11 cf 6a d5 d7 d4 2f b6 f2 0b 04 82 1e 89 7b 81 98 29 a0 5e 8c c6 3a d5 19 20 42 10 e3 00 59 b9 24 22 19 8f 60 e9 e2 85 d8 7b f0 28 a6 72 03 f7 57 b2 23 cb f4 4a e1 80 20 48 10 a8 f3 4d ad 52 f9 73 ab 5a 42 32 12 42 4f 7b 0b df 77 da d1 7e 4c e5 ca ec 1a 3f 1f 89 46 0f 09 82 fc e3 99 29 86 53 1f d2 90 f1 32 27 9f 01 68 12 d0 21 a2 fb e9 c9 f2 03 5f f9 c4 f5 88 49 04 4b 56 2c 47 ae 54 e1 94 5b 8d 99 34 67 7b 1a 1f 19 c1 89 ed cf be 3b de bb 78 c3 d4 e4 d4 27 00 7c a1 54 a9 c6 76 ee da 05 29 3f 81 1d db b6 62 de 92 e5 98 bf 68 31 0e 1d 3e 8c f1 b1 31 de 2e c1 05 c2 76 6a 45 bb b5 f8 2a 70 11 41 2b 55 bb 30 cc 42 1c 29 6a 02 c6 da 4e 5c 0b 56 41 0b d9 87 63 83 93 37 96 ad c6 af 86 23 04 55 cd f1 f4 6f 20 69 ed e5
                                                                                Data Ascii: #gsj/{)^: BY$"`{(rW#J HMRsZB2BO{w~L?F)S2'h!_IKV,GT[4g{;x'|Tv)?bh1>1.vjE*pA+U0B)jN\VAc7#Uo i
                                                                                2025-01-02 15:04:47 UTC1369INData Raw: 5b 0e a9 2a 51 9b 9a 33 21 49 14 23 63 63 a6 d2 d4 a8 56 6d 87 61 46 82 66 9a 8a b6 b2 5d d7 42 22 d5 cb 9a 54 75 68 a8 4f 10 ed 17 28 c5 61 8f 64 b9 ae 70 08 ad a5 40 fe a0 c1 5a 4c 88 00 25 b5 00 19 5a 40 df 7d 9f c5 d0 c1 67 70 c9 07 fe 0b 6d 89 56 fe c9 2c 57 ca 88 61 5b 33 29 48 2c 9f 25 09 28 64 27 30 a5 b5 fe a0 ed 82 b7 a5 fb ef fb d1 37 14 a6 84 1b 5b 31 3d c9 c0 10 bf 68 60 76 6b cc cc 58 dc 57 b5 24 10 91 33 bb 62 7b 20 46 2a 95 40 4b 43 06 a9 4c 06 93 d3 45 1c 3a 72 94 a7 81 98 c0 30 cf 26 a2 4a 3c 3d b4 6a fd 99 90 61 61 6c 78 90 53 de 59 0e e1 ac c3 06 e3 28 b1 5d 5b ca ba b6 2d 81 42 22 ec 39 9b b5 3d 9d 15 8a c4 fe 55 ab 94 3f 61 59 c6 29 e7 bf a4 c9 dc 4b 8b 19 bb 1d a6 45 89 28 60 49 52 bd e8 b1 43 43 df f8 e6 df 7c 0e 8b 7a 3b b1 60 41
                                                                                Data Ascii: [*Q3!I#ccVmaFf]B"TuhO(adp@ZL%Z@}gpmV,Wa[3)H,%(d'07[1=h`vkXW$3b{ F*@KCLE:r0&J<=jaalxSY(][-B"9=U?aY)KE(`IRCC|z;`A
                                                                                2025-01-02 15:04:47 UTC1369INData Raw: c9 cc 9a 82 61 1b 05 bc 8a 4d f2 d0 36 78 d1 09 e1 b9 5d ce b7 c1 5c 1f 93 b5 ef 50 fe 30 74 0b 55 0d a2 10 09 6d b4 4c 6c ac 16 4d 10 58 65 41 70 1e a6 20 0f 09 a2 f0 84 ed d8 db 5c 58 fe e5 95 17 b1 58 2d 9a 69 87 60 45 30 fc cc 7f c0 1a 3b 00 6b c5 17 40 e2 5d b0 0a 43 3c 96 2c 97 4b b0 0b 36 2f 87 fb d5 9e bd 38 6f dd ca 0f 9d 7b d9 db a2 5b 7f f3 93 77 c4 7b cf 40 24 9e 46 a9 90 9d db 21 51 9b ea 40 09 1d 75 83 d2 74 2a 8d 86 54 9c 7b 43 06 15 70 e0 c0 21 4c 4d 4d f0 b5 75 41 10 27 00 a7 d4 69 27 14 49 84 6d d8 58 b6 62 25 df 97 0f 3f fc 10 e7 95 0c 87 23 f0 e9 d5 5d 00 93 d4 2c 3e 33 06 90 64 b0 14 94 50 2d de 4f 69 a1 c3 64 88 df ef 19 d2 f2 f6 f8 4b ee 1f b6 d5 12 92 f8 83 af 7c f3 47 2b 7e f7 93 9b 71 c9 45 e7 21 9d 4a 62 9a b9 76 ec cb 18 b3 93
                                                                                Data Ascii: aM6x]\P0tUmLlMXeAp \XX-i`E0;k@]C<,K6/8o{[w{@$F!Q@ut*T{Cp!LMMuA'i'ImXb%?#],>3dP-OidK|G+~qE!Jbv
                                                                                2025-01-02 15:04:47 UTC1369INData Raw: 7d a6 6d 9b 7c 7e 7d cb 57 7f af 1f c3 d8 dc e5 74 43 3e ca 63 59 fe af c0 0e 97 48 c3 91 ba 61 0b 2d 30 ac 08 6c a8 30 2b a3 a8 4c 1f d1 6d 2b f7 6d 51 92 be 5b 35 c9 ee ac 09 88 06 45 73 73 1c f9 82 09 07 36 0c 4b 81 9e 33 a0 4f 6b 68 ea 8d 42 4c aa 30 20 a1 b8 e7 05 28 91 0e 9c ff 85 fb d1 95 e9 c2 24 66 e4 94 79 3a 22 22 01 29 a0 fd a9 87 6e 3f 30 7e ec 68 bc 71 d1 d9 98 9c 1c 81 c1 43 99 99 9d 17 89 44 02 a9 78 0c 0d 99 34 e4 70 0c c7 4f 0c 60 f0 c4 80 0b 90 10 df ab f2 81 93 00 7f 48 a0 71 37 58 34 ce e6 cf 60 04 ac a2 8a fe fe 01 fc f4 96 5b a0 e9 1a e7 ed f7 0f d3 70 e7 50 f0 cc 20 01 e1 fb 8e f0 5a 55 86 a1 48 92 b4 c9 b4 9d a7 5e 4c 41 93 fb 86 72 73 fe c8 d0 94 c6 54 0c 4d 31 e9 85 8f 5e f7 7f 56 1f 7f ee 29 6c b9 7c 0b a7 5a 66 cd 93 7e b9 13
                                                                                Data Ascii: }m|~}WtC>cYHa-0l0+Lm+mQ[5Ess6K3OkhBL0 ($fy:"")n?0~hqCDx4pO`Hq7X4`[pP ZUH^LArsTM1^V)l|Zf~
                                                                                2025-01-02 15:04:47 UTC1369INData Raw: 3b a0 96 c3 73 67 02 c4 7a c9 99 53 85 65 55 79 aa 85 f5 c5 39 7e 45 8d 40 ea 82 e6 8a 26 a8 55 e2 d4 72 cc ba 89 8d 5b 20 44 57 c1 d4 0d e4 86 b7 21 3f be e3 be b2 69 fc a5 66 c7 0e da 25 0a 23 37 57 c8 a8 41 51 24 2a b4 ca 28 24 c1 c2 b9 1f bb 1b 2d 8b 56 a3 52 71 02 57 0e ee 5e 67 a2 02 cc c2 d4 f5 5b 6f fd e6 57 c3 4d 8b 43 91 c6 0e 08 8e 89 78 24 8c 74 63 13 46 26 a6 70 e8 c0 01 8e 52 73 04 d1 a1 81 3d 84 da bf 75 71 c2 5c 77 31 f0 a4 6f cd 38 cb 31 8b 99 21 a2 6a 3a b8 fd b6 9f 63 cf 9e bd 68 6d 6d e3 69 19 61 86 a0 f1 64 2d 42 91 38 a2 89 14 07 e5 aa 85 dc 93 b6 65 6e 3e 59 64 4f 06 66 c5 64 ec e9 8c 08 6c 9f ac dc ff 17 6f 7f d7 c5 71 ab 8a 25 8b e6 f1 a4 9c e9 b0 8d e9 78 44 96 ee 66 29 96 2b bc 2c e5 f2 0b 36 e0 ca 2b ae 40 4b 7b 27 86 06 07 38
                                                                                Data Ascii: ;sgzSeUy9~E@&Ur[ DW!?if%#7WAQ$*($-VRqW^g[oWMCx$tcF&pRs=uq\w1o81!j:chmmiad-B8en>YdOfdloq%xDf)+,6+@K{'8


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                64192.168.2.550001104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:47 UTC674OUTGET /l/cryptoplatnik2/img/bg/plus.svg HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://extrasensorial.shop/l/cryptoplatnik2/_nuxt/entry.816a5a0f.css
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:47 UTC941INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:47 GMT
                                                                                Content-Type: image/svg+xml
                                                                                Content-Length: 294
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-126"
                                                                                Expires: Fri, 31 Jan 2025 12:43:30 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 94877
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DQGxCPDruylk3%2FrrYJhXrKdn9ePvK87fRiiHuH64Kq1Z%2BbKcRW7XQ1dToRbTqOjuI0Uy7l4hrdDOS9xk8LYqae4QQuSU7tzL50HtOOOB3uReclBIPRNOhOTv9ni6589jV6fsL97u"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba4c13e838c24-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4480&min_rtt=2013&rtt_var=5276&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1256&delivery_rate=1450571&cwnd=142&unsent_bytes=0&cid=6b8f1144d54e3c00&ts=210&x=0"
                                                                                2025-01-02 15:04:47 UTC294INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 66 33 66 34 66 36 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 36 20 33 34 76 2d 34 68 2d 32 76 34 68 2d 34 76 32 68 34 76 34 68 32 76 2d 34 68 34 76 2d 32 68 2d 34 7a 6d 30 2d 33 30 56 30 68 2d 32 76 34 68 2d 34 76 32 68 34 76 34 68 32 56 36 68 34 56 34 68 2d 34 7a 4d 36 20 33 34 76 2d 34 48 34 76 34 48 30 76 32 68 34 76 34 68 32 76 2d 34 68 34 76 2d 32 48 36 7a 4d 36 20 34 56 30 48
                                                                                Data Ascii: <svg width="60" height="60" viewBox="0 0 60 60" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><g fill="#f3f4f6"><path d="M36 34v-4h-2v4h-4v2h4v4h2v-4h4v-2h-4zm0-30V0h-2v4h-4v2h4v4h2V6h4V4h-4zM6 34v-4H4v4H0v2h4v4h2v-4h4v-2H6zM6 4V0H


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                65192.168.2.550009104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:47 UTC405OUTGET /l/cryptoplatnik2/_nuxt/dayjs.min.467dc572.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:47 UTC957INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:47 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 12242
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-2fd2"
                                                                                Expires: Sat, 01 Feb 2025 15:04:47 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: MISS
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4T5RKFDL49AKox2W9ZhRWMW61wwVBTffdELTp4XkCdG4g3RS5UGY5GCONbTQf0yCLAjmR0Y06tFii%2FjpzD%2B0wnSIaieu2ti9tDhZTsr5FdmTwGhXj2gWbX0uPCW%2B9Ni8sbxQdD3l"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba4c20bef439f-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=3572&min_rtt=1771&rtt_var=4099&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2819&recv_bytes=987&delivery_rate=1614151&cwnd=242&unsent_bytes=0&cid=0d71a26204ea048d&ts=441&x=0"
                                                                                2025-01-02 15:04:47 UTC412INData Raw: 69 6d 70 6f 72 74 20 7b 4b 7d 20 66 72 6f 6d 20 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 0a 0a 76 61 72 20 46 20 3d 20 7b 7d 2c 20 50 20 3d 20 7b 0a 20 20 20 20 67 65 74 20 65 78 70 6f 72 74 73 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 46 0a 20 20 20 20 7d 2c 20 73 65 74 20 65 78 70 6f 72 74 73 28 6a 29 20 7b 0a 20 20 20 20 20 20 20 20 46 20 3d 20 6a 0a 20 20 20 20 7d 0a 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 20 28 6a 2c 20 51 29 20 7b 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 41 2c 20 78 29 20 7b 0a 20 20 20 20 20 20 20 20 6a 2e 65 78 70 6f 72 74 73 20 3d 20 78 28 29 0a 20 20 20 20 7d 29 28 4b 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 41 20 3d 20 31 65 33 2c 20 78 20
                                                                                Data Ascii: import {K} from "./entry.4e713294.js";var F = {}, P = { get exports() { return F }, set exports(j) { F = j }};(function (j, Q) { (function (A, x) { j.exports = x() })(K, function () { var A = 1e3, x
                                                                                2025-01-02 15:04:47 UTC1369INData Raw: 61 74 65 22 2c 20 7a 20 3d 20 22 49 6e 76 61 6c 69 64 20 44 61 74 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 45 20 3d 20 2f 5e 28 5c 64 7b 34 7d 29 5b 2d 2f 5d 3f 28 5c 64 7b 31 2c 32 7d 29 3f 5b 2d 2f 5d 3f 28 5c 64 7b 30 2c 32 7d 29 5b 54 74 5c 73 5d 2a 28 5c 64 7b 31 2c 32 7d 29 3f 3a 3f 28 5c 64 7b 31 2c 32 7d 29 3f 3a 3f 28 5c 64 7b 31 2c 32 7d 29 3f 5b 2e 3a 5d 3f 28 5c 64 2b 29 3f 24 2f 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 71 20 3d 20 2f 5c 5b 28 5b 5e 5c 5d 5d 2b 29 5d 7c 59 7b 31 2c 34 7d 7c 4d 7b 31 2c 34 7d 7c 44 7b 31 2c 32 7d 7c 64 7b 31 2c 34 7d 7c 48 7b 31 2c 32 7d 7c 68 7b 31 2c 32 7d 7c 61 7c 41 7c 6d 7b 31 2c 32 7d 7c 73 7b 31 2c 32 7d 7c 5a 7b 31 2c 32 7d 7c 53 53 53 2f 67 2c 20 42 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20
                                                                                Data Ascii: ate", z = "Invalid Date", E = /^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/, q = /\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g, B = {
                                                                                2025-01-02 15:04:47 UTC1369INData Raw: 64 28 69 20 2b 20 28 75 20 3f 20 2d 31 20 3a 20 31 29 2c 20 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 2b 28 2d 28 69 20 2b 20 28 74 20 2d 20 6e 29 20 2f 20 28 75 20 3f 20 6e 20 2d 20 73 20 3a 20 73 20 2d 20 6e 29 29 20 7c 7c 20 30 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 61 3a 20 66 75 6e 63 74 69 6f 6e 20 28 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 20 3c 20 30 20 3f 20 4d 61 74 68 2e 63 65 69 6c 28 72 29 20 7c 7c 20 30 20 3a 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 70 3a 20 66 75 6e 63 74 69 6f 6e 20 28 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                Data Ascii: d(i + (u ? -1 : 1), l); return +(-(i + (t - n) / (u ? n - s : s - n)) || 0) }, a: function (r) { return r < 0 ? Math.ceil(r) || 0 : Math.floor(r) }, p: function (r) {
                                                                                2025-01-02 15:04:47 UTC1369INData Raw: 66 20 28 4e 28 72 29 29 20 72 65 74 75 72 6e 20 72 2e 63 6c 6f 6e 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 74 79 70 65 6f 66 20 65 20 3d 3d 20 22 6f 62 6a 65 63 74 22 20 3f 20 65 20 3a 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 2e 64 61 74 65 20 3d 20 72 2c 20 74 2e 61 72 67 73 20 3d 20 61 72 67 75 6d 65 6e 74 73 2c 20 6e 65 77 20 57 28 74 29 0a 20 20 20 20 20 20 20 20 7d 2c 20 6f 20 3d 20 47 3b 0a 20 20 20 20 20 20 20 20 6f 2e 6c 20 3d 20 4c 2c 20 6f 2e 69 20 3d 20 4e 2c 20 6f 2e 77 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 72 2c 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 28 72 2c 20 7b 6c 6f 63 61 6c 65 3a 20 65 2e 24 4c 2c 20 75 74 63 3a 20 65 2e 24 75 2c
                                                                                Data Ascii: f (N(r)) return r.clone(); var t = typeof e == "object" ? e : {}; return t.date = r, t.args = arguments, new W(t) }, o = G; o.l = L, o.i = N, o.w = function (r, e) { return c(r, {locale: e.$L, utc: e.$u,
                                                                                2025-01-02 15:04:47 UTC1369INData Raw: 20 20 20 20 20 76 61 72 20 74 20 3d 20 74 68 69 73 2e 24 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 24 79 20 3d 20 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 20 74 68 69 73 2e 24 4d 20 3d 20 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 20 74 68 69 73 2e 24 44 20 3d 20 74 2e 67 65 74 44 61 74 65 28 29 2c 20 74 68 69 73 2e 24 57 20 3d 20 74 2e 67 65 74 44 61 79 28 29 2c 20 74 68 69 73 2e 24 48 20 3d 20 74 2e 67 65 74 48 6f 75 72 73 28 29 2c 20 74 68 69 73 2e 24 6d 20 3d 20 74 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 2c 20 74 68 69 73 2e 24 73 20 3d 20 74 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 2c 20 74 68 69 73 2e 24 6d 73 20 3d 20 74 2e 67 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c
                                                                                Data Ascii: var t = this.$d; this.$y = t.getFullYear(), this.$M = t.getMonth(), this.$D = t.getDate(), this.$W = t.getDay(), this.$H = t.getHours(), this.$m = t.getMinutes(), this.$s = t.getSeconds(), this.$ms = t.getMilliseconds() },
                                                                                2025-01-02 15:04:47 UTC1369INData Raw: 20 30 2c 20 30 2c 20 30 5d 20 3a 20 5b 32 33 2c 20 35 39 2c 20 35 39 2c 20 39 39 39 5d 29 2e 73 6c 69 63 65 28 24 29 29 2c 20 6e 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 68 20 3d 20 74 68 69 73 2e 24 57 2c 20 64 20 3d 20 74 68 69 73 2e 24 4d 2c 20 79 20 3d 20 74 68 69 73 2e 24 44 2c 20 6d 20 3d 20 22 73 65 74 22 20 2b 20 28 74 68 69 73 2e 24 75 20 3f 20 22 55 54 43 22 20 3a 20 22 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 77 69 74 63 68 20 28 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 76 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 75 20 3f 20 61 28 31 2c 20 30 29 20 3a 20 61 28 33 31 2c 20 31 31 29 3b 0a 20 20 20
                                                                                Data Ascii: 0, 0, 0] : [23, 59, 59, 999]).slice($)), n) }, h = this.$W, d = this.$M, y = this.$D, m = "set" + (this.$u ? "UTC" : ""); switch (s) { case v: return u ? a(1, 0) : a(31, 11);
                                                                                2025-01-02 15:04:47 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 20 3d 20 75 20 3d 3d 3d 20 4d 20 3f 20 74 68 69 73 2e 24 44 20 2b 20 28 69 20 2d 20 74 68 69 73 2e 24 57 29 20 3a 20 69 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 75 20 3d 3d 3d 20 6c 20 7c 7c 20 75 20 3d 3d 3d 20 76 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 20 3d 20 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 73 65 74 28 4f 2c 20 31 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 2e 24 64 5b 61 5d 28 66 29 2c 20 68 2e 69 6e 69 74 28 29 2c 20 74 68 69 73 2e 24 64 20 3d 20 68 2e 73 65 74 28 4f 2c 20 4d 61 74 68 2e 6d 69 6e 28 74 68 69 73 2e 24 44 2c 20 68 2e 64 61 79 73 49 6e 4d 6f 6e 74 68 28 29 29 29 2e
                                                                                Data Ascii: f = u === M ? this.$D + (i - this.$W) : i; if (u === l || u === v) { var h = this.clone().set(O, 1); h.$d[a](f), h.init(), this.$d = h.set(O, Math.min(this.$D, h.daysInMonth())).
                                                                                2025-01-02 15:04:47 UTC1369INData Raw: 64 44 61 74 65 20 7c 7c 20 7a 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 20 3d 20 74 20 7c 7c 20 22 59 59 59 59 2d 4d 4d 2d 44 44 54 48 48 3a 6d 6d 3a 73 73 5a 22 2c 20 73 20 3d 20 6f 2e 7a 28 74 68 69 73 29 2c 20 61 20 3d 20 74 68 69 73 2e 24 48 2c 20 66 20 3d 20 74 68 69 73 2e 24 6d 2c 20 68 20 3d 20 74 68 69 73 2e 24 4d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 20 3d 20 6e 2e 77 65 65 6b 64 61 79 73 2c 20 79 20 3d 20 6e 2e 6d 6f 6e 74 68 73 2c 20 6d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 24 2c 20 67 2c 20 55 2c 20 43 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 20 26 26 20 28 24 5b 67 5d 20 7c 7c 20 24 28 69 2c 20 75 29 29 20 7c 7c 20 55
                                                                                Data Ascii: dDate || z; var u = t || "YYYY-MM-DDTHH:mm:ssZ", s = o.z(this), a = this.$H, f = this.$m, h = this.$M, d = n.weekdays, y = n.months, m = function ($, g, U, C) { return $ && ($[g] || $(i, u)) || U
                                                                                2025-01-02 15:04:47 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 3a 20 53 74 72 69 6e 67 28 66 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6d 3a 20 6f 2e 73 28 66 2c 20 32 2c 20 22 30 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 3a 20 53 74 72 69 6e 67 28 74 68 69 73 2e 24 73 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 73 3a 20 6f 2e 73 28 74 68 69 73 2e 24 73 2c 20 32 2c 20 22 30 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 53 53 3a 20 6f 2e 73 28 74 68 69 73 2e 24 6d 73 2c 20 33 2c 20 22 30 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5a 3a 20 73 0a
                                                                                Data Ascii: m: String(f), mm: o.s(f, 2, "0"), s: String(this.$s), ss: o.s(this.$s, 2, "0"), SSS: o.s(this.$ms, 3, "0"), Z: s
                                                                                2025-01-02 15:04:47 UTC878INData Raw: 6e 20 6e 65 77 20 44 61 74 65 28 74 68 69 73 2e 76 61 6c 75 65 4f 66 28 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 65 2e 74 6f 4a 53 4f 4e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 56 61 6c 69 64 28 29 20 3f 20 74 68 69 73 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 20 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 24 64 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 65 2e 74 6f 53 74 72 69 6e 67 20 3d 20 66 75 6e 63
                                                                                Data Ascii: n new Date(this.valueOf()) }, e.toJSON = function () { return this.isValid() ? this.toISOString() : null }, e.toISOString = function () { return this.$d.toISOString() }, e.toString = func


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                66192.168.2.550010104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:47 UTC401OUTGET /l/cryptoplatnik2/_nuxt/index.86bede48.js HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:48 UTC951INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:48 GMT
                                                                                Content-Type: application/javascript; charset=utf8
                                                                                Content-Length: 53794
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-d222"
                                                                                Expires: Sat, 01 Feb 2025 15:04:47 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: MISS
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6yQ0rr8bdThJ1lWmjgAN8NU8WlcWlAfqen9jlQMLxSy3UQG7R99T1jRmfIqNNBgFBkaMlFGYToBamGAL8E9UWj5XJMTCQwEniZn1molCfbBokKQqEQVxksbWSezhQt0RyIIP0NqV"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba4c219e843be-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2949&min_rtt=1567&rtt_var=3200&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2820&recv_bytes=983&delivery_rate=1752701&cwnd=227&unsent_bytes=0&cid=f75c353357a0ca17&ts=617&x=0"
                                                                                2025-01-02 15:04:48 UTC418INData Raw: 69 6d 70 6f 72 74 20 7b 0a 20 20 20 20 6f 20 61 73 20 77 2c 0a 20 20 20 20 6a 20 61 73 20 24 2c 0a 20 20 20 20 6b 20 61 73 20 65 2c 0a 20 20 20 20 46 20 61 73 20 44 2c 0a 20 20 20 20 79 20 61 73 20 4c 2c 0a 20 20 20 20 70 20 61 73 20 53 2c 0a 20 20 20 20 75 20 61 73 20 78 2c 0a 20 20 20 20 4c 20 61 73 20 63 65 2c 0a 20 20 20 20 74 20 61 73 20 68 2c 0a 20 20 20 20 6d 20 61 73 20 41 2c 0a 20 20 20 20 7a 20 61 73 20 51 2c 0a 20 20 20 20 72 20 61 73 20 42 2c 0a 20 20 20 20 69 20 61 73 20 5a 2c 0a 20 20 20 20 4d 20 61 73 20 64 65 2c 0a 20 20 20 20 48 20 61 73 20 75 65 2c 0a 20 20 20 20 49 20 61 73 20 6d 65 2c 0a 20 20 20 20 61 20 61 73 20 7a 2c 0a 20 20 20 20 62 20 61 73 20 68 65 2c 0a 20 20 20 20 65 20 61 73 20 67 65 2c 0a 20 20 20 20 68 20 61 73 20 4a 2c 0a
                                                                                Data Ascii: import { o as w, j as $, k as e, F as D, y as L, p as S, u as x, L as ce, t as h, m as A, z as Q, r as B, i as Z, M as de, H as ue, I as me, a as z, b as he, e as ge, h as J,
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: 22 2e 2f 64 61 79 6a 73 2e 6d 69 6e 2e 34 36 37 64 63 35 37 32 2e 6a 73 22 3b 0a 69 6d 70 6f 72 74 20 7b 5f 20 61 73 20 79 65 7d 20 66 72 6f 6d 20 22 2e 2f 77 69 74 68 64 72 61 77 2e 32 30 33 39 38 35 35 37 2e 6a 73 22 3b 0a 69 6d 70 6f 72 74 20 7b 75 20 61 73 20 78 65 7d 20 66 72 6f 6d 20 22 2e 2f 76 69 73 69 74 2e 34 63 36 38 61 32 30 36 2e 6a 73 22 3b 0a 0a 63 6f 6e 73 74 20 62 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 70 78 2d 34 20 73 6d 3a 70 78 2d 34 20 6d 74 2d 38 22 7d 2c 0a 20 20 20 20 76 65 20 3d 20 65 28 22 64 69 76 22 2c 20 7b 63 6c 61 73 73 3a 20 22 73 6d 3a 66 6c 65 78 20 73 6d 3a 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 70 74 2d 38 22 7d 2c 20 5b 65 28 22 64 69 76 22 2c 20 7b 63 6c 61 73 73 3a 20 22 73 6d 3a 66 6c 65 78 2d 61 75 74 6f 22 7d 2c
                                                                                Data Ascii: "./dayjs.min.467dc572.js";import {_ as ye} from "./withdraw.20398557.js";import {u as xe} from "./visit.4c68a206.js";const be = {class: "px-4 sm:px-4 mt-8"}, ve = e("div", {class: "sm:flex sm:items-center pt-8"}, [e("div", {class: "sm:flex-auto"},
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: 72 61 79 2d 39 30 30 22 7d 2c 20 43 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 66 6c 65 78 22 7d 2c 0a 20 20 20 20 42 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 67 72 6f 75 70 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 73 70 61 63 65 2d 78 2d 32 20 74 72 75 6e 63 61 74 65 20 74 65 78 74 2d 73 6d 22 7d 2c 0a 20 20 20 20 41 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 74 72 75 6e 63 61 74 65 20 74 65 78 74 2d 67 72 61 79 2d 35 30 30 20 67 72 6f 75 70 2d 68 6f 76 65 72 3a 74 65 78 74 2d 67 72 61 79 2d 39 30 30 20 63 75 72 73 6f 72 2d 64 65 66 61 75 6c 74 22 7d 2c 0a 20 20 20 20 55 65 20 3d 20 7b 63 6c 61 73 73 3a 20 22 77 68 69 74 65 73 70 61 63 65 2d 6e 6f 77 72 61 70 20 70 78 2d 36 20 70 79 2d 34 20 74 65 78 74 2d 72 69 67 68 74 20 74 65 78 74 2d 73 6d 20 74 65 78 74 2d 67
                                                                                Data Ascii: ray-900"}, Ce = {class: "flex"}, Be = {class: "group inline-flex space-x-2 truncate text-sm"}, Ae = {class: "truncate text-gray-500 group-hover:text-gray-900 cursor-default"}, Ue = {class: "whitespace-nowrap px-6 py-4 text-right text-sm text-g
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: 3a 20 22 55 53 44 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 61 74 75 73 3a 20 22 73 75 63 63 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 65 3a 20 22 4d 61 79 20 31 2c 20 32 30 32 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3a 20 35 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 61 63 74 69 6f 6e 3a 20 22 50 61 79 6d 65 6e 74 20 66 6f 72 20 4d 61 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6d 6f 75 6e 74 3a 20 22 24 31 39 37 34 2e 30 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 72 65 6e 63 79 3a 20 22 55 53 44 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74
                                                                                Data Ascii: : "USD", status: "success", date: "May 1, 2022" }, { id: 5, transaction: "Payment for May", amount: "$1974.03", currency: "USD", st
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: 2e 32 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 72 65 6e 63 79 3a 20 22 55 53 44 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 61 74 75 73 3a 20 22 73 75 63 63 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 65 3a 20 22 4e 6f 76 65 6d 62 65 72 20 31 2c 20 32 30 32 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3a 20 31 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 61 63 74 69 6f 6e 3a 20 22 50 61 79 6d 65 6e 74 20 66 6f 72 20 4e 6f 76 65 6d 62 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6d 6f 75 6e 74 3a 20 22 24 32 30 34 37 2e 35 37 22 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                                                Data Ascii: .21", currency: "USD", status: "success", date: "November 1, 2022" }, { id: 11, transaction: "Payment for November", amount: "$2047.57",
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 74 65 78 74 2d 78 73 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 63 61 70 69 74 61 6c 69 7a 65 22 5d 29 7d 2c 20 68 28 61 2e 73 74 61 74 75 73 29 2c 20 33 29 5d 29 2c 20 65 28 22 74 64 22 2c 20 4d 65 2c 20 68 28 61 2e 64 61 74 65 29 2c 20 31 29 5d 29 29 2c 20 36 34 29 29 5d 29 5d 29 5d 29 5d 29 5d 29 5d 29 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 55 28 73 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 73 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 20 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 20 22 26 61 70 6f 73 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 20 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 20 22 26 6c 74 3b 22
                                                                                Data Ascii: rounded-full text-xs font-medium capitalize"])}, h(a.status), 3)]), e("td", Me, h(a.date), 1)])), 64))])])])])])])) } };function U(s) { return s.replace(/&/g, "&amp;").replace(/'/g, "&apos;").replace(/"/g, "&quot;").replace(/</g, "&lt;"
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: 75 72 6c 29 7d 22 20 2f 3e 60 20 3a 20 22 22 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 60 3c 64 65 73 63 3e 24 7b 6b 7d 3c 2f 64 65 73 63 3e 3c 6d 65 74 61 64 61 74 61 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 63 63 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6e 73 23 22 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 3c 72 64 66 3a 52 44 46 3e 3c 63 63 3a 57 6f 72 6b 3e 60 20 2b 20 54 20 2b 20 70 20 2b 20 76 20 2b 20 50 20 2b 20 22 3c 2f 63 63 3a 57 6f 72 6b 3e 3c 2f 72 64 66 3a 52 44
                                                                                Data Ascii: url)}" />` : ""; return `<desc>${k}</desc><metadata xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:RDF><cc:Work>` + T + p + v + P + "</cc:Work></rdf:RD
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: 6c 65 74 20 6e 20 3d 20 30 3b 20 6e 20 3c 20 73 2e 6c 65 6e 67 74 68 3b 20 6e 2b 2b 29 20 74 20 3d 20 28 74 20 3c 3c 20 35 29 20 2d 20 74 20 2b 20 73 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 20 7c 20 30 2c 20 74 20 3d 20 74 65 28 74 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 4d 28 73 20 3d 20 22 22 29 20 7b 0a 20 20 20 20 73 20 3d 20 73 2e 74 6f 53 74 72 69 6e 67 28 29 3b 0a 20 20 20 20 6c 65 74 20 74 20 3d 20 52 65 28 73 29 20 7c 7c 20 31 3b 0a 20 20 20 20 63 6f 6e 73 74 20 6e 20 3d 20 28 29 20 3d 3e 20 74 20 3d 20 74 65 28 74 29 2c 20 69 20 3d 20 28 6f 2c 20 61 29 20 3d 3e 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 6e 28 29 20 2d 20 56 29 20 2f 20 28 46 65 20 2d 20 56 29 20 2a 20 28 61 20 2b 20 31 20 2d 20 6f 29 20
                                                                                Data Ascii: let n = 0; n < s.length; n++) t = (t << 5) - t + s.charCodeAt(n) | 0, t = te(t); return t}function M(s = "") { s = s.toString(); let t = Re(s) || 1; const n = () => t = te(t), i = (o, a) => Math.floor((n() - V) / (Fe - V) * (a + 1 - o)
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: 65 61 72 22 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 60 3c 72 65 63 74 20 66 69 6c 6c 3d 22 75 72 6c 28 23 62 61 63 6b 67 72 6f 75 6e 64 4c 69 6e 65 61 72 29 22 20 77 69 64 74 68 3d 22 24 7b 61 7d 22 20 68 65 69 67 68 74 3d 22 24 7b 6c 7d 22 20 78 3d 22 24 7b 63 7d 22 20 79 3d 22 24 7b 72 7d 22 20 2f 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 62 61 63 6b 67 72 6f 75 6e 64 4c 69 6e 65 61 72 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 24 7b 6f 7d 20 30 2e 35 20 30 2e 35 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 24 7b 74 7d 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 24 7b 6e 7d 22 2f 3e
                                                                                Data Ascii: ear": return `<rect fill="url(#backgroundLinear)" width="${a}" height="${l}" x="${c}" y="${r}" /><defs><linearGradient id="backgroundLinear" gradientTransform="rotate(${o} 0.5 0.5)"><stop stop-color="${t}"/><stop offset="1" stop-color="${n}"/>
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 20 2e 2e 2e 73 2e 61 74 74 72 69 62 75 74 65 73 7d 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6d 61 70 28 6e 20 3d 3e 20 60 24 7b 55 28 6e 29 7d 3d 22 24 7b 55 28 74 5b 6e 5d 29 7d 22 60 29 2e 6a 6f 69 6e 28 22 20 22 29 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 47 65 28 73 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 74 20 3d 20 4d 28 29 2c 20 6e 20 3d 20 7b 7d 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 73 2e 62 6f 64 79 2e 72 65 70 6c 61 63 65 28 2f 28 69 64 3d 22 7c 75 72 6c 5c 28 23 29 28 5b 61 2d 7a 30 2d 39 2d 5f 5d 2b 29 28 5b 22 29 5d 29 2f 67 69 2c 20 28 69 2c 20 6f 2c 20 61 2c 20 6c 29 20 3d 3e 20 28 6e 5b 61 5d 20 3d 20 6e 5b 61 5d 20 7c 7c 20
                                                                                Data Ascii: ://www.w3.org/2000/svg", ...s.attributes}; return Object.keys(t).map(n => `${U(n)}="${U(t[n])}"`).join(" ")}function Ge(s) { const t = M(), n = {}; return s.body.replace(/(id="|url\(#)([a-z0-9-_]+)([")])/gi, (i, o, a, l) => (n[a] = n[a] ||


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                67192.168.2.550011104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:48 UTC393OUTGET /l/cryptoplatnik2/img/bg/plus.svg HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:48 UTC940INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:48 GMT
                                                                                Content-Type: image/svg+xml
                                                                                Content-Length: 294
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-126"
                                                                                Expires: Fri, 31 Jan 2025 12:43:30 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 94878
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fcYI5CdD0AKVCz3t48yHcBjOLOv394BC%2Fiau1tgkU6Wj962Omud%2Bus7fJ12mmkf8CogwzJ8oemK1ZHa8YJ7MHyo1UWscbaRITncDU9GyuNZPuLihUIHYtdlMBv2ubEli0yPfi8pa"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba4c5acbdc33d-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=4785&min_rtt=1648&rtt_var=6731&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=975&delivery_rate=1667618&cwnd=139&unsent_bytes=0&cid=5176ed028f64b66f&ts=216&x=0"
                                                                                2025-01-02 15:04:48 UTC294INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 66 33 66 34 66 36 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 36 20 33 34 76 2d 34 68 2d 32 76 34 68 2d 34 76 32 68 34 76 34 68 32 76 2d 34 68 34 76 2d 32 68 2d 34 7a 6d 30 2d 33 30 56 30 68 2d 32 76 34 68 2d 34 76 32 68 34 76 34 68 32 56 36 68 34 56 34 68 2d 34 7a 4d 36 20 33 34 76 2d 34 48 34 76 34 48 30 76 32 68 34 76 34 68 32 76 2d 34 68 34 76 2d 32 48 36 7a 4d 36 20 34 56 30 48
                                                                                Data Ascii: <svg width="60" height="60" viewBox="0 0 60 60" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><g fill="#f3f4f6"><path d="M36 34v-4h-2v4h-4v2h4v4h2v-4h4v-2h-4zm0-30V0h-2v4h-4v2h4v4h2V6h4V4h-4zM6 34v-4H4v4H0v2h4v4h2v-4h4v-2H6zM6 4V0H


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                68192.168.2.550017104.21.90.1374431088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-01-02 15:04:48 UTC395OUTGET /l/cryptoplatnik2/img/page/mine.png HTTP/1.1
                                                                                Host: extrasensorial.shop
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: sid=6622
                                                                                2025-01-02 15:04:48 UTC948INHTTP/1.1 200 OK
                                                                                Date: Thu, 02 Jan 2025 15:04:48 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 61922
                                                                                Connection: close
                                                                                Last-Modified: Fri, 29 Nov 2024 13:48:54 GMT
                                                                                ETag: "6749c646-f1e2"
                                                                                Expires: Fri, 31 Jan 2025 12:43:30 GMT
                                                                                Cache-Control: max-age=2592000
                                                                                CF-Cache-Status: HIT
                                                                                Age: 94878
                                                                                Accept-Ranges: bytes
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S5UafHeREIcdq4ZyD2H9XSel40zZiORx15c%2FJZvcPZlL8agHjOsTDq84B0ACudVNRrucWG3E8JftXl%2FCT3xGYm2sWrPElPSiIUf40dmw8%2FXTpJXl3JTBJ6OZ%2BYE%2F%2F726ns1BuAoO"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8fbba4c6ece780d9-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7116&min_rtt=1729&rtt_var=11250&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=977&delivery_rate=1544156&cwnd=253&unsent_bytes=0&cid=43bbff2c55a4d4c7&ts=278&x=0"
                                                                                2025-01-02 15:04:48 UTC421INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d9 00 00 00 b6 08 06 00 00 00 54 1c 28 f9 00 00 20 00 49 44 41 54 78 9c dc bd 07 9c 5d 47 79 36 fe cc a9 b7 b7 ed 7d d5 7b 75 93 2c b9 db 72 87 18 03 a1 63 20 b4 90 8f 60 c0 24 7c 04 48 4c 49 42 20 89 93 40 02 a1 c4 14 1b 30 18 63 5c 30 ee dd 96 6c 49 56 ef ab d5 f6 76 f7 f6 7b fa fc 7f 33 e7 9c 7b cf ee ca 46 36 fe fe b1 99 9f af b5 bb b7 9d 33 33 6f 7b de f7 7d 86 9c a0 14 af 7c 50 14 75 8a a8 20 a0 aa e9 d8 3f 3a 8d 47 ee be 0b 8f df 75 07 d6 9c 77 11 62 89 14 76 3d f1 30 74 cb c1 3f 7e e5 8b 38 6f f9 22 58 00 24 00 2f 0c 8f 42 d5 35 2c 9d d7 8b 32 00 c5 fb bb 03 40 9c 75 3d ec 0a c9 ac df d9 a3 ea bd 27 af 99 98 d0 2c 34 44 15 c4 65 91 3f 97 b3 80 a3 87 8e 22 9f cd 42 54 43 68 4a c5 51 cd e7 30
                                                                                Data Ascii: PNGIHDRT( IDATx]Gy6}{u,rc `$|HLIB @0c\0lIVv{3{F633o{}|Pu ?:Guwbv=0t?~8o"X$/B5,2@u=',4De?"BTChJQ0
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: 48 38 92 25 04 39 55 0d 4d 53 c7 86 56 ad 22 91 4a c2 71 28 0e 1f 3b 8e 78 34 8a c6 86 34 74 c3 c2 c8 e4 34 86 87 87 b0 a0 b7 1b 2d 2d ed 10 04 02 4d ab 60 3a 3b 0d 87 52 a4 53 09 10 22 c2 34 4d 68 ba 01 51 51 01 22 80 da 36 44 51 e0 af b1 2c 07 94 3a 20 a0 d0 aa 65 54 35 03 91 58 1c a6 ed f0 d7 a5 65 03 72 3c 8d 62 b9 0a 59 52 50 ae 1a 88 35 75 62 d7 ce ed d8 bf eb 39 34 74 ce 83 00 8a 06 f6 fd a1 30 b4 42 1e 93 83 c7 61 9b 3a 22 d1 18 46 46 c7 51 29 17 20 49 f2 2b 9e 6d e9 55 5d a9 d7 f0 60 9b 5d 10 45 10 c1 15 61 f6 bb 45 c9 f9 85 8a be 98 12 71 85 6e 1a 9b 6c ea 2c 12 89 90 68 4c 27 11 0e 85 a0 86 54 28 b2 04 55 51 20 89 12 17 4a c3 34 f9 66 30 4d 0b c5 52 09 66 22 8e 6a 55 43 b9 58 a2 d5 4a e5 a7 3a 95 3e 4a 04 31 cf 5e 4b ff 20 05 36 77 b0 4d 65 3b
                                                                                Data Ascii: H8%9UMSV"Jq(;x44t4--M`:;RS"4MhQQ"6DQ,: eT5Xer<bYRP5ub94t0Ba:"FFQ) I+mU]`]EaEqnl,hL'T(UQ J4f0MRf"jUCXJ:>J1^K 6wMe;
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: a6 c6 1d e4 f4 28 d2 b6 8e 78 db 72 14 26 fa f0 c2 af df 87 f4 fc 4b 10 5f fa 31 b4 2d dc f4 6a 4c e5 44 53 2c 7c e1 bc 25 cb 7e 7b e4 f0 fe d0 e9 ab 57 a3 7d f9 0a 4c 4d 4d c1 d0 35 4f c9 10 38 a0 5e 2c e6 82 18 6c 4e 7c 6b 66 99 16 2c cb e4 3f 73 90 03 84 03 47 b2 28 c0 76 1c 2e 74 15 cd e0 7f 8f 24 52 08 47 62 88 c5 62 c8 66 a7 d3 b9 42 e1 33 b6 4d ff 5c 94 e5 7f 81 69 7e 0d 40 e9 8f c1 89 7c 5d 0b 99 0f e5 b7 44 94 2d 25 e0 df 77 1f 3a ba f8 f8 f3 5b 91 96 29 e6 2d e8 05 51 23 98 ca 17 51 a9 4c 73 41 92 44 02 c7 21 fc 67 7f b0 78 0c 82 03 c1 06 18 70 47 28 8b ac 5c 4d ed 89 17 40 05 80 38 b5 98 8c 09 a6 5e d5 20 c4 9b d1 d5 d1 0b d1 2c a2 6f c7 23 47 17 cc eb 7e 57 68 c9 e2 67 f6 1e ec 83 18 35 98 33 75 ca f7 c2 b6 ae 66 85 50 75 a2 48 2b 39 b4 55 1f
                                                                                Data Ascii: (xr&K_1-jLDS,|%~{W}LMM5O8^,lN|kf,?sG(v.t$RGbbfB3M\i~@|]D-%w:[)-Q#QLsAD!gxpG(\M@8^ ,o#G~Whg53ufPuH+9U
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: 2f be ae a3 f5 35 21 08 ae 03 e1 96 99 e7 df 78 85 8e 00 49 96 21 ab 0a 8a 85 c2 62 dd d0 ef 16 44 f1 db a2 a8 7e 04 f4 55 ae 7a f9 7f 34 5e 17 42 46 80 5e 00 3f ec 1f 19 3b e7 e9 27 1e 45 54 00 36 9c 71 26 af 65 1b 1b 1d 45 a9 54 f2 2c 97 8b 12 fa 71 57 2d 79 1c 5c 64 6f e7 78 af 80 0f 17 f2 85 f6 90 32 fe 12 ea a0 6c 00 92 20 63 be 3a 8a 6a f6 f8 e8 ae 7c e4 83 ba b2 e0 ae 70 64 90 41 9a 5e cd dc a9 5c 3f 0b f4 24 94 9d 18 a8 3e 85 73 e6 97 b1 2c 75 1c c8 ed 43 d1 0e c3 30 c3 4c 9c e7 c4 5d af 78 70 0b 2e 20 92 9e 0f 38 06 8e 6e bb 1d e3 fd 8f 61 cd 96 4f a1 67 c3 67 78 cc f9 32 e7 1f 0e ab 78 31 09 ba 7a 17 fd 6d 53 e7 fc 7b 8e 6d 7b f0 db a5 ed f7 af cd f4 ae 46 24 d9 00 4d 1b a9 0b 97 5f 52 e6 79 09 a8 fd 99 ce 8a 89 89 b7 4e 98 e9 16 13 37 2e f6 bd
                                                                                Data Ascii: /5!xI!bD~Uz4^BF^?;'ET6q&eET,qW-y\dox2l c:j|pdA^\?$>s,uC0L]xp. 8naOggx2x1zmS{m{F$M_RyN7.
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: 01 7d ff 6b c9 71 7c d5 84 cc 0f 50 d9 78 39 39 23 78 5d d1 2a f0 49 00 77 3e f0 c8 a3 4a ff e1 83 b8 ec d2 4b 91 6a 68 c2 a1 83 07 79 ab 04 81 2f 3c 81 f2 26 cf c5 f0 6b ea ea 2e 21 0d 18 b4 3a 7a 45 fd 9c 18 dc d6 14 26 18 45 8d 22 22 58 e8 c4 1e ec d8 b3 ef c7 23 74 e1 79 99 e6 f6 9c a5 97 7e 6f e2 d3 d5 c4 02 ca 55 96 7c 05 14 c9 c1 85 ab c3 78 e3 19 21 98 ba 8d a9 6a cc bb b2 d7 e6 f0 f3 88 a9 b6 d5 80 a0 62 ef 9d 9f c5 f6 9b 2f 46 b6 ff 29 0e 3b c7 c8 a9 09 1b 13 00 e6 a4 55 75 0b 6d dd 4b ae 5b 70 d6 a5 5f ac 64 fb a1 6a 93 48 36 b4 d4 1a 65 67 bd 6b a6 0b ef 4d 92 0b f9 63 c6 df 50 b3 7e 2c 8e 45 4d d0 98 95 64 7b 2e 1a 89 20 95 4c 22 99 48 b8 b9 36 22 7c 4f 96 84 7f f4 3b a6 4f 79 70 24 f3 95 16 75 bf f8 78 55 84 4c 16 81 70 54 86 18 8e 9c 19 4b
                                                                                Data Ascii: }kq|Px99#x]*Iw>JKjhy/<&k.!:zE&E""X#ty~oU|x!jb/F);UumK[p_djH6egkMcP~,EMd{. L"H6"|O;Oyp$uxULpTK
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: f3 77 3f bb 45 cc f5 23 dd d4 8d ec c4 08 af bc 67 73 eb 12 02 11 cf 6a d5 d7 d4 2f b6 f2 0b 04 82 1e 89 7b 81 98 29 a0 5e 8c c6 3a d5 19 20 42 10 e3 00 59 b9 24 22 19 8f 60 e9 e2 85 d8 7b f0 28 a6 72 03 f7 57 b2 23 cb f4 4a e1 80 20 48 10 a8 f3 4d ad 52 f9 73 ab 5a 42 32 12 42 4f 7b 0b df 77 da d1 7e 4c e5 ca ec 1a 3f 1f 89 46 0f 09 82 fc e3 99 29 86 53 1f d2 90 f1 32 27 9f 01 68 12 d0 21 a2 fb e9 c9 f2 03 5f f9 c4 f5 88 49 04 4b 56 2c 47 ae 54 e1 94 5b 8d 99 34 67 7b 1a 1f 19 c1 89 ed cf be 3b de bb 78 c3 d4 e4 d4 27 00 7c a1 54 a9 c6 76 ee da 05 29 3f 81 1d db b6 62 de 92 e5 98 bf 68 31 0e 1d 3e 8c f1 b1 31 de 2e c1 05 c2 76 6a 45 bb b5 f8 2a 70 11 41 2b 55 bb 30 cc 42 1c 29 6a 02 c6 da 4e 5c 0b 56 41 0b d9 87 63 83 93 37 96 ad c6 af 86 23 04 55 cd f1
                                                                                Data Ascii: w?E#gsj/{)^: BY$"`{(rW#J HMRsZB2BO{w~L?F)S2'h!_IKV,GT[4g{;x'|Tv)?bh1>1.vjE*pA+U0B)jN\VAc7#U
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: 36 a8 b2 e0 84 6c 5b 0e a9 2a 51 9b 9a 33 21 49 14 23 63 63 a6 d2 d4 a8 56 6d 87 61 46 82 66 9a 8a b6 b2 5d d7 42 22 d5 cb 9a 54 75 68 a8 4f 10 ed 17 28 c5 61 8f 64 b9 ae 70 08 ad a5 40 fe a0 c1 5a 4c 88 00 25 b5 00 19 5a 40 df 7d 9f c5 d0 c1 67 70 c9 07 fe 0b 6d 89 56 fe c9 2c 57 ca 88 61 5b 33 29 48 2c 9f 25 09 28 64 27 30 a5 b5 fe a0 ed 82 b7 a5 fb ef fb d1 37 14 a6 84 1b 5b 31 3d c9 c0 10 bf 68 60 76 6b cc cc 58 dc 57 b5 24 10 91 33 bb 62 7b 20 46 2a 95 40 4b 43 06 a9 4c 06 93 d3 45 1c 3a 72 94 a7 81 98 c0 30 cf 26 a2 4a 3c 3d b4 6a fd 99 90 61 61 6c 78 90 53 de 59 0e e1 ac c3 06 e3 28 b1 5d 5b ca ba b6 2d 81 42 22 ec 39 9b b5 3d 9d 15 8a c4 fe 55 ab 94 3f 61 59 c6 29 e7 bf a4 c9 dc 4b 8b 19 bb 1d a6 45 89 28 60 49 52 bd e8 b1 43 43 df f8 e6 df 7c 0e
                                                                                Data Ascii: 6l[*Q3!I#ccVmaFf]B"TuhO(adp@ZL%Z@}gpmV,Wa[3)H,%(d'07[1=h`vkXW$3b{ F*@KCLE:r0&J<=jaalxSY(][-B"9=U?aY)KE(`IRCC|
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: 3e f1 8c f7 33 8f c9 cc 9a 82 61 1b 05 bc 8a 4d f2 d0 36 78 d1 09 e1 b9 5d ce b7 c1 5c 1f 93 b5 ef 50 fe 30 74 0b 55 0d a2 10 09 6d b4 4c 6c ac 16 4d 10 58 65 41 70 1e a6 20 0f 09 a2 f0 84 ed d8 db 5c 58 fe e5 95 17 b1 58 2d 9a 69 87 60 45 30 fc cc 7f c0 1a 3b 00 6b c5 17 40 e2 5d b0 0a 43 3c 96 2c 97 4b b0 0b 36 2f 87 fb d5 9e bd 38 6f dd ca 0f 9d 7b d9 db a2 5b 7f f3 93 77 c4 7b cf 40 24 9e 46 a9 90 9d db 21 51 9b ea 40 09 1d 75 83 d2 74 2a 8d 86 54 9c 7b 43 06 15 70 e0 c0 21 4c 4d 4d f0 b5 75 41 10 27 00 a7 d4 69 27 14 49 84 6d d8 58 b6 62 25 df 97 0f 3f fc 10 e7 95 0c 87 23 f0 e9 d5 5d 00 93 d4 2c 3e 33 06 90 64 b0 14 94 50 2d de 4f 69 a1 c3 64 88 df ef 19 d2 f2 f6 f8 4b ee 1f b6 d5 12 92 f8 83 af 7c f3 47 2b 7e f7 93 9b 71 c9 45 e7 21 9d 4a 62 9a b9
                                                                                Data Ascii: >3aM6x]\P0tUmLlMXeAp \XX-i`E0;k@]C<,K6/8o{[w{@$F!Q@ut*T{Cp!LMMuA'i'ImXb%?#],>3dP-OidK|G+~qE!Jb
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: 73 23 6d af 27 8e 7d a6 6d 9b 7c 7e 7d cb 57 7f af 1f c3 d8 dc e5 74 43 3e ca 63 59 fe af c0 0e 97 48 c3 91 ba 61 0b 2d 30 ac 08 6c a8 30 2b a3 a8 4c 1f d1 6d 2b f7 6d 51 92 be 5b 35 c9 ee ac 09 88 06 45 73 73 1c f9 82 09 07 36 0c 4b 81 9e 33 a0 4f 6b 68 ea 8d 42 4c aa 30 20 a1 b8 e7 05 28 91 0e 9c ff 85 fb d1 95 e9 c2 24 66 e4 94 79 3a 22 22 01 29 a0 fd a9 87 6e 3f 30 7e ec 68 bc 71 d1 d9 98 9c 1c 81 c1 43 99 99 9d 17 89 44 02 a9 78 0c 0d 99 34 e4 70 0c c7 4f 0c 60 f0 c4 80 0b 90 10 df ab f2 81 93 00 7f 48 a0 71 37 58 34 ce e6 cf 60 04 ac a2 8a fe fe 01 fc f4 96 5b a0 e9 1a e7 ed f7 0f d3 70 e7 50 f0 cc 20 01 e1 fb 8e f0 5a 55 86 a1 48 92 b4 c9 b4 9d a7 5e 4c 41 93 fb 86 72 73 fe c8 d0 94 c6 54 0c 4d 31 e9 85 8f 5e f7 7f 56 1f 7f ee 29 6c b9 7c 0b a7 5a
                                                                                Data Ascii: s#m'}m|~}WtC>cYHa-0l0+Lm+mQ[5Ess6K3OkhBL0 ($fy:"")n?0~hqCDx4pO`Hq7X4`[pP ZUH^LArsTM1^V)l|Z
                                                                                2025-01-02 15:04:48 UTC1369INData Raw: 33 59 fd 9e 8b ae 3b a0 96 c3 73 67 02 c4 7a c9 99 53 85 65 55 79 aa 85 f5 c5 39 7e 45 8d 40 ea 82 e6 8a 26 a8 55 e2 d4 72 cc ba 89 8d 5b 20 44 57 c1 d4 0d e4 86 b7 21 3f be e3 be b2 69 fc a5 66 c7 0e da 25 0a 23 37 57 c8 a8 41 51 24 2a b4 ca 28 24 c1 c2 b9 1f bb 1b 2d 8b 56 a3 52 71 02 57 0e ee 5e 67 a2 02 cc c2 d4 f5 5b 6f fd e6 57 c3 4d 8b 43 91 c6 0e 08 8e 89 78 24 8c 74 63 13 46 26 a6 70 e8 c0 01 8e 52 73 04 d1 a1 81 3d 84 da bf 75 71 c2 5c 77 31 f0 a4 6f cd 38 cb 31 8b 99 21 a2 6a 3a b8 fd b6 9f 63 cf 9e bd 68 6d 6d e3 69 19 61 86 a0 f1 64 2d 42 91 38 a2 89 14 07 e5 aa 85 dc 93 b6 65 6e 3e 59 64 4f 06 66 c5 64 ec e9 8c 08 6c 9f ac dc ff 17 6f 7f d7 c5 71 ab 8a 25 8b e6 f1 a4 9c e9 b0 8d e9 78 44 96 ee 66 29 96 2b bc 2c e5 f2 0b 36 e0 ca 2b ae 40 4b
                                                                                Data Ascii: 3Y;sgzSeUy9~E@&Ur[ DW!?if%#7WAQ$*($-VRqW^g[oWMCx$tcF&pRs=uq\w1o81!j:chmmiad-B8en>YdOfdloq%xDf)+,6+@K


                                                                                Click to jump to process

                                                                                Click to jump to process

                                                                                Click to jump to process

                                                                                Target ID:0
                                                                                Start time:10:03:46
                                                                                Start date:02/01/2025
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                Imagebase:0x7ff715980000
                                                                                File size:3'242'272 bytes
                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:false

                                                                                Target ID:2
                                                                                Start time:10:03:49
                                                                                Start date:02/01/2025
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2204,i,4574291680434457424,13059287596587489050,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                Imagebase:0x7ff715980000
                                                                                File size:3'242'272 bytes
                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:false

                                                                                Target ID:3
                                                                                Start time:10:03:54
                                                                                Start date:02/01/2025
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://goo.su/Argds"
                                                                                Imagebase:0x7ff715980000
                                                                                File size:3'242'272 bytes
                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:true

                                                                                No disassembly