Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.efnhdh.blogspot.mk/

Overview

General Information

Sample URL:http://www.efnhdh.blogspot.mk/
Analysis ID:1587392
Infos:

Detection

GRQ Scam
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected GRQ Scam
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 2924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2208,i,1772216185572852592,15476534639711784405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.efnhdh.blogspot.mk/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-10T10:21:00.506585+010020581012Possible Social Engineering Attempted91.212.166.23443192.168.2.449750TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://farts-mining.top/img/coins/bnb.pngAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/img/bg/circuit.svgAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/_nuxt/url.0b90d914.jsAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/_nuxt/dayjs.min.467dc572.jsAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/_nuxt/index.b71f6f30.jsAvira URL Cloud: Label: malware
    Source: http://farts-mining.top/payouts/Avira URL Cloud: Label: phishing
    Source: https://farts-mining.top/img/coins/bch.pngAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/img/coins/doge.pngAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/img/coins/ada.pngAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/img/coins/solana.pngAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/_nuxt/client-only.11dfce23.jsAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/img/bg/plus.svgAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/img/coins/dot.pngAvira URL Cloud: Label: malware
    Source: https://remmyxxl.com/nu.phpAvira URL Cloud: Label: phishing
    Source: https://farts-mining.top/_nuxt/error-component.e8645654.jsAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/_nuxt/entry.816a5a0f.cssAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/payouts/img/bitcoin.pngAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/_nuxt/withdraw.20398557.jsAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/img/coins/bitcoin.pngAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/favicon.pngAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/_nuxt/index.86bede48.jsAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/img/coins/usdt.pngAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/img/coins/litecoin.pngAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/img/coins/xrp.pngAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/payouts/img/page/mine.pngAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/img/coins/matic.pngAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/_nuxt/entry.4e713294.jsAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/payouts/img/bonus.pngAvira URL Cloud: Label: phishing
    Source: https://farts-mining.top/_nuxt/visit.4c68a206.jsAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/_nuxt/OnlineUsers.13b0b975.jsAvira URL Cloud: Label: malware
    Source: https://farts-mining.top/img/coins/ethereum.pngAvira URL Cloud: Label: malware

    Phishing

    barindex
    Source: https://farts-mining.top/payouts/Joe Sandbox AI: Score: 9 Reasons: The brand 'Bitcoin Mining' is associated with cryptocurrency and is well-known., The URL 'farts-mining.top' does not match the legitimate domain 'bitcoin.org'., The domain name 'farts-mining.top' contains unusual and unrelated words to the brand, which is suspicious., The use of '.top' as a domain extension is uncommon for well-known brands and can be a red flag., The presence of input fields for 'Username' and 'Password' on a site with a suspicious URL increases the risk of phishing. DOM: 1.2.pages.csv
    Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://efnhdh.blogspot.com/... The script redirects the user to an unknown domain 'remmyxxl.com', which is a high-risk indicator. This behavior could potentially lead to malicious activities such as phishing or drive-by downloads, so the risk score is set to 7 (High Risk).
    Source: https://farts-mining.top/payouts/HTTP Parser: Number of links: 0
    Source: https://farts-mining.top/payouts/HTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://farts-mining.top/payouts/account/HTTP Parser: Total embedded image size: 15950
    Source: https://farts-mining.top/payouts/HTTP Parser: Base64 decoded: {"app_id":1207}
    Source: https://farts-mining.top/payouts/HTTP Parser: <input type="password" .../> found
    Source: https://farts-mining.top/payouts/HTTP Parser: No <meta name="author".. found
    Source: https://farts-mining.top/payouts/HTTP Parser: No <meta name="author".. found
    Source: https://farts-mining.top/payouts/HTTP Parser: No <meta name="copyright".. found
    Source: https://farts-mining.top/payouts/HTTP Parser: No <meta name="copyright".. found
    Source: global trafficTCP traffic: 192.168.2.4:54867 -> 1.1.1.1:53
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: remmyxxl.com to https://remuline.top/go/539433/y2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: remuline.top to https://farts-mining.top/payouts/?b=yto0ontzoju6imxhymvsijtzoja6iii7czozoij1c3iio2k6odm5o3m6ndoibm9wzci7czoxmjoicmvtdwxpbmuudg9wijtzoje6im8io2k6mtt9
    Source: Network trafficSuricata IDS: 2058101 - Severity 2 - ET PHISHING Bitcoin Scam Webpage Observed : 91.212.166.23:443 -> 192.168.2.4:49750
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: efnhdh.blogspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /nu.php HTTP/1.1Host: remmyxxl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://efnhdh.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /go/539433/y2 HTTP/1.1Host: remuline.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://efnhdh.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjA6IiI7czozOiJ1c3IiO2k6ODM5O3M6NDoibm9wZCI7czoxMjoicmVtdWxpbmUudG9wIjtzOjE6Im8iO2k6MTt9 HTTP/1.1Host: farts-mining.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://efnhdh.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /payouts/ HTTP/1.1Host: farts-mining.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /_nuxt/entry.816a5a0f.css HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /_nuxt/entry.4e713294.js HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://farts-mining.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /_nuxt/url.0b90d914.js HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://farts-mining.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /_nuxt/error-component.e8645654.js HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://farts-mining.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /_nuxt/entry.4e713294.js HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /_nuxt/index.b71f6f30.js HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://farts-mining.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /_nuxt/OnlineUsers.13b0b975.js HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://farts-mining.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /_nuxt/visit.4c68a206.js HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://farts-mining.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /_nuxt/client-only.11dfce23.js HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://farts-mining.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500864922 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://farts-mining.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://farts-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_nuxt/OnlineUsers.13b0b975.js HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /_nuxt/visit.4c68a206.js HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /_nuxt/client-only.11dfce23.js HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /_nuxt/index.b71f6f30.js HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /payouts/img/bonus.png HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /payouts/img/bitcoin.png HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/bg/circuit.svg HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/_nuxt/entry.816a5a0f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500864922 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: plus.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/bg/circuit.svg HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/bitcoin.png HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/bch.png HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: plus.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/coins/ethereum.png HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /payouts/img/bitcoin.png HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /payouts/img/bonus.png HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/coins/litecoin.png HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/doge.png HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/xrp.png HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/usdt.png HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/solana.png HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/matic.png HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/bitcoin.png HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/bch.png HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/ethereum.png HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/dot.png HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/bnb.png HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/ada.png HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/payouts/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/matic.png HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/usdt.png HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/solana.png HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/litecoin.png HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/xrp.png HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/doge.png HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/ada.png HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/dot.png HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/coins/bnb.png HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500880596 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://farts-mining.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://farts-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500880596 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500895608 HTTP/1.1Host: api.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://farts-mining.topSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://farts-mining.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500895608 HTTP/1.1Host: api.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_nuxt/index.86bede48.js HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://farts-mining.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /_nuxt/dayjs.min.467dc572.js HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://farts-mining.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /_nuxt/withdraw.20398557.js HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://farts-mining.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /payouts/img/page/mine.png HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/payouts/account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/bg/plus.svg HTTP/1.1Host: farts-mining.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://farts-mining.top/_nuxt/entry.816a5a0f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /_nuxt/withdraw.20398557.js HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /_nuxt/dayjs.min.467dc572.js HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /_nuxt/index.86bede48.js HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /img/bg/plus.svg HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET /payouts/img/page/mine.png HTTP/1.1Host: farts-mining.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.efnhdh.blogspot.mkConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: efnhdh.blogspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /payouts/ HTTP/1.1Host: farts-mining.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: www.efnhdh.blogspot.mk
    Source: global trafficDNS traffic detected: DNS query: efnhdh.blogspot.com
    Source: global trafficDNS traffic detected: DNS query: remmyxxl.com
    Source: global trafficDNS traffic detected: DNS query: remuline.top
    Source: global trafficDNS traffic detected: DNS query: farts-mining.top
    Source: global trafficDNS traffic detected: DNS query: api.coingecko.com
    Source: global trafficDNS traffic detected: DNS query: plus.unsplash.com
    Source: global trafficDNS traffic detected: DNS query: images.unsplash.com
    Source: chromecache_122.2.dr, chromecache_103.2.drString found in binary or memory: http://json-schema.org/draft-07/schema#
    Source: chromecache_108.2.dr, chromecache_99.2.drString found in binary or memory: http://underscorejs.org/LICENSE
    Source: chromecache_126.2.drString found in binary or memory: http://www.offset.com/photos/394244
    Source: chromecache_126.2.drString found in binary or memory: http://www.offset.com/photos/394244)
    Source: chromecache_122.2.dr, chromecache_103.2.drString found in binary or memory: https://creativecommons.org/licenses/by-sa/4.0/).
    Source: chromecache_126.2.drString found in binary or memory: https://efnhdh.blogspot.com/
    Source: chromecache_126.2.drString found in binary or memory: https://efnhdh.blogspot.com/favicon.ico
    Source: chromecache_126.2.drString found in binary or memory: https://efnhdh.blogspot.com/feeds/posts/default
    Source: chromecache_126.2.drString found in binary or memory: https://efnhdh.blogspot.com/feeds/posts/default?alt=rss
    Source: chromecache_126.2.drString found in binary or memory: https://efnhdh.blogspot.com/search
    Source: chromecache_122.2.dr, chromecache_103.2.drString found in binary or memory: https://github.com/dicebear/dicebear/blob/v4/packages/initials/LICENSE)
    Source: chromecache_108.2.dr, chromecache_99.2.drString found in binary or memory: https://lodash.com/
    Source: chromecache_108.2.dr, chromecache_99.2.drString found in binary or memory: https://lodash.com/license
    Source: chromecache_108.2.dr, chromecache_99.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
    Source: chromecache_108.2.dr, chromecache_99.2.drString found in binary or memory: https://openjsf.org/
    Source: chromecache_126.2.drString found in binary or memory: https://remmyxxl.com/nu.php
    Source: chromecache_126.2.drString found in binary or memory: https://resources.blogblog.com/blogblog/data/res/951766272-indie_compiled.js
    Source: chromecache_122.2.dr, chromecache_103.2.drString found in binary or memory: https://stackoverflow.com/a/63763497
    Source: chromecache_126.2.drString found in binary or memory: https://themes.googleusercontent.com/image?id=L1lcAxxz0CLgsDzixEprHJ2F38TyEjCyE3RSAjynQDks0lT1BDc1Ox
    Source: chromecache_126.2.drString found in binary or memory: https://www.blogblog.com/indie/mspin_black_large.svg)
    Source: chromecache_126.2.drString found in binary or memory: https://www.blogblog.com/indie/mspin_white_large.svg)
    Source: chromecache_126.2.drString found in binary or memory: https://www.blogger.com
    Source: chromecache_126.2.drString found in binary or memory: https://www.blogger.com/feeds/4040223774085623653/posts/default
    Source: chromecache_126.2.drString found in binary or memory: https://www.blogger.com/go/report-abuse
    Source: chromecache_126.2.drString found in binary or memory: https://www.blogger.com/profile/12945766040414210219
    Source: chromecache_126.2.drString found in binary or memory: https://www.blogger.com/static/v1/jsbin/3199217473-lbx.js
    Source: chromecache_126.2.drString found in binary or memory: https://www.blogger.com/static/v1/v-css/1964470060-lightbox_bundle.css
    Source: chromecache_126.2.drString found in binary or memory: https://www.blogger.com/static/v1/widgets/1447070124-widgets.js
    Source: chromecache_110.2.drString found in binary or memory: https://www.coingecko.com/en/api/pricing
    Source: chromecache_126.2.drString found in binary or memory: https://www.gstatic.com/external_hosted/clipboardjs/clipboard.min.js
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54939
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 54913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 54918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54904
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54905
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54900
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54870
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 54901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54918
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54888
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54888 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745

    Spam, unwanted Advertisements and Ransom Demands

    barindex
    Source: Yara matchFile source: 1.1.pages.csv, type: HTML
    Source: classification engineClassification label: mal68.phis.win@19/119@30/11
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2208,i,1772216185572852592,15476534639711784405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.efnhdh.blogspot.mk/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2208,i,1772216185572852592,15476534639711784405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    http://www.efnhdh.blogspot.mk/0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://farts-mining.top/img/coins/bnb.png100%Avira URL Cloudmalware
    https://farts-mining.top/img/bg/circuit.svg100%Avira URL Cloudmalware
    https://farts-mining.top/_nuxt/url.0b90d914.js100%Avira URL Cloudmalware
    https://farts-mining.top/_nuxt/dayjs.min.467dc572.js100%Avira URL Cloudmalware
    https://efnhdh.blogspot.com/0%Avira URL Cloudsafe
    https://farts-mining.top/_nuxt/index.b71f6f30.js100%Avira URL Cloudmalware
    https://remuline.top/go/539433/y20%Avira URL Cloudsafe
    http://farts-mining.top/payouts/100%Avira URL Cloudphishing
    https://farts-mining.top/img/coins/bch.png100%Avira URL Cloudmalware
    https://farts-mining.top/img/coins/doge.png100%Avira URL Cloudmalware
    http://www.offset.com/photos/3942440%Avira URL Cloudsafe
    https://farts-mining.top/img/coins/ada.png100%Avira URL Cloudmalware
    https://farts-mining.top/img/coins/solana.png100%Avira URL Cloudmalware
    https://farts-mining.top/_nuxt/client-only.11dfce23.js100%Avira URL Cloudmalware
    https://farts-mining.top/img/bg/plus.svg100%Avira URL Cloudmalware
    https://farts-mining.top/img/coins/dot.png100%Avira URL Cloudmalware
    https://remmyxxl.com/nu.php100%Avira URL Cloudphishing
    https://farts-mining.top/_nuxt/error-component.e8645654.js100%Avira URL Cloudmalware
    https://farts-mining.top/_nuxt/entry.816a5a0f.css100%Avira URL Cloudmalware
    https://farts-mining.top/payouts/img/bitcoin.png100%Avira URL Cloudmalware
    https://farts-mining.top/_nuxt/withdraw.20398557.js100%Avira URL Cloudmalware
    https://farts-mining.top/img/coins/bitcoin.png100%Avira URL Cloudmalware
    https://farts-mining.top/favicon.png100%Avira URL Cloudmalware
    http://efnhdh.blogspot.com/0%Avira URL Cloudsafe
    https://efnhdh.blogspot.com/favicon.ico0%Avira URL Cloudsafe
    https://farts-mining.top/_nuxt/index.86bede48.js100%Avira URL Cloudmalware
    https://efnhdh.blogspot.com/search0%Avira URL Cloudsafe
    https://farts-mining.top/img/coins/usdt.png100%Avira URL Cloudmalware
    https://farts-mining.top/img/coins/litecoin.png100%Avira URL Cloudmalware
    https://farts-mining.top/img/coins/xrp.png100%Avira URL Cloudmalware
    https://efnhdh.blogspot.com/feeds/posts/default0%Avira URL Cloudsafe
    https://farts-mining.top/payouts/img/page/mine.png100%Avira URL Cloudmalware
    https://farts-mining.top/img/coins/matic.png100%Avira URL Cloudmalware
    https://farts-mining.top/_nuxt/entry.4e713294.js100%Avira URL Cloudmalware
    https://efnhdh.blogspot.com/feeds/posts/default?alt=rss0%Avira URL Cloudsafe
    https://farts-mining.top/payouts/img/bonus.png100%Avira URL Cloudphishing
    https://farts-mining.top/_nuxt/visit.4c68a206.js100%Avira URL Cloudmalware
    https://farts-mining.top/_nuxt/OnlineUsers.13b0b975.js100%Avira URL Cloudmalware
    http://www.offset.com/photos/394244)0%Avira URL Cloudsafe
    https://farts-mining.top/img/coins/ethereum.png100%Avira URL Cloudmalware
    NameIPActiveMaliciousAntivirus DetectionReputation
    api.coingecko.com
    172.67.12.83
    truefalse
      high
      blogspot.l.googleusercontent.com
      142.250.184.225
      truefalse
        high
        www.google.com
        142.250.184.228
        truefalse
          high
          dualstack.com.imgix.map.fastly.net
          151.101.2.208
          truefalse
            high
            remuline.top
            91.212.166.23
            truefalse
              unknown
              farts-mining.top
              91.212.166.23
              truetrue
                unknown
                remmyxxl.com
                152.89.61.96
                truetrue
                  unknown
                  efnhdh.blogspot.com
                  unknown
                  unknowntrue
                    unknown
                    www.efnhdh.blogspot.mk
                    unknown
                    unknowntrue
                      unknown
                      plus.unsplash.com
                      unknown
                      unknownfalse
                        high
                        images.unsplash.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://plus.unsplash.com/premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                            high
                            https://farts-mining.top/img/coins/doge.pngfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://farts-mining.top/img/bg/circuit.svgfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://remuline.top/go/539433/y2false
                            • Avira URL Cloud: safe
                            unknown
                            https://efnhdh.blogspot.com/false
                            • Avira URL Cloud: safe
                            unknown
                            https://farts-mining.top/img/coins/bnb.pngfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://farts-mining.top/_nuxt/dayjs.min.467dc572.jsfalse
                            • Avira URL Cloud: malware
                            unknown
                            http://farts-mining.top/payouts/false
                            • Avira URL Cloud: phishing
                            unknown
                            https://images.unsplash.com/photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                              high
                              https://farts-mining.top/img/coins/bch.pngfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://farts-mining.top/_nuxt/url.0b90d914.jsfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://farts-mining.top/_nuxt/index.b71f6f30.jsfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://images.unsplash.com/photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                high
                                https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500880596false
                                  high
                                  https://farts-mining.top/payouts/account/true
                                    unknown
                                    https://images.unsplash.com/photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                      high
                                      https://farts-mining.top/img/coins/ada.pngfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://farts-mining.top/img/coins/solana.pngfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://farts-mining.top/img/bg/plus.svgfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://farts-mining.top/img/coins/dot.pngfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://farts-mining.top/_nuxt/error-component.e8645654.jsfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://remmyxxl.com/nu.phpfalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://farts-mining.top/_nuxt/client-only.11dfce23.jsfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500895608false
                                        high
                                        https://farts-mining.top/_nuxt/entry.816a5a0f.cssfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://farts-mining.top/payouts/img/bitcoin.pngtrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://farts-mining.top/_nuxt/withdraw.20398557.jsfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://farts-mining.top/favicon.pngfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://farts-mining.top/img/coins/bitcoin.pngfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://farts-mining.top/payouts/true
                                          unknown
                                          https://farts-mining.top/_nuxt/index.86bede48.jsfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://images.unsplash.com/photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                            high
                                            http://efnhdh.blogspot.com/false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500864922false
                                              high
                                              https://farts-mining.top/img/coins/litecoin.pngfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://farts-mining.top/img/coins/usdt.pngfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://farts-mining.top/img/coins/xrp.pngfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://farts-mining.top/_nuxt/entry.4e713294.jsfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://images.unsplash.com/photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80false
                                                high
                                                https://farts-mining.top/img/coins/matic.pngfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                http://www.efnhdh.blogspot.mk/false
                                                  unknown
                                                  https://farts-mining.top/payouts/img/page/mine.pngtrue
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://farts-mining.top/_nuxt/OnlineUsers.13b0b975.jsfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://farts-mining.top/_nuxt/visit.4c68a206.jsfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://farts-mining.top/payouts/img/bonus.pngtrue
                                                  • Avira URL Cloud: phishing
                                                  unknown
                                                  https://farts-mining.top/img/coins/ethereum.pngfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  https://npms.io/search?q=ponyfill.chromecache_108.2.dr, chromecache_99.2.drfalse
                                                    high
                                                    https://www.blogger.comchromecache_126.2.drfalse
                                                      high
                                                      https://themes.googleusercontent.com/image?id=L1lcAxxz0CLgsDzixEprHJ2F38TyEjCyE3RSAjynQDks0lT1BDc1Oxchromecache_126.2.drfalse
                                                        high
                                                        https://stackoverflow.com/a/63763497chromecache_122.2.dr, chromecache_103.2.drfalse
                                                          high
                                                          http://www.offset.com/photos/394244chromecache_126.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.blogblog.com/indie/mspin_white_large.svg)chromecache_126.2.drfalse
                                                            high
                                                            https://www.blogger.com/go/report-abusechromecache_126.2.drfalse
                                                              high
                                                              https://www.blogger.com/feeds/4040223774085623653/posts/defaultchromecache_126.2.drfalse
                                                                high
                                                                https://www.blogger.com/static/v1/v-css/1964470060-lightbox_bundle.csschromecache_126.2.drfalse
                                                                  high
                                                                  https://openjsf.org/chromecache_108.2.dr, chromecache_99.2.drfalse
                                                                    high
                                                                    https://www.blogger.com/static/v1/jsbin/3199217473-lbx.jschromecache_126.2.drfalse
                                                                      high
                                                                      https://www.coingecko.com/en/api/pricingchromecache_110.2.drfalse
                                                                        high
                                                                        https://github.com/dicebear/dicebear/blob/v4/packages/initials/LICENSE)chromecache_122.2.dr, chromecache_103.2.drfalse
                                                                          high
                                                                          http://json-schema.org/draft-07/schema#chromecache_122.2.dr, chromecache_103.2.drfalse
                                                                            high
                                                                            https://efnhdh.blogspot.com/favicon.icochromecache_126.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://creativecommons.org/licenses/by-sa/4.0/).chromecache_122.2.dr, chromecache_103.2.drfalse
                                                                              high
                                                                              https://lodash.com/chromecache_108.2.dr, chromecache_99.2.drfalse
                                                                                high
                                                                                https://efnhdh.blogspot.com/searchchromecache_126.2.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://efnhdh.blogspot.com/feeds/posts/defaultchromecache_126.2.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://underscorejs.org/LICENSEchromecache_108.2.dr, chromecache_99.2.drfalse
                                                                                  high
                                                                                  https://efnhdh.blogspot.com/feeds/posts/default?alt=rsschromecache_126.2.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://www.blogger.com/static/v1/widgets/1447070124-widgets.jschromecache_126.2.drfalse
                                                                                    high
                                                                                    https://lodash.com/licensechromecache_108.2.dr, chromecache_99.2.drfalse
                                                                                      high
                                                                                      https://www.blogger.com/profile/12945766040414210219chromecache_126.2.drfalse
                                                                                        high
                                                                                        https://www.blogblog.com/indie/mspin_black_large.svg)chromecache_126.2.drfalse
                                                                                          high
                                                                                          http://www.offset.com/photos/394244)chromecache_126.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://resources.blogblog.com/blogblog/data/res/951766272-indie_compiled.jschromecache_126.2.drfalse
                                                                                            high
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            216.58.206.65
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            151.101.2.208
                                                                                            dualstack.com.imgix.map.fastly.netUnited States
                                                                                            54113FASTLYUSfalse
                                                                                            172.217.18.1
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            91.212.166.23
                                                                                            remuline.topUnited Kingdom
                                                                                            35819MOBILY-ASEtihadEtisalatCompanyMobilySAtrue
                                                                                            152.89.61.96
                                                                                            remmyxxl.comUkraine
                                                                                            30860YURTEH-ASUAtrue
                                                                                            239.255.255.250
                                                                                            unknownReserved
                                                                                            unknownunknownfalse
                                                                                            151.101.66.208
                                                                                            unknownUnited States
                                                                                            54113FASTLYUSfalse
                                                                                            142.250.184.225
                                                                                            blogspot.l.googleusercontent.comUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            142.250.184.228
                                                                                            www.google.comUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.67.12.83
                                                                                            api.coingecko.comUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            IP
                                                                                            192.168.2.4
                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                            Analysis ID:1587392
                                                                                            Start date and time:2025-01-10 10:19:51 +01:00
                                                                                            Joe Sandbox product:CloudBasic
                                                                                            Overall analysis duration:0h 3m 33s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Cookbook file name:browseurl.jbs
                                                                                            Sample URL:http://www.efnhdh.blogspot.mk/
                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                            Number of analysed new started processes analysed:8
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Detection:MAL
                                                                                            Classification:mal68.phis.win@19/119@30/11
                                                                                            EGA Information:Failed
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            • Number of executed functions: 0
                                                                                            • Number of non-executed functions: 0
                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.74.195, 172.217.18.14, 108.177.15.84, 142.250.185.206, 142.250.185.142, 142.250.186.46, 199.232.214.172, 192.229.221.95, 142.250.184.206, 142.250.181.238, 172.217.16.138, 142.250.185.202, 142.250.184.202, 216.58.212.138, 142.250.186.170, 142.250.181.234, 142.250.185.234, 172.217.16.202, 216.58.206.42, 142.250.186.106, 172.217.23.106, 142.250.186.74, 142.250.185.138, 142.250.185.106, 142.250.186.138, 172.217.18.10, 216.58.212.174, 216.58.206.78, 142.251.40.142, 74.125.0.74, 142.250.185.99, 2.23.242.162, 20.109.210.53, 13.107.246.45
                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, r5.sn-t0aedn7e.gvt1.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r5---sn-t0aedn7e.gvt1.com, clients.l.google.com
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                            • VT rate limit hit for: http://www.efnhdh.blogspot.mk/
                                                                                            No simulations
                                                                                            No context
                                                                                            No context
                                                                                            No context
                                                                                            No context
                                                                                            No context
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                            Category:dropped
                                                                                            Size (bytes):20129
                                                                                            Entropy (8bit):7.884852241689022
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:hYNg7W7gVjFaTBHl6NytWUZ0r58G1sqYObsBMG+4I98v3a67:hYyi0Vj6c5UZIs1+4ISv77
                                                                                            MD5:A717A6267F1FE4CABD562D680DBAF2DD
                                                                                            SHA1:16CBFB3D65CE3ED9BC452A9C84EC06630927610A
                                                                                            SHA-256:36312E15A945DDD6A426ADB4CE71D160FD98F38BE44DCD689350E6394AA0BCAF
                                                                                            SHA-512:3BE7ABBBCAE1256B2A90854736AFF60364B6AE82C2173859B4A47397BC8FD3D61F2E453C952FACA66AA7E80A93AD4BBC95F9655566D04018147203E45F34E97D
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):923
                                                                                            Entropy (8bit):7.698267685154335
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:Ks+t07tJLGzDJbm2/urIuidAJFYCjUXPNU7:Ks+t2tJCp1uMHaC6UXK7
                                                                                            MD5:AE9F6B15CA809B5D92A8F305D954682B
                                                                                            SHA1:E6350B10F296D88E48C32AE6AD41B95488D2FC56
                                                                                            SHA-256:E8B7DC15525DE712CB597B4C4DAA6B11DCE462E6DD10913E41720F59B2608117
                                                                                            SHA-512:22891476B0F89F10D1C5114D7B13A11E96FB5E01FA722864C76315D5933393406804DA609965C55ACA0574FDE0F1BF94DF4A999A0F5E7F67D3E80772D31E3644
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/img/coins/usdt.png
                                                                                            Preview:.PNG........IHDR...@...@......iq....bIDATx^..K.a..W...y.K`E.. ..s..{..?....:HTt.`~#2.........{.h..f.....].....m.......g..u..|..<..avv7.Q(...B!.Q1...T..I..a......o`...i....!j...Y..z3. .J...EM{....iI.p....X...-.{.D........j..P.....3D..@6.z.La0.......l.:..`k..... ...J....'l.D.....#x@.....3.d.}.D.....f)...K.........42....&..\..O.gw0..+..<:....M.".....<k.....A....SX.........Z]..7.\.....:.W">7..L4:Q._..........4.+Q0.z..1.r.%.c........q.y\....~.[t.........;....5..8,hZ.......i.^......G....^.....T.];a...Wb.4..]i.M..K.... .@...H..{w....{...a.Vt..w..CC..........TsW.....M....Db....O.W..\n..:..V.m...[`......Ij.6.!zR!........v..Za..9...R..`{. j.y.|6l....lv..+a../..F3.....=.i.-1......e~.:....`p..m...I<X....&......a......b.F,..X"L.R.../`...e.........,.^...5.@.\.......+.IL.,......hY..,.VC.6..P............&..]..d5....k.o.*...@C...s...LX..<.?..mY./pY.P(.......>.".P......IEND.B`.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                            Category:dropped
                                                                                            Size (bytes):294
                                                                                            Entropy (8bit):4.787483025096475
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:tnrId5C/S3mc4slZDsKMJ7a4msyaE2Vf/FUsjCg2r5s9i:trIdc/S3jxMJnmsBE2VfesjCg2ry9i
                                                                                            MD5:6A668777DE0D8A2A368321D69B26D0B2
                                                                                            SHA1:488E2560892014F295EAAEB6B8B0A04C0F171260
                                                                                            SHA-256:4BDE09EBB2523B85AB753D8F8C59387EC60716794A9BD9D13BF35957FD63D15E
                                                                                            SHA-512:F48D54FFFCD951353884144FF90BEABA7C07E0D1EA9832EA8F995F74C9EC7CC15051ADECDD44CD4A008170158C8C99FDF97865DE31676FFAE8DB9F065023FFCB
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:<svg width="60" height="60" viewBox="0 0 60 60" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><g fill="#f3f4f6"><path d="M36 34v-4h-2v4h-4v2h4v4h2v-4h4v-2h-4zm0-30V0h-2v4h-4v2h4v4h2V6h4V4h-4zM6 34v-4H4v4H0v2h4v4h2v-4h4v-2H6zM6 4V0H4v4H0v2h4v4h2V6h4V4H6z"/></g></g></svg>
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (25667)
                                                                                            Category:dropped
                                                                                            Size (bytes):39921
                                                                                            Entropy (8bit):5.426660329531999
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:UHH/r8Lfe7WeN+KYaXqNPOCtIlAVY6upTYg/5++zLEnmGx9JxtFv4B5aouzFEMMj:IImFvrluV7G5++zgzo/
                                                                                            MD5:039CA07CF0D45B33945A84EE402F10CA
                                                                                            SHA1:2E906563A1B11F06B4E550FAD1415976813C72F1
                                                                                            SHA-256:99C77514A9233B5CEA37630F01E39670C940E53EDAF76F0DF4B062DC4A7B5881
                                                                                            SHA-512:17EA1E049A606B24EFAC0BB4C16D3EACEDE1F9CEB135A8DF13EB4473426791E09AE01E4FFE665B26743DB65D5D46E71EDC2BD2CB3347EAB8F2E53E7C870DAAFD
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:import{o as w,j as $,k as e,F as D,y as L,p as S,u as x,L as ce,t as h,m as A,z as Q,r as B,i as Z,M as de,H as ue,I as me,a as z,b as he,e as ge,h as J,l as F,N as fe,q as ee,B as W,O as G}from"./entry.4e713294.js";import{_ as pe}from"./OnlineUsers.13b0b975.js";import{d as K}from"./dayjs.min.467dc572.js";import{_ as ye}from"./withdraw.20398557.js";import{u as xe}from"./visit.4c68a206.js";const be={class:"px-4 sm:px-4 mt-8"},ve=e("div",{class:"sm:flex sm:items-center pt-8"},[e("div",{class:"sm:flex-auto"},[e("h1",{class:"text-xl font-semibold text-gray-900"},"History"),e("p",{class:"mt-2 text-sm text-gray-700"},"Your total income by month for the last year.")])],-1),_e={class:"mt-8 flex flex-col"},we={class:"-my-2 -mx-4 overflow-x-auto sm:-mx-6 lg:-mx-8"},$e={class:"inline-block min-w-full py-2 align-middle md:px-6 lg:px-8"},ke={class:"min-w-full divide-y divide-gray-300"},Ie=e("thead",null,[e("tr",null,[e("th",{scope:"col",class:"py-3.5 pl-4 pr-3 text-left text-sm font-semibold text-g
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):2790
                                                                                            Entropy (8bit):7.8767227836869775
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:qo7fR/FIbPYaCtgDY7aybeOur7PpRJl0+HsQK/FWPz09pqMSwk4Fv8d5tRjtXRHb:qZbYaHjvBLl0QI/FAK9SwL8L7Hb
                                                                                            MD5:2B4047EF139810F5403FE2987BD2DC9E
                                                                                            SHA1:529276C43A521743EB53DF1CFE8BC8FFFF220DFA
                                                                                            SHA-256:38C163ECBA73C000DF0ABFE2AD5C4F941164909F8078E8A304DBA4DB696BC709
                                                                                            SHA-512:D1E527D489BC5DB742681F87A0EFF100B8126BAEE0B9765E5BCCD9360A917ED4EE870ABD79E417693E36E600D4CBADC11E30CB73A630C3CE11A51BE4A2DC86C8
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/img/coins/ada.png
                                                                                            Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...........v..LW................?..$E........4.................;..!..0..4..+.......$G..1..............,..G..3...............f.....f.....t........Ae.Xx..(.?d.0W.........d..f..w..z..x..Gk.p..r......Tt.x.......d.....+....Gj...........<b."L.......Op....6[.......Kl.Tt.Vw.Yw..............V.s.....+....}......p..Wv....'Q....Ut.Rt.+T....y.....k.. H......Wx....&....8^.l...3....Fh.?e._}...Vv.Gk.....Yv.Z|.Ln.Dh.'R.'U.e..Hi.5\.My.Kk.m..Hk.....'.k..3X.1W.Gf....6[.{.....:.>\.+S.Ad..;.Yt..F.9^.On.z...5.:c.&L....z..Mm....k....Fk.z..1V.v..Bb.1Y.0T.Vw... I.3W.3W.....9....9`.@e.<^..R.^z....a.....y..Ip.}..m..c...3..1..-..4..A..4..8..(..D..&../..2..+.....5..0..@..I.!N.+V.#K..I..;.3\..J..)..D.+W.)R.$P..<.Ag.6`..F..>..2..=..0. N.?h.Hj..4..D.:c..7..;.vC......tRNS...........................+..........5'S4OO......"......\...a..`/.mH7~<...<>Q'B.......]>....(-78.kW.j+n.t...!...."..GS.0.i.b.J...^..p............
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 217 x 182, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):61922
                                                                                            Entropy (8bit):7.994301237724739
                                                                                            Encrypted:true
                                                                                            SSDEEP:1536:GyrMqKxUaZbRYahu7CowcKwXovNjtyvbeWssmH:jKxLiaodovZwbeWssmH
                                                                                            MD5:32668CE83442BB26F3F6216F17738EBD
                                                                                            SHA1:A88CCE70F24C35E1B61465B2C5CEE0FED3AAA6B2
                                                                                            SHA-256:260FB8240EC83AE71999961C1CD63239E3E0D4244611082055D97541D8E6199F
                                                                                            SHA-512:A7C58BFDE069347DDB4A1C18568B999D99C06DD022B9F5E1D7A4E3578C11F8D54F357DEC5BEB3ECEF36D0443F055164B62C64166F1A894D595AC84D677773F13
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.PNG........IHDR.............T.(... .IDATx....]Gy6.....}.{u.,..r....c ...`.$|.HLIB ..@.....0.c\0..lIV...v..{...3.{...F6..........33o{..}.....|P.u.. ....?:.G....u..w.b..v=.0t..?~.8o."X.$./..B.5,..2.....@.u=......'....,4D..e.?......"..BTChJ.Q..0....8.X.(...2..'!.....u.Hk..q(M.d)#...i...a.@UU%Z.j.m.J<..V+...4..v.d.Z.K....~.}..CVT.B....9...q....k....j.I.P..<...ZZ0M...+..,-..=.4.8N...v...aZz8.N:.3,..k.H8.%.9U.MS.V.".J.q(..;.x4..4t....4.......--....M.`:;..R.S..".4Mh..QQ."..6DQ.,..: ..eT5..X.....e.r<.b..YRP...5ub.....94t.......0.B....a.:"..FF.Q). I.+.m.U]...`.].E...a..E.......q.n..l.,...hL'.....T(..UQ ...J.4.f0M..R.f".jUC.X..J.:.>J.1.^K. .6w.Me;.....~U..aVJ...!J.?3.|..K..H...Q...(p....q.....*.**....*..4.hU.(... ..u.(........z.u1...E.....6FL...k...V>W....h...hH...F..*$Y.(..l.o(.0...4M..j.T5h...a.q@..).#.r..Q...r..2.~.,.H(Je.:...Ls...n5M..tC..L.F....G..tCUd.C*Bj..*C...0...H..eY.u..Y..Er...U..id.s.4}$..<.(...Co.0iy.{...km.......H...:......;t.di.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (49996)
                                                                                            Category:downloaded
                                                                                            Size (bytes):49997
                                                                                            Entropy (8bit):5.149866528234942
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:ck7EOqwt5RcEqBkPEp3Nlaj6IEdMLhU0GT4P4mJFiRMaBh0qdX:4wR9qB5QUWJFiRMaBTd
                                                                                            MD5:A3EC7F83DFC6F1A0B43BABE4E72D86AB
                                                                                            SHA1:B759686938891EEBFFCFA01B2A49914BDED151CD
                                                                                            SHA-256:816A5A0F5B2B5E79D25AF268686381BFD7F2D7DB7E04C59ADC55731D13B67812
                                                                                            SHA-512:5242DFB5C7E34EFC85C339462575BD1DE4B638620ADA3D3C7E7AD4C2BB1F2367F3BC98D9F253C7F89E0F854A94EDC3C46DAF0A333B6CF5BA9CED311923600791
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/_nuxt/entry.816a5a0f.css
                                                                                            Preview:/*! tailwindcss v3.2.6 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{-webkit-text-size-adjust:100%;font-feature-settings:normal;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4}body{line-height:inherit;margin:0}hr{border-top-width:1px;color:inherit;height:0}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ISO Media, AVIF Image
                                                                                            Category:downloaded
                                                                                            Size (bytes):19973
                                                                                            Entropy (8bit):7.909127510838131
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:aYNg7/I2UpKfKG2m+8UIu5BkoJeTmNwTJtuONtzyEBK2Ped+:aYyM4fp2VVJeaN6ZrWuPed+
                                                                                            MD5:549E7547DA0FAFBD2E03B9B2CA862C2B
                                                                                            SHA1:C94C728ACE0F424CAAE9D0804BCF40FE7E73F36E
                                                                                            SHA-256:DE22661A5AAD51215203BD79E07E1DA3527726339E7A4FA504C8775F38DE49AD
                                                                                            SHA-512:D4114EED473A8DF65F1C9F1578049BD7A6B3B77DE5E316C505A142D4665EB2D7457BDAC73399485D95102F2EBB07A012F8250565AA89172DF1D946019B7A9B96
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://images.unsplash.com/photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                            Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..@....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):3594295
                                                                                            Entropy (8bit):5.775473974604763
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:p4ibcQBIiYwBIiJ2XP0VTuQxTmfRmfznlnaeARMRuQhuHm6LdNsom3IaYxkPX:pHBjai/
                                                                                            MD5:9F216B45554F9370CD00C5EA972125B4
                                                                                            SHA1:DF8032566516DEBCB188A5986C3C2BC0CF5F90A7
                                                                                            SHA-256:0C87CBCDBEC33073DCBC00A43B06068AD538D7E187E3D723497FD10844B4805B
                                                                                            SHA-512:3500E3E637AB0585D2E2FB18227ED83F476B57D71837887E7646E431DB3584D35B8564214C4F5F76C8FB9FC39AC279AA94B11AD6A25DDE33C3479801B963CBDA
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,decodeURI,decodeURIComponent,encodeURI,encodeURIComponent,Math,Number,Date,Array,Object,Boolean,String,RegExp,Map,Set,JSON,Intl,BigInt",isGloballyWhitelisted=makeMap(GLOBALS_WHITE_LISTED);function normalizeStyle(uu){if(isArray$1(uu)){const eu={};for(let au=0;au<uu.length;au++){const iu=uu[au],ru=isString$1(iu)?parseStringStyle(iu):normalizeStyle(iu);if(ru)for(const nu in ru)eu[nu]=ru[nu]}return eu}else{if(isString$1(uu))return uu;if(isObject$1(uu))return uu}}const listDelimiterRE=/;(?![^(]*\))/g,propertyDelimiterRE=/:([^]+)/,styleCommentRE=/\/\*.*?\*\//gs;function parseStringStyle(uu){const eu={};return uu.replace(styleCommentRE,"").split(listDelimiterRE).forEach(au=>{if(au){const iu=au.split(propertyDelimiterRE);iu.length>1&&(eu[iu[0].tri
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                            Category:dropped
                                                                                            Size (bytes):18524
                                                                                            Entropy (8bit):7.880732213026453
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:hYNg7t9Dve6Vlt+FpNTrAsE6FoxDyfDqliOkcIRfeK:hYyRpTtcLTm6FopeDADn+eK
                                                                                            MD5:5E33EE2BA8012A1ED88FA472E7F6B9FD
                                                                                            SHA1:76F99A4FF6FEA1FC9A1CFBD781D780D5780C6ADE
                                                                                            SHA-256:4A0F89A2F2BF30611CCBA74C8C2C10FF0F2F2DDCA6D2A8E6B67E2E2702280561
                                                                                            SHA-512:5F5D25691A8D9C032144C24400B597BD2EA0C6D81FD7537E4FEE585846E14A7422962054F090FB0E7482E3078457642CADB87239C70FE54119CBA08DAAD5484A
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):187
                                                                                            Entropy (8bit):4.763253237521863
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:YWR4b2kCKBAHfEyaz6r8cUXAvWtbF1WA+lYrSLlE99MORYh7UVJIa2oM+H1:YWybYaif586sDtbLNGLlINRY5JR+H1
                                                                                            MD5:BA67AE69AFDFF30109B872B68342BEC2
                                                                                            SHA1:B82BA442698016E8B79A0D667AD38ED8B731C8F6
                                                                                            SHA-256:6529E19EB4C125E9BF94E997EA53C292EA8F4D6D0A8F8C25FB400947C088DA2E
                                                                                            SHA-512:1C863BF9431BE978864F895E41DDBA228A5F9103D529AE4B8FB01909E66C12A8988294A316AD62AB02922A7C9B1C249714A39411D6ADFA94F5991191F50804D1
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:{"status":{"error_code":429,"error_message":"You've exceeded the Rate Limit. Please visit https://www.coingecko.com/en/api/pricing to subscribe to our API plans for higher rate limits."}}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):2330
                                                                                            Entropy (8bit):7.749999932340491
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:cyGwv55PDsl5EREQ2aB2wwZjeP/CjPgWwNtmce5aXUvu7BJkC:cyGQTAlmRERIIe+5cRBJkC
                                                                                            MD5:39EDD8E5C80256300562F68AFB1AB525
                                                                                            SHA1:506E80486E2B9E90F7344334CD95E93AC8FA0338
                                                                                            SHA-256:CF4C3C2EC18DE3D4DCD49151FFE00CB299F86FC98467CF806B9C447467935479
                                                                                            SHA-512:029ABF77A53608D0E0A92CA7764BBED17CF0960E540FEE5F8EB0A9CB1BBBB490E730EC22E8DC186B07B784CD87410F5667207C22478773346D725579673E5E2C
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.PNG........IHDR...@...@.............PLTEGpL...???#)."(..UU......#)/#)/")."(.#)."(."(...U#)/-.?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(..U..??#)0"'-")/$*0$$0!,,.(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#)."(.$$-$(/"(/$*0$*/#(.#)/"(.#)/...$*0...%+1...&,2'-3%,2$+1..... &,3..... osw..... ........!&+1...'-2."(uy}',2.&,.$*.%+..!..... .!(.!'"(.CHMEJO.....!$)/%,3...vz}hlp#*0&,1vy}@EJ...}..%*0...06<...17<.."{.......&/4:...nsw...........".......%,:?E..#. '.........%+2nrv.#)...FKP...."(...vz~!'-ptxrvz*06......Y^c..........")6<A8=C.....%HMR)/5JOT...AFL28=.......tx|~..josinreim.....dhlsv{..................<AFRV[quy......UY^......z}.........l...QtRNS..................()....b.m.k....a......x......A]?.^...........,.....ww............IDATX.W._.I.. d7. ME.r....`.]..[.4.$.B (.H9YD..l.g.g...w^.z.wnf. ...8.....|.7..w......#...g...xSn..(.......F...U..i..D...."B............Y.^.D..c0...m.?..6.d..".....GZEZ....m.."gZ9.P.H...38Vg`T.c..t=..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Java source, ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):109
                                                                                            Entropy (8bit):5.13808556006361
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:JS/XPWHyCZt6Tqw31JVrXRg1/AoF/F6Yevn:CXuSCZt62gDWbAYevn
                                                                                            MD5:078EDC2396BE384F02F7C124A408DF08
                                                                                            SHA1:7BC8B1B3A2314E29CA6C54A78F2E050F780F27E1
                                                                                            SHA-256:B686EA5CC4C187DA92070CBB4FA0E894DDDE1A6A6A6F22BAC8740112D705E838
                                                                                            SHA-512:9F8FB7BF1C4F790DC9630D9DF42AA06912302B976F76A3F01F653A9900D6DC42234158E1C2D95430CB447AD7F3D86371E2A1DC90A35AF72FD9D46FEA64A8F7A0
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/_nuxt/withdraw.20398557.js
                                                                                            Preview:import"./entry.4e713294.js";const i=""+globalThis.__publicAssetsURL("img/page/withdraw.png");export{i as _};.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):2456
                                                                                            Entropy (8bit):7.752056122996309
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:qGpAPB6Vl3ihX8BJpPIsrZ6zM1eVXmdFjFdZ+W4jshCG1d+d:qGpAAFO8dPIs93LDX+WKsUd
                                                                                            MD5:BDAEB947A2EB31BAE0A170559DF9013C
                                                                                            SHA1:7FC8496C9BF51EEA98DC9060262F87A792A24A43
                                                                                            SHA-256:3225172ADC122CC7F8F09FBCC94757061330651A485F17091F41726767F7EA3F
                                                                                            SHA-512:710A1AC11F6FDB3915479BF6B9ECCF34F4DEDD8F30E6BED5275F52D1EC634A754B252E385EB9CD388A5A69C64AAF5818C13CB783090AE68A8696AF067CB67341
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...3\.3\....4\.??.UU.3].4]....4\.3].3].3]....3].4].3f.4].5c.3\.5U.3[.5_.3\.6`.5`.5_.4^.3f.8U.3L.7c.5_.4].4]..\.4[.3\.3].3b.4].3\.8d.3].4\.3].5_.5\.3\.3].4_.=UU5_.3\.4_.5_.j..5^.3\.5_.4^.4_.3].4].4^.3].3\.5^.3].4\..\.5`.4W.4^.5].2Y.6^.3^.4\.5^.4].4^.4].3\.4^.3^.3f.3^.4].4].1^.5_.4].3[.3\.3].5\.3[.5_.1X.4^.3[.9\.3].4].3].3\.4].4].5^.5].5].4]....7_.7b....'S.y..5]....6_....5^....7`.8d.2\.:b.7b.......7c.5^.&R.5_.5_..Y.+V.8d....%Q.-X.4^.6^.2[.7c.6`....(T.6a.6`.)U.9a.3\....7c.0Z.6a....=d.)T.h...../Y.1[....(S.4]....5`....x..,W.7_....-W.......[|.'R..........a..........+V..........7b.......z.....Or....Wy....In.Lp.....Fk.......Ag.1Z.8`.s...........Uw......................Di.......o.........p..Ah....Ej.Vx.^..... M....{.......;c.$Q.a.....r.........I.Gl.Mq..q.x...rtRNS................J..+...oKq.........\b.y.G.._.-..0..i......n...rH.J_fh......*w.....E.w.......m._[............. .....IDATX.Ww\.g..H...S....E..FE
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):2691
                                                                                            Entropy (8bit):7.705386975705373
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:U7esar5d9uhqBtkXNi2lN8+yKM4mMGhSvmvy5vxTxBs:aesMg0kL8+dGMjmv6Ts
                                                                                            MD5:2EDF1EF8B333C40979976D1A49BC234C
                                                                                            SHA1:D75AC12795B4A9575C874E1B190712CD62A87AFC
                                                                                            SHA-256:50A1901684F223BF26594DD3415B1E50F184820A16DAA810CC5452911E9117A9
                                                                                            SHA-512:F697A1FA0786316FC01003F72621920932E2657E4ACF5A471E35D02717C42C9DB5A12DF311895A776A563DCAE9B8FC0B6721833529A054B9DBFFF4C52FC564D3
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.PNG........IHDR...@...@.............PLTEGpL.............u.........................................................................U................................................................g......................................U......................................................................................................................................................................................................1.................................]....!.....G....f.......g..../....8..-.....}................a....................+.....$.....o...........9..W........x..<.....j..........l...........r..>.....Z..@........X.. ........4..............c..........*....R.....H....A.._...............J..i....................'.............M.....T..y..#............7......uMe...\tRNS.........................(.)-b.m....w...A....^.].............k...ka`.......xx.??...*.(........IDATX.W.TSW..!.I. .Pp.D.....Y..ms..{..N .+a....u..X..Z......].....<.\.s..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):923
                                                                                            Entropy (8bit):7.698267685154335
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:Ks+t07tJLGzDJbm2/urIuidAJFYCjUXPNU7:Ks+t2tJCp1uMHaC6UXK7
                                                                                            MD5:AE9F6B15CA809B5D92A8F305D954682B
                                                                                            SHA1:E6350B10F296D88E48C32AE6AD41B95488D2FC56
                                                                                            SHA-256:E8B7DC15525DE712CB597B4C4DAA6B11DCE462E6DD10913E41720F59B2608117
                                                                                            SHA-512:22891476B0F89F10D1C5114D7B13A11E96FB5E01FA722864C76315D5933393406804DA609965C55ACA0574FDE0F1BF94DF4A999A0F5E7F67D3E80772D31E3644
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.PNG........IHDR...@...@......iq....bIDATx^..K.a..W...y.K`E.. ..s..{..?....:HTt.`~#2.........{.h..f.....].....m.......g..u..|..<..avv7.Q(...B!.Q1...T..I..a......o`...i....!j...Y..z3. .J...EM{....iI.p....X...-.{.D........j..P.....3D..@6.z.La0.......l.:..`k..... ...J....'l.D.....#x@.....3.d.}.D.....f)...K.........42....&..\..O.gw0..+..<:....M.".....<k.....A....SX.........Z]..7.\.....:.W">7..L4:Q._..........4.+Q0.z..1.r.%.c........q.y\....~.[t.........;....5..8,hZ.......i.^......G....^.....T.];a...Wb.4..]i.M..K.... .@...H..{w....{...a.Vt..w..CC..........TsW.....M....Db....O.W..\n..:..V.m...[`......Ij.6.!zR!........v..Za..9...R..`{. j.y.|6l....lv..+a../..F3.....=.i.-1......e~.:....`p..m...I<X....&......a......b.F,..X"L.R.../`...e.........,.^...5.@.\.......+.IL.,......hY..,.VC.6..P............&..]..d5....k.o.*...@C...s...LX..<.?..mY./pY.P(.......>.".P......IEND.B`.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):2780
                                                                                            Entropy (8bit):7.792343790108531
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:qvRS+vfqqgdzZgqnstf5BVcedxDtBwsO23crBZrFRDwE5kIuhcYsj:qDhgdz1stxbNxDkbPDwEchAj
                                                                                            MD5:856BFDB63DC0D6FAD6B92FC6A29719E1
                                                                                            SHA1:2FED2E3409CE1BBBFB37F6DA4ABEECC30CEFC021
                                                                                            SHA-256:EEBE29898B8B7DE5C9E47DAAB474152BE8095E3AB42D768B84B085C5A12B95C6
                                                                                            SHA-512:A61C0A108D63C89AE62A2B03108480B5C08BDA0E80049089A2A84CD7973BD9E94DCD2902E166B92E1D7AD5B7356357C9B181CB1B6051DD25913E82D2420154F0
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/img/coins/ethereum.png
                                                                                            Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiql{l...................................................................d......................................................................................................................................................................................................./00......455566.......122.........-........233......|}}...011.....................{|}......788...$%%.........|}~'((................//344+,,.........z{|)**"##~..}~.*++677................................................=>>...!!!......#$$]^^&''CDDEFF...................SUU......lmn...........KLL...wxy...tvv...xyz.......................dee...............Z\\...fhh.................556...nppikk...ABB'''.........QRS`bbGII...?AA###......WYY............LMN:;;......NNN......VWXqss...bcc......a...[tRNS.......................)....^.b..a....w.....(A?..k...,....mm.......x(w...].....k.].........1....IDATX.Ww\.g....w.Q.@..n.W[E....?.1.%..."Y..i .e..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):750
                                                                                            Entropy (8bit):4.853558060352164
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:YtzKvY3o2mpJBlIGZJS7dqJBssSJa1PGAC2JuKGBb6gZyxQi6lFkozphJn:Ytz53o2mpJB+GZJS7gJBssSJ6zC2Julb
                                                                                            MD5:AE4D2C09CA537E5765F6276471CBC321
                                                                                            SHA1:766CCED660D2F3B21275B12ECEE527E34B8CA9B1
                                                                                            SHA-256:7DBC74311937E874E6517E9FBFC65DB4E5EB22341745808213762307084A3819
                                                                                            SHA-512:B074208B6FA313FD6864CB694B2F6693317018DB856FC035D43002EF3D31C8F5FD51E5B035DE10986C18AD06B72AB61134B55D5C79AEFCF2F4360C3843101C1C
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:{"binancecoin":{"usd":698.55,"usd_24h_change":-0.03460520290914713},"bitcoin":{"usd":94879.85,"usd_24h_change":1.4963235966876356},"bitcoin-cash":{"usd":434.18,"usd_24h_change":1.6240034231819622},"cardano":{"usd":0.95,"usd_24h_change":3.3629946981964443},"dogecoin":{"usd":0.34,"usd_24h_change":0.41604032080792563},"ethereum":{"usd":3302.77,"usd_24h_change":-0.5903775584988574},"litecoin":{"usd":104.86,"usd_24h_change":1.7262872003840455},"matic-network":{"usd":0.46,"usd_24h_change":0.38234462037047307},"polkadot":{"usd":6.73,"usd_24h_change":0.6769410828219903},"ripple":{"usd":2.31,"usd_24h_change":-0.40135489166024096},"solana":{"usd":192.12,"usd_24h_change":0.022601386666841826},"tether":{"usd":1.0,"usd_24h_change":0.036382296189488954}}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):2668
                                                                                            Entropy (8bit):7.776252101252837
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:LK6KpdPdhBeAXAzDObNIuz+gSkmZUrcaFMxWVgt0:90wwmuyTkmZ6aWVm0
                                                                                            MD5:E52D4C5303AE23B87EAFCBA68FEC13F0
                                                                                            SHA1:D62532D0D8B480481E825E43DAD042BBA1B34905
                                                                                            SHA-256:6B6A7ED2702DC19EDE76FA573DCADBF7CD0680EEB320A1650B2EE0061135BA93
                                                                                            SHA-512:65516050A3940A5B072C2E6F86F939624B879F12661EB7174EF25C6E86051067FAEAE334B5BE14E9E3B4E21D00A7E43C3BA0E4A73EDC16480BFF8DEEA1314993
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.PNG........IHDR...@...@......iq....3IDATx^.Z.NUW../L.......".I...~A..hL..x..UEE..&m..4..4mlL......TDnZ.1m..ZZ<.k..\s..>.h.g....g.1....7lx./7F.&6.4\.F.\..s%;..18.W....o...7.s.iJ........_...C#...#.......k....' .?l..i....3..5OW.............{b....:..E.A.o......z6d....<......n...].Oj....(.#.........m....i.Q..c.c.~"...S...,x.~ ..7.....B.O;..>7...k]b.~...W.?..G.G.?"..S^R_.o.....$.m.8;Z......Ay...~LP.....!..?.T}.^}..:.........1V7.<........R..@H..i.............d.....[Y.uf.~.5....k....7........:u.A.....{....<..6u.W.._(.t.?..~..G...a.7.....7.r=...`.5xu*m.Y.Z.0V7..^J.....4...E.G.{..}....3...o..$l..b$.m.x.?..#...\....K}..c..........=....m."..[......W........o..>v.....o:>\.e.#.6.=x..=..Q_...,8..b.V.}Z..7.k~P..0..b.N.Jk .%..}.6.N.{.U...5......o|F........Q......m.k...e.....k..?)...v...O}..A.q...X..+$...T.h.p.......o./.>.vx./...._................8.>_<@....W..c..;>3..`.b..j|.....x...>;.. ."...h.K.g..3.8.U.U..T.......7..R.....i.<.....K./..<.....a
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Java source, ASCII text, with very long lines (6614)
                                                                                            Category:downloaded
                                                                                            Size (bytes):6615
                                                                                            Entropy (8bit):5.411326800267418
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:HrYzlp03oB7I9kxTX216caS/lG3HNU4W9GbqzNS3lG:HrYzlp0u7I9SW6JulSHNU/gZG
                                                                                            MD5:DED3F35FEBE061BEF23BEC277AFA3FA9
                                                                                            SHA1:F5D9F0CED9CA12086C6529E19F7A9F85A02BEF50
                                                                                            SHA-256:D81F2FCB1D83CB1ED25563B48E76FA5392DF9EAE4BA3AEE7C553332B0D0480E5
                                                                                            SHA-512:BECD7EFF3852434712D6D04773ED9837CB7C9A6620CBA77B33B081F762E270C5C0F80FAE923B09350299FEF8415C153B22ECFD08C1713F4BBE10582FEB9961E0
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/_nuxt/dayjs.min.467dc572.js
                                                                                            Preview:import{K}from"./entry.4e713294.js";var F={},P={get exports(){return F},set exports(j){F=j}};(function(j,Q){(function(A,x){j.exports=x()})(K,function(){var A=1e3,x=6e4,J=36e5,k="millisecond",p="second",S="minute",w="hour",M="day",b="week",l="month",Z="quarter",v="year",O="date",z="Invalid Date",E=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,q=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,B={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(r){var e=["th","st","nd","rd"],t=r%100;return"["+r+(e[(t-20)%10]||e[t]||e[0])+"]"}},I=function(r,e,t){var i=String(r);return!i||i.length>=e?r:""+Array(e+1-i.length).join(t)+r},G={s:I,z:function(r){var e=-r.utcOffset(),t=Math.abs(e),i=Math.floor(t/60),n=t%60;return(e<=0?"+":"-")+I(i,2,"0")+":"+I(n,2,"0")},m
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):2780
                                                                                            Entropy (8bit):7.792343790108531
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:qvRS+vfqqgdzZgqnstf5BVcedxDtBwsO23crBZrFRDwE5kIuhcYsj:qDhgdz1stxbNxDkbPDwEchAj
                                                                                            MD5:856BFDB63DC0D6FAD6B92FC6A29719E1
                                                                                            SHA1:2FED2E3409CE1BBBFB37F6DA4ABEECC30CEFC021
                                                                                            SHA-256:EEBE29898B8B7DE5C9E47DAAB474152BE8095E3AB42D768B84B085C5A12B95C6
                                                                                            SHA-512:A61C0A108D63C89AE62A2B03108480B5C08BDA0E80049089A2A84CD7973BD9E94DCD2902E166B92E1D7AD5B7356357C9B181CB1B6051DD25913E82D2420154F0
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiql{l...................................................................d......................................................................................................................................................................................................./00......455566.......122.........-........233......|}}...011.....................{|}......788...$%%.........|}~'((................//344+,,.........z{|)**"##~..}~.*++677................................................=>>...!!!......#$$]^^&''CDDEFF...................SUU......lmn...........KLL...wxy...tvv...xyz.......................dee...............Z\\...fhh.................556...nppikk...ABB'''.........QRS`bbGII...?AA###......WYY............LMN:;;......NNN......VWXqss...bcc......a...[tRNS.......................)....^.b..a....w.....(A?..k...,....mm.......x(w...].....k.].........1....IDATX.Ww\.g....w.Q.@..n.W[E....?.1.%..."Y..i .e..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):1568
                                                                                            Entropy (8bit):7.80635108072629
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:beMRCp4KfUuHgnb0aXwL5PN+qg6HJ2YQ4OjiU3i:bDRQ4bhE/g8xQxiU3i
                                                                                            MD5:0E21C0532BA33810E3D7E30192A0DBB0
                                                                                            SHA1:5820CBA622518979F538410E6F50445A7C5BDD60
                                                                                            SHA-256:7E81A3A266D2D77F67C4491589ECC39712C078CE89CB37E360E8A7C88C68EF82
                                                                                            SHA-512:E0EDD8A1787BF1543ADF34AF9D070EE7F63AB1BB6B40455B4629FF83C8329120867BF6E944DE234B03EA620C958D94321E90196730BF212A809004A518289D84
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/img/coins/solana.png
                                                                                            Preview:.PNG........IHDR...@...@......iq.....sRGB.........IDATx^.Z=..E.>.{...`g..`#.6.Y.....?DD.... b+6.iD.A.4)......`c!X...H0...3#.....I.;..7..{..{...;.|...(.!....M.-.Z.8.9.Z.lU.U.V.Z.hU..3..`+.....{..G.\"...^8Z/}|.W^./<.>..<Q.)tA.=..<9.....(....8..D!..._..&.s..8....<.e ....pL..w..N@.x......>..y...p..-..W.-..Xy..KU.*..P.P..d......#. ..F.a..>...........J......+.....0.W5..a...|#d..P..mg'K.n(&...WD...AI.....*..A.;VM...4.}.....<`.#a....._..W...+.+.$0... GT..djHDx.C..$A..!..$.CC.D];.r..".^..*...K.c@.}...D..........".....q.O....@...b1.........V......q...OaE...9AB.....-.pI..8..W.|.........6.Xl.9..R.9!jU...B.z>rHh>..2..@...T.?...Op..V\.................L..?1<..Sv.W.......~!z..Xg$G...@...P.w...{.N....g.........R).7/. K<.V...}.....q.fh.h..f...........Fi..L.X.`U..f.)....h-..}.x.S.l4...$.&..2...Y...h.SmO..+..a.cN.w.P..g.s.7...r.dQ8...o...@.....U..wl....e.....9..A]"rC..LB.........&KH(&@H..;3.. ..%l.7.h...6C....:}fn....9..h..<%T!....u... .M.-.nL.6+.I3..l..\A.&.QS..A.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (25667)
                                                                                            Category:downloaded
                                                                                            Size (bytes):39921
                                                                                            Entropy (8bit):5.426660329531999
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:UHH/r8Lfe7WeN+KYaXqNPOCtIlAVY6upTYg/5++zLEnmGx9JxtFv4B5aouzFEMMj:IImFvrluV7G5++zgzo/
                                                                                            MD5:039CA07CF0D45B33945A84EE402F10CA
                                                                                            SHA1:2E906563A1B11F06B4E550FAD1415976813C72F1
                                                                                            SHA-256:99C77514A9233B5CEA37630F01E39670C940E53EDAF76F0DF4B062DC4A7B5881
                                                                                            SHA-512:17EA1E049A606B24EFAC0BB4C16D3EACEDE1F9CEB135A8DF13EB4473426791E09AE01E4FFE665B26743DB65D5D46E71EDC2BD2CB3347EAB8F2E53E7C870DAAFD
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/_nuxt/index.86bede48.js
                                                                                            Preview:import{o as w,j as $,k as e,F as D,y as L,p as S,u as x,L as ce,t as h,m as A,z as Q,r as B,i as Z,M as de,H as ue,I as me,a as z,b as he,e as ge,h as J,l as F,N as fe,q as ee,B as W,O as G}from"./entry.4e713294.js";import{_ as pe}from"./OnlineUsers.13b0b975.js";import{d as K}from"./dayjs.min.467dc572.js";import{_ as ye}from"./withdraw.20398557.js";import{u as xe}from"./visit.4c68a206.js";const be={class:"px-4 sm:px-4 mt-8"},ve=e("div",{class:"sm:flex sm:items-center pt-8"},[e("div",{class:"sm:flex-auto"},[e("h1",{class:"text-xl font-semibold text-gray-900"},"History"),e("p",{class:"mt-2 text-sm text-gray-700"},"Your total income by month for the last year.")])],-1),_e={class:"mt-8 flex flex-col"},we={class:"-my-2 -mx-4 overflow-x-auto sm:-mx-6 lg:-mx-8"},$e={class:"inline-block min-w-full py-2 align-middle md:px-6 lg:px-8"},ke={class:"min-w-full divide-y divide-gray-300"},Ie=e("thead",null,[e("tr",null,[e("th",{scope:"col",class:"py-3.5 pl-4 pr-3 text-left text-sm font-semibold text-g
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:downloaded
                                                                                            Size (bytes):746
                                                                                            Entropy (8bit):4.870639840739153
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:YtiGgV03NF0eOmJB98f5JSFJBi2y8lPGAjtJulbBb60kpcQaZMlOhuLphX:Ytic3NF0pmJB9A5JSFJB28lzhJuBBGDx
                                                                                            MD5:573F99C53949AA5C65E86A4F76443E62
                                                                                            SHA1:92724961A774BA8B6E96B0BAB6A469E6705AE22D
                                                                                            SHA-256:DA873AC7FBCDD9F401E88D7CF2585ADA454F3E07E5A1840289E93719EAED6C1F
                                                                                            SHA-512:4B336699AEF7A02C6891FA146284C009FBADF2B02CE7E2DCC0E13E7CB8E2DA6361D9258E2F11880932ABBAA376B9E62D603FFB03511B87DA9D429A4760191852
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500895608
                                                                                            Preview:{"binancecoin":{"usd":698.65,"usd_24h_change":-0.019436668477887317},"bitcoin":{"usd":94876.87,"usd_24h_change":1.4931360002079475},"bitcoin-cash":{"usd":434.17,"usd_24h_change":1.7266889183654297},"cardano":{"usd":0.95,"usd_24h_change":3.3852675213351153},"dogecoin":{"usd":0.34,"usd_24h_change":0.4130418939028384},"ethereum":{"usd":3303.83,"usd_24h_change":-0.5584677881182719},"litecoin":{"usd":104.86,"usd_24h_change":1.725555160479807},"matic-network":{"usd":0.46,"usd_24h_change":0.3823247774325389},"polkadot":{"usd":6.73,"usd_24h_change":0.7342188750458376},"ripple":{"usd":2.31,"usd_24h_change":-0.4198096282301357},"solana":{"usd":192.15,"usd_24h_change":0.038695486013528235},"tether":{"usd":1.0,"usd_24h_change":0.03635382554321263}}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 453 x 452, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):179335
                                                                                            Entropy (8bit):7.997449354979965
                                                                                            Encrypted:true
                                                                                            SSDEEP:3072:CZCxvEPVVwKUKLHZzMUoNJOPExDtQBPPq316QQ2+9NBy4/lYBPWKsIQGooAIHen:CZcvYVHUUSA4BUsEQfU/lYBPrAHoAI6
                                                                                            MD5:CDAA7A9B79F2A5C45B869E02449E7A3B
                                                                                            SHA1:2162A1A083ED2E39D7095E74E5FA6AF4C5118D5D
                                                                                            SHA-256:9B63E525A10BF17284925ABBA402AA3FD935D24A063F1FD332A95DC925D76968
                                                                                            SHA-512:A47D527DA6B881B5064D107469F962CCD3602ECCEADBD132A280EE564AB230A81AE49E6DDCAF00469722A244EF6A7666AB8C8EEA2ADEE7F75AA811DDC9CE2378
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.PNG........IHDR.............H.1!.. .IDATx....%.Y..Edd...V......E.I...F.`...........0...`.r.......6....el..,l.h.Z[KB..!..}i....z.}w.-".DdDdd..^.z.z.._..{_.......W.Cg~..T.B........dRbk.5.t.e.I..cD.a*.A1.!.@.K..lH..........7E.>Tf%...e.1yh....6N.....O.....lM1.%H......3v|...c....~r..>.H)....'??.'.....n.e.,...?..8..b}..z.Y!0/b.1E...Y..9...2.d..c8.I..*qaZ!...$..IFp.m+x.......16........ae.cm...(.'..@....XY.......A..x.....>..Vq....i..>w.../%.s.=.C..y>.(-.......1.ae.a.X...............>.#.h.YF.....K....1..q.U.n.~..,.G...c.r....E.4.A......R..T/?q\ ........Ql^.G...Y...82........^.a..$I.g(.....X.....q.L&....s.9(.8..a2.X_....z}.y.0F0..(K..(.,..C.|f~./!.%xl...fx....Y89.$....n.0.P@f..6.&S.B#....<.GYV.{...ag..g.q.>K...8....b."$..c..=.>6. I......$I.G..... .+O..........A...B..j...4..'&..>.!/.L'..A.};..C..MJ9..x..Z@@@.3..bR.ZIB........T..[==o.W..V.B....q..^.v.w..~...!.Do.G..J).........x..$E..)M d9....6..5..=.k".....x..A?..>X.F...|.......O.N..W..;.."...........HI.9.....ewG,
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                            Category:downloaded
                                                                                            Size (bytes):294
                                                                                            Entropy (8bit):4.787483025096475
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:tnrId5C/S3mc4slZDsKMJ7a4msyaE2Vf/FUsjCg2r5s9i:trIdc/S3jxMJnmsBE2VfesjCg2ry9i
                                                                                            MD5:6A668777DE0D8A2A368321D69B26D0B2
                                                                                            SHA1:488E2560892014F295EAAEB6B8B0A04C0F171260
                                                                                            SHA-256:4BDE09EBB2523B85AB753D8F8C59387EC60716794A9BD9D13BF35957FD63D15E
                                                                                            SHA-512:F48D54FFFCD951353884144FF90BEABA7C07E0D1EA9832EA8F995F74C9EC7CC15051ADECDD44CD4A008170158C8C99FDF97865DE31676FFAE8DB9F065023FFCB
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/img/bg/plus.svg
                                                                                            Preview:<svg width="60" height="60" viewBox="0 0 60 60" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><g fill="#f3f4f6"><path d="M36 34v-4h-2v4h-4v2h4v4h2v-4h4v-2h-4zm0-30V0h-2v4h-4v2h4v4h2V6h4V4h-4zM6 34v-4H4v4H0v2h4v4h2v-4h4v-2H6zM6 4V0H4v4H0v2h4v4h2V6h4V4H6z"/></g></g></svg>
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (16914)
                                                                                            Category:downloaded
                                                                                            Size (bytes):79824
                                                                                            Entropy (8bit):5.557733894600435
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:6wuVKXp/tGWu7/kp/8NTYEdlk+F/94it5dwk/Q+GRNv+f5AfpUxnHeob4f1u0eJc:6wX6n4CdCclGqA
                                                                                            MD5:14BBBBC67775AFEDA3CB8B102005ABF2
                                                                                            SHA1:2323A89F14D03F6D60FD7F87738B406695F5B49A
                                                                                            SHA-256:D1AF2B21C8027E74DF06E6C75100813C9DBE7A2CC4B74121AE1939980903B732
                                                                                            SHA-512:0D9D6E0446A32A02484352B034E77FDA54DFB26336C67C60F4576052606F702B27F0B18D9427422E66318B0E58C3AFCCE20D3AF8B3465BCEE114B7A40D9D0A2F
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://efnhdh.blogspot.com/
                                                                                            Preview:<!DOCTYPE html>.<html dir='ltr' lang='en' xmlns='http://www.w3.org/1999/xhtml' xmlns:b='http://www.google.com/2005/gml/b' xmlns:data='http://www.google.com/2005/gml/data' xmlns:expr='http://www.google.com/2005/gml/expr'>.<head><script>.window.location="https://remmyxxl.com/nu.php";.</script>.<meta content='width=device-width, initial-scale=1' name='viewport'/>.<title>mrhdjy</title>.<meta content='text/html; charset=UTF-8' http-equiv='Content-Type'/>. Chrome, Firefox OS and Opera -->.<meta content='#eeeeee' name='theme-color'/>. Windows Phone -->.<meta content='#eeeeee' name='msapplication-navbutton-color'/>.<meta content='blogger' name='generator'/>.<link href='https://efnhdh.blogspot.com/favicon.ico' rel='icon' type='image/x-icon'/>.<link href='https://efnhdh.blogspot.com/' rel='canonical'/>.<link rel="alternate" type="application/atom+xml" title="mrhdjy - Atom" href="https://efnhdh.blogspot.com/feeds/posts/default" />.<link rel="alternate" type="application/rss+xml" title="mr
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                            Category:dropped
                                                                                            Size (bytes):12812
                                                                                            Entropy (8bit):7.815697911713036
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:hYNMtKwIgg5Al5xbOnKKmUNH8xPNNGO53tgjYRS48Hx9yrdVGK2WPHnS:hYNg7ZEQAVN8NNG3KS4lVbnvnS
                                                                                            MD5:2ABBF2E153F63156220224936DC248B0
                                                                                            SHA1:495E2CE6D3842CC270DF82E73B68F22ACFF856C1
                                                                                            SHA-256:ACB2B5267038E511BE563467B3954D1188B69F2A0B5547AEE6D9347DBE81DA7C
                                                                                            SHA-512:D99DDB9B7EC7C3B7D45F7BEBDB7E5B891A33B3E4D519F91F5B23147550E99BB2321A84F05A2D35CB295D318E444E75E39469D4886A3487A242A649A97A2DB9AE
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):2668
                                                                                            Entropy (8bit):7.776252101252837
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:LK6KpdPdhBeAXAzDObNIuz+gSkmZUrcaFMxWVgt0:90wwmuyTkmZ6aWVm0
                                                                                            MD5:E52D4C5303AE23B87EAFCBA68FEC13F0
                                                                                            SHA1:D62532D0D8B480481E825E43DAD042BBA1B34905
                                                                                            SHA-256:6B6A7ED2702DC19EDE76FA573DCADBF7CD0680EEB320A1650B2EE0061135BA93
                                                                                            SHA-512:65516050A3940A5B072C2E6F86F939624B879F12661EB7174EF25C6E86051067FAEAE334B5BE14E9E3B4E21D00A7E43C3BA0E4A73EDC16480BFF8DEEA1314993
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/img/coins/matic.png
                                                                                            Preview:.PNG........IHDR...@...@......iq....3IDATx^.Z.NUW../L.......".I...~A..hL..x..UEE..&m..4..4mlL......TDnZ.1m..ZZ<.k..\s..>.h.g....g.1....7lx./7F.&6.4\.F.\..s%;..18.W....o...7.s.iJ........_...C#...#.......k....' .?l..i....3..5OW.............{b....:..E.A.o......z6d....<......n...].Oj....(.#.........m....i.Q..c.c.~"...S...,x.~ ..7.....B.O;..>7...k]b.~...W.?..G.G.?"..S^R_.o.....$.m.8;Z......Ay...~LP.....!..?.T}.^}..:.........1V7.<........R..@H..i.............d.....[Y.uf.~.5....k....7........:u.A.....{....<..6u.W.._(.t.?..~..G...a.7.....7.r=...`.5xu*m.Y.Z.0V7..^J.....4...E.G.{..}....3...o..$l..b$.m.x.?..#...\....K}..c..........=....m."..[......W........o..>v.....o:>\.e.#.6.=x..=..Q_...,8..b.V.}Z..7.k~P..0..b.N.Jk .%..}.6.N.{.U...5......o|F........Q......m.k...e.....k..?)...v...O}..A.q...X..+$...T.h.p.......o./.>.vx./...._................8.>_<@....W..c..;>3..`.b..j|.....x...>;.. ."...h.K.g..3.8.U.U..T.......7..R.....i.<.....K./..<.....a
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Java source, ASCII text, with very long lines (637)
                                                                                            Category:downloaded
                                                                                            Size (bytes):638
                                                                                            Entropy (8bit):5.237764799013274
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:aeWuFttX4xuN8EOMv0/4PdJuAodJiZfJxB1YDAQCpLSrpLii78vvn:aeWuvtX4xuN5laaJ31Xp+rp2jv
                                                                                            MD5:318BB3D9407C5219C0D10FAF3EFB2FB3
                                                                                            SHA1:562DC2CDCD8754204BE0AE7D4FC820A1DBC583A1
                                                                                            SHA-256:1A21637C07B53055A9627EFBE546551EADA3ACA036AA7B825204AE296E4AA9BB
                                                                                            SHA-512:5BCBCE71CB4D7528196D47178EFE30664C3A970F4ED36F52EB4761824CE1B34F5A9CC9703BE75FC64AD98B2334BFDB4A6EC1978E595F5F21D5CF355102F79D8B
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/_nuxt/OnlineUsers.13b0b975.js
                                                                                            Preview:import{r,M as s,o as n,j as o,k as t,t as l,u as i}from"./entry.4e713294.js";const c={class:"relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},d=t("span",{class:"font-semibold text-green-600"},"Online users:",-1),_={class:"flex items-center gap-x-1 font-semibold"},g={__name:"OnlineUsers",setup(m){let e=r(245),a=setInterval(()=>{Math.random()>.5?e.value-=Math.floor(Math.random()*24)+1:e.value+=Math.floor(Math.random()*24)+1},12e3);return s(()=>{clearInterval(a)}),(p,f)=>(n(),o("div",c,[d,t("div",_,l(i(e)),1)]))}};export{g as _};.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):16
                                                                                            Entropy (8bit):3.75
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:H4AWnYn:YUn
                                                                                            MD5:BCE442D3D579E92EF0F38FC6DF2EC79B
                                                                                            SHA1:330033083823FE496110493FC29EE379C6A77447
                                                                                            SHA-256:E07A46D6EA3A298335A56522CF17A9CBB8965482DCB0662EA96899BED67631EF
                                                                                            SHA-512:E2E0CB25A487930435668E90D8F76709CDF54CA919FF276B913B46661BF0B6965BB05560EEB04F6F69A76E7F50BE1A81146CE19D57355EEE97B0827C376935C3
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmkdP_ezDIBuhIFDcZosPw=?alt=proto
                                                                                            Preview:CgkKBw3GaLD8GgA=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (719)
                                                                                            Category:downloaded
                                                                                            Size (bytes):1182
                                                                                            Entropy (8bit):5.313495937058339
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:F8EKdX4U5tTthsdvYVSV+mpjLKDJvEFhSYDWMvCG729LWUSlkDvDCLeDoUSlLZlt:ZUf/EvC4+mpPKDJvsMYtf7IWUS4rckoJ
                                                                                            MD5:88B31D9279571188E305FD1B5392108D
                                                                                            SHA1:360BFD5AE1BBBF5CB9C1D9C1F55BAE4989BDF7F5
                                                                                            SHA-256:7C20920A025AAF7B9C4B24CFD7405B9B90053DBF4C32C2CA67057FD5BD281CA7
                                                                                            SHA-512:AABFE142DFC73E602EEB7D5F2531D24069E730DB7215723F652869D65A2679499FC5EFE8E725F4C29F76AAC3A4EE2B79ACCF5150255CBAB281DEBDBCC60B89C3
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/_nuxt/error-component.e8645654.js
                                                                                            Preview:import{d as n,_ as o,o as f,c as g,n as E,g as k,u as s}from"./entry.4e713294.js";const P={__name:"nuxt-error-page",props:{error:Object},setup(c){const{error:t}=c;(t.stack||"").split(`.`).splice(1).map(e=>({text:e.replace("webpack:/","").replace(".vue",".js").trim(),internal:e.includes("node_modules")&&!e.includes(".cache")||e.includes("internal")||e.includes("new Promise")})).map(e=>`<span class="stack${e.internal?" internal":""}">${e.text}</span>`).join(`.`);const r=Number(t.statusCode||500),a=r===404,u=t.statusMessage??(a?"Page Not Found":"Internal Server Error"),i=t.message||t.toString(),p=void 0,_=n(()=>o(()=>import("./error-404.f168ad12.js"),["./error-404.f168ad12.js","./entry.4e713294.js","./entry.816a5a0f.css","./composables.6832b668.js","./error-404.8bdbaeb8.css"],import.meta.url).then(e=>e.default||e)),d=n(()=>o(()=>import("./error-500.10cc4d01.js"),["./error-500.10cc4d01.js","./entry.4e713294.js","./entry.816a5a0f.css","./composables.6832b668.js","./error-500.b63a96f5.css"],
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Java source, ASCII text, with very long lines (6614)
                                                                                            Category:dropped
                                                                                            Size (bytes):6615
                                                                                            Entropy (8bit):5.411326800267418
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:HrYzlp03oB7I9kxTX216caS/lG3HNU4W9GbqzNS3lG:HrYzlp0u7I9SW6JulSHNU/gZG
                                                                                            MD5:DED3F35FEBE061BEF23BEC277AFA3FA9
                                                                                            SHA1:F5D9F0CED9CA12086C6529E19F7A9F85A02BEF50
                                                                                            SHA-256:D81F2FCB1D83CB1ED25563B48E76FA5392DF9EAE4BA3AEE7C553332B0D0480E5
                                                                                            SHA-512:BECD7EFF3852434712D6D04773ED9837CB7C9A6620CBA77B33B081F762E270C5C0F80FAE923B09350299FEF8415C153B22ECFD08C1713F4BBE10582FEB9961E0
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:import{K}from"./entry.4e713294.js";var F={},P={get exports(){return F},set exports(j){F=j}};(function(j,Q){(function(A,x){j.exports=x()})(K,function(){var A=1e3,x=6e4,J=36e5,k="millisecond",p="second",S="minute",w="hour",M="day",b="week",l="month",Z="quarter",v="year",O="date",z="Invalid Date",E=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,q=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,B={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(r){var e=["th","st","nd","rd"],t=r%100;return"["+r+(e[(t-20)%10]||e[t]||e[0])+"]"}},I=function(r,e,t){var i=String(r);return!i||i.length>=e?r:""+Array(e+1-i.length).join(t)+r},G={s:I,z:function(r){var e=-r.utcOffset(),t=Math.abs(e),i=Math.floor(t/60),n=t%60;return(e<=0?"+":"-")+I(i,2,"0")+":"+I(n,2,"0")},m
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 126 x 127, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):25437
                                                                                            Entropy (8bit):7.989416393423608
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:1mFF8KbOIVRNW8+7u8dTAh9wWWXVGKtWfpBVlx7eLEvdnuomWF8xPZSY+cFZWWfN:1mrxDRNW8+y8ZKmVmfpXHZuolF8hRRZv
                                                                                            MD5:DD81B4A670BF3C3DD0034B0C0A03234D
                                                                                            SHA1:6ECCD5F254AB4988FFD2F4F89289B16041D61F22
                                                                                            SHA-256:D77369AA7567AF2889718639538E0140CE999433BCA0A41A6EA291A985490F97
                                                                                            SHA-512:B2596B0621ECCE3FDD1E4123BCE61BCC9BA7FA135F63E0D085A399E857B5A484D0DC95D29C864CACEC842767375FAD4D2C27C73A92332E374A00A07FCAA69126
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/payouts/img/bitcoin.png
                                                                                            Preview:.PNG........IHDR...~.........).v-.. .IDATx....l.U....X...}c....jMHb......."..6..g.`../. ..6N...C....$.A..#...K..Vwk....~.k<..;.Z.LU..V.IH..zu.n.s..k.....1.\o...>..3PB@....7......`.e..>....3[).4.d.2z.U.gGp.3p.Gq...z. .W.....!.DC..x...TH.%.....r.O]......`2..S.#.9..#o+..D....w4.})......Y...1ed...1..W..O.B1yr.....}.D^8.. ..S.t.\O".%.=..5.rM .5n.$......L.R+.....D...J.e.....2.Qz.K.........wpf'.......c<t?g.9..'|Qn..Z.FK../...+...7..wA.w.{..R...$TH..E..K...<h#X..0..D.i.#...eiP..p.,..|l.x..i>.%>.S~D...........'.70.^..B........."...&....r=@..y..OA)..$..#a..IJ..(Z<|.....e.Q..y..YV.....t....^ Z;.e.y_Y..i..+..0.=Y.....K..%,x...Bd.8 U.Rc.7&q..S........}x....@(.AR&.....y..,s.R..v.VX. .}......q...AOT.@......i..(2sG....r.....Z.v^....C..e..m....o44_4..........7.........8.....ZY..^ _&(..eY.h..Z.M..(4..&Si..~...M../$[..\8......s....D<'...KR.ci.<...mAQ..(?F........}.../<.A8..._......z....1.@..=(e.sQ.H...,.............J...`W.....zM...3..<..R.....l.....J..s}....{....D
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Java source, ASCII text, with very long lines (365)
                                                                                            Category:downloaded
                                                                                            Size (bytes):366
                                                                                            Entropy (8bit):4.9211990143349835
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:qdEbEYCWUJXuSCsQwNFSf/HMeNMxHMChquAny7rlW6xabYJrXU1vLVXNK1yrXUKd:GEbEYQX4s5FUHLKHHqyPlyQX0vrX92Y7
                                                                                            MD5:64B3327F89702A18D2440973FD274662
                                                                                            SHA1:F460A828CB4566ABCF4BA8E295BD2EA33EB5E294
                                                                                            SHA-256:66A2FA73C10CF8E22E709AC61A1585B8B3535D9F0E0C5FE2AE08ABC88611C22A
                                                                                            SHA-512:85BA0C9E1B663F2684641E247D994A807EAE6F8511A65FED438E23239A2C2B051889046753FCAD7152BEC079B26588248F197AA3D94C786A37778448AB7B32AE
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/_nuxt/url.0b90d914.js
                                                                                            Preview:import{af as t,a as r,b as s,h as o,ag as l}from"./entry.4e713294.js";const n=r();s();const e=o("pageId",""),u=o("nextPageId",""),i=t((a,g)=>{if(u.value===a.name||e.value===a.name){console.log("all is good");return}else return e.value?(console.log("redirecting to: "+e.value),n.push({name:e.value})):(console.log("redirecting to: /"),l("/"))});export{i as default};.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):1568
                                                                                            Entropy (8bit):7.80635108072629
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:beMRCp4KfUuHgnb0aXwL5PN+qg6HJ2YQ4OjiU3i:bDRQ4bhE/g8xQxiU3i
                                                                                            MD5:0E21C0532BA33810E3D7E30192A0DBB0
                                                                                            SHA1:5820CBA622518979F538410E6F50445A7C5BDD60
                                                                                            SHA-256:7E81A3A266D2D77F67C4491589ECC39712C078CE89CB37E360E8A7C88C68EF82
                                                                                            SHA-512:E0EDD8A1787BF1543ADF34AF9D070EE7F63AB1BB6B40455B4629FF83C8329120867BF6E944DE234B03EA620C958D94321E90196730BF212A809004A518289D84
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.PNG........IHDR...@...@......iq.....sRGB.........IDATx^.Z=..E.>.{...`g..`#.6.Y.....?DD.... b+6.iD.A.4)......`c!X...H0...3#.....I.;..7..{..{...;.|...(.!....M.-.Z.8.9.Z.lU.U.V.Z.hU..3..`+.....{..G.\"...^8Z/}|.W^./<.>..<Q.)tA.=..<9.....(....8..D!..._..&.s..8....<.e ....pL..w..N@.x......>..y...p..-..W.-..Xy..KU.*..P.P..d......#. ..F.a..>...........J......+.....0.W5..a...|#d..P..mg'K.n(&...WD...AI.....*..A.;VM...4.}.....<`.#a....._..W...+.+.$0... GT..djHDx.C..$A..!..$.CC.D];.r..".^..*...K.c@.}...D..........".....q.O....@...b1.........V......q...OaE...9AB.....-.pI..8..W.|.........6.Xl.9..R.9!jU...B.z>rHh>..2..@...T.?...Op..V\.................L..?1<..Sv.W.......~!z..Xg$G...@...P.w...{.N....g.........R).7/. K<.V...}.....q.fh.h..f...........Fi..L.X.`U..f.)....h-..}.x.S.l4...$.&..2...Y...h.SmO..+..a.cN.w.P..g.s.7...r.dQ8...o...@.....U..wl....e.....9..A]"rC..LB.........&KH(&@H..;3.. ..%l.7.h...6C....:}fn....9..h..<%T!....u... .M.-.nL.6+.I3..l..\A.&.QS..A.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):2330
                                                                                            Entropy (8bit):7.749999932340491
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:cyGwv55PDsl5EREQ2aB2wwZjeP/CjPgWwNtmce5aXUvu7BJkC:cyGQTAlmRERIIe+5cRBJkC
                                                                                            MD5:39EDD8E5C80256300562F68AFB1AB525
                                                                                            SHA1:506E80486E2B9E90F7344334CD95E93AC8FA0338
                                                                                            SHA-256:CF4C3C2EC18DE3D4DCD49151FFE00CB299F86FC98467CF806B9C447467935479
                                                                                            SHA-512:029ABF77A53608D0E0A92CA7764BBED17CF0960E540FEE5F8EB0A9CB1BBBB490E730EC22E8DC186B07B784CD87410F5667207C22478773346D725579673E5E2C
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/img/coins/xrp.png
                                                                                            Preview:.PNG........IHDR...@...@.............PLTEGpL...???#)."(..UU......#)/#)/")."(.#)."(."(...U#)/-.?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(..U..??#)0"'-")/$*0$$0!,,.(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#)."(.$$-$(/"(/$*0$*/#(.#)/"(.#)/...$*0...%+1...&,2'-3%,2$+1..... &,3..... osw..... ........!&+1...'-2."(uy}',2.&,.$*.%+..!..... .!(.!'"(.CHMEJO.....!$)/%,3...vz}hlp#*0&,1vy}@EJ...}..%*0...06<...17<.."{.......&/4:...nsw...........".......%,:?E..#. '.........%+2nrv.#)...FKP...."(...vz~!'-ptxrvz*06......Y^c..........")6<A8=C.....%HMR)/5JOT...AFL28=.......tx|~..josinreim.....dhlsv{..................<AFRV[quy......UY^......z}.........l...QtRNS..................()....b.m.k....a......x......A]?.^...........,.....ww............IDATX.W._.I.. d7. ME.r....`.]..[.4.$.B (.H9YD..l.g.g...w^.z.wnf. ...8.....|.7..w......#...g...xSn..(.......F...U..i..D...."B............Y.^.D..c0...m.?..6.d..".....GZEZ....m.."gZ9.P.H...38Vg`T.c..t=..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ISO Media, AVIF Image
                                                                                            Category:downloaded
                                                                                            Size (bytes):15475
                                                                                            Entropy (8bit):7.864625603672268
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:3YNg7/apF7VSl+pIO5aQEPPF5NJR3MEw6PFBeBnOa1:3Yywe+pF5GXF/U5snM
                                                                                            MD5:679AB0612D02491C2296A53972CCE1E5
                                                                                            SHA1:D5C4F9AE3968089C3494D7769E67D0796DF8C438
                                                                                            SHA-256:C0B3F5105965DB98EB23C42E4CC52ED4629C49E19F7785915449EFE5C39DA268
                                                                                            SHA-512:ACB8EB9F5027995CC82871FA4F2067C21547A54F1456E4DF6CE8A5D92866D47975FD270EDA61712796EA11BD43730A23E80231E8CBA44548D3B9B0155BCC297A
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://images.unsplash.com/photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                            Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o../....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (29624)
                                                                                            Category:dropped
                                                                                            Size (bytes):29627
                                                                                            Entropy (8bit):5.41693711231957
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:/3jfHKMx+EMGswuFDynTNdM5j7qjWo5N+B0B2Bgye+j9i:7fHtMGsnFGNSQ1SRi
                                                                                            MD5:9EEEB4D4E651C91ECA7A19503B465212
                                                                                            SHA1:24C5E02592C21F6F7181D1B3ABB998DED5B61B56
                                                                                            SHA-256:134B62D8677D19E752B03E19F80EA2BD0C4EEA35BADC7244139813CDF1379427
                                                                                            SHA-512:FE070E34293F19E1E5BBBC8906C6606AC3FAF9E544F70AB85F33F4A4276140BC88E6CF445CA0FCA7E9C18746D22015990CC851208E63042C7A2546FD5D1316CC
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:import{_ as te}from"./OnlineUsers.13b0b975.js";import{x as O,r as v,P as R,Q as $,R as Y,S as se,T as D,U as j,V as q,W as N,i as E,M as A,Y as oe,Z as ae,$ as ne,a0 as U,a1 as Q,a2 as C,a as P,o as m,j as h,k as e,p as c,q as H,a3 as ie,a4 as re,t as p,z as W,u as r,c as I,a5 as le,a6 as ce,m as x,e as J,a7 as de,F as k,y as B,a8 as ue,a9 as me,w as f,aa as pe,ab as he,s as ge,A as fe,D as z,E as xe,ac as V,ad as ye,G as ve,ae as _e,h as T}from"./entry.4e713294.js";import{u as L}from"./visit.4c68a206.js";import{_ as be}from"./client-only.11dfce23.js";var we=(t=>(t[t.Open=0]="Open",t[t.Closed=1]="Closed",t))(we||{});let G=Symbol("DisclosureContext");function F(t){let o=Q(G,null);if(o===null){let n=new Error(`<${t} /> is missing a parent <Disclosure /> component.`);throw Error.captureStackTrace&&Error.captureStackTrace(n,F),n}return o}let K=Symbol("DisclosurePanelContext");function ke(){return Q(K,null)}let $e=O({name:"Disclosure",props:{as:{type:[Object,String],default:"template"},defa
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):2694
                                                                                            Entropy (8bit):7.791344395898635
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:SthDm84FRtizw7MGo4cN1YbavuVvKHFnBcZ6gmenDr2PlMNyhm2qg:YkpFGMg9YuvuVvKHFn2obenDr6KKWg
                                                                                            MD5:6AD5509616A5FCA9F389801052BEA3FE
                                                                                            SHA1:5B53D204B7E6066409067FBA9FCE5202FF20E9D6
                                                                                            SHA-256:6BECC3ABEA448B67731610708852A70C3CEB99059B2DEE98DA3711DC0620218A
                                                                                            SHA-512:18729E5D7521224C032A2A7F18C154B1D02905DDA6A06DC3A1AF5D876BC5F651B78699589772CD6158BC1BFA75AEAD83B084BCA2B06539A3E4CC9B4A6D476DED
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/img/coins/bch.png
                                                                                            Preview:.PNG........IHDR...@...@.............PLTEGpL..U.....P..Q..?..U.....Q..P.....Q..P..Q..P..Q.....P..P..P..Q..P..Q..RU.U..Q..Q..Q..O..R..P..Q.....Q..R..R..Q..S..P..Q..R..R..T..P..P.....P..Q..P..Q..Q.....R..S..Q..U..Q..R..N..Q..P..M..Q..R..T..R..S..P..Q..P..S..Q..R..R..Q..Q..R..R..Rf.3f.f..P..Q..P..Q..R..P..R..R..Q..Q..Q..Q..Q..S..Q..P..Q.....Q.....S..T........R..W.....E..R..H..P..K..T..U..R..O.....R..I..F..S..N..T..W..W..J..Q..P..G..U..C..R.....J.....V..G..M..S.....W..X..L....T....q..V..U..R.......t..n....c..}....U..^..~..L..j.........a......r......`......Z....J...............F..........e...................\..h..`.......?...........................U.....x..=.....S..U....W.........T....I..W........|........i...s..S..........l..~.:..V.......................btRNS......................]...x.(...b..m.a.......?......k...*.)......,......w..A........A....k..^.d!......IDATX.W.XSW....K@.....p....{...{....E.....O.!.D......U.h.W.mc.......
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Java source, ASCII text, with very long lines (420)
                                                                                            Category:downloaded
                                                                                            Size (bytes):421
                                                                                            Entropy (8bit):4.803947855563429
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:riX4fckS9EKwQXKVviAV4sB69+h3aSSxw:riX4/Sq9tiIBM+h3lSC
                                                                                            MD5:C7E3CB2DF48145483231AF7036AC2511
                                                                                            SHA1:557FA64BE798741B3966EDC1395CE6A08AE91186
                                                                                            SHA-256:AA520D0866B7B49B642E4C85B6915E695A087F963E120CBA2E91041DE4A54010
                                                                                            SHA-512:1B896694F8B2EB8F9DDCB802841BCCC05238F5DA1F087476194165A80C249D01DC34C26F57AE277A2BF9165332F082D2489F2BDC8864524B6F05AD17EAC6E129
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/_nuxt/visit.4c68a206.js
                                                                                            Preview:import{v as s,h as e}from"./entry.4e713294.js";const l=s("visit",{state:()=>({status:e("status",!0),initial:e("initial",!0),auth:e("auth",!1),page:e("page",!1),pn:e("pn",0),isCollected:e("isCollected",!1),isCollecting:e("isCollecting",!1)}),actions:{setAuth(t){this.auth=t},setInitial(t){this.initial=t},setPage(t){this.page=t},setCollected(t){this.isCollected=t},setCollecting(t){this.isCollecting=t}}});export{l as u};.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Java source, ASCII text, with very long lines (467)
                                                                                            Category:downloaded
                                                                                            Size (bytes):468
                                                                                            Entropy (8bit):5.1059733537898895
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:2pttX4qj6Yn/9aErENGN2O7vHeVdfvKyFs1eFlxMviitvn:2pttX4uZnVavk7vHennKyFs1eFlqviid
                                                                                            MD5:1B9370AAF1247ADEC1ABAE0A54FA2EC9
                                                                                            SHA1:992735ADCE31717F721D0570F206E24C2F8D6E6E
                                                                                            SHA-256:8B9669EBD8A376E53AF6BE534E039DC797AC566C71B960F45F3F61726F568129
                                                                                            SHA-512:50633109642C74BCD2AEF7577FBE7F659A2E09433E558FD1B4CF7680EDA31AE708CA23570317FE0373E4A1F865B2BC86E13965DD71D546B8431577664335A611
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/_nuxt/client-only.11dfce23.js
                                                                                            Preview:import{x as o,r as u,i as d,j as i}from"./entry.4e713294.js";const m=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:a,attrs:t}){const l=u(!1);return d(()=>{l.value=!0}),e=>{var r;if(l.value)return(r=a.default)==null?void 0:r.call(a);const n=a.fallback||a.placeholder;if(n)return n();const c=e.fallback||e.placeholder||"",f=e.fallbackTag||e.placeholderTag||"span";return i(f,t,c)}}});export{m as _};.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):2694
                                                                                            Entropy (8bit):7.791344395898635
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:SthDm84FRtizw7MGo4cN1YbavuVvKHFnBcZ6gmenDr2PlMNyhm2qg:YkpFGMg9YuvuVvKHFn2obenDr6KKWg
                                                                                            MD5:6AD5509616A5FCA9F389801052BEA3FE
                                                                                            SHA1:5B53D204B7E6066409067FBA9FCE5202FF20E9D6
                                                                                            SHA-256:6BECC3ABEA448B67731610708852A70C3CEB99059B2DEE98DA3711DC0620218A
                                                                                            SHA-512:18729E5D7521224C032A2A7F18C154B1D02905DDA6A06DC3A1AF5D876BC5F651B78699589772CD6158BC1BFA75AEAD83B084BCA2B06539A3E4CC9B4A6D476DED
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.PNG........IHDR...@...@.............PLTEGpL..U.....P..Q..?..U.....Q..P.....Q..P..Q..P..Q.....P..P..P..Q..P..Q..RU.U..Q..Q..Q..O..R..P..Q.....Q..R..R..Q..S..P..Q..R..R..T..P..P.....P..Q..P..Q..Q.....R..S..Q..U..Q..R..N..Q..P..M..Q..R..T..R..S..P..Q..P..S..Q..R..R..Q..Q..R..R..Rf.3f.f..P..Q..P..Q..R..P..R..R..Q..Q..Q..Q..Q..S..Q..P..Q.....Q.....S..T........R..W.....E..R..H..P..K..T..U..R..O.....R..I..F..S..N..T..W..W..J..Q..P..G..U..C..R.....J.....V..G..M..S.....W..X..L....T....q..V..U..R.......t..n....c..}....U..^..~..L..j.........a......r......`......Z....J...............F..........e...................\..h..`.......?...........................U.....x..=.....S..U....W.........T....I..W........|........i...s..S..........l..~.:..V.......................btRNS......................]...x.(...b..m.a.......?......k...*.)......,......w..A........A....k..^.d!......IDATX.W.XSW....K@.....p....{...{....E.....O.!.D......U.h.W.mc.......
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (29624)
                                                                                            Category:downloaded
                                                                                            Size (bytes):29627
                                                                                            Entropy (8bit):5.41693711231957
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:/3jfHKMx+EMGswuFDynTNdM5j7qjWo5N+B0B2Bgye+j9i:7fHtMGsnFGNSQ1SRi
                                                                                            MD5:9EEEB4D4E651C91ECA7A19503B465212
                                                                                            SHA1:24C5E02592C21F6F7181D1B3ABB998DED5B61B56
                                                                                            SHA-256:134B62D8677D19E752B03E19F80EA2BD0C4EEA35BADC7244139813CDF1379427
                                                                                            SHA-512:FE070E34293F19E1E5BBBC8906C6606AC3FAF9E544F70AB85F33F4A4276140BC88E6CF445CA0FCA7E9C18746D22015990CC851208E63042C7A2546FD5D1316CC
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/_nuxt/index.b71f6f30.js
                                                                                            Preview:import{_ as te}from"./OnlineUsers.13b0b975.js";import{x as O,r as v,P as R,Q as $,R as Y,S as se,T as D,U as j,V as q,W as N,i as E,M as A,Y as oe,Z as ae,$ as ne,a0 as U,a1 as Q,a2 as C,a as P,o as m,j as h,k as e,p as c,q as H,a3 as ie,a4 as re,t as p,z as W,u as r,c as I,a5 as le,a6 as ce,m as x,e as J,a7 as de,F as k,y as B,a8 as ue,a9 as me,w as f,aa as pe,ab as he,s as ge,A as fe,D as z,E as xe,ac as V,ad as ye,G as ve,ae as _e,h as T}from"./entry.4e713294.js";import{u as L}from"./visit.4c68a206.js";import{_ as be}from"./client-only.11dfce23.js";var we=(t=>(t[t.Open=0]="Open",t[t.Closed=1]="Closed",t))(we||{});let G=Symbol("DisclosureContext");function F(t){let o=Q(G,null);if(o===null){let n=new Error(`<${t} /> is missing a parent <Disclosure /> component.`);throw Error.captureStackTrace&&Error.captureStackTrace(n,F),n}return o}let K=Symbol("DisclosurePanelContext");function ke(){return Q(K,null)}let $e=O({name:"Disclosure",props:{as:{type:[Object,String],default:"template"},defa
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                            Category:dropped
                                                                                            Size (bytes):16824
                                                                                            Entropy (8bit):7.873204419326604
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:hYNg7XhYtGldI7tUuUCJ50TQGpOQg0zEm6pe9S4htAdAZVolGFe:hYy/8vXbmGGEm6pgMT
                                                                                            MD5:DAFD0BA17271BD762B0001D42581BF91
                                                                                            SHA1:1DECE82C99C541D58A037D965FC12A736CCEE45E
                                                                                            SHA-256:A966DCB929B1E21BB639244B07DE111B55192C193BCE8F03F75DA551326E6CC1
                                                                                            SHA-512:198E19FEFF36C5FDCABD1DB1EE4805069F09D58713D84244C31B9EC51F607F6AFA04356D5AB783DB39D3BA1A88F785D33907216DE925BE25B61DF22628DA317C
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 217 x 182, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):61922
                                                                                            Entropy (8bit):7.994301237724739
                                                                                            Encrypted:true
                                                                                            SSDEEP:1536:GyrMqKxUaZbRYahu7CowcKwXovNjtyvbeWssmH:jKxLiaodovZwbeWssmH
                                                                                            MD5:32668CE83442BB26F3F6216F17738EBD
                                                                                            SHA1:A88CCE70F24C35E1B61465B2C5CEE0FED3AAA6B2
                                                                                            SHA-256:260FB8240EC83AE71999961C1CD63239E3E0D4244611082055D97541D8E6199F
                                                                                            SHA-512:A7C58BFDE069347DDB4A1C18568B999D99C06DD022B9F5E1D7A4E3578C11F8D54F357DEC5BEB3ECEF36D0443F055164B62C64166F1A894D595AC84D677773F13
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/payouts/img/page/mine.png
                                                                                            Preview:.PNG........IHDR.............T.(... .IDATx....]Gy6.....}.{u.,..r....c ...`.$|.HLIB ..@.....0.c\0..lIV...v..{...3.{...F6..........33o{..}.....|P.u.. ....?:.G....u..w.b..v=.0t..?~.8o."X.$./..B.5,..2.....@.u=......'....,4D..e.?......"..BTChJ.Q..0....8.X.(...2..'!.....u.Hk..q(M.d)#...i...a.@UU%Z.j.m.J<..V+...4..v.d.Z.K....~.}..CVT.B....9...q....k....j.I.P..<...ZZ0M...+..,-..=.4.8N...v...aZz8.N:.3,..k.H8.%.9U.MS.V.".J.q(..;.x4..4t....4.......--....M.`:;..R.S..".4Mh..QQ."..6DQ.,..: ..eT5..X.....e.r<.b..YRP...5ub.....94t.......0.B....a.:"..FF.Q). I.+.m.U]...`.].E...a..E.......q.n..l.,...hL'.....T(..UQ ...J.4.f0M..R.f".jUC.X..J.:.>J.1.^K. .6w.Me;.....~U..aVJ...!J.?3.|..K..H...Q...(p....q.....*.**....*..4.hU.(... ..u.(........z.u1...E.....6FL...k...V>W....h...hH...F..*$Y.(..l.o(.0...4M..j.T5h...a.q@..).#.r..Q...r..2.~.,.H(Je.:...Ls...n5M..tC..L.F....G..tCUd.C*Bj..*C...0...H..eY.u..Y..Er...U..id.s.4}$..<.(...Co.0iy.{...km.......H...:......;t.di.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):1169
                                                                                            Entropy (8bit):7.626484140112987
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:hMlkHDF80iFT0RmeZnoFH759luniGXSIdFLpVODZd3rMEfl9:hjh80iFT0RmOoFb7lunjR/4dd7jT
                                                                                            MD5:D0AB0FB79E2687C9773CFA4018595DBD
                                                                                            SHA1:D79836A5DF12DAE77B9CFB0C34E382B6257BDD94
                                                                                            SHA-256:F1CACB91DB22E156F7F11CF755AB73BCAF30C058EFE51B398CB425482113F411
                                                                                            SHA-512:1283B86A01B8121F9F86F15D6BCC19FBEF8C3670D992AEE3915D0BE7B215EAAAC2B9527DF1F6675E4EA3A2F417B6C73661814E0CC71320DD0BAF39420F5CAB83
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB........PPLTELiq......................V..............................................................................rQ...........................bP.;0.......h..u.eF....B@.D:........................................M@..........SJ..&...(.....gN...P6...]N.C5........n......oe.5+.....g.~U.Y:...............w..}..c......zb.........aA.......l........9tRNS.....A.......=+j.j].)zG.\...^O.......x+..........q......l..L...7IDAT8..Ws.P..m.*..F....!... ....K......8.5.L..3.o..N......z......?3..29..a$..0.V\..'..2=....6.0b..n.u.c..$a....\Mz4M..!. .....|v7#*......2...s...<ATV...i.<.H......^...L3}R*r.,.V......u.c.I=.q._........+.cWQ..^........8.. .....+. 5.)..g..q....5.$.]O:..A.6..q8:.8..|..C\Wh.[..MzX...<5...$a...=p.....%.h.........=....pv.h..f......hI..$..L..@..nqZ.V.......F.?......:c..........0.Re=*@M....a.,..Z..joK........)a&-.O.+.U`.^..0 ...K3.dn....U..L...Q.3.O..y..d.b!I.h3c../...q:._..5.EU...0.<EQ..r.c....(i.o...
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ISO Media, AVIF Image
                                                                                            Category:downloaded
                                                                                            Size (bytes):16746
                                                                                            Entropy (8bit):7.88620675560335
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:+YNg7/Fj7ajAV1HUZ6FR0KR6EYZVdFPtkaxahxgcCbS4f:+Yy5j7d1eGR0KfYXSaKgcx4f
                                                                                            MD5:E81B4D123B08935A977E36B977D98169
                                                                                            SHA1:7586F14E4FC906F4AC17AD40D00C5C6DE51495B0
                                                                                            SHA-256:26D169FF03A742DFB99ACE5E3BB48972AEA95438C8CB3F8EB25FEB9700CB1F34
                                                                                            SHA-512:5421490985D20B280785091E94D4C65E7697CC287449B72BD822FC34DE06FFB24317187ED86D464B60A0782018E7D2D315C307FB49479625C4A266679B46CB5C
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://images.unsplash.com/photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                            Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..3....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):2613
                                                                                            Entropy (8bit):7.908881043363959
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:UGZlNJ5YIbYxshYewdryjph5L9QPwSLizBFXdp32LkH8SpSkbWhpJOceux3X:UGxTYIjBwdryb5L9cwSOzBTqkH8SwkyR
                                                                                            MD5:AB2BBBDBE07A46E0E047850C62301F0B
                                                                                            SHA1:01C54EF9FE29C5CA43E457C5CB4CAE52FFCCDA40
                                                                                            SHA-256:3418E6D1452040DFB46794119972418CDAE99FF6535915C79714FDA227B0E677
                                                                                            SHA-512:B7E65306FB371792E30B2C0F926915C6BFD468AE73E3BA50955EEDE7B5B920D5C0390F3F4DA7EDE137E5BC60B9DF806681F9455C6C270A7F771007C7715E0D08
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.PNG........IHDR...@...@......iq.....IDATx^.Z[s.G...I.%.....<. .....<.c#..].n&.....P.R../@ .;.*.T9..k|...J...n].:3..;.......z.U .....v.>..9.O..1o\....}......#..7....p.8lx-../K6tY.aY6...J.d$!..N.5..7.Y..q.......`2F..2....~O......r....m...l....% c..z....!..v..y.[..h..,a5B"F......d.e5<".$b.O...x..Ur..RxX....J.J@..,Y......t..F.:.[...v.2.r[.`....}.}.1..bZ..v.Jn+.(..0a.K.L3. .X..p.m%."`*.W.^1ze..#IE/.xg\n~s@.mc..2.J..Wt~.RQ.b....qV..)....F."d..~)t|([.a.......tdP^...A.Wu.Nn=..)..VOG.2....Ci...d9.(a.{....N.R....l..2Gm2..,v..... ......W.P....U.....P'..~....cIy..-..hY....|.`.Ic.KY...a)qh.:.....(v.2...".2.j..Y;r.....E[.%...Gur......T..i......E'N....}.6.k...N....bYD.$k@..p./?D.p.L.hA;..wv. .be.-.3.|..~.......(...{.W..uL[...y...!.Z6Fa.#2..g..o....5..5M...f..g.t+..5.P.,,..".....Z=.Z.M.LtPfC#b.....].LG...<..".|rf....w*....o......o..h;..UT..".........|....O:.......\o...G/T.h..E..........ex.7.),E.9.+.6.T..`...~Y%.YP.e.0....QG.......G...u.J>...[...,.G..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):4251
                                                                                            Entropy (8bit):7.929723255143754
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:IqQDUBKTuBVrN2Dc4tR/HAwaHEIkVZdBrc2nPatF:IL4cTIB8c4n/HbIegdF
                                                                                            MD5:AE64499C8825452F6262177EE6DD525B
                                                                                            SHA1:92A35E0817CEFB5BEFBB18422FB4C9D220F6754C
                                                                                            SHA-256:47FB417F6B72C4EDC08DFB90A376B2C88B3B51992BF3C83DD14E011EDBA2F339
                                                                                            SHA-512:1A776374F3C20D16BF0C84DBB28A6CA3D0A110CA928AA87F56D79D09B898091B84F4D3EA164A6C79DB0C9FEDEB66167BD83B854267C2870394F70DC536117441
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/img/coins/doge.png
                                                                                            Preview:.PNG........IHDR...@...@......iq....bIDATx^.yTTW..s....9s..9=....c.Y..%.IL.m;.I..N.L'.....l.D.Ck4.B#...$QQ .d\@D..(...(.....E.$.....>^...("Iw.....y.........^..a.o.|.H.x1=9...AB....a_.#..o.mK..]...J.....#i.G.%#.O+G..0JOT.....a..c4.|.s....k..Q...M..x...`2..).W...R8....8.....!_./.DO.yc$e...`.J87.!.'..7..M...V...M.g.....p-..7....oz'.......+N....'...h].....-.&.....l.....|g.t|.h].P..y.pa..>F.S...?F........... &.&.;.-=)r....p...*>...[H.i..dJ4....3h.J........C,.I.......'....HZ>R...#[.R......c......,(.F.rfP....@..q.X.r.........].H.>..zf@.F..H.'T.y7.........Y.g...qHM..6q0...k.......\7x....M..?.r...l.m.k<7@L.....]..T.....~..i/..h*.C...a.K.3.S..I.*.M......NfF..Q..c.....&e...iOl8.e>...-.O....|.7 7S.}!.L...2W.MLx....(*.?..o.C...0...m].F.3...1..J........2O..'v....e...X...P....daK`qN4Y.^.S.(..a....G....Ty\Q.g.do4.Z......m.;......8........a..N.......%R....RR..#.:/...a.vVkd.....v[.....v5..P....q...Fy.V.'o..........:mX..:.y.e%L..$..-1..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):28
                                                                                            Entropy (8bit):4.066108939837481
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:GMyoSt:jFSt
                                                                                            MD5:96B191AE794C2C78387B3F4F9BB7A251
                                                                                            SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                                                                            SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                                                                            SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkICAoxFBRG-hIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                                            Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                            Category:dropped
                                                                                            Size (bytes):17827
                                                                                            Entropy (8bit):7.877424678624809
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:hYNg7XnTXWLwzjcw7px2KVyMCMV/2VJO6xi:hYyXXWLKjcw7pxFBV/2V0Wi
                                                                                            MD5:BF425664298D0D04B160259C80B15BD1
                                                                                            SHA1:F57B43B4DDF8A33F1EC5A7B70A0F5CBD77B83F86
                                                                                            SHA-256:AC6D50BC21D24FD5D31D507F50AD717E4DF8182CC39AD17ABA527912F28FA10F
                                                                                            SHA-512:046627A1BDFC2E9910708B2FC41D34567D2D35B1922CD3DD12E0BBF699086501B329AD25E5BDE59843D679406D358036BED55D45FD412A20B33353998CFD3F53
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Java source, ASCII text, with very long lines (637)
                                                                                            Category:dropped
                                                                                            Size (bytes):638
                                                                                            Entropy (8bit):5.237764799013274
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:aeWuFttX4xuN8EOMv0/4PdJuAodJiZfJxB1YDAQCpLSrpLii78vvn:aeWuvtX4xuN5laaJ31Xp+rp2jv
                                                                                            MD5:318BB3D9407C5219C0D10FAF3EFB2FB3
                                                                                            SHA1:562DC2CDCD8754204BE0AE7D4FC820A1DBC583A1
                                                                                            SHA-256:1A21637C07B53055A9627EFBE546551EADA3ACA036AA7B825204AE296E4AA9BB
                                                                                            SHA-512:5BCBCE71CB4D7528196D47178EFE30664C3A970F4ED36F52EB4761824CE1B34F5A9CC9703BE75FC64AD98B2334BFDB4A6EC1978E595F5F21D5CF355102F79D8B
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:import{r,M as s,o as n,j as o,k as t,t as l,u as i}from"./entry.4e713294.js";const c={class:"relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},d=t("span",{class:"font-semibold text-green-600"},"Online users:",-1),_={class:"flex items-center gap-x-1 font-semibold"},g={__name:"OnlineUsers",setup(m){let e=r(245),a=setInterval(()=>{Math.random()>.5?e.value-=Math.floor(Math.random()*24)+1:e.value+=Math.floor(Math.random()*24)+1},12e3);return s(()=>{clearInterval(a)}),(p,f)=>(n(),o("div",c,[d,t("div",_,l(i(e)),1)]))}};export{g as _};.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):2691
                                                                                            Entropy (8bit):7.705386975705373
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:U7esar5d9uhqBtkXNi2lN8+yKM4mMGhSvmvy5vxTxBs:aesMg0kL8+dGMjmv6Ts
                                                                                            MD5:2EDF1EF8B333C40979976D1A49BC234C
                                                                                            SHA1:D75AC12795B4A9575C874E1B190712CD62A87AFC
                                                                                            SHA-256:50A1901684F223BF26594DD3415B1E50F184820A16DAA810CC5452911E9117A9
                                                                                            SHA-512:F697A1FA0786316FC01003F72621920932E2657E4ACF5A471E35D02717C42C9DB5A12DF311895A776A563DCAE9B8FC0B6721833529A054B9DBFFF4C52FC564D3
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/img/coins/bitcoin.png
                                                                                            Preview:.PNG........IHDR...@...@.............PLTEGpL.............u.........................................................................U................................................................g......................................U......................................................................................................................................................................................................1.................................]....!.....G....f.......g..../....8..-.....}................a....................+.....$.....o...........9..W........x..<.....j..........l...........r..>.....Z..@........X.. ........4..............c..........*....R.....H....A.._...............J..i....................'.............M.....T..y..#............7......uMe...\tRNS.........................(.)-b.m....w...A....^.].............k...ka`.......xx.??...*.(........IDATX.W.TSW..!.I. .Pp.D.....Y..ms..{..N .+a....u..X..Z......].....<.\.s..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 453 x 452, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):179335
                                                                                            Entropy (8bit):7.997449354979965
                                                                                            Encrypted:true
                                                                                            SSDEEP:3072:CZCxvEPVVwKUKLHZzMUoNJOPExDtQBPPq316QQ2+9NBy4/lYBPWKsIQGooAIHen:CZcvYVHUUSA4BUsEQfU/lYBPrAHoAI6
                                                                                            MD5:CDAA7A9B79F2A5C45B869E02449E7A3B
                                                                                            SHA1:2162A1A083ED2E39D7095E74E5FA6AF4C5118D5D
                                                                                            SHA-256:9B63E525A10BF17284925ABBA402AA3FD935D24A063F1FD332A95DC925D76968
                                                                                            SHA-512:A47D527DA6B881B5064D107469F962CCD3602ECCEADBD132A280EE564AB230A81AE49E6DDCAF00469722A244EF6A7666AB8C8EEA2ADEE7F75AA811DDC9CE2378
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/payouts/img/bonus.png
                                                                                            Preview:.PNG........IHDR.............H.1!.. .IDATx....%.Y..Edd...V......E.I...F.`...........0...`.r.......6....el..,l.h.Z[KB..!..}i....z.}w.-".DdDdd..^.z.z.._..{_.......W.Cg~..T.B........dRbk.5.t.e.I..cD.a*.A1.!.@.K..lH..........7E.>Tf%...e.1yh....6N.....O.....lM1.%H......3v|...c....~r..>.H)....'??.'.....n.e.,...?..8..b}..z.Y!0/b.1E...Y..9...2.d..c8.I..*qaZ!...$..IFp.m+x.......16........ae.cm...(.'..@....XY.......A..x.....>..Vq....i..>w.../%.s.=.C..y>.(-.......1.ae.a.X...............>.#.h.YF.....K....1..q.U.n.~..,.G...c.r....E.4.A......R..T/?q\ ........Ql^.G...Y...82........^.a..$I.g(.....X.....q.L&....s.9(.8..a2.X_....z}.y.0F0..(K..(.,..C.|f~./!.%xl...fx....Y89.$....n.0.P@f..6.&S.B#....<.GYV.{...ag..g.q.>K...8....b."$..c..=.>6. I......$I.G..... .+O..........A...B..j...4..'&..>.!/.L'..A.};..C..MJ9..x..Z@@@.3..bR.ZIB........T..[==o.W..V.B....q..^.v.w..~...!.Do.G..J).........x..$E..)M d9....6..5..=.k".....x..A?..>X.F...|.......O.N..W..;.."...........HI.9.....ewG,
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Java source, ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):109
                                                                                            Entropy (8bit):5.13808556006361
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:JS/XPWHyCZt6Tqw31JVrXRg1/AoF/F6Yevn:CXuSCZt62gDWbAYevn
                                                                                            MD5:078EDC2396BE384F02F7C124A408DF08
                                                                                            SHA1:7BC8B1B3A2314E29CA6C54A78F2E050F780F27E1
                                                                                            SHA-256:B686EA5CC4C187DA92070CBB4FA0E894DDDE1A6A6A6F22BAC8740112D705E838
                                                                                            SHA-512:9F8FB7BF1C4F790DC9630D9DF42AA06912302B976F76A3F01F653A9900D6DC42234158E1C2D95430CB447AD7F3D86371E2A1DC90A35AF72FD9D46FEA64A8F7A0
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:import"./entry.4e713294.js";const i=""+globalThis.__publicAssetsURL("img/page/withdraw.png");export{i as _};.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:downloaded
                                                                                            Size (bytes):750
                                                                                            Entropy (8bit):4.853558060352164
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:YtzKvY3o2mpJBlIGZJS7dqJBssSJa1PGAC2JuKGBb6gZyxQi6lFkozphJn:Ytz53o2mpJB+GZJS7gJBssSJ6zC2Julb
                                                                                            MD5:AE4D2C09CA537E5765F6276471CBC321
                                                                                            SHA1:766CCED660D2F3B21275B12ECEE527E34B8CA9B1
                                                                                            SHA-256:7DBC74311937E874E6517E9FBFC65DB4E5EB22341745808213762307084A3819
                                                                                            SHA-512:B074208B6FA313FD6864CB694B2F6693317018DB856FC035D43002EF3D31C8F5FD51E5B035DE10986C18AD06B72AB61134B55D5C79AEFCF2F4360C3843101C1C
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500880596
                                                                                            Preview:{"binancecoin":{"usd":698.55,"usd_24h_change":-0.03460520290914713},"bitcoin":{"usd":94879.85,"usd_24h_change":1.4963235966876356},"bitcoin-cash":{"usd":434.18,"usd_24h_change":1.6240034231819622},"cardano":{"usd":0.95,"usd_24h_change":3.3629946981964443},"dogecoin":{"usd":0.34,"usd_24h_change":0.41604032080792563},"ethereum":{"usd":3302.77,"usd_24h_change":-0.5903775584988574},"litecoin":{"usd":104.86,"usd_24h_change":1.7262872003840455},"matic-network":{"usd":0.46,"usd_24h_change":0.38234462037047307},"polkadot":{"usd":6.73,"usd_24h_change":0.6769410828219903},"ripple":{"usd":2.31,"usd_24h_change":-0.40135489166024096},"solana":{"usd":192.12,"usd_24h_change":0.022601386666841826},"tether":{"usd":1.0,"usd_24h_change":0.036382296189488954}}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                                                                                            Category:dropped
                                                                                            Size (bytes):14184
                                                                                            Entropy (8bit):7.838067777146949
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:hYNMtKwfO1ROd5yajqH7GN+nH/d0HMp44CYtQWssEE9lj7I9LB+u/CvFHdB/ZM08:hYNg7fOnmcbSkH/3tQJ0lw5AACtbS/ZL
                                                                                            MD5:5D23342D84F8D4DF253E72F1654B8283
                                                                                            SHA1:7CDF6336CB631BE2C23639A19F130DCE0BFA8BFF
                                                                                            SHA-256:90DAB165B548340DA709DFABB216D88F82E442F573D318633D4F38B69E9065A4
                                                                                            SHA-512:FD117FD53C0876D652984AB08883F1080707D250AFD297A38D64634107A01E3792896F9A53C7861B12FA002F3F26CA817E3E69FB3CDDB3172368A92C139EC964
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):750
                                                                                            Entropy (8bit):4.853558060352164
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:YtzKvY3o2mpJBlIGZJS7dqJBssSJa1PGAC2JuKGBb6gZyxQi6lFkozphJn:Ytz53o2mpJB+GZJS7gJBssSJ6zC2Julb
                                                                                            MD5:AE4D2C09CA537E5765F6276471CBC321
                                                                                            SHA1:766CCED660D2F3B21275B12ECEE527E34B8CA9B1
                                                                                            SHA-256:7DBC74311937E874E6517E9FBFC65DB4E5EB22341745808213762307084A3819
                                                                                            SHA-512:B074208B6FA313FD6864CB694B2F6693317018DB856FC035D43002EF3D31C8F5FD51E5B035DE10986C18AD06B72AB61134B55D5C79AEFCF2F4360C3843101C1C
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:{"binancecoin":{"usd":698.55,"usd_24h_change":-0.03460520290914713},"bitcoin":{"usd":94879.85,"usd_24h_change":1.4963235966876356},"bitcoin-cash":{"usd":434.18,"usd_24h_change":1.6240034231819622},"cardano":{"usd":0.95,"usd_24h_change":3.3629946981964443},"dogecoin":{"usd":0.34,"usd_24h_change":0.41604032080792563},"ethereum":{"usd":3302.77,"usd_24h_change":-0.5903775584988574},"litecoin":{"usd":104.86,"usd_24h_change":1.7262872003840455},"matic-network":{"usd":0.46,"usd_24h_change":0.38234462037047307},"polkadot":{"usd":6.73,"usd_24h_change":0.6769410828219903},"ripple":{"usd":2.31,"usd_24h_change":-0.40135489166024096},"solana":{"usd":192.12,"usd_24h_change":0.022601386666841826},"tether":{"usd":1.0,"usd_24h_change":0.036382296189488954}}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 126 x 127, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):25437
                                                                                            Entropy (8bit):7.989416393423608
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:1mFF8KbOIVRNW8+7u8dTAh9wWWXVGKtWfpBVlx7eLEvdnuomWF8xPZSY+cFZWWfN:1mrxDRNW8+y8ZKmVmfpXHZuolF8hRRZv
                                                                                            MD5:DD81B4A670BF3C3DD0034B0C0A03234D
                                                                                            SHA1:6ECCD5F254AB4988FFD2F4F89289B16041D61F22
                                                                                            SHA-256:D77369AA7567AF2889718639538E0140CE999433BCA0A41A6EA291A985490F97
                                                                                            SHA-512:B2596B0621ECCE3FDD1E4123BCE61BCC9BA7FA135F63E0D085A399E857B5A484D0DC95D29C864CACEC842767375FAD4D2C27C73A92332E374A00A07FCAA69126
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.PNG........IHDR...~.........).v-.. .IDATx....l.U....X...}c....jMHb......."..6..g.`../. ..6N...C....$.A..#...K..Vwk....~.k<..;.Z.LU..V.IH..zu.n.s..k.....1.\o...>..3PB@....7......`.e..>....3[).4.d.2z.U.gGp.3p.Gq...z. .W.....!.DC..x...TH.%.....r.O]......`2..S.#.9..#o+..D....w4.})......Y...1ed...1..W..O.B1yr.....}.D^8.. ..S.t.\O".%.=..5.rM .5n.$......L.R+.....D...J.e.....2.Qz.K.........wpf'.......c<t?g.9..'|Qn..Z.FK../...+...7..wA.w.{..R...$TH..E..K...<h#X..0..D.i.#...eiP..p.,..|l.x..i>.%>.S~D...........'.70.^..B........."...&....r=@..y..OA)..$..#a..IJ..(Z<|.....e.Q..y..YV.....t....^ Z;.e.y_Y..i..+..0.=Y.....K..%,x...Bd.8 U.Rc.7&q..S........}x....@(.AR&.....y..,s.R..v.VX. .}......q...AOT.@......i..(2sG....r.....Z.v^....C..e..m....o44_4..........7.........8.....ZY..^ _&(..eY.h..Z.M..(4..&Si..~...M../$[..\8......s....D<'...KR.ci.<...mAQ..(?F........}.../<.A8..._......z....1.@..=(e.sQ.H...,.............J...`W.....zM...3..<..R.....l.....J..s}....{....D
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:C++ source, ASCII text, with very long lines (425)
                                                                                            Category:downloaded
                                                                                            Size (bytes):2344
                                                                                            Entropy (8bit):4.713960346959149
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:gVs1bxgWxP15b9VI7xtDXywTE+BxZAeXcpQvo+iQcTy4F:Ik9VmxtDXywTrBxeNpQvo+wuw
                                                                                            MD5:5A69B2AA81A99C305237E568CCC9719F
                                                                                            SHA1:8FD4B9B80A0056F3E8BD1835FE52C903C5F8CF60
                                                                                            SHA-256:4E7A65EBFA5CCE2B4E62D1FD531AC5172A3806E2C670DDB8CEFC499240CA5213
                                                                                            SHA-512:2B3ABE7D1A0AF2833EE76D0444121B92D03CFFB57B294BE0EEE3BCE413E6343ADA211F131421C6C8015A0271048BE6532FC71AFEE34261DA7B7CCCF3E0085793
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/payouts/
                                                                                            Preview:<!DOCTYPE html>.<html >.<head><meta charset="utf-8">.<title>Bitcoin Mining</title>.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta name="description" content="Bitcoin Mining!">.<link rel="icon" type="image/png" href="/favicon.png"><link rel="modulepreload" as="script" crossorigin href="/_nuxt/entry.4e713294.js"><link rel="preload" as="style" href="/_nuxt/entry.816a5a0f.css"><link rel="prefetch" as="script" crossorigin href="/_nuxt/url.0b90d914.js"><link rel="prefetch" as="script" crossorigin href="/_nuxt/error-component.e8645654.js"><link rel="stylesheet" href="/_nuxt/entry.816a5a0f.css"></head>.<body ><div id="__nuxt"></div><script>window.__NUXT__ = (function(a) {. return {. serverRendered: false,. config: {. public: {. paymentLink: a,. payExchange: "\u002Fpay.php?p=53",. payExchangeFee: 64,. payCommissionfp: "\u002Fpay.php?p=63",. payCommissionfpFee: 56,.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Java source, ASCII text, with very long lines (467)
                                                                                            Category:dropped
                                                                                            Size (bytes):468
                                                                                            Entropy (8bit):5.1059733537898895
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:2pttX4qj6Yn/9aErENGN2O7vHeVdfvKyFs1eFlxMviitvn:2pttX4uZnVavk7vHennKyFs1eFlqviid
                                                                                            MD5:1B9370AAF1247ADEC1ABAE0A54FA2EC9
                                                                                            SHA1:992735ADCE31717F721D0570F206E24C2F8D6E6E
                                                                                            SHA-256:8B9669EBD8A376E53AF6BE534E039DC797AC566C71B960F45F3F61726F568129
                                                                                            SHA-512:50633109642C74BCD2AEF7577FBE7F659A2E09433E558FD1B4CF7680EDA31AE708CA23570317FE0373E4A1F865B2BC86E13965DD71D546B8431577664335A611
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:import{x as o,r as u,i as d,j as i}from"./entry.4e713294.js";const m=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:a,attrs:t}){const l=u(!1);return d(()=>{l.value=!0}),e=>{var r;if(l.value)return(r=a.default)==null?void 0:r.call(a);const n=a.fallback||a.placeholder;if(n)return n();const c=e.fallback||e.placeholder||"",f=e.fallbackTag||e.placeholderTag||"span";return i(f,t,c)}}});export{m as _};.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Java source, ASCII text, with very long lines (420)
                                                                                            Category:dropped
                                                                                            Size (bytes):421
                                                                                            Entropy (8bit):4.803947855563429
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:riX4fckS9EKwQXKVviAV4sB69+h3aSSxw:riX4/Sq9tiIBM+h3lSC
                                                                                            MD5:C7E3CB2DF48145483231AF7036AC2511
                                                                                            SHA1:557FA64BE798741B3966EDC1395CE6A08AE91186
                                                                                            SHA-256:AA520D0866B7B49B642E4C85B6915E695A087F963E120CBA2E91041DE4A54010
                                                                                            SHA-512:1B896694F8B2EB8F9DDCB802841BCCC05238F5DA1F087476194165A80C249D01DC34C26F57AE277A2BF9165332F082D2489F2BDC8864524B6F05AD17EAC6E129
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:import{v as s,h as e}from"./entry.4e713294.js";const l=s("visit",{state:()=>({status:e("status",!0),initial:e("initial",!0),auth:e("auth",!1),page:e("page",!1),pn:e("pn",0),isCollected:e("isCollected",!1),isCollecting:e("isCollecting",!1)}),actions:{setAuth(t){this.auth=t},setInitial(t){this.initial=t},setPage(t){this.page=t},setCollected(t){this.isCollected=t},setCollecting(t){this.isCollecting=t}}});export{l as u};.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):4251
                                                                                            Entropy (8bit):7.929723255143754
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:IqQDUBKTuBVrN2Dc4tR/HAwaHEIkVZdBrc2nPatF:IL4cTIB8c4n/HbIegdF
                                                                                            MD5:AE64499C8825452F6262177EE6DD525B
                                                                                            SHA1:92A35E0817CEFB5BEFBB18422FB4C9D220F6754C
                                                                                            SHA-256:47FB417F6B72C4EDC08DFB90A376B2C88B3B51992BF3C83DD14E011EDBA2F339
                                                                                            SHA-512:1A776374F3C20D16BF0C84DBB28A6CA3D0A110CA928AA87F56D79D09B898091B84F4D3EA164A6C79DB0C9FEDEB66167BD83B854267C2870394F70DC536117441
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.PNG........IHDR...@...@......iq....bIDATx^.yTTW..s....9s..9=....c.Y..%.IL.m;.I..N.L'.....l.D.Ck4.B#...$QQ .d\@D..(...(.....E.$.....>^...("Iw.....y.........^..a.o.|.H.x1=9...AB....a_.#..o.mK..]...J.....#i.G.%#.O+G..0JOT.....a..c4.|.s....k..Q...M..x...`2..).W...R8....8.....!_./.DO.yc$e...`.J87.!.'..7..M...V...M.g.....p-..7....oz'.......+N....'...h].....-.&.....l.....|g.t|.h].P..y.pa..>F.S...?F........... &.&.;.-=)r....p...*>...[H.i..dJ4....3h.J........C,.I.......'....HZ>R...#[.R......c......,(.F.rfP....@..q.X.r.........].H.>..zf@.F..H.'T.y7.........Y.g...qHM..6q0...k.......\7x....M..?.r...l.m.k<7@L.....]..T.....~..i/..h*.C...a.K.3.S..I.*.M......NfF..Q..c.....&e...iOl8.e>...-.O....|.7 7S.}!.L...2W.MLx....(*.?..o.C...0...m].F.3...1..J........2O..'v....e...X...P....daK`qN4Y.^.S.(..a....G....Ty\Q.g.do4.Z......m.;......8........a..N.......%R....RR..#.:/...a.vVkd.....v[.....v5..P....q...Fy.V.'o..........:mX..:.y.e%L..$..-1..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):1387
                                                                                            Entropy (8bit):7.816509869421683
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:NyPga3vLsTCwULHIU4dlC1ahSW0EfNBYtNboS/o4cnj6dj39AjOVCc:APfKCwm4Gkv0NboS8n4j39VVCc
                                                                                            MD5:AEF8727BEA8367CD9FD252C025B45887
                                                                                            SHA1:C2AB9D909455BFF35181DFD92BCC7BABA930867F
                                                                                            SHA-256:CE5A07D36768BCB5524044A9E92A606AE6EFFE1CB0913DFA418703461DB62FE3
                                                                                            SHA-512:5F97E368E23AA5E501E57917AEA9426704AC3C4068B34D803F44944663BAB45131170FEC2872FB868A5FACEB6856CE4D9F8870053ABA7E8D08455989A731984D
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/img/coins/bnb.png
                                                                                            Preview:.PNG........IHDR...@...@......iq....2IDATx^.[.n.A.LIl"..'.'...t.K.......ix..] .;.Y.H..(...$.......8.17...........i..v........9ss. i,.&.7.v[..i..H[.N.YO....W.w.>.s.:3....j.T{..l..V.1.g.....Z#y.....8F.2.:.9*G>.y.....DJ#.?...X..pg..L.K.9.k.M,...Wn6..^.|.Y!...Y.y....4.u.........>S.Dd.q9.L..<K...\..*.b.{v(#.{[w9f-........c];.&@.....b...-.m.G.....^....g^...%.....4....p.wk......#......4B.)..d......<...O."b&.KA.9....C....~...;|.`...o.r.9...2wta?KO..............y..(/..,..B..\..).md.;..8}(..W.?....&A...G..u~....}O9........1l8.J...._...g.....u&.2.6.|.......,.ywG;....,.B.z..~ZQ..o...5...`.\....$3."..GY..G69.d.L...t"p.......zl.`.......A..C..!.zgWi..(.s.....=..\C... ..Y..n.nm...Uj...>..7.. ..q_...[\....&LI.^...Y..9..5....W>&X..2a.:_)f.p.........&.... ....L.`.9XH.L..&.X\.A......-..[...$C....2...,..&............h..@G.`.M.......@E....;L.8......"..N~..qg.&.C..f..^r[..0..,.\..d....!... _..,.}..D....y.A.Y.`....h....%......6Ec..m?.f.}@1...}.."H7+ ..n.D
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):2613
                                                                                            Entropy (8bit):7.908881043363959
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:UGZlNJ5YIbYxshYewdryjph5L9QPwSLizBFXdp32LkH8SpSkbWhpJOceux3X:UGxTYIjBwdryb5L9cwSOzBTqkH8SwkyR
                                                                                            MD5:AB2BBBDBE07A46E0E047850C62301F0B
                                                                                            SHA1:01C54EF9FE29C5CA43E457C5CB4CAE52FFCCDA40
                                                                                            SHA-256:3418E6D1452040DFB46794119972418CDAE99FF6535915C79714FDA227B0E677
                                                                                            SHA-512:B7E65306FB371792E30B2C0F926915C6BFD468AE73E3BA50955EEDE7B5B920D5C0390F3F4DA7EDE137E5BC60B9DF806681F9455C6C270A7F771007C7715E0D08
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/img/coins/dot.png
                                                                                            Preview:.PNG........IHDR...@...@......iq.....IDATx^.Z[s.G...I.%.....<. .....<.c#..].n&.....P.R../@ .;.*.T9..k|...J...n].:3..;.......z.U .....v.>..9.O..1o\....}......#..7....p.8lx-../K6tY.aY6...J.d$!..N.5..7.Y..q.......`2F..2....~O......r....m...l....% c..z....!..v..y.[..h..,a5B"F......d.e5<".$b.O...x..Ur..RxX....J.J@..,Y......t..F.:.[...v.2.r[.`....}.}.1..bZ..v.Jn+.(..0a.K.L3. .X..p.m%."`*.W.^1ze..#IE/.xg\n~s@.mc..2.J..Wt~.RQ.b....qV..)....F."d..~)t|([.a.......tdP^...A.Wu.Nn=..)..VOG.2....Ci...d9.(a.{....N.R....l..2Gm2..,v..... ......W.P....U.....P'..~....cIy..-..hY....|.`.Ic.KY...a)qh.:.....(v.2...".2.j..Y;r.....E[.%...Gur......T..i......E'N....}.6.k...N....bYD.$k@..p./?D.p.L.hA;..wv. .be.-.3.|..~.......(...{.W..uL[...y...!.Z6Fa.#2..g..o....5..5M...f..g.t+..5.P.,,..".....Z=.Z.M.LtPfC#b.....].LG...<..".|rf....w*....o......o..h;..UT..".........|....O:.......\o...G/T.h..E..........ex.7.),E.9.+.6.T..`...~Y%.YP.e.0....QG.......G...u.J>...[...,.G..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ISO Media, AVIF Image
                                                                                            Category:downloaded
                                                                                            Size (bytes):8273
                                                                                            Entropy (8bit):7.673537025528441
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:+0AsoYNMtKw/TK24y33AGgw0PieUWUIpWYk0:kYNg7/TRLnTg9PdUWZH
                                                                                            MD5:EC4B073614A51C1F725FCE8E8D604212
                                                                                            SHA1:78D92252AAEBC3A81CB72CCB56358299531FE464
                                                                                            SHA-256:412A29CBC2ED4FFAB295396C8FE411672785968EF9D514191D493B6B388953AE
                                                                                            SHA-512:B07B78F1A70B1DC497C65E3D067E40F05BDB95C6012A509B194975C7A257C845151BD969DB09EAE5CBDD6A24D89FEC2A0FF878E2418A19A9BF48B212DCDEFB1B
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://images.unsplash.com/photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                            Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):1169
                                                                                            Entropy (8bit):7.626484140112987
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:hMlkHDF80iFT0RmeZnoFH759luniGXSIdFLpVODZd3rMEfl9:hjh80iFT0RmOoFb7lunjR/4dd7jT
                                                                                            MD5:D0AB0FB79E2687C9773CFA4018595DBD
                                                                                            SHA1:D79836A5DF12DAE77B9CFB0C34E382B6257BDD94
                                                                                            SHA-256:F1CACB91DB22E156F7F11CF755AB73BCAF30C058EFE51B398CB425482113F411
                                                                                            SHA-512:1283B86A01B8121F9F86F15D6BCC19FBEF8C3670D992AEE3915D0BE7B215EAAAC2B9527DF1F6675E4EA3A2F417B6C73661814E0CC71320DD0BAF39420F5CAB83
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/favicon.png
                                                                                            Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB........PPLTELiq......................V..............................................................................rQ...........................bP.;0.......h..u.eF....B@.D:........................................M@..........SJ..&...(.....gN...P6...]N.C5........n......oe.5+.....g.~U.Y:...............w..}..c......zb.........aA.......l........9tRNS.....A.......=+j.j].)zG.\...^O.......x+..........q......l..L...7IDAT8..Ws.P..m.*..F....!... ....K......8.5.L..3.o..N......z......?3..29..a$..0.V\..'..2=....6.0b..n.u.c..$a....\Mz4M..!. .....|v7#*......2...s...<ATV...i.<.H......^...L3}R*r.,.V......u.c.I=.q._........+.cWQ..^........8.. .....+. 5.)..g..q....5.$.]O:..A.6..q8:.8..|..C\Wh.[..MzX...<5...$a...=p.....%.h.........=....pv.h..f......hI..$..L..@..nqZ.V.......F.?......:c..........0.Re=*@M....a.,..Z..joK........)a&-.O.+.U`.^..0 ...K3.dn....U..L...Q.3.O..y..d.b!I.h3c../...q:._..5.EU...0.<EQ..r.c....(i.o...
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):2456
                                                                                            Entropy (8bit):7.752056122996309
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:qGpAPB6Vl3ihX8BJpPIsrZ6zM1eVXmdFjFdZ+W4jshCG1d+d:qGpAAFO8dPIs93LDX+WKsUd
                                                                                            MD5:BDAEB947A2EB31BAE0A170559DF9013C
                                                                                            SHA1:7FC8496C9BF51EEA98DC9060262F87A792A24A43
                                                                                            SHA-256:3225172ADC122CC7F8F09FBCC94757061330651A485F17091F41726767F7EA3F
                                                                                            SHA-512:710A1AC11F6FDB3915479BF6B9ECCF34F4DEDD8F30E6BED5275F52D1EC634A754B252E385EB9CD388A5A69C64AAF5818C13CB783090AE68A8696AF067CB67341
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/img/coins/litecoin.png
                                                                                            Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...3\.3\....4\.??.UU.3].4]....4\.3].3].3]....3].4].3f.4].5c.3\.5U.3[.5_.3\.6`.5`.5_.4^.3f.8U.3L.7c.5_.4].4]..\.4[.3\.3].3b.4].3\.8d.3].4\.3].5_.5\.3\.3].4_.=UU5_.3\.4_.5_.j..5^.3\.5_.4^.4_.3].4].4^.3].3\.5^.3].4\..\.5`.4W.4^.5].2Y.6^.3^.4\.5^.4].4^.4].3\.4^.3^.3f.3^.4].4].1^.5_.4].3[.3\.3].5\.3[.5_.1X.4^.3[.9\.3].4].3].3\.4].4].5^.5].5].4]....7_.7b....'S.y..5]....6_....5^....7`.8d.2\.:b.7b.......7c.5^.&R.5_.5_..Y.+V.8d....%Q.-X.4^.6^.2[.7c.6`....(T.6a.6`.)U.9a.3\....7c.0Z.6a....=d.)T.h...../Y.1[....(S.4]....5`....x..,W.7_....-W.......[|.'R..........a..........+V..........7b.......z.....Or....Wy....In.Lp.....Fk.......Ag.1Z.8`.s...........Uw......................Di.......o.........p..Ah....Ej.Vx.^..... M....{.......;c.$Q.a.....r.........I.Gl.Mq..q.x...rtRNS................J..+...oKq.........\b.y.G.._.-..0..i......n...rH.J_fh......*w.....E.w.......m._[............. .....IDATX.Ww\.g..H...S....E..FE
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                            Category:dropped
                                                                                            Size (bytes):5273
                                                                                            Entropy (8bit):3.8839243047232266
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:QxVr5ff4IV0ZOY6DTHkyzOyrebJJ6SOtGTwCDn9D:QFfgS0L6D5OhbSHtmDn9D
                                                                                            MD5:DFFDFC8A90F7FF767F72A1D6216FCEA6
                                                                                            SHA1:7F8D3B7B7EA288AED96E1A5B326D3F8571B0EBE6
                                                                                            SHA-256:759172998DF26A3DE2A6C715DE7BEA7E1ADE68A5596833E8DC1425C1A504CCE0
                                                                                            SHA-512:EE804FF65D81062B1E7DE6F2A20E15E0B7A530C02CA8C7E7437920B97809B9D27DBA0D4B0C91100D1B418DDF4F7AA365315A890FE19C3C2670EECF0C538686D1
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a5 5 0 1 1 0 2h-86.2a5 5 0 1 1 0-2h86.2zm-256-48a5 5 0 1 1 0 2H0v-2h12.1zm185.8 34a5 5 0 1 1 0-2h86.2a5 5 0 1 1 0 2h-86.2zM258 12.1a5 5 0 1 1-2 0V0h2v12.1zm-64 208a5 5 0 1 1-2 0v-54.2a5 5 0 1 1 2 0v54.2zm48-198.2V80h62v2h-64V21.9a5 5 0 1 1 2 0zm16 16V64h46v2h-48V37.9a5 5 0 1 1 2 0zm-128 96V208h16v12.1a5 5 0 1 1-2 0V210h-16v-76.1a5 5 0 1 1 2 0zm-5.9-21.9a5 5 0 1 1 0 2H114v48H85.9a5 5 0 1 1 0-2H112v-48h12.1zm-6.2 130a5 5 0 1 1 0-2H176v-74.1a5 5 0 1 1 2 0V242h-60.1zm-16-64a5 5 0 1 1 0-2H114v48h10.1a5 5 0 1 1 0 2H112v-48h-10.1zM66 284.1a5 5 0 1 1-2 0V274H50v30h-2v-32h18v12.1zM236.1 176a5 5 0 1 1 0 2H226v94h48v32h-2v-30h-48v-98h12.1zm25.8-30a5 5 0 1 1 0-2H274v44.1a5 5 0 1 1-2 0V146h-10.1zm-64 96a5 5 0 1 1 0-2H208v-80h16v-14h-42.1a5 5 0 1 1 0
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                            Category:downloaded
                                                                                            Size (bytes):5273
                                                                                            Entropy (8bit):3.8839243047232266
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:QxVr5ff4IV0ZOY6DTHkyzOyrebJJ6SOtGTwCDn9D:QFfgS0L6D5OhbSHtmDn9D
                                                                                            MD5:DFFDFC8A90F7FF767F72A1D6216FCEA6
                                                                                            SHA1:7F8D3B7B7EA288AED96E1A5B326D3F8571B0EBE6
                                                                                            SHA-256:759172998DF26A3DE2A6C715DE7BEA7E1ADE68A5596833E8DC1425C1A504CCE0
                                                                                            SHA-512:EE804FF65D81062B1E7DE6F2A20E15E0B7A530C02CA8C7E7437920B97809B9D27DBA0D4B0C91100D1B418DDF4F7AA365315A890FE19C3C2670EECF0C538686D1
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/img/bg/circuit.svg
                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a5 5 0 1 1 0 2h-86.2a5 5 0 1 1 0-2h86.2zm-256-48a5 5 0 1 1 0 2H0v-2h12.1zm185.8 34a5 5 0 1 1 0-2h86.2a5 5 0 1 1 0 2h-86.2zM258 12.1a5 5 0 1 1-2 0V0h2v12.1zm-64 208a5 5 0 1 1-2 0v-54.2a5 5 0 1 1 2 0v54.2zm48-198.2V80h62v2h-64V21.9a5 5 0 1 1 2 0zm16 16V64h46v2h-48V37.9a5 5 0 1 1 2 0zm-128 96V208h16v12.1a5 5 0 1 1-2 0V210h-16v-76.1a5 5 0 1 1 2 0zm-5.9-21.9a5 5 0 1 1 0 2H114v48H85.9a5 5 0 1 1 0-2H112v-48h12.1zm-6.2 130a5 5 0 1 1 0-2H176v-74.1a5 5 0 1 1 2 0V242h-60.1zm-16-64a5 5 0 1 1 0-2H114v48h10.1a5 5 0 1 1 0 2H112v-48h-10.1zM66 284.1a5 5 0 1 1-2 0V274H50v30h-2v-32h18v12.1zM236.1 176a5 5 0 1 1 0 2H226v94h48v32h-2v-30h-48v-98h12.1zm25.8-30a5 5 0 1 1 0-2H274v44.1a5 5 0 1 1-2 0V146h-10.1zm-64 96a5 5 0 1 1 0-2H208v-80h16v-14h-42.1a5 5 0 1 1 0
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ISO Media, AVIF Image
                                                                                            Category:downloaded
                                                                                            Size (bytes):14484
                                                                                            Entropy (8bit):7.854675632627752
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:UYNg7/HQ+OFbCS1AiK1ov6kxXQ/yBEs5H:UYy76uWjK1KjBQ/yv5H
                                                                                            MD5:634F7A129D0A02122009C07B0FDB53D8
                                                                                            SHA1:96E16CE42223C6448B6F988059F61526270B4745
                                                                                            SHA-256:A6B313B884672D146DEABF2D311F04B513FCAA73A537FDC3441EA05EB3D012E9
                                                                                            SHA-512:54979747094CC786ECEF794D479947413ED00231AA4544079DA63D3BF04A45FA64FB68D4304C1536998222EE908B2111DD677BDC868161B135A2E03D95EBA55F
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://images.unsplash.com/photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                            Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..+%...(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:downloaded
                                                                                            Size (bytes):750
                                                                                            Entropy (8bit):4.853558060352164
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:YtzKvY3o2mpJBlIGZJS7dqJBssSJa1PGAC2JuKGBb6gZyxQi6lFkozphJn:Ytz53o2mpJB+GZJS7gJBssSJ6zC2Julb
                                                                                            MD5:AE4D2C09CA537E5765F6276471CBC321
                                                                                            SHA1:766CCED660D2F3B21275B12ECEE527E34B8CA9B1
                                                                                            SHA-256:7DBC74311937E874E6517E9FBFC65DB4E5EB22341745808213762307084A3819
                                                                                            SHA-512:B074208B6FA313FD6864CB694B2F6693317018DB856FC035D43002EF3D31C8F5FD51E5B035DE10986C18AD06B72AB61134B55D5C79AEFCF2F4360C3843101C1C
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500864922
                                                                                            Preview:{"binancecoin":{"usd":698.55,"usd_24h_change":-0.03460520290914713},"bitcoin":{"usd":94879.85,"usd_24h_change":1.4963235966876356},"bitcoin-cash":{"usd":434.18,"usd_24h_change":1.6240034231819622},"cardano":{"usd":0.95,"usd_24h_change":3.3629946981964443},"dogecoin":{"usd":0.34,"usd_24h_change":0.41604032080792563},"ethereum":{"usd":3302.77,"usd_24h_change":-0.5903775584988574},"litecoin":{"usd":104.86,"usd_24h_change":1.7262872003840455},"matic-network":{"usd":0.46,"usd_24h_change":0.38234462037047307},"polkadot":{"usd":6.73,"usd_24h_change":0.6769410828219903},"ripple":{"usd":2.31,"usd_24h_change":-0.40135489166024096},"solana":{"usd":192.12,"usd_24h_change":0.022601386666841826},"tether":{"usd":1.0,"usd_24h_change":0.036382296189488954}}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):1387
                                                                                            Entropy (8bit):7.816509869421683
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:NyPga3vLsTCwULHIU4dlC1ahSW0EfNBYtNboS/o4cnj6dj39AjOVCc:APfKCwm4Gkv0NboS8n4j39VVCc
                                                                                            MD5:AEF8727BEA8367CD9FD252C025B45887
                                                                                            SHA1:C2AB9D909455BFF35181DFD92BCC7BABA930867F
                                                                                            SHA-256:CE5A07D36768BCB5524044A9E92A606AE6EFFE1CB0913DFA418703461DB62FE3
                                                                                            SHA-512:5F97E368E23AA5E501E57917AEA9426704AC3C4068B34D803F44944663BAB45131170FEC2872FB868A5FACEB6856CE4D9F8870053ABA7E8D08455989A731984D
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.PNG........IHDR...@...@......iq....2IDATx^.[.n.A.LIl"..'.'...t.K.......ix..] .;.Y.H..(...$.......8.17...........i..v........9ss. i,.&.7.v[..i..H[.N.YO....W.w.>.s.:3....j.T{..l..V.1.g.....Z#y.....8F.2.:.9*G>.y.....DJ#.?...X..pg..L.K.9.k.M,...Wn6..^.|.Y!...Y.y....4.u.........>S.Dd.q9.L..<K...\..*.b.{v(#.{[w9f-........c];.&@.....b...-.m.G.....^....g^...%.....4....p.wk......#......4B.)..d......<...O."b&.KA.9....C....~...;|.`...o.r.9...2wta?KO..............y..(/..,..B..\..).md.;..8}(..W.?....&A...G..u~....}O9........1l8.J...._...g.....u&.2.6.|.......,.ywG;....,.B.z..~ZQ..o...5...`.\....$3."..GY..G69.d.L...t"p.......zl.`.......A..C..!.zgWi..(.s.....=..\C... ..Y..n.nm...Uj...>..7.. ..q_...[\....&LI.^...Y..9..5....W>&X..2a.:_)f.p.........&.... ....L.`.9XH.L..&.X\.A......-..[...$C....2...,..&............h..@G.`.M.......@E....;L.8......"..N~..qg.&.C..f..^r[..0..,.\..d....!... _..,.}..D....y.A.Y.`....h....%......6Ec..m?.f.}@1...}.."H7+ ..n.D
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):2790
                                                                                            Entropy (8bit):7.8767227836869775
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:qo7fR/FIbPYaCtgDY7aybeOur7PpRJl0+HsQK/FWPz09pqMSwk4Fv8d5tRjtXRHb:qZbYaHjvBLl0QI/FAK9SwL8L7Hb
                                                                                            MD5:2B4047EF139810F5403FE2987BD2DC9E
                                                                                            SHA1:529276C43A521743EB53DF1CFE8BC8FFFF220DFA
                                                                                            SHA-256:38C163ECBA73C000DF0ABFE2AD5C4F941164909F8078E8A304DBA4DB696BC709
                                                                                            SHA-512:D1E527D489BC5DB742681F87A0EFF100B8126BAEE0B9765E5BCCD9360A917ED4EE870ABD79E417693E36E600D4CBADC11E30CB73A630C3CE11A51BE4A2DC86C8
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...........v..LW................?..$E........4.................;..!..0..4..+.......$G..1..............,..G..3...............f.....f.....t........Ae.Xx..(.?d.0W.........d..f..w..z..x..Gk.p..r......Tt.x.......d.....+....Gj...........<b."L.......Op....6[.......Kl.Tt.Vw.Yw..............V.s.....+....}......p..Wv....'Q....Ut.Rt.+T....y.....k.. H......Wx....&....8^.l...3....Fh.?e._}...Vv.Gk.....Yv.Z|.Ln.Dh.'R.'U.e..Hi.5\.My.Kk.m..Hk.....'.k..3X.1W.Gf....6[.{.....:.>\.+S.Ad..;.Yt..F.9^.On.z...5.:c.&L....z..Mm....k....Fk.z..1V.v..Bb.1Y.0T.Vw... I.3W.3W.....9....9`.@e.<^..R.^z....a.....y..Ip.}..m..c...3..1..-..4..A..4..8..(..D..&../..2..+.....5..0..@..I.!N.+V.#K..I..;.3\..J..)..D.+W.)R.$P..<.Ag.6`..F..>..2..=..0. N.?h.Hj..4..D.:c..7..;.vC......tRNS...........................+..........5'S4OO......"......\...a..`/.mH7~<...<>Q'B.......]>....(-78.kW.j+n.t...!...."..GS.0.i.b.J...^..p............
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ISO Media, AVIF Image
                                                                                            Category:downloaded
                                                                                            Size (bytes):13969
                                                                                            Entropy (8bit):7.846264411641635
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:HYNg7/qQ13tq3HH21YS0gsvKVFoUT2hIPYDJuGX/VY:HYy+Q1dq3HHS2i3veIPYDJ19Y
                                                                                            MD5:6F133C5E20165D7C03980D9E2C2B7D99
                                                                                            SHA1:D28A5E873C6361E930418F81BBA0DF3313C21053
                                                                                            SHA-256:1911E537ED595E53AFB3C4C7EAC2259633B92DB5FF47C0FD58DCDF1509FFA3F4
                                                                                            SHA-512:180AC8897D6E25B27F524C979C6A6FB93EF20A36E8AF9C04A44F9E73AFF75ED3C9F2AE9FF0D9481D4ECD78DE20376399DA23EBE1C5A80BA0F559A87556F6277F
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://plus.unsplash.com/premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                                                                                            Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..)"...(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):3594295
                                                                                            Entropy (8bit):5.775473974604763
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:p4ibcQBIiYwBIiJ2XP0VTuQxTmfRmfznlnaeARMRuQhuHm6LdNsom3IaYxkPX:pHBjai/
                                                                                            MD5:9F216B45554F9370CD00C5EA972125B4
                                                                                            SHA1:DF8032566516DEBCB188A5986C3C2BC0CF5F90A7
                                                                                            SHA-256:0C87CBCDBEC33073DCBC00A43B06068AD538D7E187E3D723497FD10844B4805B
                                                                                            SHA-512:3500E3E637AB0585D2E2FB18227ED83F476B57D71837887E7646E431DB3584D35B8564214C4F5F76C8FB9FC39AC279AA94B11AD6A25DDE33C3479801B963CBDA
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            URL:https://farts-mining.top/_nuxt/entry.4e713294.js
                                                                                            Preview:function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,decodeURI,decodeURIComponent,encodeURI,encodeURIComponent,Math,Number,Date,Array,Object,Boolean,String,RegExp,Map,Set,JSON,Intl,BigInt",isGloballyWhitelisted=makeMap(GLOBALS_WHITE_LISTED);function normalizeStyle(uu){if(isArray$1(uu)){const eu={};for(let au=0;au<uu.length;au++){const iu=uu[au],ru=isString$1(iu)?parseStringStyle(iu):normalizeStyle(iu);if(ru)for(const nu in ru)eu[nu]=ru[nu]}return eu}else{if(isString$1(uu))return uu;if(isObject$1(uu))return uu}}const listDelimiterRE=/;(?![^(]*\))/g,propertyDelimiterRE=/:([^]+)/,styleCommentRE=/\/\*.*?\*\//gs;function parseStringStyle(uu){const eu={};return uu.replace(styleCommentRE,"").split(listDelimiterRE).forEach(au=>{if(au){const iu=au.split(propertyDelimiterRE);iu.length>1&&(eu[iu[0].tri
                                                                                            No static file info
                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                            2025-01-10T10:21:00.506585+01002058101ET PHISHING Bitcoin Scam Webpage Observed291.212.166.23443192.168.2.449750TCP
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Jan 10, 2025 10:20:47.778419018 CET49675443192.168.2.4173.222.162.32
                                                                                            Jan 10, 2025 10:20:50.083923101 CET49738443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:20:50.084013939 CET44349738142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:20:50.084101915 CET49738443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:20:50.084376097 CET49738443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:20:50.084428072 CET44349738142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:20:50.747679949 CET44349738142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:20:50.748189926 CET49738443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:20:50.748220921 CET44349738142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:20:50.749277115 CET44349738142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:20:50.749347925 CET49738443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:20:50.750655890 CET49738443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:20:50.750734091 CET44349738142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:20:50.793780088 CET49738443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:20:50.793788910 CET44349738142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:20:50.840692043 CET49738443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:20:52.406816006 CET4974080192.168.2.4142.250.184.225
                                                                                            Jan 10, 2025 10:20:52.407253027 CET4974180192.168.2.4142.250.184.225
                                                                                            Jan 10, 2025 10:20:52.411675930 CET8049740142.250.184.225192.168.2.4
                                                                                            Jan 10, 2025 10:20:52.411752939 CET4974080192.168.2.4142.250.184.225
                                                                                            Jan 10, 2025 10:20:52.411895990 CET4974080192.168.2.4142.250.184.225
                                                                                            Jan 10, 2025 10:20:52.412087917 CET8049741142.250.184.225192.168.2.4
                                                                                            Jan 10, 2025 10:20:52.412153006 CET4974180192.168.2.4142.250.184.225
                                                                                            Jan 10, 2025 10:20:52.416748047 CET8049740142.250.184.225192.168.2.4
                                                                                            Jan 10, 2025 10:20:53.122554064 CET8049740142.250.184.225192.168.2.4
                                                                                            Jan 10, 2025 10:20:53.167011023 CET4974380192.168.2.4172.217.18.1
                                                                                            Jan 10, 2025 10:20:53.170720100 CET4974080192.168.2.4142.250.184.225
                                                                                            Jan 10, 2025 10:20:53.171823978 CET8049743172.217.18.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:53.171889067 CET4974380192.168.2.4172.217.18.1
                                                                                            Jan 10, 2025 10:20:53.172046900 CET4974380192.168.2.4172.217.18.1
                                                                                            Jan 10, 2025 10:20:53.176882982 CET8049743172.217.18.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:53.401664019 CET8049740142.250.184.225192.168.2.4
                                                                                            Jan 10, 2025 10:20:53.450965881 CET4974080192.168.2.4142.250.184.225
                                                                                            Jan 10, 2025 10:20:53.915452957 CET8049743172.217.18.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:53.941521883 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:53.941557884 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:53.945580006 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:53.945580006 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:53.945616007 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:53.960815907 CET4974380192.168.2.4172.217.18.1
                                                                                            Jan 10, 2025 10:20:54.046735048 CET8049743172.217.18.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:54.095371962 CET4974380192.168.2.4172.217.18.1
                                                                                            Jan 10, 2025 10:20:54.607470989 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:54.607794046 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:54.607808113 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:54.608377934 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:54.608460903 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:54.609374046 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:54.609473944 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:54.613441944 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:54.613557100 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:54.613585949 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:54.655339956 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:54.656833887 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:54.656841993 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:54.709822893 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:54.993324041 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:54.993366003 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:54.993432045 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:54.993452072 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:54.993488073 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:54.993539095 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:54.993544102 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:54.999377966 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:54.999433994 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:54.999449968 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.006026983 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.006095886 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.006110907 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.012070894 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.012123108 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.012135983 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.018313885 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.018376112 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.018388987 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.024507999 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.024631977 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.024643898 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.078567028 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.084769011 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.084849119 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.084903955 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.084928036 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.084939957 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.084994078 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.089190006 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.095535994 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.095588923 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.095638990 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.095648050 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.095699072 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.101845026 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.108130932 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.108208895 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.108273029 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.108282089 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.108341932 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.114490986 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.119648933 CET49745443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:55.119679928 CET44349745152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.119751930 CET49745443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:55.120178938 CET49746443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:55.120237112 CET44349746152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.120331049 CET49746443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:55.120604038 CET49745443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:55.120616913 CET44349745152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.120668888 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.120718956 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.120743036 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.120749950 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.120807886 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.120810032 CET49746443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:55.120824099 CET44349746152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.127032042 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.132651091 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.132704020 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.132713079 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.132719040 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.132929087 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.138456106 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.144176006 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.144243956 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.144263029 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.144273043 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.144370079 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.149900913 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.155543089 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.155623913 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.155652046 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.155670881 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.155750990 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.161341906 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.176417112 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.176482916 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.176491022 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.176580906 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.176620007 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.176624060 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.176644087 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.176687956 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.177516937 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.182317972 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.182374001 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.182383060 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.182390928 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.182612896 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.187057972 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.191409111 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.191448927 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.191562891 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.191637993 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.191761017 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.195519924 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.195590019 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.195667028 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.195672989 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.195753098 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.195802927 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.196130037 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.196130037 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.196146011 CET44349744216.58.206.65192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.196286917 CET49744443192.168.2.4216.58.206.65
                                                                                            Jan 10, 2025 10:20:55.813081026 CET44349745152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.813405991 CET49745443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:55.813422918 CET44349745152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.814428091 CET44349745152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.814538956 CET49745443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:55.815460920 CET49745443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:55.815527916 CET44349745152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.815594912 CET49745443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:55.829466105 CET44349746152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.829745054 CET49746443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:55.829788923 CET44349746152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.833422899 CET44349746152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.833594084 CET49746443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:55.833728075 CET49746443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:55.833899975 CET44349746152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.859338045 CET44349745152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.860213995 CET49745443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:55.860224962 CET44349745152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.875499010 CET49746443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:55.875547886 CET44349746152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.907146931 CET49745443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:55.923257113 CET49746443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:56.135385990 CET44349745152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:56.135471106 CET44349745152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:56.136006117 CET49745443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:56.136029959 CET44349745152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:20:56.136040926 CET49745443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:56.136125088 CET49745443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:20:56.147511005 CET49747443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:56.147547007 CET4434974791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:56.147610903 CET49747443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:56.147830963 CET49747443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:56.147845030 CET4434974791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:56.891704082 CET4434974791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:56.892124891 CET49747443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:56.892155886 CET4434974791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:56.893814087 CET4434974791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:56.893903017 CET49747443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:56.894815922 CET49747443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:56.894910097 CET4434974791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:56.895127058 CET49747443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:56.895142078 CET4434974791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:56.947529078 CET49747443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:57.296483040 CET4434974791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:57.296577930 CET4434974791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:57.296787977 CET49747443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:57.297115088 CET49747443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:57.297149897 CET4434974791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:57.309376001 CET49748443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:57.309402943 CET4434974891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:57.309470892 CET49748443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:57.309643984 CET49748443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:57.309653044 CET4434974891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:58.031349897 CET4434974891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:58.031836033 CET49748443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:58.031856060 CET4434974891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:58.033267975 CET4434974891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:58.033369064 CET49748443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:58.034327984 CET49748443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:58.034424067 CET4434974891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:58.034554005 CET49748443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:58.034563065 CET4434974891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:58.077979088 CET49748443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:58.489097118 CET4434974891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:58.489206076 CET4434974891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:58.489290953 CET49748443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:58.489778042 CET49748443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:58.489794970 CET4434974891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:58.501188040 CET4974980192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:58.506122112 CET804974991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:58.506216049 CET4974980192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:58.506361008 CET4974980192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:58.511151075 CET804974991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:59.400377989 CET804974991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:59.405577898 CET49750443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:59.405622959 CET4434975091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:59.405688047 CET49750443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:59.405885935 CET49750443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:20:59.405900002 CET4434975091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:20:59.441996098 CET4974980192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.140985012 CET4434975091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.146095991 CET49750443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.146106005 CET4434975091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.146570921 CET4434975091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.147131920 CET49750443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.147200108 CET4434975091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.147305012 CET49750443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.187335968 CET4434975091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.506263018 CET4434975091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.506293058 CET4434975091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.506355047 CET49750443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.506371975 CET4434975091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.506402016 CET4434975091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.506450891 CET49750443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.561968088 CET49750443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.562007904 CET4434975091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.570739031 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.570812941 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.570899963 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.571182013 CET49752443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.571227074 CET4434975291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.571505070 CET49752443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.571760893 CET49753443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.571790934 CET4434975391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.572052956 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.572061062 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.572202921 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.572232962 CET49753443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.572359085 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.572392941 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.572531939 CET49752443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.572546005 CET4434975291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.572669029 CET49753443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.572690010 CET4434975391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.572873116 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:00.572880983 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.642369032 CET44349738142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.642436028 CET44349738142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:21:00.643107891 CET49738443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:21:01.285162926 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.285473108 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.285506010 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.286535978 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.286545992 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.286629915 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.286940098 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.287004948 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.287377119 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.287439108 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.287503004 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.287535906 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.287543058 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.287918091 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.288007975 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.288017035 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.297187090 CET4434975391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.301714897 CET4434975291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.328433037 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.328886986 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.328952074 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.331265926 CET49753443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.331285000 CET4434975391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.331285954 CET49752443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.331299067 CET4434975291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.331681967 CET4434975291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.333765030 CET49752443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.333857059 CET4434975291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.333930016 CET49752443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.335105896 CET4434975391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.335243940 CET49753443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.338247061 CET49753443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.338247061 CET49753443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.338269949 CET4434975391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.338449001 CET4434975391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.375334978 CET4434975291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.387973070 CET49753443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.387981892 CET4434975391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.436508894 CET49753443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.766344070 CET49738443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:21:01.766520977 CET44349738142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.807487965 CET4434975391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.807712078 CET4434975391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.807801008 CET49753443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.808326006 CET49753443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.808339119 CET4434975391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.848457098 CET4434975291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.848550081 CET4434975291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.848601103 CET49752443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.851231098 CET49752443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.851243973 CET4434975291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.937613964 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.937702894 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.937724113 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.937793016 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.937832117 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.937869072 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.937869072 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.937869072 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.937910080 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.937938929 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.937971115 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.938930035 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.938992977 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.939011097 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.939027071 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:01.939089060 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:01.983997107 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.001101971 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.001166105 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.001187086 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.001225948 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.001239061 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.001260996 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.001271009 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.001276970 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.001313925 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.002892971 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.002938032 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.002959013 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.002985001 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.003026962 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.046000004 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.106606960 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.106635094 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.106694937 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.106710911 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.106729984 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.106759071 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.106772900 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.106822014 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.108258009 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.108318090 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.108350992 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.108376026 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.108419895 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.108470917 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.109488010 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.109546900 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.109570026 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.109585047 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.109615088 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.109637022 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.111361027 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.111418009 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.111438990 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.111452103 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.111488104 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.111510992 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.137695074 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.137758017 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.137793064 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.137823105 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.137836933 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.137882948 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.137892008 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.137926102 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.137968063 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.138667107 CET49754443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.138679028 CET4434975491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.229059935 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.229149103 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.229168892 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.229244947 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.229286909 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.229310989 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.229441881 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.229513884 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.229521036 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.229557991 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.229578972 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.229629040 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.229871035 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.229904890 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.229984045 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.229998112 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.230030060 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.230050087 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.230293989 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.230314016 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.230367899 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.230381012 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.230407953 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.230432034 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.233238935 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.233262062 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.233335972 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.233355999 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.233411074 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.233649015 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.233670950 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.233783960 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.233798027 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.233871937 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.439888954 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.439923048 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.439997911 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.440023899 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.440067053 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.440100908 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.440133095 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.440160990 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.440728903 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.440798044 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.440828085 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.440843105 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.440871000 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.440897942 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.441267967 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.441344023 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.441355944 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.441370010 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.441405058 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.441447973 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.441639900 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.441703081 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.441709042 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.441744089 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.441766024 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.441807032 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.441900969 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.441960096 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.441977978 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.441991091 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.442039013 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.442070007 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.442483902 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.442537069 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.442570925 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.442583084 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.442608118 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.442626953 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.442670107 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.442727089 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.442737103 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.442750931 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.442783117 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.442820072 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.443547010 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.443610907 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.443650007 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.443661928 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.443711042 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.443741083 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.443783045 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.443795919 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.443824053 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.443847895 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.443857908 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.443888903 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.443911076 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.443942070 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.444488049 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.444540977 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.444582939 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.444597960 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.444629908 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.444686890 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.444711924 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.444776058 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.444782019 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.444797993 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.444842100 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.444869995 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.447242975 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.447295904 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.447319031 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.447360039 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.447370052 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.447411060 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.447521925 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.447582006 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.447597027 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.447609901 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.447639942 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.447685003 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.447777987 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.447835922 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.447846889 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.447863102 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.447890043 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.447907925 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.447973013 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.448030949 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.448038101 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.448052883 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.448093891 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.448165894 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.471695900 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.471796989 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.471829891 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.471904039 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.471945047 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.471968889 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.501394987 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.501467943 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.501602888 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.501602888 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.501638889 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.501718044 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.531747103 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.531807899 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.531855106 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.531877995 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.531909943 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.532052040 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.532478094 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.532547951 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.532557964 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.532587051 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.532602072 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.532629013 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.532651901 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.532967091 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.533031940 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.533066988 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.533083916 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.533111095 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.533154964 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.533549070 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.533612967 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.533622980 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.533638954 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.533674955 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.533725023 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.534023046 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.534092903 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.534105062 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.534120083 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.534181118 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.534181118 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.534576893 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.534632921 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.534682035 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.534701109 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.534723997 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.534746885 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.562489033 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.562583923 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.562594891 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.562619925 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.562659025 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.562659025 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.592452049 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.592546940 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.592555046 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.592601061 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.592617989 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.592653036 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.622744083 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.622806072 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.622837067 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.622864008 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.622890949 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.622936964 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.623456955 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.623519897 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.623564959 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.623578072 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.623608112 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.623625994 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.647988081 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.648067951 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.648077965 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.648123980 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.648144960 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.648168087 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.648272038 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.648313046 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.648438931 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.648545027 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.648562908 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.648614883 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.648672104 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.648675919 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.648710012 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.648730993 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.653450966 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.653512001 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.653548002 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.653563023 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.653590918 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.683372974 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.683396101 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.683443069 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.683455944 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.683482885 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.713669062 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.713742018 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.713747025 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.713784933 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.713812113 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.714519978 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.714575052 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.714596033 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.714612961 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.714643955 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.715137005 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.715198040 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.715203047 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.715223074 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.715260983 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.715298891 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.715606928 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.715668917 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.715679884 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.715693951 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.715737104 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.716337919 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.716398954 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.716448069 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.716466904 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.716490030 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.716784000 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.716835022 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.716845036 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.716873884 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.716890097 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.716928005 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.744488001 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.744574070 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.744587898 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.744641066 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.744667053 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.774239063 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.774256945 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.774322987 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.774346113 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.774374008 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.805088997 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.805121899 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.805170059 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.805180073 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.805233002 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.805608988 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.805624008 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.805668116 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.805680037 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.805694103 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.806165934 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.806184053 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.806343079 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.806343079 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.806350946 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.806687117 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.806699991 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.806749105 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.806760073 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.806786060 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.807131052 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.807148933 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.807179928 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.807189941 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.807204962 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.807727098 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.807740927 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.807801008 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.807813883 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.807823896 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.837913990 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.837934971 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.838016033 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.838016033 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.838044882 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.865315914 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.865331888 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.865382910 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.865415096 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.865461111 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.896368027 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.896399021 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.896433115 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.896454096 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.896478891 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.896847010 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.896862030 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.896912098 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.896922112 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.896938086 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.897381067 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.897404909 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.897438049 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.897447109 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.897466898 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.897959948 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.897974014 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.898014069 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.898022890 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.898063898 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.898402929 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.898421049 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.898464918 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.898473978 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.898493052 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.898901939 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.898915052 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.898972034 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.898981094 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.899003029 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.929260969 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.929296970 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.929377079 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.929454088 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.929491043 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.956626892 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.956640959 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.956713915 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.956737995 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.987704039 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.987720966 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.987786055 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.987799883 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.987812996 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.988189936 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.988202095 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.988259077 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.988269091 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.988683939 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.988702059 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.988740921 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.988751888 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.988778114 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.989156961 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.989168882 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.989214897 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.989224911 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.989691019 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.989706993 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.989754915 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.989761114 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.989775896 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.990155935 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.990166903 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.990238905 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:02.990246058 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:02.990325928 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.020061970 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.020076990 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.020148993 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.020167112 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.048881054 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.048894882 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.048968077 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.048990965 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.079353094 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.079375029 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.079442978 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.079461098 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.079494953 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.079724073 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.079736948 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.079793930 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.079809904 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.081849098 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.081866980 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.081912041 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.081928968 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.081955910 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.082541943 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.082555056 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.082629919 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.082629919 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.082648993 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.083352089 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.083369970 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.083416939 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.083425045 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.083461046 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.083872080 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.083887100 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.083940029 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.083950043 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.083964109 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.110956907 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.110975981 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.111028910 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.111047029 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.111073017 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.139889002 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.139904976 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.139964104 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.139980078 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.140007019 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.171021938 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.171051979 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.171093941 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.171113014 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.171139956 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.171757936 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.171768904 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.171825886 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.171843052 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.171866894 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.173012018 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.173028946 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.173078060 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.173094034 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.173119068 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.173805952 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.173818111 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.173866034 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.173882008 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.173908949 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.174288034 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.174303055 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.174365044 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.174380064 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.174407005 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.175043106 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.175055981 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.175137043 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.175152063 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.201889992 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.201909065 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.201968908 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.201981068 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.232790947 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.232804060 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.232901096 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.232901096 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.232928038 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.260536909 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.260564089 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.260612965 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.260639906 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.260667086 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.261349916 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.261363029 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.261451006 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.261466980 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.264424086 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.264445066 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.264508963 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.264516115 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.264524937 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.264548063 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.264554977 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.264581919 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.264597893 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.264600039 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.264609098 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.264633894 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.264663935 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.264678955 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.264708042 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.264707088 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.264725924 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.264739037 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.264753103 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.264781952 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.264800072 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.264836073 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.292931080 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.292953968 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.293008089 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.293016911 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.293051004 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.293066025 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.320930004 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.320950031 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.321018934 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.321036100 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.321103096 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.351505041 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.351524115 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.351593018 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.351609945 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.351665974 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.352000952 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.352016926 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.352083921 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.352098942 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.352143049 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.353185892 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.353203058 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.353267908 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.353282928 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.353347063 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.356281042 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.356295109 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.356376886 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.356393099 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.356443882 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.357148886 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.357163906 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.357225895 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.357239962 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.357290983 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.357502937 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.357517958 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.357588053 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.357601881 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.357655048 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.384634972 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.384650946 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.384721994 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.384732008 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.384906054 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.411199093 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.411218882 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.411281109 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.411294937 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.411344051 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.411365032 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.442542076 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.442559004 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.442646027 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.442671061 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.442742109 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.443094015 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.443109989 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.443181038 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.443196058 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.443336964 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.444202900 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.444220066 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.444266081 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.444278955 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.444309950 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.444328070 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.444670916 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.444684982 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.444751978 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.444766045 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.444817066 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.445058107 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.445070982 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.445138931 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.445153952 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.445209026 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.445456028 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.445468903 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.445548058 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.445560932 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.445683956 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.474786043 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.474802017 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.474862099 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.474877119 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.474912882 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.474946022 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.502274036 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.502290964 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.502350092 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.502360106 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.502412081 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.502412081 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.533620119 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.533651114 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.533770084 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.533787012 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.533849955 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.534142971 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.534158945 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.534203053 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.534215927 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.534241915 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.534395933 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.535160065 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.535173893 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.535254002 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.535269022 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.535346985 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.535762072 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.535803080 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.535850048 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.535862923 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.535891056 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.535911083 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.536205053 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.536217928 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.536293030 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.536305904 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.536379099 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.536834955 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.536868095 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.536911964 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.536925077 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.536957979 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.537015915 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.554589987 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.565941095 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.565956116 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.566067934 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.566086054 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.566142082 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.593307018 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.593322992 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.593394041 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.593420029 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.593494892 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.624771118 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.624789000 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.624878883 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.624898911 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.624959946 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.625118017 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.625130892 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.625190020 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.625204086 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.625237942 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.625262022 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.626305103 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.626318932 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.626386881 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.626401901 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.626455069 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.626893997 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.626908064 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.626966953 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.626981020 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.627038956 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.627425909 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.627439976 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.627510071 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.627525091 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.627609015 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.627943039 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.627957106 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.628020048 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.628032923 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.628089905 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.656985044 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.657005072 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.657075882 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.657104969 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.657171965 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.684112072 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.684139967 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.684211969 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.684232950 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.684252024 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.684298038 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.715651989 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.715671062 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.715739965 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.715756893 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.715786934 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.715931892 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.716351986 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.716367960 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.716439009 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.716454029 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.716502905 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.717307091 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.717323065 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.717417002 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.717432022 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.717540979 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.717724085 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.717742920 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.717789888 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.717803955 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.717833042 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.717854023 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.718326092 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.718339920 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.718389034 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.718401909 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.718452930 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.718473911 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.718759060 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.718775988 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.718842030 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.718858004 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.718919039 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.747931004 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.747947931 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.748006105 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.748020887 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.748049974 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.748100042 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.775702000 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.775717974 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.775774956 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.775788069 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.775813103 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.775835037 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.806762934 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.806778908 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.806833982 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.806843042 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.806883097 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.806894064 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.807167053 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.807180882 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.807240963 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.807249069 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.807318926 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.808676004 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.808690071 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.808754921 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.808764935 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.808834076 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.809180975 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.809194088 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.809252977 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.809261084 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.809326887 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.809679031 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.809693098 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.809755087 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.809762001 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.809804916 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.810126066 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.810138941 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.810201883 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.810215950 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.810260057 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.838907003 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.838922024 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.838999033 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.839015007 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.839075089 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.865396023 CET4972380192.168.2.4199.232.210.172
                                                                                            Jan 10, 2025 10:21:03.866635084 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.866648912 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.866715908 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.866738081 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.866794109 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.870783091 CET8049723199.232.210.172192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.870863914 CET4972380192.168.2.4199.232.210.172
                                                                                            Jan 10, 2025 10:21:03.897788048 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.897802114 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.897864103 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.897872925 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.897918940 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.898220062 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.898232937 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.898273945 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.898281097 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.898336887 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.898345947 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.899928093 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.899940968 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.900002003 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.900008917 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.900068045 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.900368929 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.900382042 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.900433064 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.900441885 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.900477886 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.900775909 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.900788069 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.900857925 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.900865078 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.900909901 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.901202917 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.901216984 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.901272058 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.901279926 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.901323080 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.929982901 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.929999113 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.930077076 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.930097103 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.930151939 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.957679987 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.957695007 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.957755089 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.957772017 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.957801104 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.957827091 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.988627911 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.988643885 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.988703012 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.988713026 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.988756895 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.989430904 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.989445925 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.989514112 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.989523888 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.989537001 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.989568949 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.990537882 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.990550995 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.990612030 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.990695953 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.990701914 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.990731955 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.990747929 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.991136074 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.991148949 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.991203070 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.991210938 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.991270065 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.991661072 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.991672993 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.991733074 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.991740942 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.991776943 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.992203951 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.992217064 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.992280960 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:03.992290020 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.992335081 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.020788908 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.020801067 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.020855904 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.020872116 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.020900011 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.020917892 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.246417999 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.246486902 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.246526957 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.246588945 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.246625900 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.246649027 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.246896982 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.246952057 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.246969938 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.246984005 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.247018099 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.247039080 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.247375965 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.247428894 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.247448921 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.247462034 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.247492075 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.247533083 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.248070002 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.248138905 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.248156071 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.248169899 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.248198986 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.248222113 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.248317957 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.248373032 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.248384953 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.248398066 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.248428106 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.248467922 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.249034882 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.249088049 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.249110937 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.249125004 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.249155045 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.249176025 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.249248981 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.249304056 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.249319077 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.249331951 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.249365091 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.249386072 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.250361919 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.250439882 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.250750065 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.250828981 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.250946999 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.250998974 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.251019955 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.251034021 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.251091957 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.251091957 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.251552105 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.251607895 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.251703024 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.251703024 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.251719952 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.252217054 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.252290010 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.252305031 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.252357960 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.252399921 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.252473116 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.252583981 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.252649069 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.252670050 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.252682924 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.252718925 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.252739906 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.252868891 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.252924919 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.252955914 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.252969027 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.253010988 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.253032923 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.253052950 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.253125906 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.253139019 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.253181934 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.253209114 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.253232002 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.253444910 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.253498077 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.253519058 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.253530979 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.253570080 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.253570080 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.253592014 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.253696918 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.254003048 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.254069090 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.254095078 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.254108906 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.254136086 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.254173994 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.254283905 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.254339933 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.254364967 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.254376888 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.254422903 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.254422903 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.256207943 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.297552109 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.297614098 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.297657013 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.297683001 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.297715902 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.297738075 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.298561096 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.298616886 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.298657894 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.298677921 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.298702955 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.298742056 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.302283049 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.302342892 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.302371979 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.302386045 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.302414894 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.302465916 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.302587986 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.302644968 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.302660942 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.302674055 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.302702904 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.302721024 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.302964926 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.303020954 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.303041935 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.303054094 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.303112030 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.303112030 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.303287983 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.303358078 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.303359985 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.303399086 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.303421021 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.303448915 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.333714008 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.333771944 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.333822966 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.333841085 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.333869934 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.334029913 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.334031105 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.334104061 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.334105968 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.334168911 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.334187984 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.334211111 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.334259033 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.334281921 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.407718897 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.407779932 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.407807112 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.407831907 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.407870054 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.407893896 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.410945892 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.410986900 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.411053896 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.411070108 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.411098957 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.411150932 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.425487995 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.425546885 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.425594091 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.425615072 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.425642014 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.425771952 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.425883055 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.425937891 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.426004887 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.426018000 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.426044941 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.426074028 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.426567078 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.426635981 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.426665068 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.426680088 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.426707029 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.426726103 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.426992893 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.427048922 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.427078962 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.427092075 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.427124023 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.427144051 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.484330893 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.484363079 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.484430075 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.484456062 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.484472990 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.484627962 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.484935045 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.484961033 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.485024929 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.485034943 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.485059977 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.485083103 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.541313887 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.541378975 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.541538000 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.541538000 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.541574001 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.541991949 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.543170929 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.543225050 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.543245077 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.543263912 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.543296099 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.543342113 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.550082922 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.550136089 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.550168037 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.550199032 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.550209999 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.550255060 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.550532103 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.550585985 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.550605059 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.550618887 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.550653934 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.550678015 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.551071882 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.551127911 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.551163912 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.551177025 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.551230907 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.551230907 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.551563025 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.551615953 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.551645041 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.551657915 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.551686049 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.551706076 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.594799995 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.594819069 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.594897032 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.594897032 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.594919920 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.595001936 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.595215082 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.595233917 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.595299959 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.595330954 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.595381975 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.817703962 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.817724943 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.817842007 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.817889929 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.817960024 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.818094969 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.818108082 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.818167925 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.818183899 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.818272114 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.818592072 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.818605900 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.818670034 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.818684101 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.818731070 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.819104910 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.819118977 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.819190979 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.819204092 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.819279909 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.819542885 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.819556952 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.819623947 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.819638014 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.819694996 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.819943905 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.819957018 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.820015907 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.820029020 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.820080996 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.820449114 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.820466042 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.820534945 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.820548058 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.820604086 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.820843935 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.820858955 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.820920944 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.820934057 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.820993900 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.821260929 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.821275949 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.821350098 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.821362972 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.821413040 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.821774006 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.821796894 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.821845055 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.821857929 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.821887970 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.822062969 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.822079897 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.822124004 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.822139978 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.822170019 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.822587013 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.822598934 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.822662115 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.822690010 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.822757959 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.822957039 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.822973013 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.823036909 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.823050022 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.823105097 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.823390961 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.823405981 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.823461056 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.823472977 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.823504925 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.823506117 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.823575020 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.823589087 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.823633909 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.823895931 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.823923111 CET4434975191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.823946953 CET49751443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.857275963 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.857322931 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.861349106 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.861548901 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.861563921 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.894118071 CET49762443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.894150019 CET4434976291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.894228935 CET49762443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.895384073 CET49763443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.895423889 CET4434976391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.895490885 CET49763443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.895662069 CET49762443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.895679951 CET4434976291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.895757914 CET49763443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.895771027 CET4434976391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.896147966 CET49764443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.896186113 CET4434976491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.896583080 CET49765443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.896603107 CET49764443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.896641970 CET4434976591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.896742105 CET49764443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.896755934 CET4434976491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.896775961 CET49765443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.896883965 CET49765443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.896908998 CET4434976591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.900263071 CET49766443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.900279045 CET4434976691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.900374889 CET49766443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.900531054 CET49766443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:04.900537968 CET4434976691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.569353104 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.569643021 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.569678068 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.570600033 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.570676088 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.571002007 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.571084976 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.571166039 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.571177006 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.596138954 CET4434976391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.598048925 CET4434976291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.611047983 CET49762443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.611078978 CET4434976291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.611120939 CET49763443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.611144066 CET4434976391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.611433983 CET4434976291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.611490965 CET4434976391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.611999035 CET49763443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.612076998 CET4434976391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.612714052 CET49762443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.612776995 CET4434976291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.612797022 CET49763443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.612915993 CET49762443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.613471985 CET4434976491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.613800049 CET49764443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.613814116 CET4434976491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.617681980 CET4434976491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.617755890 CET49764443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.621759892 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.649085999 CET49764443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.649386883 CET4434976491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.650664091 CET4434976591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.654906988 CET49765443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.654982090 CET4434976591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.655235052 CET49764443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.655256033 CET4434976491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.655332088 CET4434976391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.655366898 CET4434976291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.655955076 CET4434976591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.656035900 CET49765443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.656363010 CET49765443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.656434059 CET4434976591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.656558037 CET49765443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.656578064 CET4434976591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.692522049 CET4434976691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.692964077 CET49766443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.692985058 CET4434976691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.696531057 CET4434976691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.696615934 CET49766443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.697133064 CET49766443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.697258949 CET49766443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.697263956 CET4434976691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.697305918 CET4434976691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.699873924 CET49764443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.699953079 CET49765443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.746771097 CET49766443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.746783018 CET4434976691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.793632984 CET49766443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.940831900 CET4434976291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.940891027 CET4434976291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.940958977 CET49762443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.957317114 CET49762443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.957340002 CET4434976291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.960274935 CET49767443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.960393906 CET4434976791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.960481882 CET49767443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.960697889 CET49767443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.960726976 CET4434976791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.976181030 CET4434976491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.976268053 CET4434976491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.976479053 CET49764443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.977217913 CET49764443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.977226973 CET4434976491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.980073929 CET49768443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.980104923 CET4434976891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.980197906 CET49768443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.980444908 CET49768443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:05.980456114 CET4434976891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.006234884 CET4434976591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.006319046 CET4434976591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.006406069 CET49765443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.006932020 CET49765443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.006975889 CET4434976591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.009634972 CET49769443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.009670973 CET4434976991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.009743929 CET49769443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.009962082 CET49769443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.009974003 CET4434976991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.029515982 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.029539108 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.029546022 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.029558897 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.029566050 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.029578924 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.029607058 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.029628992 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.029726982 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.029726982 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.031635046 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.031653881 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.031729937 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.031742096 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.040203094 CET4434976691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.040400028 CET4434976691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.040522099 CET49766443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.040976048 CET49766443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.040987968 CET4434976691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.044262886 CET49770443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.044282913 CET4434977091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.044382095 CET49770443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.044589996 CET49770443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.044601917 CET4434977091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.063632965 CET4434976391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.063652992 CET4434976391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.063667059 CET4434976391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.063739061 CET49763443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.063761950 CET4434976391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.063824892 CET49763443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.065138102 CET4434976391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.065176964 CET4434976391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.065211058 CET4434976391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.065220118 CET49763443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.065247059 CET49763443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.065289974 CET49763443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.065543890 CET49763443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.065557003 CET4434976391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.072561979 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.083713055 CET49771443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.083743095 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.083817959 CET49771443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.083983898 CET49771443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.083996058 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.104207993 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.104232073 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.104300022 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.104491949 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.104505062 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.114083052 CET49773443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:06.114126921 CET44349773172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.114192963 CET49773443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:06.114403009 CET49773443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:06.114415884 CET44349773172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.150846004 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.150861979 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.150912046 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.150949001 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.151000977 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.151019096 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.151083946 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.151083946 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.152259111 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.152285099 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.152347088 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.152354956 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.152379036 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.152399063 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.153986931 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.154011965 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.154089928 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.154097080 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.154145956 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.162724018 CET49774443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.162740946 CET4434977491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.162806988 CET49774443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.163659096 CET49774443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.163669109 CET4434977491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.164077997 CET49775443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.164143085 CET4434977591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.164212942 CET49775443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.164417028 CET49775443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.164436102 CET4434977591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.194132090 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.194158077 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.194236994 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.194252968 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.194318056 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.272953033 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.272981882 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.273096085 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.273122072 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.273164034 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.273557901 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.273575068 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.273613930 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.273624897 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.273649931 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.273665905 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.274565935 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.274580956 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.274749994 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.274758101 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.274796963 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.275794029 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.275810957 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.275872946 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.275878906 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.275919914 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.276829958 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.276848078 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.276897907 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.276905060 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.276956081 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.285089970 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.285109043 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.285182953 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.285196066 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.285235882 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.315939903 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.315964937 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.316065073 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.316082001 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.316142082 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.363071918 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.363142014 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.363166094 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.363193035 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.363212109 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.363229990 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.394419909 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.394478083 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.394498110 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.394522905 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.394537926 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.394558907 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.394964933 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.395013094 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.395045042 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.395051956 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.395081043 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.395092010 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.395674944 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.395718098 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.395734072 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.395764112 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.395781040 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.395803928 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.396332026 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.396374941 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.396390915 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.396399021 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.396425962 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.396449089 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.397155046 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.397206068 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.397213936 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.397238970 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.397272110 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.397289038 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.399427891 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.399477005 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.399508953 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.399518967 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.399544001 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.399566889 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.400177956 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.400222063 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.400238037 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.400248051 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.400276899 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.400294065 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.417119026 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.417180061 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.417192936 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.417212963 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.417231083 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.417243958 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.452842951 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.452873945 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.452913046 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.452929974 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.452945948 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.453089952 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.484663963 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.484709978 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.484734058 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.484752893 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.484777927 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.484797001 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.484885931 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.484941959 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.484956980 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.484966040 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.485013008 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.485332966 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.485382080 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.485394001 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.485414982 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.485423088 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.485457897 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.485582113 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.485626936 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.485637903 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.485654116 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.485685110 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.485697031 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.485996008 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.486037016 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.486041069 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.486061096 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.486088991 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.486105919 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.486242056 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.486296892 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.486304998 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.486320972 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.486350060 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.486362934 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.506907940 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.506951094 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.507006884 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.507028103 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.507041931 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.507061005 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.542658091 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.542721987 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.542746067 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.542764902 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.542794943 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.542809963 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.572180986 CET44349773172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.574685097 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.574731112 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.574750900 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.574780941 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.574789047 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.574819088 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.575052977 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.575094938 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.575114965 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.575124979 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.575151920 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.575164080 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.575469017 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.575510979 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.575529099 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.575536966 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.575558901 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.575573921 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.575896978 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.575941086 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.575942039 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.575968981 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.575974941 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.575993061 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.576013088 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.576435089 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.576479912 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.576494932 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.576503038 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.576527119 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.576548100 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.576721907 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.576761961 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.576777935 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.576791048 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.576817036 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.576832056 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.583586931 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.583947897 CET49773443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:06.583973885 CET44349773172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.585088968 CET44349773172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.585160971 CET49773443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:06.586474895 CET49773443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:06.586544037 CET44349773172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.586728096 CET49773443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:06.586736917 CET44349773172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.626125097 CET49773443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:06.632563114 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.632636070 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.632652044 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.632673025 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.632693052 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.632710934 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.663826942 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.663857937 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.663923025 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.663945913 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.664002895 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.664544106 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.664570093 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.664611101 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.664628983 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.664640903 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.664664030 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.665004969 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.665019989 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.665056944 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.665062904 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.665083885 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.665098906 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.665484905 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.665504932 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.665539980 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.665544987 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.665568113 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.665582895 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.665887117 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.665903091 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.665944099 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.665950060 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.665970087 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.665985107 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.666270971 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.666287899 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.666325092 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.666330099 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.666352987 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.666368961 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.668924093 CET4434976791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.675050020 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.675077915 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.675134897 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.675148964 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.675188065 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.675204992 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.694606066 CET49767443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.694634914 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.694672108 CET4434976791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.695106030 CET4434976791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.695574045 CET49767443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.695655107 CET4434976791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.695827961 CET49767443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.735698938 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.735766888 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.735789061 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.735811949 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.735831022 CET4434976991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.735851049 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.735872984 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.736191034 CET49769443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.736205101 CET4434976991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.737251997 CET4434976991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.737324953 CET49769443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.737801075 CET49769443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.737862110 CET4434976991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.737924099 CET49769443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.737931013 CET4434976991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.739325047 CET4434976791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.743649006 CET4434976891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.743859053 CET49768443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.743885994 CET4434976891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.745001078 CET4434976891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.745543003 CET49768443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.745698929 CET49768443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.745707035 CET4434976891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.754802942 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.754872084 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.754894972 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.754915953 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.754936934 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.754949093 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.765075922 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.765121937 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.765150070 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.765162945 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.765189886 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.765208960 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.765739918 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.765782118 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.765805006 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.765813112 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.765844107 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.765945911 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.765993118 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.766005993 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.766014099 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.766036987 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.766055107 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.766726971 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.766777992 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.766817093 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.766823053 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.766834974 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.766853094 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.767056942 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.767100096 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.767121077 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.767127037 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.767146111 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.767165899 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.768294096 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.768349886 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.768363953 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.768371105 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.768404961 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.772516012 CET44349773172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.772635937 CET44349773172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.772684097 CET49773443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:06.774391890 CET49773443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:06.774405003 CET44349773172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.783540964 CET49769443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.786830902 CET4434977091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.787333965 CET4434976891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.794375896 CET49770443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.794390917 CET4434977091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.798000097 CET4434977091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.798088074 CET49770443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.798868895 CET49770443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.798985958 CET49770443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.798990011 CET4434977091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.799041986 CET4434977091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.799165010 CET49768443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.809911013 CET49777443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:06.809943914 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.810046911 CET49777443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:06.810379982 CET49777443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:06.810393095 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.811250925 CET49778443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:06.811279058 CET44349778172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.811332941 CET49778443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:06.811587095 CET49778443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:06.811595917 CET44349778172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.815212965 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.816421032 CET49771443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.816427946 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.817529917 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.817593098 CET49771443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.818165064 CET49771443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.818213940 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.818288088 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.818298101 CET49771443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.818583012 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.818603992 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.819789886 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.823677063 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.823698044 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.823739052 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.823757887 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.823779106 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.823796988 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.840831041 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.841073036 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.841164112 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.843368053 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.843415976 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.843440056 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.843456984 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.843482018 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.843497038 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.845124960 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.845181942 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.845227003 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.845235109 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.845273972 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.845446110 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.845491886 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.845520973 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.845526934 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.845551968 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.845566988 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.845702887 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.845750093 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.845766068 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.845773935 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.845797062 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.845812082 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.846025944 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.846067905 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.846086979 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.846093893 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.846123934 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.851200104 CET49770443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.851212978 CET4434977091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.853204966 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.853265047 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.853286028 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.853298903 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.853315115 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.853353024 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.855596066 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.855659008 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.855664015 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.855696917 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.855720997 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.855731964 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.859339952 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.866915941 CET49771443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.866925001 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.883327961 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.887002945 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.902677059 CET49770443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.907555103 CET4434977591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.907835007 CET49775443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.907855034 CET4434977591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.909105062 CET4434977591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.909177065 CET49775443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.909446001 CET49775443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.909516096 CET4434977591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.909573078 CET49775443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.909583092 CET4434977591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.911526918 CET4434977491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.911667109 CET49774443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.911683083 CET4434977491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.912029028 CET4434977491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.912247896 CET49774443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.912305117 CET4434977491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.912322998 CET49774443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.913494110 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.913526058 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.913595915 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.913614988 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.913629055 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.913645029 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.917901993 CET49771443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.934798956 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.934829950 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.935050011 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.935069084 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.935108900 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.936100960 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.936117887 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.936162949 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.936168909 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.936203957 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.936758995 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.936778069 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.936816931 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.936821938 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.936835051 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.936958075 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.937125921 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.937148094 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.937199116 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.937203884 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.937238932 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.937710047 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.937733889 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.937784910 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.937791109 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.937812090 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.937822104 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.942967892 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.942990065 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.943080902 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.943094015 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.943133116 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.945327044 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.945348024 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.945452929 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.945462942 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.945502996 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.949207067 CET49775443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:06.955338955 CET4434977491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.964848995 CET49774443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.004682064 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.004704952 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.004784107 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.004801989 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.004841089 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.025748968 CET4434976791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.025839090 CET4434976791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.025924921 CET49767443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.029939890 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.029966116 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.030050039 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.030066967 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.030092001 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.030107975 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.030718088 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.030735016 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.030769110 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.030775070 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.030796051 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.030812025 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.031124115 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.031138897 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.031177044 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.031182051 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.031203985 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.031217098 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.031549931 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.031572104 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.031608105 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.031614065 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.031636000 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.031651974 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.031985998 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.032001019 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.032040119 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.032044888 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.032064915 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.032080889 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.032812119 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.032826900 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.032887936 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.032892942 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.032927990 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.035103083 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.035125017 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.035171986 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.035178900 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.035204887 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.035224915 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.046945095 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.050472975 CET49767443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.050549984 CET4434976791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.087613106 CET4434976991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.087671041 CET4434976991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.087795973 CET49769443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.088665009 CET49769443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.088680983 CET4434976991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.093564034 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.093597889 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.093641043 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.093668938 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.093687057 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.093714952 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.114108086 CET4434976891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.114267111 CET4434976891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.114653111 CET49768443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.115204096 CET49768443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.115223885 CET4434976891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.119616985 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.119647026 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.119760036 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.119760036 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.119772911 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.119817972 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.120414972 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.120471001 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.120493889 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.120501995 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.120534897 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.120577097 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.120707035 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.120769978 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.120771885 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.120801926 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.120832920 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.120851994 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.121133089 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.121190071 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.121212006 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.121220112 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.121246099 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.121267080 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.121500969 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.121550083 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.121567965 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.121576071 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.121603966 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.121623993 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.122459888 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.122512102 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.122540951 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.122546911 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.122575998 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.122597933 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.125049114 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.125101089 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.125137091 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.125144005 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.125312090 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.342571020 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.342603922 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.342648983 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.342664003 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.342729092 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.342741013 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.342799902 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.342814922 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.342858076 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.342878103 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.342885971 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.342914104 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.342932940 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.343569040 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.343615055 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.343642950 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.343652010 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.343683958 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.343683958 CET4434977091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.343703985 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.343746901 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.343775988 CET4434977091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.343789101 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.343826056 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.343832016 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.343831062 CET49770443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.343861103 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.343882084 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.344439030 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.344481945 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.344510078 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.344516039 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.344541073 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.344558001 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.344611883 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.344657898 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.344680071 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.344686985 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.344716072 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.344736099 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.345299959 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.345350027 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.345376968 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.345382929 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.345412016 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.345432997 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.345494032 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.345534086 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.345558882 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.345566988 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.345594883 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.345613956 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.346352100 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.346400976 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.346435070 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.346440077 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.346476078 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.346493959 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.347373009 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.347420931 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.347450018 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.347456932 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.347496033 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.347538948 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.347584963 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.347600937 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.347608089 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.347639084 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.347659111 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.347678900 CET4434977491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.347704887 CET4434977491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.347727060 CET4434977491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.347753048 CET49774443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.347781897 CET4434977491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.347794056 CET49774443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.347800016 CET4434977491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.347840071 CET49774443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.348124981 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.348167896 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.348196983 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.348202944 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.348231077 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.348248005 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.348344088 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.348390102 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.348417044 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.348423004 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.348469973 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.348534107 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.348761082 CET44349778172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.349136114 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.349178076 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.349224091 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.349231005 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.349256992 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.349280119 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.349287033 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.349318027 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.349350929 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.349365950 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.349375010 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.349401951 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.349448919 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.349483967 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.349589109 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.349628925 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.349680901 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.349687099 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.349709988 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.349729061 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.349927902 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.349976063 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.349997044 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350064039 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.350075006 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350086927 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350123882 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350145102 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350172043 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.350191116 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.350194931 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350212097 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350236893 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350244045 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350260019 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350266933 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350272894 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350326061 CET49771443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.350327015 CET49771443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.350341082 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350351095 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350415945 CET49771443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.350446939 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350496054 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350511074 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.350518942 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350534916 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350545883 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350562096 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.350574970 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350593090 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.350625038 CET49771443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.350625038 CET49771443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.350748062 CET49771443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.363240004 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.363310099 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.363380909 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.363388062 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.363445997 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.380429983 CET49778443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:07.380451918 CET44349778172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.380983114 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.381530046 CET49770443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.381583929 CET4434977091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.384394884 CET44349778172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.384639025 CET49778443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:07.384999990 CET49778443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:07.384999990 CET49778443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:07.385015965 CET44349778172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.385186911 CET44349778172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.389537096 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.389591932 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.389651060 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.389658928 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.389712095 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.389797926 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.389843941 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.389864922 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.389872074 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.389899015 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.389919996 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.390161991 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.390202999 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.390227079 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.390233040 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.390258074 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.390283108 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.390602112 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.390645981 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.390671968 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.390677929 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.390707970 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.390733957 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.391061068 CET49771443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.391078949 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.391083002 CET4434977191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.391120911 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.391168118 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.391174078 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.391201019 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.391212940 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.392936945 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.392988920 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.393035889 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.393043041 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.393070936 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.393089056 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.393188000 CET49774443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.393218040 CET4434977491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.394470930 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.394520044 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.394552946 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.394558907 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.394606113 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.401762009 CET4434977591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.401788950 CET4434977591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.401797056 CET4434977591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.401809931 CET4434977591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.401839972 CET4434977591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.401858091 CET49775443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.401879072 CET4434977591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.401889086 CET49775443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.401921034 CET49775443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.402389050 CET4434977591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.402456045 CET49775443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.402462006 CET4434977591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.402475119 CET4434977591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.402504921 CET49775443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.403975010 CET49775443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.403990030 CET4434977591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.407433033 CET49779443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.407473087 CET4434977991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.407527924 CET49779443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.407727957 CET49779443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.407738924 CET4434977991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.408817053 CET49780443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.408854008 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.408905983 CET49780443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.408989906 CET49781443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.409014940 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.409061909 CET49781443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.409125090 CET49782443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.409132957 CET44349782151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.409173012 CET49782443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.409252882 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.409260035 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.409303904 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.409570932 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.409584999 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.409667015 CET49784443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.409689903 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.409719944 CET49782443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.409729958 CET44349782151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.409749985 CET49784443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.409918070 CET49781443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.409929991 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.410062075 CET49780443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.410070896 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.410706043 CET49784443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.410717964 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.414354086 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.414401054 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.414457083 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.414484024 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.414500952 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.414519072 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.416762114 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.416790009 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.416841030 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.416853905 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.416884899 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.416903973 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.419121027 CET49785443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.419169903 CET4434978591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.419342041 CET49785443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.419652939 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.419689894 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.419720888 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.419774055 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.419797897 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.419820070 CET49785443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.419822931 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.419835091 CET4434978591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.420856953 CET49786443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.420880079 CET4434978691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.420948029 CET49786443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.421113968 CET49786443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.421123981 CET4434978691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.421902895 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.421948910 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.421983957 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.421993971 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.422019005 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.422036886 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.428191900 CET49778443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:07.428209066 CET44349778172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.446275949 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.446990013 CET49777443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.447015047 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.448009968 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.449284077 CET49777443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.450782061 CET49777443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.450782061 CET49777443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.450795889 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.450853109 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.452807903 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.452840090 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.452887058 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.452898026 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.452931881 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.452950001 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.472424030 CET49778443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:07.479439974 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.479509115 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.479620934 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.479630947 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.479656935 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.479708910 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.479727030 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.479737043 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.479774952 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.479798079 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.480129004 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.480170965 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.480201006 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.480206966 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.480231047 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.480242014 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.480278969 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.480320930 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.480335951 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.480345011 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.480370045 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.480390072 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.480489016 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.480530977 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.480551958 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.480557919 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.480587006 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.480601072 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.482615948 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.482659101 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.482708931 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.482713938 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.482758999 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.484150887 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.484194040 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.484241009 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.484249115 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.484276056 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.484293938 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.503619909 CET49777443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.503639936 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.540055990 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.540086031 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.540304899 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.540332079 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.540378094 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.541116953 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.541137934 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.541182995 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.541192055 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.541224003 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.541235924 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.541897058 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.541913986 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.542089939 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.542097092 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.542141914 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.542545080 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.542561054 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.542738914 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.542766094 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.542825937 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.542845011 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.542891979 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.542898893 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.542900085 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.542921066 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.542936087 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.544986963 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.545064926 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.545073986 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.545120001 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.545722961 CET49772443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.545737982 CET4434977291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.545844078 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.545885086 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.545917988 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.545953035 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.546422958 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.547288895 CET49777443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.547288895 CET49777443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.547333002 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.547350883 CET49777443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.548571110 CET44349778172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.548703909 CET44349778172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.549303055 CET49778443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:07.552844048 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.552879095 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.552938938 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.552963972 CET49777443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.552964926 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.552975893 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.554523945 CET49777443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.554537058 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.557713032 CET49787443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.557746887 CET4434978791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.557837963 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.557951927 CET49787443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.557951927 CET49777443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.558784008 CET49787443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.558804989 CET4434978791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.559806108 CET49778443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:07.559818029 CET44349778172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.563335896 CET49777443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.563349009 CET44349777151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.564568043 CET49788443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.564615011 CET4434978891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.564673901 CET49788443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.565028906 CET49788443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.565043926 CET4434978891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.567444086 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.567538023 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.568953037 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.569067955 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.569101095 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.569178104 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.569185972 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.569490910 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.569499016 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.569529057 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.569777966 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.569818974 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.569852114 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.569859028 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.569886923 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.569901943 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.570343018 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.570382118 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.570415974 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.570421934 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.570451021 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.570467949 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.570751905 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.570785999 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.570821047 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.570827007 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.570847988 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.570864916 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.571151972 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.571190119 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.571274042 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.571280956 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.571979046 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.572371006 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.572407961 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.572448015 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.572453976 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.572475910 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.572496891 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.573910952 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.573944092 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.573981047 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.573987007 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.574011087 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.574029922 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.582259893 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.582307100 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.582384109 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.582530975 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:07.582541943 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.632759094 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.632862091 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.632953882 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.633025885 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.659069061 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.659121037 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.659188986 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.659198046 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.659224987 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.659235954 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.659271955 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.659346104 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.659348011 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.659378052 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.659403086 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.659451008 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.659545898 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.659594059 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.659615040 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.659622908 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.659646034 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.659665108 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.659807920 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.659848928 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.659871101 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.659878016 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.659909010 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.659919024 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.660161972 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.660202980 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.660238028 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.660243988 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.660270929 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.660280943 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.661566973 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.662903070 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.662951946 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.663094044 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.663100004 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.663141966 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.663780928 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.663825035 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.663861036 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.663866997 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.663896084 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.663909912 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.722676992 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.722738028 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.722769976 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.722793102 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.722811937 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.722831011 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.748881102 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.748934031 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.749134064 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.749164104 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.749164104 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.749185085 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.749197960 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.749217987 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.749247074 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.749396086 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.749439001 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.749461889 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.749473095 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.749488115 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.749849081 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.749895096 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.749907017 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.749928951 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.749957085 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.750322104 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.750360012 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.750380993 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.750391006 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.750417948 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.751883984 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.751904964 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.751956940 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.751982927 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.752001047 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.763091087 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.763139963 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.763190031 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.763211012 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.763434887 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.812278986 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.812347889 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.812444925 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.812459946 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.812475920 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.838625908 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.838684082 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.838737965 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.838752031 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.838778019 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.838891983 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.838942051 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.838953972 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.838974953 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.839014053 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.839334011 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.839378119 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.839391947 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.839402914 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.839447021 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.839607954 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.839653969 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.839673996 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.839682102 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.839710951 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.840143919 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.840192080 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.840209007 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.840217113 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.840259075 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.841710091 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.841752052 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.841794014 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.841800928 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.841816902 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.852822065 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.852886915 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.852931976 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.852969885 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.853072882 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.902430058 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.902479887 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.902673960 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.902673960 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.902708054 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.928440094 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.928505898 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.928556919 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.928570032 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.928596973 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.928675890 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.928719044 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.928750992 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.928761959 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.928793907 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.929028988 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.929078102 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.929095030 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.929105043 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.929138899 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.929514885 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.929555893 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.929582119 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.929591894 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.929614067 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.929897070 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.929924011 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.929956913 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.929968119 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.929980993 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.931482077 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.931498051 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.931574106 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.931583881 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.942745924 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.942781925 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.942843914 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.942858934 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.942873955 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.962208033 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.963511944 CET44349782151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.964525938 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.965950012 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.968287945 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.987152100 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.991888046 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.991954088 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.991995096 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.992011070 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.992041111 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:07.992053032 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.018091917 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.018115044 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.018220901 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.018241882 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.018369913 CET49784443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.018378019 CET49780443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.018395901 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.018397093 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.018409014 CET49782443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.018522024 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.018546104 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.018558025 CET49781443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.018583059 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.018589973 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.018620014 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.018631935 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.018791914 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.018810034 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.018851042 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.018857956 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.018879890 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.018897057 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.019223928 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.019243956 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.019278049 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.019284964 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.019313097 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.019334078 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.019706964 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.019726038 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.019763947 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.019772053 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.019800901 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.019810915 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.021163940 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.021182060 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.021215916 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.021223068 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.021250963 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.021259069 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.032577038 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.032601118 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.032679081 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.032690048 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.034017086 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.081968069 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.081989050 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.082120895 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.082154989 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.083475113 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.107923985 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.107952118 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.108062029 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.108086109 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.108181953 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.108201981 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.108243942 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.108253002 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.108268023 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.108297110 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.108455896 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.108474016 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.108505964 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.108513117 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.108532906 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.108546019 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.108937979 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.108957052 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.109004021 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.109010935 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.109146118 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.109164953 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.109195948 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.109203100 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.109220028 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.109249115 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.111082077 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.111109018 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.111170053 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.111181974 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.111212015 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.111237049 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.122199059 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.122225046 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.122303963 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.122318029 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.123379946 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.131922960 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.141972065 CET4434978691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.143403053 CET4434977991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.147169113 CET4434978591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.171442986 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.171463966 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.171713114 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.171744108 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.171802044 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.177011013 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.192627907 CET49779443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.192629099 CET49786443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.195480108 CET49785443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.198411942 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.198451042 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.198503971 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.198525906 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.198549986 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.198564053 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.198564053 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.198587894 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.198622942 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.198625088 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.198645115 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.198682070 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.198767900 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.198801041 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.198832035 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.198852062 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.280761003 CET4434978891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.283188105 CET4434978791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.302126884 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.327178955 CET49787443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.329227924 CET49788443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.358292103 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.403341055 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.443125010 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.443159103 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.443186998 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.443223953 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.443242073 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.443300009 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.443325043 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.443361998 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.443368912 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.443384886 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.443438053 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.443469048 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.443480015 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.443490028 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.443528891 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.443547010 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.443558931 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.443594933 CET49780443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.443629026 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.443666935 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.443670034 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.443677902 CET49781443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.443711996 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.443810940 CET49782443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.443844080 CET44349782151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.443937063 CET49784443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.443952084 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.444072008 CET49785443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.444103003 CET4434978591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.444159031 CET49779443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.444170952 CET4434977991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.444261074 CET49786443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.444278002 CET4434978691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.444526911 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.444540977 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.444629908 CET49787443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.444638014 CET4434978791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.444802046 CET49788443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.444819927 CET4434978891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.444940090 CET4434978691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.445108891 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.445116997 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.445151091 CET49784443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.445616961 CET4434978591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.445657015 CET4434977991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.445828915 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.445892096 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.446019888 CET4434978791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.446228981 CET4434978891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.446295023 CET49788443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.447501898 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.447581053 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.447670937 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.447705030 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.447735071 CET49781443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.447781086 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.447803974 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.447838068 CET44349782151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.447839975 CET49780443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.447863102 CET44349782151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.447892904 CET49782443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.448133945 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.448148966 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.448992968 CET49786443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.449084997 CET4434978691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.449686050 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.449703932 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.449795961 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.450573921 CET49788443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.450629950 CET4434978891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.451122999 CET49787443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.451303005 CET4434978791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.451833010 CET49779443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.452022076 CET4434977991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.452213049 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.452276945 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.452572107 CET49785443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.452781916 CET4434978591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.454046011 CET49784443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.454099894 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.456697941 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.456913948 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.457793951 CET49782443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.458003998 CET44349782151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.458461046 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.458576918 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.459450006 CET49780443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.459511995 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.459614038 CET49781443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.459979057 CET49786443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.459994078 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.460269928 CET49788443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.460289955 CET4434978891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.460362911 CET49787443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.460434914 CET49779443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.460465908 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.460472107 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.460515022 CET49785443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.460634947 CET49784443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.460643053 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.460912943 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.460932016 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.460973024 CET49782443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.461000919 CET44349782151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.462660074 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.462690115 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.462959051 CET49780443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.462975025 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.463006020 CET49781443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.463033915 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.479536057 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.479549885 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.479717016 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.480891943 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.480895996 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.480915070 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.480942965 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.480972052 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.480977058 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.481061935 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.481134892 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.481940031 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.481992960 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.482018948 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.482028961 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.482064009 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.482074976 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.484364033 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.485181093 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.503237009 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.503237009 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.503238916 CET49780443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.503309965 CET49784443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.503329039 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.503344059 CET4434978591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.503357887 CET49788443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.503359079 CET4434977991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.503366947 CET4434978791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.503387928 CET49782443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.503387928 CET4434978691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.503396988 CET49781443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.531147957 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.531199932 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.531346083 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.531346083 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.531380892 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.531454086 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.554338932 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.554517031 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.554555893 CET49784443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.554562092 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.554590940 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.554626942 CET49784443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.554630041 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.555283070 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.555320978 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.555329084 CET49784443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.555337906 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.555367947 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.555392027 CET49784443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.555490971 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.555566072 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.555613041 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.555635929 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.555645943 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.555702925 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.555766106 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.555768013 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.555772066 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.555800915 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.555810928 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.555810928 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.555829048 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.555856943 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.555871010 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.555876017 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.555913925 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.556294918 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.556358099 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.556374073 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.556459904 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.556512117 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.556525946 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.556663036 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.556704044 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.556706905 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.556713104 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.556744099 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.556751966 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.556799889 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.556835890 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.556840897 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.566625118 CET44349782151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.566637993 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.566694021 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.566718102 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.566755056 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.566772938 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.566801071 CET44349782151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.566802979 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.566837072 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.566852093 CET49782443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.566871881 CET44349782151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.566879034 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.566899061 CET44349782151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.566900015 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.566909075 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.566940069 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.566961050 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.566961050 CET49782443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.566984892 CET44349782151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.567236900 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.567492008 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.567539930 CET49781443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.567559958 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.567667007 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.567681074 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.567718983 CET49781443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.567722082 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.567730904 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.567751884 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.567759037 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.567760944 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.567779064 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.567790985 CET49781443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.567810059 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.567832947 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.568059921 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.568101883 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.568131924 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.568139076 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.568167925 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.568178892 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.568361998 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.568543911 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.568603992 CET49780443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.568623066 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.568718910 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.568742037 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.568769932 CET49780443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.568783045 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.568783998 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.568825960 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.568825960 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.568835020 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.568876982 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.568948030 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.568994999 CET49781443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.569010019 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569101095 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569149971 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569150925 CET49781443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.569164991 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569173098 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569215059 CET49781443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.569217920 CET49780443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.569231033 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569386959 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569386959 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569427967 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569436073 CET49780443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.569447041 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569467068 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.569467068 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.569479942 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569492102 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.569529057 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.569566011 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569617033 CET44349782151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569622993 CET49780443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.569633961 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569638014 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569658041 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569669962 CET49782443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.569680929 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569683075 CET44349782151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569693089 CET49784443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.569698095 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569720030 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.569732904 CET49784443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.569732904 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569756031 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569853067 CET44349782151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569866896 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.569914103 CET49784443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.569932938 CET49782443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.572578907 CET49781443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.572666883 CET44349781151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.572731018 CET49781443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.574953079 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.575001955 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.575010061 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.575223923 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.575267076 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.575289011 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.575297117 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.575335026 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.575345993 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.575418949 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.575484037 CET49780443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.575496912 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.575716019 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.575762987 CET49780443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.576069117 CET49784443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.576085091 CET44349784151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.583523035 CET49791443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.583580017 CET4434979191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.583657980 CET49791443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.583930969 CET49791443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.583962917 CET4434979191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.586245060 CET49792443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.586277962 CET4434979291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.586353064 CET49792443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.586591959 CET49792443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.586617947 CET4434979291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.587017059 CET49782443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.587069035 CET44349782151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.591392994 CET49793443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.591445923 CET4434979391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.591504097 CET49793443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.591774940 CET49793443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.591794968 CET4434979391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.592205048 CET49780443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.592226982 CET44349780151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.609325886 CET49794443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:08.609355927 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.609415054 CET49794443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:08.609551907 CET49795443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:08.609575987 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.609610081 CET49795443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:08.609863997 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:08.609899044 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.609967947 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:08.610090017 CET49797443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:08.610126019 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.610171080 CET49797443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:08.610460043 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:08.610475063 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.610584021 CET49795443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:08.610595942 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.610694885 CET49794443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:08.610704899 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.610881090 CET49797443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:08.610893011 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.621066093 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.621136904 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.621267080 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.621267080 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.621299982 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.621349096 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.622102022 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.622112989 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.642254114 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.642461061 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.642637014 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.642638922 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.642709970 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.642915964 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.642990112 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.643030882 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.643515110 CET49783443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.643557072 CET44349783151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.645385981 CET49790443192.168.2.4151.101.2.208
                                                                                            Jan 10, 2025 10:21:08.645401001 CET44349790151.101.2.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.647552013 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.647598982 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.647636890 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.647669077 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.647690058 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.647747993 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.647770882 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.647824049 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.647846937 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.647855997 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.647871971 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.647902966 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.648035049 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.648077965 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.648111105 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.648118973 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.648132086 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.648160934 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.648438931 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.648480892 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.648494005 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.648528099 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.648535967 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.648549080 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.648577929 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.648907900 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.648952007 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.648976088 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.648983955 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.649015903 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.649033070 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.649106026 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.649171114 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.649178028 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.649219990 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.649277925 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.649333000 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.652497053 CET49761443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.652513027 CET4434976191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.658638954 CET49798443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:08.658653975 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.658723116 CET49798443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:08.659073114 CET49798443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:08.659086943 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.690053940 CET4434978891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.690078974 CET4434978891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.690136909 CET49788443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.690159082 CET4434978891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.690208912 CET49788443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.690396070 CET4434978791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.690442085 CET4434978791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.690496922 CET49787443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.690531969 CET4434978791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.690865040 CET4434978791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.690912008 CET49787443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.693996906 CET4434978691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.694014072 CET4434978691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.694027901 CET4434978691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.694067001 CET49786443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.694080114 CET4434978691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.694097996 CET49786443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.694128036 CET49786443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.695190907 CET4434977991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.695255995 CET4434977991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.695308924 CET49779443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.695333958 CET4434977991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.695441008 CET4434977991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.695488930 CET49779443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.696500063 CET49788443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.696518898 CET4434978891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.699714899 CET49787443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.699733019 CET4434978791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.703962088 CET49799443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.704058886 CET4434979991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.704158068 CET49799443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.704513073 CET49799443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.704560995 CET4434979991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.705815077 CET49800443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.705831051 CET4434980091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.705887079 CET49800443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.706125975 CET49800443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.706139088 CET4434980091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.708551884 CET49779443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.708561897 CET4434977991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.712584972 CET49801443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.712604046 CET4434980191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.712661028 CET49801443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.713010073 CET49801443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.713020086 CET4434980191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.713321924 CET49786443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.713346004 CET4434978691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.873399973 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.873437881 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.873449087 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.873490095 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.873502016 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.873508930 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.873514891 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.873600006 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.873634100 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.873666048 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.873667002 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.873667002 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.875099897 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.875135899 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.875180960 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.875197887 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.875227928 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.878541946 CET4434978591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.878583908 CET4434978591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.878604889 CET4434978591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.878628016 CET4434978591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.878638029 CET49785443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.878670931 CET4434978591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.878704071 CET4434978591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.878722906 CET49785443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.878722906 CET49785443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.878722906 CET49785443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.878756046 CET49785443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.879547119 CET4434978591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.879611015 CET4434978591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.879667044 CET49785443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.879690886 CET49785443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.880023003 CET49785443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:08.880042076 CET4434978591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.920833111 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.039874077 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.039908886 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.039953947 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.040134907 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.040134907 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.040204048 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.040260077 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.040836096 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.040878057 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.040904999 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.040920019 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.040949106 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.041245937 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.042095900 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.042140007 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.042186022 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.042197943 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.042224884 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.042246103 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.044533968 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.044557095 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.044605017 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.044624090 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.044647932 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.044668913 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.171519995 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.171581030 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.171741962 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.171768904 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.171768904 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.171849012 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.171900988 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.171921968 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.172174931 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.172221899 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.172245979 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.172261953 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.172293901 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.172662973 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.172710896 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.172729015 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.172755003 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.172806978 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.172976017 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.173017025 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.173044920 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.173065901 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.173094034 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.173113108 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.173125029 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.173221111 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.173278093 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.195580959 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.197794914 CET49789443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.197835922 CET4434978991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.210671902 CET49802443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.210721016 CET4434980291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.210830927 CET49802443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.211088896 CET49802443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.211102962 CET4434980291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.213146925 CET49803443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.213195086 CET4434980391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.213264942 CET49803443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.213526011 CET49803443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.213541031 CET4434980391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.215610981 CET49804443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.215641975 CET4434980491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.215697050 CET49804443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.215897083 CET49804443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.215904951 CET4434980491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.225729942 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.227642059 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.228436947 CET49794443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.228447914 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.228574991 CET49797443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.228585958 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.229671955 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.229724884 CET49794443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.230150938 CET49794443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.230228901 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.230351925 CET49794443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.230360985 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.231987953 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.232050896 CET49797443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.232460022 CET49797443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.232541084 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.232593060 CET49797443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.238595963 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.239293098 CET49795443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.239299059 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.244163990 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.244282961 CET49795443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.244556904 CET49795443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.244750977 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.244751930 CET49795443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.247859955 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.248038054 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.248070002 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.249083996 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.249155045 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.252481937 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.252562046 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.252676010 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.252685070 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.272849083 CET49794443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.272849083 CET49797443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.272861958 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.287357092 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.288604021 CET49795443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.288618088 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.298851967 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.314537048 CET49797443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.325673103 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.325900078 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.325941086 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.325948954 CET49794443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.325968027 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.326004982 CET49794443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.326010942 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.326347113 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.326385975 CET49794443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.326394081 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.326596022 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.326620102 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.326636076 CET49794443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.326643944 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.326682091 CET49794443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.326864958 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.327079058 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.327092886 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.327136993 CET49797443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.327148914 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.327271938 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.327320099 CET49797443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.327327967 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.327747107 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.327795982 CET49797443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.327802896 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.328236103 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.328279972 CET49797443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.328288078 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.328386068 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.328430891 CET49797443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.328437090 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.328794003 CET49798443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.328807116 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.329737902 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.329809904 CET49798443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.330426931 CET49795443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.330898046 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.335175991 CET49798443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.335282087 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.335302114 CET49798443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.339011908 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.339076042 CET49797443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.340383053 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.340431929 CET49794443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.340442896 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.343816996 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.343950987 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.344019890 CET49795443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.344028950 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.344072104 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.344213963 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.344299078 CET49795443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.344305992 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.344460011 CET49795443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.350893974 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.351074934 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.351169109 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.351223946 CET49795443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.351238966 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.351281881 CET49795443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.351285934 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.353106976 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.353266954 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.353307009 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.353317022 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.353728056 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.353766918 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.353770018 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.353780985 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.353811026 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.353820086 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.354435921 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.354475975 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.354477882 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.354494095 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.354516983 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.354526997 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.354535103 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.354579926 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.354800940 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.354916096 CET49795443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.367908001 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.375335932 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.385924101 CET49798443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.385922909 CET49794443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.385931969 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.399861097 CET4434979191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.408730030 CET4434979391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.412621021 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.412698030 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.412745953 CET49794443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.416194916 CET4434979291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.417131901 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.432770014 CET49798443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.438083887 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.438266039 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.438324928 CET49798443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.438333988 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.438438892 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.438489914 CET49798443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.438496113 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.438606977 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.438649893 CET49798443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.438661098 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.438786030 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.438837051 CET49798443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.438843966 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.439172029 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.439213991 CET49798443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.439224005 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.442831993 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.442892075 CET49798443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.442902088 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.445847034 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.445907116 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.445947886 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.445956945 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.445974112 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.446017981 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.451663017 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.451730967 CET49798443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.452601910 CET49791443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.453294039 CET49793443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.468333960 CET49792443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.470613956 CET49791443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.470670938 CET4434979191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.470680952 CET49792443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.470695019 CET4434979291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.470804930 CET49793443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.470820904 CET4434979391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.471960068 CET4434979291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.472187996 CET4434979191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.473617077 CET49791443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.473843098 CET4434979191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.474724054 CET4434979391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.474802971 CET49793443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.484143972 CET49792443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.484358072 CET4434979291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.484474897 CET49793443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.484684944 CET4434979391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.484713078 CET49791443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.484801054 CET49792443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.487957001 CET49793443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.487967968 CET4434979391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.510504007 CET4434979991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.527352095 CET4434979191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.528836012 CET4434980091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.530117035 CET4434980191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.531331062 CET4434979291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.536058903 CET49793443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.553401947 CET49799443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.553417921 CET4434979991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.553539991 CET49801443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.553560019 CET4434980191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.554542065 CET49800443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.554560900 CET4434980091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.555085897 CET4434979991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.555157900 CET49799443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.555561066 CET49799443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.555645943 CET4434979991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.555706024 CET49799443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.557487011 CET4434980191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.557568073 CET49801443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.557868004 CET49801443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.557967901 CET49801443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.557972908 CET4434980191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.558038950 CET4434980191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.558137894 CET4434980091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.558279991 CET49800443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.558717012 CET49800443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.558902025 CET4434980091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.558926105 CET49800443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.559145927 CET49797443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.559171915 CET44349797151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.560825109 CET49794443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.560849905 CET44349794151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.562424898 CET49796443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.562459946 CET44349796151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.562707901 CET49795443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.562732935 CET44349795151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.563075066 CET49798443192.168.2.4151.101.66.208
                                                                                            Jan 10, 2025 10:21:09.563081980 CET44349798151.101.66.208192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.599381924 CET4434980091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.599422932 CET4434979991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.600559950 CET49801443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.600577116 CET4434980191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.600575924 CET49799443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.600617886 CET4434979991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.600617886 CET49800443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.600636005 CET4434980091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.647468090 CET49801443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.647489071 CET49799443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.648375034 CET49800443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.768742085 CET4434979191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.768785954 CET4434979191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.768856049 CET4434979191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.769005060 CET49791443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.769005060 CET49791443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.774959087 CET4434979291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.775027990 CET4434979291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.775120020 CET49792443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.775155067 CET4434979291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.775182009 CET4434979291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.775228977 CET49792443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.779959917 CET4434979391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.779983044 CET4434979391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.780040026 CET4434979391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.780066967 CET49793443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.780112982 CET49793443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.867152929 CET4434979991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.867384911 CET4434979991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.867611885 CET49799443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.890371084 CET4434980191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.890430927 CET4434980191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.890578985 CET4434980191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.890660048 CET49801443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.890681028 CET49801443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.906629086 CET4434980091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.906660080 CET4434980091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.906744003 CET49800443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.906749010 CET4434980091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.909491062 CET49800443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.930455923 CET4434980391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.941077948 CET4434980291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.954968929 CET4434980491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:09.988895893 CET49803443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:09.988897085 CET49802443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.012645960 CET49804443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.567873955 CET49803443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.567918062 CET4434980391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.568094015 CET49804443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.568109035 CET4434980491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.568476915 CET49802443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.568495989 CET4434980291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.569216013 CET4434980491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.569225073 CET4434980491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.569279909 CET49804443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.569386005 CET4434980391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.569622993 CET4434980291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.615839958 CET49802443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.622680902 CET49802443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.622822046 CET4434980291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.623240948 CET49803443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.623658895 CET4434980391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.623857975 CET49804443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.623908043 CET4434980491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.624056101 CET49802443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.624104977 CET49803443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.624151945 CET49804443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.624156952 CET4434980491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.667357922 CET4434980291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.669346094 CET49804443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.671329975 CET4434980391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.849143982 CET4434980391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.849173069 CET4434980391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.849251986 CET4434980391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.849262953 CET49803443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.849420071 CET49803443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.853507042 CET4434980291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.853524923 CET4434980291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.853583097 CET49802443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.853600025 CET4434980291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.853612900 CET4434980291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.853671074 CET49802443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.855520010 CET4434980491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.855535030 CET4434980491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.855578899 CET4434980491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:10.855587006 CET49804443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:10.855618000 CET49804443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.166513920 CET49800443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.166533947 CET4434980091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.167300940 CET49799443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.167371988 CET4434979991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.167530060 CET49801443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.167571068 CET4434980191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.168090105 CET49791443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.168107986 CET4434979191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.168360949 CET49793443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.168385983 CET4434979391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.173583031 CET49792443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.173615932 CET4434979291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.175618887 CET49807443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.175662041 CET4434980791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.175724983 CET49807443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.176870108 CET49808443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.176913977 CET4434980891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.176971912 CET49808443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.177270889 CET49809443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.177293062 CET4434980991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.177340984 CET49809443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.177577972 CET49807443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.177596092 CET4434980791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.177741051 CET49804443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.177753925 CET4434980491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.177997112 CET49802443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.178004026 CET4434980291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.178447962 CET49803443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.178462029 CET4434980391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.178883076 CET49808443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.178901911 CET4434980891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.179253101 CET49809443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.179265976 CET4434980991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.281294107 CET49810443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.281344891 CET4434981091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.281402111 CET49810443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.281580925 CET49810443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.281589985 CET4434981091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.283457994 CET49811443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.283483028 CET4434981191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.283552885 CET49811443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.283895016 CET49812443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.283945084 CET4434981291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.283994913 CET49812443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.284085035 CET49811443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.284091949 CET4434981191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.284224987 CET49812443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.284235954 CET4434981291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.285377026 CET49813443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.285396099 CET4434981391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.285553932 CET49813443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.285732031 CET49813443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.285742044 CET4434981391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.286902905 CET49814443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.286912918 CET4434981491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.286962986 CET49814443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.287097931 CET49814443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.287111998 CET4434981491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.288292885 CET49815443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.288305044 CET4434981591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.288429976 CET49815443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.288549900 CET49815443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.288561106 CET4434981591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.894515991 CET4434980991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.894766092 CET49809443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.894781113 CET4434980991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.895673990 CET4434980991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.895735025 CET49809443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.896054983 CET49809443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.896111965 CET4434980991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.896375895 CET49809443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.896384001 CET4434980991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.919184923 CET4434980791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.919441938 CET49807443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.919465065 CET4434980791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.920183897 CET4434980791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.920558929 CET49807443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.920643091 CET4434980791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.920792103 CET49807443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.928699970 CET4434980891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.929070950 CET49808443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.929092884 CET4434980891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.929565907 CET4434980891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.929984093 CET49808443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.930145025 CET4434980891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.930172920 CET49808443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.967324972 CET4434980791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.971338987 CET4434980891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.985063076 CET4434981391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.985476971 CET49813443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.985487938 CET4434981391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.989043951 CET4434981391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.989115953 CET49813443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.989640951 CET49813443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:11.989815950 CET4434981391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:11.989893913 CET49813443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.000292063 CET4434981191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.001085043 CET49811443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.001100063 CET4434981191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.001502037 CET4434981191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.002051115 CET4434981491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.002226114 CET49811443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.002307892 CET4434981191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.002588987 CET49814443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.002614021 CET4434981491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.002831936 CET49811443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.003767014 CET4434981491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.003829002 CET49814443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.004257917 CET4434981291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.004323006 CET49814443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.004393101 CET4434981491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.004456997 CET49812443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.004466057 CET4434981291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.004627943 CET49814443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.004637003 CET4434981491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.005573034 CET4434981291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.005625010 CET49812443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.006156921 CET49812443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.006206989 CET4434981291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.006279945 CET49812443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.006284952 CET4434981291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.006994963 CET4434981091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.007174015 CET49810443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.007200956 CET4434981091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.008362055 CET4434981091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.011063099 CET49810443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.011208057 CET49810443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.011394024 CET4434981091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.021218061 CET4434981591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.021450996 CET49815443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.021467924 CET4434981591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.022644043 CET4434981591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.022778988 CET49815443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.023142099 CET49815443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.023205042 CET4434981591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.023432970 CET49815443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.023442984 CET4434981591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.035351038 CET4434981391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.047336102 CET4434981191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.070904016 CET49808443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.070919991 CET49814443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.071065903 CET49813443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.071074963 CET4434981391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.077291965 CET49812443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.077301979 CET49815443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.077326059 CET49809443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.077326059 CET49810443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.274462938 CET49813443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.287844896 CET4434980891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.287885904 CET4434980891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.288031101 CET49808443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.288036108 CET4434980891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.288192987 CET49808443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.290652037 CET49808443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.290663958 CET4434980891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.320985079 CET4434981391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.321047068 CET4434981391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.321124077 CET49813443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.321131945 CET4434981391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.321193933 CET4434981391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.321240902 CET49813443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.322144985 CET49813443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.322154999 CET4434981391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.322526932 CET49816443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.322562933 CET4434981691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.322617054 CET49816443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.323410034 CET49816443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.323438883 CET4434981691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.343214035 CET4434981191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.343421936 CET4434981191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.343476057 CET49811443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.344229937 CET49811443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.344255924 CET4434981191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.346177101 CET4434981491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.346198082 CET4434981491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.346246004 CET49814443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.346276045 CET4434981491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.346308947 CET4434981491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.346362114 CET49814443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.347373962 CET49814443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.347385883 CET4434981491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.352111101 CET4434980991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.352170944 CET4434980991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.352271080 CET49809443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.352283001 CET4434980991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.352339029 CET4434980991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.352407932 CET49809443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.354937077 CET49809443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.354954958 CET4434980991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.363904953 CET49817443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.363940001 CET4434981791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.364023924 CET49817443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.364186049 CET49817443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.364192963 CET4434981791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.385096073 CET4434980791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.385291100 CET4434980791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.385346889 CET49807443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.386661053 CET49807443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.386676073 CET4434980791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.390469074 CET49818443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.390505075 CET4434981891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.390746117 CET49818443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.390746117 CET49818443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.390779972 CET4434981891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.451405048 CET4434981291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.451426983 CET4434981291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.451497078 CET4434981291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.451548100 CET49812443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.452860117 CET49812443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.452873945 CET4434981291.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.452873945 CET4434981091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.452934027 CET4434981091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.453063011 CET49810443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.453099012 CET4434981091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.453126907 CET4434981091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.453279972 CET49810443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.456413031 CET49810443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.456429958 CET4434981091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.457864046 CET4434981591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.457926035 CET4434981591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.457988024 CET4434981591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:12.458024979 CET49815443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.458024979 CET49815443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.459309101 CET49815443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:12.459330082 CET4434981591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.052644014 CET4434981691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.057636976 CET49816443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.057661057 CET4434981691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.058298111 CET4434981691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.060745001 CET49816443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.060770035 CET49816443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.060853958 CET4434981691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.092499971 CET4434981791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.093594074 CET49817443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.093625069 CET4434981791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.093947887 CET4434981791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.096738100 CET49817443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.096757889 CET49817443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.096807957 CET4434981791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.127063990 CET4434981891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.129668951 CET49818443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.129698038 CET4434981891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.132827044 CET4434981891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.132894993 CET49818443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.133261919 CET49818443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.133383989 CET49818443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.133387089 CET4434981891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.170944929 CET49816443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.175337076 CET4434981891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.190290928 CET49818443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.190296888 CET49817443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.190323114 CET4434981891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.387703896 CET49818443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.444739103 CET4434981691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.444807053 CET4434981691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.445003033 CET4434981691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.445046902 CET49816443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.445080042 CET49816443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.449395895 CET4434981791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.449419975 CET4434981791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.449484110 CET4434981791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.449496984 CET49817443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.449528933 CET49817443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.490330935 CET4434981891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.490520000 CET4434981891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.490839958 CET49818443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.695126057 CET49818443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.695166111 CET4434981891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.695485115 CET49817443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.695522070 CET4434981791.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:13.696372986 CET49816443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:13.696391106 CET4434981691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:19.242152929 CET44349746152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:21:19.242218018 CET44349746152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:21:19.242266893 CET49746443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:21:19.765507936 CET49746443192.168.2.4152.89.61.96
                                                                                            Jan 10, 2025 10:21:19.765585899 CET44349746152.89.61.96192.168.2.4
                                                                                            Jan 10, 2025 10:21:21.781539917 CET49819443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:21.781589985 CET44349819172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:21.781667948 CET49819443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:21.783385038 CET49819443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:21.783407927 CET44349819172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:22.349538088 CET44349819172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:22.353132010 CET49819443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:22.353158951 CET44349819172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:22.353658915 CET44349819172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:22.354058981 CET49819443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:22.354139090 CET44349819172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:22.354206085 CET49819443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:22.395327091 CET44349819172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:22.555425882 CET44349819172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:22.555607080 CET44349819172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:22.555680990 CET49819443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:22.557729959 CET49819443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:22.557753086 CET44349819172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:22.562516928 CET49820443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:22.562560081 CET44349820172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:22.562647104 CET49820443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:22.562856913 CET49820443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:22.562870026 CET44349820172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:23.020975113 CET44349820172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:23.021662951 CET49820443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:23.021693945 CET44349820172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:23.022178888 CET44349820172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:23.023324013 CET49820443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:23.023467064 CET44349820172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:23.023662090 CET49820443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:23.067373991 CET44349820172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:23.215723991 CET44349820172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:23.216073990 CET44349820172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:23.216192007 CET49820443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:23.217624903 CET49820443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:23.217647076 CET44349820172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:29.995395899 CET5486753192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:30.000381947 CET53548671.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:30.000489950 CET5486753192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:30.000555992 CET5486753192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:30.005791903 CET53548671.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:30.446126938 CET53548671.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:30.446942091 CET5486753192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:30.452105999 CET53548671.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:30.452193975 CET5486753192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:36.794037104 CET54869443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:36.794152021 CET44354869172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:36.794243097 CET54869443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:36.794724941 CET54869443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:36.794764042 CET44354869172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:37.270611048 CET44354869172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:37.271080017 CET54869443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:37.271114111 CET44354869172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:37.271441936 CET44354869172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:37.273103952 CET54869443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:37.273161888 CET44354869172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:37.273382902 CET54869443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:37.315361023 CET44354869172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:37.322654963 CET54869443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:37.416651011 CET4974180192.168.2.4142.250.184.225
                                                                                            Jan 10, 2025 10:21:37.421648979 CET8049741142.250.184.225192.168.2.4
                                                                                            Jan 10, 2025 10:21:37.458894968 CET44354869172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:37.459240913 CET44354869172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:37.459548950 CET54869443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:37.463149071 CET54869443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:37.463195086 CET44354869172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:37.472727060 CET54870443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:37.472831011 CET44354870172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:37.473047018 CET54870443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:37.473179102 CET54870443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:37.473202944 CET44354870172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:37.933150053 CET44354870172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:37.933636904 CET54870443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:37.933676004 CET44354870172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:37.934787989 CET44354870172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:37.935246944 CET54870443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:37.935391903 CET54870443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:37.935400963 CET44354870172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:37.935456991 CET44354870172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:37.979010105 CET54870443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:38.074920893 CET44354870172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:38.075027943 CET44354870172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:38.075241089 CET54870443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:38.079236031 CET54870443192.168.2.4172.67.12.83
                                                                                            Jan 10, 2025 10:21:38.079257965 CET44354870172.67.12.83192.168.2.4
                                                                                            Jan 10, 2025 10:21:38.405335903 CET4974080192.168.2.4142.250.184.225
                                                                                            Jan 10, 2025 10:21:38.410207987 CET8049740142.250.184.225192.168.2.4
                                                                                            Jan 10, 2025 10:21:39.055188894 CET4974380192.168.2.4172.217.18.1
                                                                                            Jan 10, 2025 10:21:39.060194969 CET8049743172.217.18.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.130284071 CET54888443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.130340099 CET4435488891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.130541086 CET54888443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.130950928 CET54889443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.130995989 CET4435488991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.131045103 CET54889443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.131236076 CET54888443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.131253004 CET4435488891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.131458044 CET54889443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.131472111 CET4435488991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.131910086 CET54890443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.131923914 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.131973982 CET54890443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.132150888 CET54890443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.132159948 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.825707912 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.826067924 CET54890443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.826097012 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.827559948 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.827636003 CET54890443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.828064919 CET54890443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.828147888 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.828284979 CET54890443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.828290939 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.853457928 CET4435488991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.855452061 CET4435488891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.878063917 CET54890443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.886907101 CET54888443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.886915922 CET4435488891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.887084961 CET54889443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.887099028 CET4435488991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.887310982 CET4435488891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.887468100 CET4435488991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.913793087 CET54888443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.913948059 CET4435488891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.914252043 CET54889443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.914340019 CET4435488991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.914868116 CET54888443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.914967060 CET54889443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:43.959322929 CET4435488991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:43.959332943 CET4435488891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.202956915 CET4435488891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.202980042 CET4435488891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.203013897 CET4435488891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.203037024 CET4435488891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.203082085 CET54888443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:44.203142881 CET54888443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:44.212673903 CET4435488991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.212738037 CET4435488991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.212824106 CET54889443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:44.407656908 CET4974980192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:44.443555117 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.443625927 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.443648100 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.443686962 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.443696976 CET54890443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:44.443698883 CET804974991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.443730116 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.443739891 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.443770885 CET54890443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:44.443806887 CET54890443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:44.443850994 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.443897963 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.443924904 CET54890443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:44.443933010 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.443955898 CET54890443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:44.443996906 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.444058895 CET54890443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:44.444066048 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.444156885 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.444209099 CET54890443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:44.722198009 CET54889443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:44.722224951 CET4435488991.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.753839970 CET54888443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:44.753849983 CET4435488891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:44.755723000 CET54890443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:44.755728006 CET4435489091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.033307076 CET54900443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.033346891 CET4435490091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.033427000 CET54900443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.034102917 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.034243107 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.034328938 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.034902096 CET54900443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.034917116 CET4435490091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.035134077 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.035168886 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.497798920 CET54904443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.497875929 CET4435490491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.497981071 CET54904443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.498241901 CET54904443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.498255968 CET4435490491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.500247955 CET54905443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.500292063 CET4435490591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.500375986 CET54905443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.500621080 CET54905443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.500633001 CET4435490591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.504560947 CET54906443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.504611969 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.504693985 CET54906443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.504920006 CET54906443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.504935026 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.743568897 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.744271994 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.744344950 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.744738102 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.745870113 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.745951891 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.746304035 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.771650076 CET4435490091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.773938894 CET54900443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.773952961 CET4435490091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.774436951 CET4435490091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.775562048 CET54900443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.775635958 CET4435490091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.776057005 CET54900443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:45.787337065 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:45.819324970 CET4435490091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.134222031 CET4435490091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.134354115 CET4435490091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.134439945 CET54900443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.144242048 CET54900443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.144258976 CET4435490091.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.155288935 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.155330896 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.155409098 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.155597925 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.155610085 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.198657990 CET4435490491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.199029922 CET54904443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.199059010 CET4435490491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.199398994 CET4435490491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.199731112 CET54904443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.199784040 CET4435490491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.199901104 CET54904443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.217164040 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.217190027 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.217202902 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.217304945 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.217331886 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.217386961 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.218780041 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.218801022 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.218866110 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.218873978 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.234288931 CET4435490591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.234683037 CET54905443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.234709024 CET4435490591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.235037088 CET4435490591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.235373020 CET54905443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.235421896 CET4435490591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.235548019 CET54905443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.243338108 CET4435490491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.279362917 CET4435490591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.301165104 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.302946091 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.303570986 CET54906443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.303594112 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.304582119 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.304646015 CET54906443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.310009956 CET54906443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.310066938 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.310216904 CET54906443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.310225964 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.342659950 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.342674971 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.342735052 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.342994928 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.342994928 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.343065977 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.343136072 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.343579054 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.343627930 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.343651056 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.343666077 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.343693972 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.343696117 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.343722105 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.343746901 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.355113029 CET54906443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.360791922 CET54901443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.360865116 CET4435490191.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.366605997 CET54918443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.366658926 CET4435491891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.366740942 CET54918443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.366965055 CET54918443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.366985083 CET4435491891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.544982910 CET4435490491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.545083046 CET4435490491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.545393944 CET54904443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.549679995 CET54904443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.549719095 CET4435490491.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.594423056 CET4435490591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.594449997 CET4435490591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.594522953 CET4435490591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.594568014 CET54905443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.594631910 CET54905443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.607114077 CET54905443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.607137918 CET4435490591.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.789705992 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.789731979 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.789741039 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.789751053 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.789779902 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.789886951 CET54906443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.789921045 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.789975882 CET54906443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.791618109 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.791641951 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.791693926 CET54906443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.791702986 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.792613983 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.792669058 CET54906443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.792678118 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.792692900 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.792737007 CET54906443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:46.892194986 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.938167095 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.090749979 CET4435491891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.202781916 CET54918443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.214256048 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.214286089 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.214554071 CET54918443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.214564085 CET4435491891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.214977026 CET4435491891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.215446949 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.215523005 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.215626955 CET54918443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.215702057 CET4435491891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.216006041 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.216077089 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.217566013 CET54918443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.217638016 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.217644930 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.228420973 CET54906443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.228455067 CET4435490691.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.259351015 CET4435491891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.266459942 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.496970892 CET4435491891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.497042894 CET4435491891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.497097015 CET54918443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.511643887 CET54918443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.511658907 CET4435491891.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.595334053 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.595356941 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.595365047 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.595377922 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.595385075 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.595391035 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.595413923 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.595432043 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.595462084 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.595489025 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.597409964 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.597425938 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.597470045 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.597475052 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.597521067 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.724263906 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.724284887 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.724395037 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.724421978 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.724469900 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.725022078 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.725064993 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.725081921 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.725089073 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.725106001 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:47.725126982 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.725147009 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.726322889 CET54913443192.168.2.491.212.166.23
                                                                                            Jan 10, 2025 10:21:47.726334095 CET4435491391.212.166.23192.168.2.4
                                                                                            Jan 10, 2025 10:21:50.142174959 CET54939443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:21:50.142225027 CET44354939142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:21:50.142294884 CET54939443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:21:50.142777920 CET54939443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:21:50.142791986 CET44354939142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:21:50.782006025 CET44354939142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:21:50.782521963 CET54939443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:21:50.782582998 CET44354939142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:21:50.782943964 CET44354939142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:21:50.783503056 CET54939443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:21:50.783580065 CET44354939142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:21:50.837481022 CET54939443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:21:52.685276985 CET4972480192.168.2.4199.232.210.172
                                                                                            Jan 10, 2025 10:21:52.690346956 CET8049724199.232.210.172192.168.2.4
                                                                                            Jan 10, 2025 10:21:52.690402985 CET4972480192.168.2.4199.232.210.172
                                                                                            Jan 10, 2025 10:21:53.244846106 CET4974180192.168.2.4142.250.184.225
                                                                                            Jan 10, 2025 10:21:53.250377893 CET8049741142.250.184.225192.168.2.4
                                                                                            Jan 10, 2025 10:21:53.250462055 CET4974180192.168.2.4142.250.184.225
                                                                                            Jan 10, 2025 10:22:00.702337027 CET44354939142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:22:00.702410936 CET44354939142.250.184.228192.168.2.4
                                                                                            Jan 10, 2025 10:22:00.702589989 CET54939443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:22:01.769938946 CET54939443192.168.2.4142.250.184.228
                                                                                            Jan 10, 2025 10:22:01.769985914 CET44354939142.250.184.228192.168.2.4
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Jan 10, 2025 10:20:47.055299044 CET53634031.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:47.155771017 CET53616911.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:48.132678032 CET53577901.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:50.075882912 CET5969553192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:20:50.076034069 CET5113653192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:20:50.082606077 CET53511361.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:50.082870007 CET53596951.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:52.365044117 CET5663253192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:20:52.365269899 CET4918953192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:20:52.397651911 CET53566321.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:52.406244993 CET53491891.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:53.128412008 CET5379053192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:20:53.128596067 CET6233653192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:20:53.139285088 CET53623361.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:53.166347980 CET53537901.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:53.917618990 CET5136153192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:20:53.917762041 CET5126153192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:20:53.928416967 CET53512611.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:53.929821014 CET53513611.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.069843054 CET5801853192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:20:55.070027113 CET5029653192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:20:55.106687069 CET53580181.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:55.275916100 CET53502961.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:56.138222933 CET5372253192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:20:56.138382912 CET5014853192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:20:56.146409035 CET53537221.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:56.147080898 CET53501481.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:57.299840927 CET6089353192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:20:57.299977064 CET6094453192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:20:57.307005882 CET53608931.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:57.308702946 CET53609441.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:58.492259979 CET5132753192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:20:58.492398024 CET5698553192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:20:58.499192953 CET53513271.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:20:58.500684977 CET53569851.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:03.943872929 CET138138192.168.2.4192.168.2.255
                                                                                            Jan 10, 2025 10:21:04.831060886 CET6416853192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:04.831212997 CET5745253192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:04.838087082 CET53641681.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:04.974819899 CET53574521.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:05.094249964 CET53644591.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.106775045 CET6422753192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:06.106919050 CET5814153192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:06.113518953 CET53642271.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.113688946 CET53581411.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.220608950 CET53566751.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.800775051 CET4964453192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:06.801182032 CET5234353192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:06.803261995 CET5365053192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:06.803515911 CET6435753192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:06.808912039 CET53496441.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.809204102 CET53523431.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.810013056 CET53536501.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:06.810802937 CET53643571.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.401211023 CET5561253192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:07.401371002 CET6408653192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:07.408135891 CET53556121.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.408474922 CET53640861.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.568902016 CET5487253192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:07.569144011 CET6313653192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:07.579632998 CET53548721.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:07.579929113 CET53631361.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.600503922 CET5859153192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:08.600641012 CET5316553192.168.2.41.1.1.1
                                                                                            Jan 10, 2025 10:21:08.607414007 CET53585911.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:08.608885050 CET53531651.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:24.510057926 CET53588761.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:29.994956017 CET53646921.1.1.1192.168.2.4
                                                                                            Jan 10, 2025 10:21:46.141155005 CET53540821.1.1.1192.168.2.4
                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                            Jan 10, 2025 10:20:55.275985003 CET192.168.2.41.1.1.1c21f(Port unreachable)Destination Unreachable
                                                                                            Jan 10, 2025 10:21:04.974944115 CET192.168.2.41.1.1.1c223(Port unreachable)Destination Unreachable
                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                            Jan 10, 2025 10:20:50.075882912 CET192.168.2.41.1.1.10x9a93Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:50.076034069 CET192.168.2.41.1.1.10x4e2cStandard query (0)www.google.com65IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:52.365044117 CET192.168.2.41.1.1.10x5ad9Standard query (0)www.efnhdh.blogspot.mkA (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:52.365269899 CET192.168.2.41.1.1.10x3e86Standard query (0)www.efnhdh.blogspot.mk65IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:53.128412008 CET192.168.2.41.1.1.10x41aaStandard query (0)efnhdh.blogspot.comA (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:53.128596067 CET192.168.2.41.1.1.10x6664Standard query (0)efnhdh.blogspot.com65IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:53.917618990 CET192.168.2.41.1.1.10x1315Standard query (0)efnhdh.blogspot.comA (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:53.917762041 CET192.168.2.41.1.1.10xf237Standard query (0)efnhdh.blogspot.com65IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:55.069843054 CET192.168.2.41.1.1.10x69b0Standard query (0)remmyxxl.comA (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:55.070027113 CET192.168.2.41.1.1.10x1713Standard query (0)remmyxxl.com65IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:56.138222933 CET192.168.2.41.1.1.10xf3cStandard query (0)remuline.topA (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:56.138382912 CET192.168.2.41.1.1.10x1e2fStandard query (0)remuline.top65IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:57.299840927 CET192.168.2.41.1.1.10xa537Standard query (0)farts-mining.topA (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:57.299977064 CET192.168.2.41.1.1.10xdfaStandard query (0)farts-mining.top65IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:58.492259979 CET192.168.2.41.1.1.10x59afStandard query (0)farts-mining.topA (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:58.492398024 CET192.168.2.41.1.1.10x59bfStandard query (0)farts-mining.top65IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:04.831060886 CET192.168.2.41.1.1.10xbf0aStandard query (0)farts-mining.topA (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:04.831212997 CET192.168.2.41.1.1.10x7b63Standard query (0)farts-mining.top65IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.106775045 CET192.168.2.41.1.1.10x3e02Standard query (0)api.coingecko.comA (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.106919050 CET192.168.2.41.1.1.10xb9daStandard query (0)api.coingecko.com65IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.800775051 CET192.168.2.41.1.1.10x667Standard query (0)plus.unsplash.comA (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.801182032 CET192.168.2.41.1.1.10x99cStandard query (0)plus.unsplash.com65IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.803261995 CET192.168.2.41.1.1.10x38e8Standard query (0)api.coingecko.comA (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.803515911 CET192.168.2.41.1.1.10x8ecdStandard query (0)api.coingecko.com65IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.401211023 CET192.168.2.41.1.1.10xdf04Standard query (0)images.unsplash.comA (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.401371002 CET192.168.2.41.1.1.10x3c2cStandard query (0)images.unsplash.com65IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.568902016 CET192.168.2.41.1.1.10xd2eeStandard query (0)plus.unsplash.comA (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.569144011 CET192.168.2.41.1.1.10x8d83Standard query (0)plus.unsplash.com65IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:08.600503922 CET192.168.2.41.1.1.10xf8afStandard query (0)images.unsplash.comA (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:08.600641012 CET192.168.2.41.1.1.10xfafdStandard query (0)images.unsplash.com65IN (0x0001)false
                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                            Jan 10, 2025 10:20:50.082606077 CET1.1.1.1192.168.2.40x4e2cNo error (0)www.google.com65IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:50.082870007 CET1.1.1.1192.168.2.40x9a93No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:52.397651911 CET1.1.1.1192.168.2.40x5ad9No error (0)www.efnhdh.blogspot.mkblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:52.397651911 CET1.1.1.1192.168.2.40x5ad9No error (0)blogspot.l.googleusercontent.com142.250.184.225A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:52.406244993 CET1.1.1.1192.168.2.40x3e86No error (0)www.efnhdh.blogspot.mkblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:53.139285088 CET1.1.1.1192.168.2.40x6664No error (0)efnhdh.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:53.166347980 CET1.1.1.1192.168.2.40x41aaNo error (0)efnhdh.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:53.166347980 CET1.1.1.1192.168.2.40x41aaNo error (0)blogspot.l.googleusercontent.com172.217.18.1A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:53.928416967 CET1.1.1.1192.168.2.40xf237No error (0)efnhdh.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:53.929821014 CET1.1.1.1192.168.2.40x1315No error (0)efnhdh.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:53.929821014 CET1.1.1.1192.168.2.40x1315No error (0)blogspot.l.googleusercontent.com216.58.206.65A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:55.106687069 CET1.1.1.1192.168.2.40x69b0No error (0)remmyxxl.com152.89.61.96A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:56.146409035 CET1.1.1.1192.168.2.40xf3cNo error (0)remuline.top91.212.166.23A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:57.307005882 CET1.1.1.1192.168.2.40xa537No error (0)farts-mining.top91.212.166.23A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:20:58.499192953 CET1.1.1.1192.168.2.40x59afNo error (0)farts-mining.top91.212.166.23A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:04.838087082 CET1.1.1.1192.168.2.40xbf0aNo error (0)farts-mining.top91.212.166.23A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.113518953 CET1.1.1.1192.168.2.40x3e02No error (0)api.coingecko.com172.67.12.83A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.113518953 CET1.1.1.1192.168.2.40x3e02No error (0)api.coingecko.com104.22.78.164A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.113518953 CET1.1.1.1192.168.2.40x3e02No error (0)api.coingecko.com104.22.79.164A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.113688946 CET1.1.1.1192.168.2.40xb9daNo error (0)api.coingecko.com65IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.808912039 CET1.1.1.1192.168.2.40x667No error (0)plus.unsplash.comunsplash-plus.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.808912039 CET1.1.1.1192.168.2.40x667No error (0)unsplash-plus.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.808912039 CET1.1.1.1192.168.2.40x667No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.808912039 CET1.1.1.1192.168.2.40x667No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.808912039 CET1.1.1.1192.168.2.40x667No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.808912039 CET1.1.1.1192.168.2.40x667No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.809204102 CET1.1.1.1192.168.2.40x99cNo error (0)plus.unsplash.comunsplash-plus.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.809204102 CET1.1.1.1192.168.2.40x99cNo error (0)unsplash-plus.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.810013056 CET1.1.1.1192.168.2.40x38e8No error (0)api.coingecko.com172.67.12.83A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.810013056 CET1.1.1.1192.168.2.40x38e8No error (0)api.coingecko.com104.22.79.164A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.810013056 CET1.1.1.1192.168.2.40x38e8No error (0)api.coingecko.com104.22.78.164A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:06.810802937 CET1.1.1.1192.168.2.40x8ecdNo error (0)api.coingecko.com65IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.408135891 CET1.1.1.1192.168.2.40xdf04No error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.408135891 CET1.1.1.1192.168.2.40xdf04No error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.408135891 CET1.1.1.1192.168.2.40xdf04No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.408135891 CET1.1.1.1192.168.2.40xdf04No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.408135891 CET1.1.1.1192.168.2.40xdf04No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.408135891 CET1.1.1.1192.168.2.40xdf04No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.408474922 CET1.1.1.1192.168.2.40x3c2cNo error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.408474922 CET1.1.1.1192.168.2.40x3c2cNo error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.579632998 CET1.1.1.1192.168.2.40xd2eeNo error (0)plus.unsplash.comunsplash-plus.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.579632998 CET1.1.1.1192.168.2.40xd2eeNo error (0)unsplash-plus.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.579632998 CET1.1.1.1192.168.2.40xd2eeNo error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.579632998 CET1.1.1.1192.168.2.40xd2eeNo error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.579632998 CET1.1.1.1192.168.2.40xd2eeNo error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.579632998 CET1.1.1.1192.168.2.40xd2eeNo error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.579929113 CET1.1.1.1192.168.2.40x8d83No error (0)plus.unsplash.comunsplash-plus.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:07.579929113 CET1.1.1.1192.168.2.40x8d83No error (0)unsplash-plus.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:08.607414007 CET1.1.1.1192.168.2.40xf8afNo error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:08.607414007 CET1.1.1.1192.168.2.40xf8afNo error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:08.607414007 CET1.1.1.1192.168.2.40xf8afNo error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:08.607414007 CET1.1.1.1192.168.2.40xf8afNo error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:08.607414007 CET1.1.1.1192.168.2.40xf8afNo error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:08.607414007 CET1.1.1.1192.168.2.40xf8afNo error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:08.608885050 CET1.1.1.1192.168.2.40xfafdNo error (0)images.unsplash.comunsplash.imgix.netCNAME (Canonical name)IN (0x0001)false
                                                                                            Jan 10, 2025 10:21:08.608885050 CET1.1.1.1192.168.2.40xfafdNo error (0)unsplash.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                            • efnhdh.blogspot.com
                                                                                            • https:
                                                                                              • remmyxxl.com
                                                                                              • remuline.top
                                                                                              • farts-mining.top
                                                                                              • api.coingecko.com
                                                                                              • plus.unsplash.com
                                                                                              • images.unsplash.com
                                                                                            • www.efnhdh.blogspot.mk
                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            0192.168.2.449740142.250.184.225805928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Jan 10, 2025 10:20:52.411895990 CET437OUTGET / HTTP/1.1
                                                                                            Host: www.efnhdh.blogspot.mk
                                                                                            Connection: keep-alive
                                                                                            Upgrade-Insecure-Requests: 1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                            Accept-Encoding: gzip, deflate
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Jan 10, 2025 10:20:53.122554064 CET427INHTTP/1.1 302 Moved Temporarily
                                                                                            Location: http://efnhdh.blogspot.com/
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Encoding: gzip
                                                                                            Date: Fri, 10 Jan 2025 09:20:52 GMT
                                                                                            Expires: Fri, 10 Jan 2025 09:20:52 GMT
                                                                                            Cache-Control: private, max-age=0
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                            Content-Security-Policy: frame-ancestors 'self'
                                                                                            X-XSS-Protection: 1; mode=block
                                                                                            Content-Length: 194
                                                                                            Server: GSE
                                                                                            Jan 10, 2025 10:20:53.401664019 CET194INData Raw: 1f 8b 08 00 00 00 00 00 00 ff 6d 8f c1 0e 82 30 10 44 ef 7c c5 5a cf 50 bd 9a 42 02 52 c0 04 42 a2 3d e8 11 a1 58 13 4a 49 29 26 fe bd a5 7a 74 2e 9b 9d 9d 64 de 92 82 55 65 e4 91 82 c6 a9 1d ec c4 4a 1a 55 ea c5 3b 60 5c 4e 4a 37 fa 39 bc 09 fe
                                                                                            Data Ascii: m0D|ZPBRB=XJI)&zt.dUeJU;`\NJ79<No!fN2m|2Z+VYcCEhf.Gb(40f:`Qt"1OEkNpvtj
                                                                                            Jan 10, 2025 10:21:38.405335903 CET6OUTData Raw: 00
                                                                                            Data Ascii:


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            1192.168.2.449743172.217.18.1805928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Jan 10, 2025 10:20:53.172046900 CET434OUTGET / HTTP/1.1
                                                                                            Host: efnhdh.blogspot.com
                                                                                            Connection: keep-alive
                                                                                            Upgrade-Insecure-Requests: 1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                            Accept-Encoding: gzip, deflate
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Jan 10, 2025 10:20:53.915452957 CET428INHTTP/1.1 301 Moved Permanently
                                                                                            Location: https://efnhdh.blogspot.com/
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Encoding: gzip
                                                                                            Date: Fri, 10 Jan 2025 09:20:53 GMT
                                                                                            Expires: Fri, 10 Jan 2025 09:20:53 GMT
                                                                                            Cache-Control: private, max-age=0
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                            Content-Security-Policy: frame-ancestors 'self'
                                                                                            X-XSS-Protection: 1; mode=block
                                                                                            Content-Length: 194
                                                                                            Server: GSE
                                                                                            Jan 10, 2025 10:20:54.046735048 CET194INData Raw: 1f 8b 08 00 00 00 00 00 00 ff 6d 8f 31 0f 82 30 10 85 77 7e c5 59 e7 52 5d 4d 21 01 29 60 02 c1 68 07 1d 11 8a 1d 80 92 52 4c fc f7 96 ea e8 5b 2e f7 ee 25 ef 3b 9a f3 b2 08 3d 9a b3 28 b1 83 9f 78 c1 c2 52 bd 44 0b 67 a1 87 7a 14 a3 e9 df 94 7c
                                                                                            Data Ascii: m10w~YR]M!)`hRL[.%;=(xRDgz|%`\%wcUTmS']wN6Cve^zLkrZ,@3.G#/,4fnz2~B)$}Kb:j;
                                                                                            Jan 10, 2025 10:21:39.055188894 CET6OUTData Raw: 00
                                                                                            Data Ascii:


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            2192.168.2.44974991.212.166.23805928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Jan 10, 2025 10:20:58.506361008 CET613OUTGET /payouts/ HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            Upgrade-Insecure-Requests: 1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                            Accept-Encoding: gzip, deflate
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            Jan 10, 2025 10:20:59.400377989 CET399INHTTP/1.1 301 Moved Permanently
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:20:59 GMT
                                                                                            Content-Type: text/html
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: keep-alive
                                                                                            Location: https://farts-mining.top:443/payouts/
                                                                                            Data Raw: 61 39 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                            Data Ascii: a9<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0</center></body></html>0
                                                                                            Jan 10, 2025 10:21:44.407656908 CET6OUTData Raw: 00
                                                                                            Data Ascii:


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            3192.168.2.449741142.250.184.225805928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Jan 10, 2025 10:21:37.416651011 CET6OUTData Raw: 00
                                                                                            Data Ascii:


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            0192.168.2.449744216.58.206.654435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:20:54 UTC662OUTGET / HTTP/1.1
                                                                                            Host: efnhdh.blogspot.com
                                                                                            Connection: keep-alive
                                                                                            Upgrade-Insecure-Requests: 1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: navigate
                                                                                            Sec-Fetch-User: ?1
                                                                                            Sec-Fetch-Dest: document
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:20:54 UTC444INHTTP/1.1 200 OK
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Expires: Fri, 10 Jan 2025 09:20:54 GMT
                                                                                            Date: Fri, 10 Jan 2025 09:20:54 GMT
                                                                                            Cache-Control: private, max-age=0
                                                                                            Last-Modified: Thu, 09 Jan 2025 23:35:20 GMT
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-XSS-Protection: 1; mode=block
                                                                                            Server: GSE
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Accept-Ranges: none
                                                                                            Vary: Accept-Encoding
                                                                                            Connection: close
                                                                                            Transfer-Encoding: chunked
                                                                                            2025-01-10 09:20:54 UTC946INData Raw: 35 34 65 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 20 6c 61 6e 67 3d 27 65 6e 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 27 20 78 6d 6c 6e 73 3a 62 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 62 27 20 78 6d 6c 6e 73 3a 64 61 74 61 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 64 61 74 61 27 20 78 6d 6c 6e 73 3a 65 78 70 72 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 65 78 70 72 27 3e 0a 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69
                                                                                            Data Ascii: 54e5<!DOCTYPE html><html dir='ltr' lang='en' xmlns='http://www.w3.org/1999/xhtml' xmlns:b='http://www.google.com/2005/gml/b' xmlns:data='http://www.google.com/2005/gml/data' xmlns:expr='http://www.google.com/2005/gml/expr'><head><script>window.locati
                                                                                            2025-01-10 09:20:54 UTC1390INData Raw: 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 6d 72 68 64 6a 79 20 2d 20 52 53 53 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 66 6e 68 64 68 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 2f 66 65 65 64 73 2f 70 6f 73 74 73 2f 64 65 66 61 75 6c 74 3f 61 6c 74 3d 72 73 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 65 72 76 69 63 65 2e 70 6f 73 74 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 61 74 6f 6d 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 6d 72 68 64 6a 79 20 2d 20 41 74 6f 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 6c 6f 67 67 65 72 2e 63 6f 6d 2f 66 65 65 64 73 2f 34 30 34 30 32 32
                                                                                            Data Ascii: ><link rel="alternate" type="application/rss+xml" title="mrhdjy - RSS" href="https://efnhdh.blogspot.com/feeds/posts/default?alt=rss" /><link rel="service.post" type="application/atom+xml" title="mrhdjy - Atom" href="https://www.blogger.com/feeds/404022
                                                                                            2025-01-10 09:20:54 UTC1390INData Raw: 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 70 6c 61 79 66 61 69 72 64 69 73 70 6c 61 79 2f 76 33 37 2f 6e 75 46 76 44 2d 76 59 53 5a 76 69 56 59 55 62 5f 72 6a 33 69 6a 5f 5f 61 6e 50 58 4a 7a 44 77 63 62 6d 6a 57 42 4e 32 50 4b 66 73 75 6e 44 54 62 74 50 59 5f 51 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 33 30 31 2c 55 2b 30 34 30 30 2d 30 34 35 46 2c 55 2b 30 34 39 30 2d 30 34 39 31 2c 55 2b 30 34 42 30 2d 30 34 42 31 2c 55 2b 32 31 31 36 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 50 6c 61 79 66 61 69 72 20 44 69 73 70 6c 61 79 27 3b 66 6f 6e 74 2d 73 74 79
                                                                                            Data Ascii: display:swap;src:url(//fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKfsunDTbtPY_Q.woff2)format('woff2');unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116;}@font-face{font-family:'Playfair Display';font-sty
                                                                                            2025-01-10 09:20:54 UTC1390INData Raw: 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 34 37 2f 4b 46 4f 4b 43 6e 71 45 75 39 32 46 72 31 4d 75 35 33 5a 45 43 39 5f 56 75 33 72 31 67 49 68 4f 73 7a 6d 4f 43 6c 48 72 73 36 6c 6a 58 66 4d 4d 4c 74 5f 51 75 41 58 2d 6b 32 51 6e 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 34 36 30 2d 30 35 32 46 2c 55 2b 31 43 38 30 2d 31 43 38
                                                                                            Data Ascii: ace{font-family:'Roboto';font-style:italic;font-weight:300;font-stretch:100%;font-display:swap;src:url(//fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLt_QuAX-k2Qn.woff2)format('woff2');unicode-range:U+0460-052F,U+1C80-1C8
                                                                                            2025-01-10 09:20:54 UTC1390INData Raw: 67 65 3a 55 2b 30 33 30 32 2d 30 33 30 33 2c 55 2b 30 33 30 35 2c 55 2b 30 33 30 37 2d 30 33 30 38 2c 55 2b 30 33 31 30 2c 55 2b 30 33 31 32 2c 55 2b 30 33 31 35 2c 55 2b 30 33 31 41 2c 55 2b 30 33 32 36 2d 30 33 32 37 2c 55 2b 30 33 32 43 2c 55 2b 30 33 32 46 2d 30 33 33 30 2c 55 2b 30 33 33 32 2d 30 33 33 33 2c 55 2b 30 33 33 38 2c 55 2b 30 33 33 41 2c 55 2b 30 33 34 36 2c 55 2b 30 33 34 44 2c 55 2b 30 33 39 31 2d 30 33 41 31 2c 55 2b 30 33 41 33 2d 30 33 41 39 2c 55 2b 30 33 42 31 2d 30 33 43 39 2c 55 2b 30 33 44 31 2c 55 2b 30 33 44 35 2d 30 33 44 36 2c 55 2b 30 33 46 30 2d 30 33 46 31 2c 55 2b 30 33 46 34 2d 30 33 46 35 2c 55 2b 32 30 31 36 2d 32 30 31 37 2c 55 2b 32 30 33 34 2d 32 30 33 38 2c 55 2b 32 30 33 43 2c 55 2b 32 30 34 30 2c 55 2b 32 30 34
                                                                                            Data Ascii: ge:U+0302-0303,U+0305,U+0307-0308,U+0310,U+0312,U+0315,U+031A,U+0326-0327,U+032C,U+032F-0330,U+0332-0333,U+0338,U+033A,U+0346,U+034D,U+0391-03A1,U+03A3-03A9,U+03B1-03C9,U+03D1,U+03D5-03D6,U+03F0-03F1,U+03F4-03F5,U+2016-2017,U+2034-2038,U+203C,U+2040,U+204
                                                                                            2025-01-10 09:20:54 UTC1390INData Raw: 31 44 33 37 46 2c 55 2b 31 46 30 30 30 2d 31 46 30 46 46 2c 55 2b 31 46 31 30 30 2d 31 46 31 41 44 2c 55 2b 31 46 31 45 36 2d 31 46 31 46 46 2c 55 2b 31 46 33 30 44 2d 31 46 33 30 46 2c 55 2b 31 46 33 31 35 2c 55 2b 31 46 33 31 43 2c 55 2b 31 46 33 31 45 2c 55 2b 31 46 33 32 30 2d 31 46 33 32 43 2c 55 2b 31 46 33 33 36 2c 55 2b 31 46 33 37 38 2c 55 2b 31 46 33 37 44 2c 55 2b 31 46 33 38 32 2c 55 2b 31 46 33 39 33 2d 31 46 33 39 46 2c 55 2b 31 46 33 41 37 2d 31 46 33 41 38 2c 55 2b 31 46 33 41 43 2d 31 46 33 41 46 2c 55 2b 31 46 33 43 32 2c 55 2b 31 46 33 43 34 2d 31 46 33 43 36 2c 55 2b 31 46 33 43 41 2d 31 46 33 43 45 2c 55 2b 31 46 33 44 34 2d 31 46 33 45 30 2c 55 2b 31 46 33 45 44 2c 55 2b 31 46 33 46 31 2d 31 46 33 46 33 2c 55 2b 31 46 33 46 35 2d 31
                                                                                            Data Ascii: 1D37F,U+1F000-1F0FF,U+1F100-1F1AD,U+1F1E6-1F1FF,U+1F30D-1F30F,U+1F315,U+1F31C,U+1F31E,U+1F320-1F32C,U+1F336,U+1F378,U+1F37D,U+1F382,U+1F393-1F39F,U+1F3A7-1F3A8,U+1F3AC-1F3AF,U+1F3C2,U+1F3C4-1F3C6,U+1F3CA-1F3CE,U+1F3D4-1F3E0,U+1F3ED,U+1F3F1-1F3F3,U+1F3F5-1
                                                                                            2025-01-10 09:20:54 UTC1390INData Raw: 30 39 2c 55 2b 30 33 32 33 2c 55 2b 30 33 32 39 2c 55 2b 31 45 41 30 2d 31 45 46 39 2c 55 2b 32 30 41 42 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 34 37 2f 4b 46 4f 4b 43 6e 71 45 75 39 32 46 72 31 4d 75 35 33 5a 45 43 39 5f 56 75 33 72 31 67 49 68 4f 73 7a 6d 4f 43 6c 48 72 73 36 6c 6a 58 66 4d 4d 4c 74 5f 51 75 41 62 2d 6b 32 51 6e 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27
                                                                                            Data Ascii: 09,U+0323,U+0329,U+1EA0-1EF9,U+20AB;}@font-face{font-family:'Roboto';font-style:italic;font-weight:300;font-stretch:100%;font-display:swap;src:url(//fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLt_QuAb-k2Qn.woff2)format('
                                                                                            2025-01-10 09:20:54 UTC1390INData Raw: 30 34 42 30 2d 30 34 42 31 2c 55 2b 32 31 31 36 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 34 37 2f 4b 46 4f 37 43 6e 71 45 75 39 32 46 72 31 4d 45 37 6b 53 6e 36 36 61 47 4c 64 54 79 6c 55 41 4d 61 33 43 55 42 47 45 65 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 31 46 30 30 2d 31 46 46 46 3b 7d 40 66 6f 6e
                                                                                            Data Ascii: 04B0-04B1,U+2116;}@font-face{font-family:'Roboto';font-style:normal;font-weight:400;font-stretch:100%;font-display:swap;src:url(//fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)format('woff2');unicode-range:U+1F00-1FFF;}@fon
                                                                                            2025-01-10 09:20:55 UTC1390INData Raw: 2c 55 2b 32 35 43 43 2c 55 2b 32 35 46 42 2c 55 2b 32 36 36 44 2d 32 36 36 46 2c 55 2b 32 37 43 30 2d 32 37 46 46 2c 55 2b 32 39 30 30 2d 32 41 46 46 2c 55 2b 32 42 30 45 2d 32 42 31 31 2c 55 2b 32 42 33 30 2d 32 42 34 43 2c 55 2b 32 42 46 45 2c 55 2b 33 30 33 30 2c 55 2b 46 46 35 42 2c 55 2b 46 46 35 44 2c 55 2b 31 44 34 30 30 2d 31 44 37 46 46 2c 55 2b 31 45 45 30 30 2d 31 45 45 46 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74
                                                                                            Data Ascii: ,U+25CC,U+25FB,U+266D-266F,U+27C0-27FF,U+2900-2AFF,U+2B0E-2B11,U+2B30-2B4C,U+2BFE,U+3030,U+FF5B,U+FF5D,U+1D400-1D7FF,U+1EE00-1EEFF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:400;font-stretch:100%;font-display:swap;src:url(//fonts.gstat
                                                                                            2025-01-10 09:20:55 UTC1390INData Raw: 36 39 38 2c 55 2b 31 46 36 41 44 2c 55 2b 31 46 36 42 32 2c 55 2b 31 46 36 42 39 2d 31 46 36 42 41 2c 55 2b 31 46 36 42 43 2c 55 2b 31 46 36 43 36 2d 31 46 36 43 46 2c 55 2b 31 46 36 44 33 2d 31 46 36 44 37 2c 55 2b 31 46 36 45 30 2d 31 46 36 45 41 2c 55 2b 31 46 36 46 30 2d 31 46 36 46 33 2c 55 2b 31 46 36 46 37 2d 31 46 36 46 43 2c 55 2b 31 46 37 30 30 2d 31 46 37 46 46 2c 55 2b 31 46 38 30 30 2d 31 46 38 30 42 2c 55 2b 31 46 38 31 30 2d 31 46 38 34 37 2c 55 2b 31 46 38 35 30 2d 31 46 38 35 39 2c 55 2b 31 46 38 36 30 2d 31 46 38 38 37 2c 55 2b 31 46 38 39 30 2d 31 46 38 41 44 2c 55 2b 31 46 38 42 30 2d 31 46 38 42 42 2c 55 2b 31 46 38 43 30 2d 31 46 38 43 31 2c 55 2b 31 46 39 30 30 2d 31 46 39 30 42 2c 55 2b 31 46 39 33 42 2c 55 2b 31 46 39 34 36 2c 55
                                                                                            Data Ascii: 698,U+1F6AD,U+1F6B2,U+1F6B9-1F6BA,U+1F6BC,U+1F6C6-1F6CF,U+1F6D3-1F6D7,U+1F6E0-1F6EA,U+1F6F0-1F6F3,U+1F6F7-1F6FC,U+1F700-1F7FF,U+1F800-1F80B,U+1F810-1F847,U+1F850-1F859,U+1F860-1F887,U+1F890-1F8AD,U+1F8B0-1F8BB,U+1F8C0-1F8C1,U+1F900-1F90B,U+1F93B,U+1F946,U


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            1192.168.2.449745152.89.61.964435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:20:55 UTC686OUTGET /nu.php HTTP/1.1
                                                                                            Host: remmyxxl.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Upgrade-Insecure-Requests: 1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: navigate
                                                                                            Sec-Fetch-Dest: document
                                                                                            Referer: https://efnhdh.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:20:56 UTC197INHTTP/1.1 302 Found
                                                                                            Server: nginx
                                                                                            Date: Fri, 10 Jan 2025 09:20:55 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 0
                                                                                            Connection: close
                                                                                            Location: https://remuline.top/go/539433/y2


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            2192.168.2.44974791.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:20:56 UTC692OUTGET /go/539433/y2 HTTP/1.1
                                                                                            Host: remuline.top
                                                                                            Connection: keep-alive
                                                                                            Upgrade-Insecure-Requests: 1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: navigate
                                                                                            Sec-Fetch-Dest: document
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Referer: https://efnhdh.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:20:57 UTC779INHTTP/1.1 302 Found
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:20:57 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 0
                                                                                            Connection: close
                                                                                            Set-Cookie: PHPSESSID=dkevlrf3l955poh6avrfge8h7g; expires=Fri, 11-Mar-2044 09:20:57 GMT; Max-Age=604800000; path=/; domain=remuline.top
                                                                                            Expires: Sun, 01 Jan 2014 00:00:00 GMT
                                                                                            Pragma: no-cache
                                                                                            Set-Cookie: ofr_1=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D; expires=Mon, 10-Feb-2025 09:20:57 GMT; Max-Age=2678400; path=/; domain=remuline.top
                                                                                            Location: https://farts-mining.top/payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjA6IiI7czozOiJ1c3IiO2k6ODM5O3M6NDoibm9wZCI7czoxMjoicmVtdWxpbmUudG9wIjtzOjE6Im8iO2k6MTt9


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            3192.168.2.44974891.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:20:58 UTC807OUTGET /payouts/?b=YTo0OntzOjU6ImxhYmVsIjtzOjA6IiI7czozOiJ1c3IiO2k6ODM5O3M6NDoibm9wZCI7czoxMjoicmVtdWxpbmUudG9wIjtzOjE6Im8iO2k6MTt9 HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            Upgrade-Insecure-Requests: 1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: navigate
                                                                                            Sec-Fetch-Dest: document
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Referer: https://efnhdh.blogspot.com/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:20:58 UTC470INHTTP/1.1 302 Found
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:20:58 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Content-Length: 0
                                                                                            Connection: close
                                                                                            Set-Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D; expires=Mon, 10-Feb-2025 09:20:58 GMT; Max-Age=2678400; path=/; domain=farts-mining.top
                                                                                            Location: http://farts-mining.top/payouts/


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            4192.168.2.44975091.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:00 UTC827OUTGET /payouts/ HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            Upgrade-Insecure-Requests: 1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: navigate
                                                                                            Sec-Fetch-Dest: document
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:00 UTC188INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:00 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            2025-01-10 09:21:00 UTC2356INData Raw: 39 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 42 69 74 63 6f 69 6e 20 4d 69 6e 69 6e 67 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 42 69 74 63 6f 69 6e 20 4d 69 6e 69 6e 67 21 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63
                                                                                            Data Ascii: 928<!DOCTYPE html><html ><head><meta charset="utf-8"><title>Bitcoin Mining</title><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="description" content="Bitcoin Mining!"><link rel="icon" type="image/png" href="/favic


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            5192.168.2.44975491.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:01 UTC737OUTGET /_nuxt/entry.816a5a0f.css HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: text/css,*/*;q=0.1
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: style
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:01 UTC305INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:01 GMT
                                                                                            Content-Type: text/css
                                                                                            Content-Length: 49997
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-c34d"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:01 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:01 UTC16079INData Raw: 2f 2a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 32 2e 36 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 65 35 65 37 65 62 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 22 22 7d 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 75 69 2d 73 61 6e 73 2d 73 65 72 69 66 2c 73 79 73 74 65 6d 2d 75
                                                                                            Data Ascii: /*! tailwindcss v3.2.6 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{-webkit-text-size-adjust:100%;font-feature-settings:normal;font-family:ui-sans-serif,system-u
                                                                                            2025-01-10 09:21:01 UTC16384INData Raw: 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 34 30 30 25 20 34 30 30 25 7d 35 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 32 30 30 25 20 32 30 30 25 7d 7d 2e 61 6e 69 6d 61 74 65 2d 67 72 61 64 69 65 6e 74 2d 78 79 7b 61 6e 69 6d 61 74 69 6f 6e 3a 67 72 61 64 69 65 6e 74 2d 78 79 20 31 35 73 20 65 61 73 65 20 69 6e 66 69 6e 69 74 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 68 65 72 6f 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 2e 34 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 61 6e 69 6d 61 74 65 2d 68 65 72 6f 7b 61 6e 69 6d 61 74 69 6f 6e 3a 68 65 72 6f 20 32 2e 34 73 20 65 61 73 65 2d 6f 75
                                                                                            Data Ascii: {background-position:0;background-size:400% 400%}50%{background-position:100%;background-size:200% 200%}}.animate-gradient-xy{animation:gradient-xy 15s ease infinite}@keyframes hero{0%,to{opacity:.4}50%{opacity:1}}.animate-hero{animation:hero 2.4s ease-ou
                                                                                            2025-01-10 09:21:02 UTC16384INData Raw: 61 33 61 66 3b 63 6f 6c 6f 72 3a 72 67 62 28 31 35 36 20 31 36 33 20 31 37 35 2f 76 61 72 28 2d 2d 74 77 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6f 70 61 63 69 74 79 29 29 7d 2e 6f 70 61 63 69 74 79 2d 30 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 6f 70 61 63 69 74 79 2d 31 30 30 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 6f 70 61 63 69 74 79 2d 37 35 7b 6f 70 61 63 69 74 79 3a 2e 37 35 7d 2e 73 68 61 64 6f 77 7b 2d 2d 74 77 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 33 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 2c 30 20 31 70 78 20 32 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 65 64 3a 30 20 31 70 78 20 33 70 78 20 30 20 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f
                                                                                            Data Ascii: a3af;color:rgb(156 163 175/var(--tw-placeholder-opacity))}.opacity-0{opacity:0}.opacity-100{opacity:1}.opacity-75{opacity:.75}.shadow{--tw-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px -1px rgba(0,0,0,.1);--tw-shadow-colored:0 1px 3px 0 var(--tw-shadow-colo
                                                                                            2025-01-10 09:21:02 UTC1150INData Raw: 3a 31 2e 32 35 72 65 6d 3b 63 6f 6c 75 6d 6e 2d 67 61 70 3a 31 2e 32 35 72 65 6d 7d 2e 6c 67 5c 3a 67 61 70 2d 79 2d 38 7b 72 6f 77 2d 67 61 70 3a 32 72 65 6d 7d 2e 6c 67 5c 3a 73 70 61 63 65 2d 78 2d 32 3e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7b 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 2e 35 72 65 6d 2a 28 31 20 2d 20 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 29 29 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 2e 35 72 65 6d 2a 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76
                                                                                            Data Ascii: :1.25rem;column-gap:1.25rem}.lg\:gap-y-8{row-gap:2rem}.lg\:space-x-2>:not([hidden])~:not([hidden]){--tw-space-x-reverse:0;margin-left:.5rem;margin-left:calc(.5rem*(1 - var(--tw-space-x-reverse)));margin-right:0;margin-right:calc(.5rem*var(--tw-space-x-rev


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            6192.168.2.44975191.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:01 UTC753OUTGET /_nuxt/entry.4e713294.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://farts-mining.top
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:01 UTC338INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:01 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 3594295
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-36d837"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:01 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:01 UTC16046INData Raw: 66 75 6e 63 74 69 6f 6e 20 6d 61 6b 65 4d 61 70 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 69 75 3d 75 75 2e 73 70 6c 69 74 28 22 2c 22 29 3b 66 6f 72 28 6c 65 74 20 72 75 3d 30 3b 72 75 3c 69 75 2e 6c 65 6e 67 74 68 3b 72 75 2b 2b 29 61 75 5b 69 75 5b 72 75 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 65 75 3f 72 75 3d 3e 21 21 61 75 5b 72 75 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3a 72 75 3d 3e 21 21 61 75 5b 72 75 5d 7d 63 6f 6e 73 74 20 47 4c 4f 42 41 4c 53 5f 57 48 49 54 45 5f 4c 49 53 54 45 44 3d 22 49 6e 66 69 6e 69 74 79 2c 75 6e 64 65 66 69 6e 65 64 2c 4e 61 4e 2c 69 73 46 69 6e 69 74 65 2c 69 73 4e 61 4e 2c 70 61 72 73 65 46 6c 6f 61 74 2c 70 61 72 73 65 49 6e 74 2c 64 65 63 6f
                                                                                            Data Ascii: function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,deco
                                                                                            2025-01-10 09:21:01 UTC16384INData Raw: 76 5f 69 73 52 65 61 63 74 69 76 65 22 3f 21 75 75 3a 72 75 3d 3d 3d 22 5f 5f 76 5f 69 73 52 65 61 64 6f 6e 6c 79 22 3f 75 75 3a 72 75 3d 3d 3d 22 5f 5f 76 5f 72 61 77 22 3f 69 75 3a 52 65 66 6c 65 63 74 2e 67 65 74 28 68 61 73 4f 77 6e 28 61 75 2c 72 75 29 26 26 72 75 20 69 6e 20 69 75 3f 61 75 3a 69 75 2c 72 75 2c 6e 75 29 7d 63 6f 6e 73 74 20 6d 75 74 61 62 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 31 29 7d 2c 73 68 61 6c 6c 6f 77 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 30 29 7d 2c 72 65 61 64 6f
                                                                                            Data Ascii: v_isReactive"?!uu:ru==="__v_isReadonly"?uu:ru==="__v_raw"?iu:Reflect.get(hasOwn(au,ru)&&ru in iu?au:iu,ru,nu)}const mutableCollectionHandlers={get:createInstrumentationGetter(!1,!1)},shallowCollectionHandlers={get:createInstrumentationGetter(!1,!0)},reado
                                                                                            2025-01-10 09:21:02 UTC16384INData Raw: 29 2c 41 75 26 26 2d 2d 68 75 2e 64 65 70 73 3d 3d 3d 30 26 26 68 75 2e 72 65 73 6f 6c 76 65 28 29 7d 29 7d 2c 75 6e 6d 6f 75 6e 74 28 70 75 2c 6b 75 29 7b 68 75 2e 69 73 55 6e 6d 6f 75 6e 74 65 64 3d 21 30 2c 68 75 2e 61 63 74 69 76 65 42 72 61 6e 63 68 26 26 76 75 28 68 75 2e 61 63 74 69 76 65 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 2c 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 26 26 76 75 28 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 7d 7d 3b 72 65 74 75 72 6e 20 68 75 7d 66 75 6e 63 74 69 6f 6e 20 68 79 64 72 61 74 65 53 75 73 70 65 6e 73 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 72 75 2c 6e 75 2c 6f 75 2c 6c 75 2c 45 75 29 7b 63 6f 6e 73 74 20 44 75 3d 65 75 2e 73 75 73 70 65 6e 73 65 3d 63 72 65 61 74
                                                                                            Data Ascii: ),Au&&--hu.deps===0&&hu.resolve()})},unmount(pu,ku){hu.isUnmounted=!0,hu.activeBranch&&vu(hu.activeBranch,au,pu,ku),hu.pendingBranch&&vu(hu.pendingBranch,au,pu,ku)}};return hu}function hydrateSuspense(uu,eu,au,iu,ru,nu,ou,lu,Eu){const Du=eu.suspense=creat
                                                                                            2025-01-10 09:21:02 UTC16384INData Raw: 29 29 69 66 28 75 75 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 72 75 3d 41 72 72 61 79 2e 66 72 6f 6d 28 75 75 2c 28 6f 75 2c 6c 75 29 3d 3e 65 75 28 6f 75 2c 6c 75 2c 76 6f 69 64 20 30 2c 6e 75 26 26 6e 75 5b 6c 75 5d 29 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 6f 75 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 75 75 29 3b 72 75 3d 6e 65 77 20 41 72 72 61 79 28 6f 75 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 6c 65 74 20 6c 75 3d 30 2c 45 75 3d 6f 75 2e 6c 65 6e 67 74 68 3b 6c 75 3c 45 75 3b 6c 75 2b 2b 29 7b 63 6f 6e 73 74 20 44 75 3d 6f 75 5b 6c 75 5d 3b 72 75 5b 6c 75 5d 3d 65 75 28 75 75 5b 44 75 5d 2c 44 75 2c 6c 75 2c 6e 75 26 26 6e 75 5b 6c 75 5d 29 7d 7d 65 6c 73 65 20 72 75 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 75 26 26 28 61 75 5b 69 75 5d 3d 72
                                                                                            Data Ascii: ))if(uu[Symbol.iterator])ru=Array.from(uu,(ou,lu)=>eu(ou,lu,void 0,nu&&nu[lu]));else{const ou=Object.keys(uu);ru=new Array(ou.length);for(let lu=0,Eu=ou.length;lu<Eu;lu++){const Du=ou[lu];ru[lu]=eu(uu[Du],Du,lu,nu&&nu[lu])}}else ru=[];return au&&(au[iu]=r
                                                                                            2025-01-10 09:21:02 UTC16384INData Raw: 65 20 46 72 61 67 6d 65 6e 74 24 31 3a 7a 75 3f 55 75 3d 67 75 28 6d 75 2c 68 75 2c 70 75 2c 6b 75 2c 41 75 2c 42 75 29 3a 55 75 3d 79 75 28 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 66 28 56 75 26 31 29 59 75 21 3d 3d 31 7c 7c 68 75 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 21 3d 3d 6d 75 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 55 75 3d 79 75 28 29 3a 55 75 3d 64 75 28 6d 75 2c 68 75 2c 70 75 2c 6b 75 2c 41 75 2c 42 75 29 3b 65 6c 73 65 20 69 66 28 56 75 26 36 29 7b 68 75 2e 73 6c 6f 74 53 63 6f 70 65 49 64 73 3d 41 75 3b 63 6f 6e 73 74 20 4f 75 3d 6f 75 28 6d 75 29 3b 69 66 28 65 75 28 68 75 2c 4f 75 2c 6e 75 6c 6c 2c 70 75 2c 6b 75 2c 69 73 53 56 47 43 6f 6e 74 61 69 6e 65 72 28 4f 75 29 2c 42 75 29
                                                                                            Data Ascii: e Fragment$1:zu?Uu=gu(mu,hu,pu,ku,Au,Bu):Uu=yu();break;default:if(Vu&1)Yu!==1||hu.type.toLowerCase()!==mu.tagName.toLowerCase()?Uu=yu():Uu=du(mu,hu,pu,ku,Au,Bu);else if(Vu&6){hu.slotScopeIds=Au;const Ou=ou(mu);if(eu(hu,Ou,null,pu,ku,isSVGContainer(Ou),Bu)
                                                                                            2025-01-10 09:21:02 UTC16384INData Raw: 75 7c 7c 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 61 75 2c 41 75 2c 44 75 2c 31 29 3b 65 6c 73 65 20 69 66 28 28 65 75 2e 70 72 6f 70 73 26 26 65 75 2e 70 72 6f 70 73 2e 74 6f 29 21 3d 3d 28 75 75 2e 70 72 6f 70 73 26 26 75 75 2e 70 72 6f 70 73 2e 74 6f 29 29 7b 63 6f 6e 73 74 20 56 75 3d 65 75 2e 74 61 72 67 65 74 3d 72 65 73 6f 6c 76 65 54 61 72 67 65 74 28 65 75 2e 70 72 6f 70 73 2c 67 75 29 3b 56 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 56 75 2c 6e 75 6c 6c 2c 44 75 2c 30 29 7d 65 6c 73 65 20 79 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 42 75 2c 7a 75 2c 44 75 2c 31 29 7d 75 70 64 61 74 65 43 73 73 56 61 72 73 28 65 75 29 7d 2c 72 65 6d 6f 76 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 7b 75 6d 3a 72 75 2c 6f 3a 7b
                                                                                            Data Ascii: u||moveTeleport(eu,au,Au,Du,1);else if((eu.props&&eu.props.to)!==(uu.props&&uu.props.to)){const Vu=eu.target=resolveTarget(eu.props,gu);Vu&&moveTeleport(eu,Vu,null,Du,0)}else yu&&moveTeleport(eu,Bu,zu,Du,1)}updateCssVars(eu)},remove(uu,eu,au,iu,{um:ru,o:{
                                                                                            2025-01-10 09:21:02 UTC16384INData Raw: 28 75 75 2c 6c 75 2c 6f 75 2c 45 75 29 2c 6e 75 5b 65 75 5d 3d 76 6f 69 64 20 30 29 7d 7d 63 6f 6e 73 74 20 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 3d 2f 28 3f 3a 4f 6e 63 65 7c 50 61 73 73 69 76 65 7c 43 61 70 74 75 72 65 29 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 70 61 72 73 65 4e 61 6d 65 28 75 75 29 7b 6c 65 74 20 65 75 3b 69 66 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 2e 74 65 73 74 28 75 75 29 29 7b 65 75 3d 7b 7d 3b 6c 65 74 20 69 75 3b 66 6f 72 28 3b 69 75 3d 75 75 2e 6d 61 74 63 68 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 29 3b 29 75 75 3d 75 75 2e 73 6c 69 63 65 28 30 2c 75 75 2e 6c 65 6e 67 74 68 2d 69 75 5b 30 5d 2e 6c 65 6e 67 74 68 29 2c 65 75 5b 69 75 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d
                                                                                            Data Ascii: (uu,lu,ou,Eu),nu[eu]=void 0)}}const optionsModifierRE=/(?:Once|Passive|Capture)$/;function parseName(uu){let eu;if(optionsModifierRE.test(uu)){eu={};let iu;for(;iu=uu.match(optionsModifierRE);)uu=uu.slice(0,uu.length-iu[0].length),eu[iu[0].toLowerCase()]=
                                                                                            2025-01-10 09:21:02 UTC16384INData Raw: 53 52 50 72 6f 70 73 3d 28 7b 76 61 6c 75 65 3a 75 75 7d 2c 65 75 29 3d 3e 7b 69 66 28 69 73 41 72 72 61 79 24 31 28 75 75 29 29 7b 69 66 28 65 75 2e 70 72 6f 70 73 26 26 6c 6f 6f 73 65 49 6e 64 65 78 4f 66 28 75 75 2c 65 75 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 3e 2d 31 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 69 73 53 65 74 28 75 75 29 29 7b 69 66 28 65 75 2e 70 72 6f 70 73 26 26 75 75 2e 68 61 73 28 65 75 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 75 75 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 2c 76 4d 6f 64 65 6c 44 79 6e 61 6d 69 63 2e 67 65 74 53 53 52 50 72 6f 70 73 3d 28 75 75 2c 65 75 29 3d 3e 7b 69 66 28
                                                                                            Data Ascii: SRProps=({value:uu},eu)=>{if(isArray$1(uu)){if(eu.props&&looseIndexOf(uu,eu.props.value)>-1)return{checked:!0}}else if(isSet(uu)){if(eu.props&&uu.has(eu.props.value))return{checked:!0}}else if(uu)return{checked:!0}},vModelDynamic.getSSRProps=(uu,eu)=>{if(
                                                                                            2025-01-10 09:21:02 UTC16384INData Raw: 5d 2e 6c 65 6e 67 74 68 3d 3d 3d 30 26 26 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 7d 7d 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 28 65 75 2c 61 75 29 7b 74 68 69 73 2e 5f 64 65 70 72 65 63 61 74 65 64 48 6f 6f 6b 73 5b 65 75 5d 3d 74 79 70 65 6f 66 20 61 75 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 74 6f 3a 61 75 7d 3a 61 75 3b 63 6f 6e 73 74 20 69 75 3d 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 7c 7c 5b 5d 3b 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 3d 76 6f 69 64 20 30 3b 66 6f 72 28 63 6f 6e 73 74 20 72 75 20 6f 66 20 69 75 29 74 68 69 73 2e 68 6f 6f 6b 28 65 75 2c 72 75 29 7d 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 73 28 65 75 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 68 69 73 2e 5f 64 65 70 72 65 63 61 74 65 64 48 6f
                                                                                            Data Ascii: ].length===0&&delete this._hooks[eu]}}deprecateHook(eu,au){this._deprecatedHooks[eu]=typeof au=="string"?{to:au}:au;const iu=this._hooks[eu]||[];this._hooks[eu]=void 0;for(const ru of iu)this.hook(eu,ru)}deprecateHooks(eu){Object.assign(this._deprecatedHo
                                                                                            2025-01-10 09:21:02 UTC16384INData Raw: 74 79 6c 65 22 2c 22 73 63 72 69 70 74 22 2c 22 6e 6f 73 63 72 69 70 74 22 5d 2c 54 61 67 43 6f 6e 66 69 67 4b 65 79 73 3d 5b 22 74 61 67 50 6f 73 69 74 69 6f 6e 22 2c 22 74 61 67 50 72 69 6f 72 69 74 79 22 2c 22 74 61 67 44 75 70 6c 69 63 61 74 65 53 74 72 61 74 65 67 79 22 5d 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 72 6d 61 6c 69 73 65 54 61 67 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 7b 74 61 67 3a 75 75 2c 70 72 6f 70 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 75 75 3d 3d 3d 22 74 69 74 6c 65 22 7c 7c 75 75 3d 3d 3d 22 74 69 74 6c 65 54 65 6d 70 6c 61 74 65 22 3f 28 61 75 2e 63 68 69 6c 64 72 65 6e 3d 65 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 61 77 61 69 74 20 65 75 3a 65 75 2c 61 75 29 3a 28 61 75 2e 70 72
                                                                                            Data Ascii: tyle","script","noscript"],TagConfigKeys=["tagPosition","tagPriority","tagDuplicateStrategy"];async function normaliseTag(uu,eu){const au={tag:uu,props:{}};return uu==="title"||uu==="titleTemplate"?(au.children=eu instanceof Promise?await eu:eu,au):(au.pr


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            7192.168.2.44975291.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:01 UTC814OUTGET /_nuxt/url.0b90d914.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://farts-mining.top
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                            Purpose: prefetch
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:01 UTC331INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:01 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 366
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-16e"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:01 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:01 UTC366INData Raw: 69 6d 70 6f 72 74 7b 61 66 20 61 73 20 74 2c 61 20 61 73 20 72 2c 62 20 61 73 20 73 2c 68 20 61 73 20 6f 2c 61 67 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6e 3d 72 28 29 3b 73 28 29 3b 63 6f 6e 73 74 20 65 3d 6f 28 22 70 61 67 65 49 64 22 2c 22 22 29 2c 75 3d 6f 28 22 6e 65 78 74 50 61 67 65 49 64 22 2c 22 22 29 2c 69 3d 74 28 28 61 2c 67 29 3d 3e 7b 69 66 28 75 2e 76 61 6c 75 65 3d 3d 3d 61 2e 6e 61 6d 65 7c 7c 65 2e 76 61 6c 75 65 3d 3d 3d 61 2e 6e 61 6d 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 61 6c 6c 20 69 73 20 67 6f 6f 64 22 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 65 2e 76 61 6c 75 65 3f 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 72 65 64 69 72 65
                                                                                            Data Ascii: import{af as t,a as r,b as s,h as o,ag as l}from"./entry.4e713294.js";const n=r();s();const e=o("pageId",""),u=o("nextPageId",""),i=t((a,g)=>{if(u.value===a.name||e.value===a.name){console.log("all is good");return}else return e.value?(console.log("redire


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            8192.168.2.44975391.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:01 UTC826OUTGET /_nuxt/error-component.e8645654.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://farts-mining.top
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                            Purpose: prefetch
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:01 UTC332INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:01 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 1182
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-49e"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:01 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:01 UTC1182INData Raw: 69 6d 70 6f 72 74 7b 64 20 61 73 20 6e 2c 5f 20 61 73 20 6f 2c 6f 20 61 73 20 66 2c 63 20 61 73 20 67 2c 6e 20 61 73 20 45 2c 67 20 61 73 20 6b 2c 75 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 50 3d 7b 5f 5f 6e 61 6d 65 3a 22 6e 75 78 74 2d 65 72 72 6f 72 2d 70 61 67 65 22 2c 70 72 6f 70 73 3a 7b 65 72 72 6f 72 3a 4f 62 6a 65 63 74 7d 2c 73 65 74 75 70 28 63 29 7b 63 6f 6e 73 74 7b 65 72 72 6f 72 3a 74 7d 3d 63 3b 28 74 2e 73 74 61 63 6b 7c 7c 22 22 29 2e 73 70 6c 69 74 28 60 0a 60 29 2e 73 70 6c 69 63 65 28 31 29 2e 6d 61 70 28 65 3d 3e 28 7b 74 65 78 74 3a 65 2e 72 65 70 6c 61 63 65 28 22 77 65 62 70 61 63 6b 3a 2f 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 2e 76 75 65 22 2c 22 2e
                                                                                            Data Ascii: import{d as n,_ as o,o as f,c as g,n as E,g as k,u as s}from"./entry.4e713294.js";const P={__name:"nuxt-error-page",props:{error:Object},setup(c){const{error:t}=c;(t.stack||"").split(``).splice(1).map(e=>({text:e.replace("webpack:/","").replace(".vue",".


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            9192.168.2.44976191.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:05 UTC537OUTGET /_nuxt/entry.4e713294.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:06 UTC338INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:05 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 3594295
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-36d837"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:05 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:06 UTC16046INData Raw: 66 75 6e 63 74 69 6f 6e 20 6d 61 6b 65 4d 61 70 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 69 75 3d 75 75 2e 73 70 6c 69 74 28 22 2c 22 29 3b 66 6f 72 28 6c 65 74 20 72 75 3d 30 3b 72 75 3c 69 75 2e 6c 65 6e 67 74 68 3b 72 75 2b 2b 29 61 75 5b 69 75 5b 72 75 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 65 75 3f 72 75 3d 3e 21 21 61 75 5b 72 75 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3a 72 75 3d 3e 21 21 61 75 5b 72 75 5d 7d 63 6f 6e 73 74 20 47 4c 4f 42 41 4c 53 5f 57 48 49 54 45 5f 4c 49 53 54 45 44 3d 22 49 6e 66 69 6e 69 74 79 2c 75 6e 64 65 66 69 6e 65 64 2c 4e 61 4e 2c 69 73 46 69 6e 69 74 65 2c 69 73 4e 61 4e 2c 70 61 72 73 65 46 6c 6f 61 74 2c 70 61 72 73 65 49 6e 74 2c 64 65 63 6f
                                                                                            Data Ascii: function makeMap(uu,eu){const au=Object.create(null),iu=uu.split(",");for(let ru=0;ru<iu.length;ru++)au[iu[ru]]=!0;return eu?ru=>!!au[ru.toLowerCase()]:ru=>!!au[ru]}const GLOBALS_WHITE_LISTED="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,deco
                                                                                            2025-01-10 09:21:06 UTC16384INData Raw: 76 5f 69 73 52 65 61 63 74 69 76 65 22 3f 21 75 75 3a 72 75 3d 3d 3d 22 5f 5f 76 5f 69 73 52 65 61 64 6f 6e 6c 79 22 3f 75 75 3a 72 75 3d 3d 3d 22 5f 5f 76 5f 72 61 77 22 3f 69 75 3a 52 65 66 6c 65 63 74 2e 67 65 74 28 68 61 73 4f 77 6e 28 61 75 2c 72 75 29 26 26 72 75 20 69 6e 20 69 75 3f 61 75 3a 69 75 2c 72 75 2c 6e 75 29 7d 63 6f 6e 73 74 20 6d 75 74 61 62 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 31 29 7d 2c 73 68 61 6c 6c 6f 77 43 6f 6c 6c 65 63 74 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 7b 67 65 74 3a 63 72 65 61 74 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 47 65 74 74 65 72 28 21 31 2c 21 30 29 7d 2c 72 65 61 64 6f
                                                                                            Data Ascii: v_isReactive"?!uu:ru==="__v_isReadonly"?uu:ru==="__v_raw"?iu:Reflect.get(hasOwn(au,ru)&&ru in iu?au:iu,ru,nu)}const mutableCollectionHandlers={get:createInstrumentationGetter(!1,!1)},shallowCollectionHandlers={get:createInstrumentationGetter(!1,!0)},reado
                                                                                            2025-01-10 09:21:06 UTC16384INData Raw: 29 2c 41 75 26 26 2d 2d 68 75 2e 64 65 70 73 3d 3d 3d 30 26 26 68 75 2e 72 65 73 6f 6c 76 65 28 29 7d 29 7d 2c 75 6e 6d 6f 75 6e 74 28 70 75 2c 6b 75 29 7b 68 75 2e 69 73 55 6e 6d 6f 75 6e 74 65 64 3d 21 30 2c 68 75 2e 61 63 74 69 76 65 42 72 61 6e 63 68 26 26 76 75 28 68 75 2e 61 63 74 69 76 65 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 2c 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 26 26 76 75 28 68 75 2e 70 65 6e 64 69 6e 67 42 72 61 6e 63 68 2c 61 75 2c 70 75 2c 6b 75 29 7d 7d 3b 72 65 74 75 72 6e 20 68 75 7d 66 75 6e 63 74 69 6f 6e 20 68 79 64 72 61 74 65 53 75 73 70 65 6e 73 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 72 75 2c 6e 75 2c 6f 75 2c 6c 75 2c 45 75 29 7b 63 6f 6e 73 74 20 44 75 3d 65 75 2e 73 75 73 70 65 6e 73 65 3d 63 72 65 61 74
                                                                                            Data Ascii: ),Au&&--hu.deps===0&&hu.resolve()})},unmount(pu,ku){hu.isUnmounted=!0,hu.activeBranch&&vu(hu.activeBranch,au,pu,ku),hu.pendingBranch&&vu(hu.pendingBranch,au,pu,ku)}};return hu}function hydrateSuspense(uu,eu,au,iu,ru,nu,ou,lu,Eu){const Du=eu.suspense=creat
                                                                                            2025-01-10 09:21:06 UTC16384INData Raw: 29 29 69 66 28 75 75 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 72 75 3d 41 72 72 61 79 2e 66 72 6f 6d 28 75 75 2c 28 6f 75 2c 6c 75 29 3d 3e 65 75 28 6f 75 2c 6c 75 2c 76 6f 69 64 20 30 2c 6e 75 26 26 6e 75 5b 6c 75 5d 29 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 6f 75 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 75 75 29 3b 72 75 3d 6e 65 77 20 41 72 72 61 79 28 6f 75 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 6c 65 74 20 6c 75 3d 30 2c 45 75 3d 6f 75 2e 6c 65 6e 67 74 68 3b 6c 75 3c 45 75 3b 6c 75 2b 2b 29 7b 63 6f 6e 73 74 20 44 75 3d 6f 75 5b 6c 75 5d 3b 72 75 5b 6c 75 5d 3d 65 75 28 75 75 5b 44 75 5d 2c 44 75 2c 6c 75 2c 6e 75 26 26 6e 75 5b 6c 75 5d 29 7d 7d 65 6c 73 65 20 72 75 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 75 26 26 28 61 75 5b 69 75 5d 3d 72
                                                                                            Data Ascii: ))if(uu[Symbol.iterator])ru=Array.from(uu,(ou,lu)=>eu(ou,lu,void 0,nu&&nu[lu]));else{const ou=Object.keys(uu);ru=new Array(ou.length);for(let lu=0,Eu=ou.length;lu<Eu;lu++){const Du=ou[lu];ru[lu]=eu(uu[Du],Du,lu,nu&&nu[lu])}}else ru=[];return au&&(au[iu]=r
                                                                                            2025-01-10 09:21:06 UTC16384INData Raw: 65 20 46 72 61 67 6d 65 6e 74 24 31 3a 7a 75 3f 55 75 3d 67 75 28 6d 75 2c 68 75 2c 70 75 2c 6b 75 2c 41 75 2c 42 75 29 3a 55 75 3d 79 75 28 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 66 28 56 75 26 31 29 59 75 21 3d 3d 31 7c 7c 68 75 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 21 3d 3d 6d 75 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 55 75 3d 79 75 28 29 3a 55 75 3d 64 75 28 6d 75 2c 68 75 2c 70 75 2c 6b 75 2c 41 75 2c 42 75 29 3b 65 6c 73 65 20 69 66 28 56 75 26 36 29 7b 68 75 2e 73 6c 6f 74 53 63 6f 70 65 49 64 73 3d 41 75 3b 63 6f 6e 73 74 20 4f 75 3d 6f 75 28 6d 75 29 3b 69 66 28 65 75 28 68 75 2c 4f 75 2c 6e 75 6c 6c 2c 70 75 2c 6b 75 2c 69 73 53 56 47 43 6f 6e 74 61 69 6e 65 72 28 4f 75 29 2c 42 75 29
                                                                                            Data Ascii: e Fragment$1:zu?Uu=gu(mu,hu,pu,ku,Au,Bu):Uu=yu();break;default:if(Vu&1)Yu!==1||hu.type.toLowerCase()!==mu.tagName.toLowerCase()?Uu=yu():Uu=du(mu,hu,pu,ku,Au,Bu);else if(Vu&6){hu.slotScopeIds=Au;const Ou=ou(mu);if(eu(hu,Ou,null,pu,ku,isSVGContainer(Ou),Bu)
                                                                                            2025-01-10 09:21:06 UTC16384INData Raw: 75 7c 7c 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 61 75 2c 41 75 2c 44 75 2c 31 29 3b 65 6c 73 65 20 69 66 28 28 65 75 2e 70 72 6f 70 73 26 26 65 75 2e 70 72 6f 70 73 2e 74 6f 29 21 3d 3d 28 75 75 2e 70 72 6f 70 73 26 26 75 75 2e 70 72 6f 70 73 2e 74 6f 29 29 7b 63 6f 6e 73 74 20 56 75 3d 65 75 2e 74 61 72 67 65 74 3d 72 65 73 6f 6c 76 65 54 61 72 67 65 74 28 65 75 2e 70 72 6f 70 73 2c 67 75 29 3b 56 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 56 75 2c 6e 75 6c 6c 2c 44 75 2c 30 29 7d 65 6c 73 65 20 79 75 26 26 6d 6f 76 65 54 65 6c 65 70 6f 72 74 28 65 75 2c 42 75 2c 7a 75 2c 44 75 2c 31 29 7d 75 70 64 61 74 65 43 73 73 56 61 72 73 28 65 75 29 7d 2c 72 65 6d 6f 76 65 28 75 75 2c 65 75 2c 61 75 2c 69 75 2c 7b 75 6d 3a 72 75 2c 6f 3a 7b
                                                                                            Data Ascii: u||moveTeleport(eu,au,Au,Du,1);else if((eu.props&&eu.props.to)!==(uu.props&&uu.props.to)){const Vu=eu.target=resolveTarget(eu.props,gu);Vu&&moveTeleport(eu,Vu,null,Du,0)}else yu&&moveTeleport(eu,Bu,zu,Du,1)}updateCssVars(eu)},remove(uu,eu,au,iu,{um:ru,o:{
                                                                                            2025-01-10 09:21:06 UTC16384INData Raw: 28 75 75 2c 6c 75 2c 6f 75 2c 45 75 29 2c 6e 75 5b 65 75 5d 3d 76 6f 69 64 20 30 29 7d 7d 63 6f 6e 73 74 20 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 3d 2f 28 3f 3a 4f 6e 63 65 7c 50 61 73 73 69 76 65 7c 43 61 70 74 75 72 65 29 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 70 61 72 73 65 4e 61 6d 65 28 75 75 29 7b 6c 65 74 20 65 75 3b 69 66 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 2e 74 65 73 74 28 75 75 29 29 7b 65 75 3d 7b 7d 3b 6c 65 74 20 69 75 3b 66 6f 72 28 3b 69 75 3d 75 75 2e 6d 61 74 63 68 28 6f 70 74 69 6f 6e 73 4d 6f 64 69 66 69 65 72 52 45 29 3b 29 75 75 3d 75 75 2e 73 6c 69 63 65 28 30 2c 75 75 2e 6c 65 6e 67 74 68 2d 69 75 5b 30 5d 2e 6c 65 6e 67 74 68 29 2c 65 75 5b 69 75 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d
                                                                                            Data Ascii: (uu,lu,ou,Eu),nu[eu]=void 0)}}const optionsModifierRE=/(?:Once|Passive|Capture)$/;function parseName(uu){let eu;if(optionsModifierRE.test(uu)){eu={};let iu;for(;iu=uu.match(optionsModifierRE);)uu=uu.slice(0,uu.length-iu[0].length),eu[iu[0].toLowerCase()]=
                                                                                            2025-01-10 09:21:06 UTC16384INData Raw: 53 52 50 72 6f 70 73 3d 28 7b 76 61 6c 75 65 3a 75 75 7d 2c 65 75 29 3d 3e 7b 69 66 28 69 73 41 72 72 61 79 24 31 28 75 75 29 29 7b 69 66 28 65 75 2e 70 72 6f 70 73 26 26 6c 6f 6f 73 65 49 6e 64 65 78 4f 66 28 75 75 2c 65 75 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 3e 2d 31 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 69 73 53 65 74 28 75 75 29 29 7b 69 66 28 65 75 2e 70 72 6f 70 73 26 26 75 75 2e 68 61 73 28 65 75 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 65 6c 73 65 20 69 66 28 75 75 29 72 65 74 75 72 6e 7b 63 68 65 63 6b 65 64 3a 21 30 7d 7d 2c 76 4d 6f 64 65 6c 44 79 6e 61 6d 69 63 2e 67 65 74 53 53 52 50 72 6f 70 73 3d 28 75 75 2c 65 75 29 3d 3e 7b 69 66 28
                                                                                            Data Ascii: SRProps=({value:uu},eu)=>{if(isArray$1(uu)){if(eu.props&&looseIndexOf(uu,eu.props.value)>-1)return{checked:!0}}else if(isSet(uu)){if(eu.props&&uu.has(eu.props.value))return{checked:!0}}else if(uu)return{checked:!0}},vModelDynamic.getSSRProps=(uu,eu)=>{if(
                                                                                            2025-01-10 09:21:06 UTC16384INData Raw: 5d 2e 6c 65 6e 67 74 68 3d 3d 3d 30 26 26 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 7d 7d 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 28 65 75 2c 61 75 29 7b 74 68 69 73 2e 5f 64 65 70 72 65 63 61 74 65 64 48 6f 6f 6b 73 5b 65 75 5d 3d 74 79 70 65 6f 66 20 61 75 3d 3d 22 73 74 72 69 6e 67 22 3f 7b 74 6f 3a 61 75 7d 3a 61 75 3b 63 6f 6e 73 74 20 69 75 3d 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 7c 7c 5b 5d 3b 74 68 69 73 2e 5f 68 6f 6f 6b 73 5b 65 75 5d 3d 76 6f 69 64 20 30 3b 66 6f 72 28 63 6f 6e 73 74 20 72 75 20 6f 66 20 69 75 29 74 68 69 73 2e 68 6f 6f 6b 28 65 75 2c 72 75 29 7d 64 65 70 72 65 63 61 74 65 48 6f 6f 6b 73 28 65 75 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 68 69 73 2e 5f 64 65 70 72 65 63 61 74 65 64 48 6f
                                                                                            Data Ascii: ].length===0&&delete this._hooks[eu]}}deprecateHook(eu,au){this._deprecatedHooks[eu]=typeof au=="string"?{to:au}:au;const iu=this._hooks[eu]||[];this._hooks[eu]=void 0;for(const ru of iu)this.hook(eu,ru)}deprecateHooks(eu){Object.assign(this._deprecatedHo
                                                                                            2025-01-10 09:21:06 UTC16384INData Raw: 74 79 6c 65 22 2c 22 73 63 72 69 70 74 22 2c 22 6e 6f 73 63 72 69 70 74 22 5d 2c 54 61 67 43 6f 6e 66 69 67 4b 65 79 73 3d 5b 22 74 61 67 50 6f 73 69 74 69 6f 6e 22 2c 22 74 61 67 50 72 69 6f 72 69 74 79 22 2c 22 74 61 67 44 75 70 6c 69 63 61 74 65 53 74 72 61 74 65 67 79 22 5d 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 72 6d 61 6c 69 73 65 54 61 67 28 75 75 2c 65 75 29 7b 63 6f 6e 73 74 20 61 75 3d 7b 74 61 67 3a 75 75 2c 70 72 6f 70 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 75 75 3d 3d 3d 22 74 69 74 6c 65 22 7c 7c 75 75 3d 3d 3d 22 74 69 74 6c 65 54 65 6d 70 6c 61 74 65 22 3f 28 61 75 2e 63 68 69 6c 64 72 65 6e 3d 65 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 61 77 61 69 74 20 65 75 3a 65 75 2c 61 75 29 3a 28 61 75 2e 70 72
                                                                                            Data Ascii: tyle","script","noscript"],TagConfigKeys=["tagPosition","tagPriority","tagDuplicateStrategy"];async function normaliseTag(uu,eu){const au={tag:uu,props:{}};return uu==="title"||uu==="titleTemplate"?(au.children=eu instanceof Promise?await eu:eu,au):(au.pr


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            10192.168.2.44976391.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:05 UTC709OUTGET /_nuxt/index.b71f6f30.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://farts-mining.top
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:06 UTC334INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:05 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 29627
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-73bb"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:05 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:06 UTC16050INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 74 65 7d 66 72 6f 6d 22 2e 2f 4f 6e 6c 69 6e 65 55 73 65 72 73 2e 31 33 62 30 62 39 37 35 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 78 20 61 73 20 4f 2c 72 20 61 73 20 76 2c 50 20 61 73 20 52 2c 51 20 61 73 20 24 2c 52 20 61 73 20 59 2c 53 20 61 73 20 73 65 2c 54 20 61 73 20 44 2c 55 20 61 73 20 6a 2c 56 20 61 73 20 71 2c 57 20 61 73 20 4e 2c 69 20 61 73 20 45 2c 4d 20 61 73 20 41 2c 59 20 61 73 20 6f 65 2c 5a 20 61 73 20 61 65 2c 24 20 61 73 20 6e 65 2c 61 30 20 61 73 20 55 2c 61 31 20 61 73 20 51 2c 61 32 20 61 73 20 43 2c 61 20 61 73 20 50 2c 6f 20 61 73 20 6d 2c 6a 20 61 73 20 68 2c 6b 20 61 73 20 65 2c 70 20 61 73 20 63 2c 71 20 61 73 20 48 2c 61 33 20 61 73 20 69 65 2c 61 34 20 61 73 20 72 65 2c 74 20 61 73 20 70 2c 7a
                                                                                            Data Ascii: import{_ as te}from"./OnlineUsers.13b0b975.js";import{x as O,r as v,P as R,Q as $,R as Y,S as se,T as D,U as j,V as q,W as N,i as E,M as A,Y as oe,Z as ae,$ as ne,a0 as U,a1 as Q,a2 as C,a as P,o as m,j as h,k as e,p as c,q as H,a3 as ie,a4 as re,t as p,z
                                                                                            2025-01-10 09:21:06 UTC13577INData Raw: 6c 6c 2d 73 6c 61 74 65 2d 31 30 30 22 7d 2c 5b 65 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 35 2e 30 38 36 20 37 37 2e 32 39 32 63 2d 34 2e 38 32 31 20 30 2d 39 2e 31 31 35 2d 31 2e 32 30 35 2d 31 32 2e 38 38 32 2d 33 2e 36 31 36 2d 33 2e 37 36 37 2d 32 2e 35 36 31 2d 36 2e 37 38 2d 36 2e 31 30 32 2d 39 2e 30 34 2d 31 30 2e 36 32 32 43 31 2e 30 35 34 20 35 38 2e 35 33 34 20 30 20 35 33 2e 34 31 31 20 30 20 34 37 2e 36 38 36 63 30 2d 35 2e 32 37 33 2e 39 30 34 2d 31 30 2e 33 39 36 20 32 2e 37 31 32 2d 31 35 2e 33 36 38 20 31 2e 39 35 39 2d 34 2e 39 37 32 20 34 2e 37 34 36 2d 39 2e 35 36 37 20 38 2e 33 36 32 2d 31 33 2e 37 38 36 61 35 39 2e 30 34 32 20 35 39 2e 30 34 32 20 30 20 30 20 31 20 31 32 2e 34 33 2d 31 31 2e 33 43 32 38 2e 33 32 35 20 33 2e 39 31
                                                                                            Data Ascii: ll-slate-100"},[e("path",{d:"M25.086 77.292c-4.821 0-9.115-1.205-12.882-3.616-3.767-2.561-6.78-6.102-9.04-10.622C1.054 58.534 0 53.411 0 47.686c0-5.273.904-10.396 2.712-15.368 1.959-4.972 4.746-9.567 8.362-13.786a59.042 59.042 0 0 1 12.43-11.3C28.325 3.91


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            11192.168.2.44976291.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:05 UTC715OUTGET /_nuxt/OnlineUsers.13b0b975.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://farts-mining.top
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:05 UTC331INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:05 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 638
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-27e"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:05 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:05 UTC638INData Raw: 69 6d 70 6f 72 74 7b 72 2c 4d 20 61 73 20 73 2c 6f 20 61 73 20 6e 2c 6a 20 61 73 20 6f 2c 6b 20 61 73 20 74 2c 74 20 61 73 20 6c 2c 75 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 32 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 70 79 2d 31 20 70 78 2d 34 20 74 65 78 74 2d 73 6d 20 6c 65 61 64 69 6e 67 2d 36 20 74 65 78 74 2d 67 72 61 79 2d 36 30 30 20 72 69 6e 67 2d 31 20 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 31 30 20 68 6f 76 65 72 3a 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 32 30 22 7d 2c 64 3d 74 28 22 73 70 61
                                                                                            Data Ascii: import{r,M as s,o as n,j as o,k as t,t as l,u as i}from"./entry.4e713294.js";const c={class:"relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},d=t("spa


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            12192.168.2.44976491.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:05 UTC709OUTGET /_nuxt/visit.4c68a206.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://farts-mining.top
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:05 UTC331INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:05 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 421
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-1a5"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:05 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:05 UTC421INData Raw: 69 6d 70 6f 72 74 7b 76 20 61 73 20 73 2c 68 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6c 3d 73 28 22 76 69 73 69 74 22 2c 7b 73 74 61 74 65 3a 28 29 3d 3e 28 7b 73 74 61 74 75 73 3a 65 28 22 73 74 61 74 75 73 22 2c 21 30 29 2c 69 6e 69 74 69 61 6c 3a 65 28 22 69 6e 69 74 69 61 6c 22 2c 21 30 29 2c 61 75 74 68 3a 65 28 22 61 75 74 68 22 2c 21 31 29 2c 70 61 67 65 3a 65 28 22 70 61 67 65 22 2c 21 31 29 2c 70 6e 3a 65 28 22 70 6e 22 2c 30 29 2c 69 73 43 6f 6c 6c 65 63 74 65 64 3a 65 28 22 69 73 43 6f 6c 6c 65 63 74 65 64 22 2c 21 31 29 2c 69 73 43 6f 6c 6c 65 63 74 69 6e 67 3a 65 28 22 69 73 43 6f 6c 6c 65 63 74 69 6e 67 22 2c 21 31 29 7d 29 2c 61 63 74 69 6f 6e 73 3a 7b 73 65 74 41 75
                                                                                            Data Ascii: import{v as s,h as e}from"./entry.4e713294.js";const l=s("visit",{state:()=>({status:e("status",!0),initial:e("initial",!0),auth:e("auth",!1),page:e("page",!1),pn:e("pn",0),isCollected:e("isCollected",!1),isCollecting:e("isCollecting",!1)}),actions:{setAu


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            13192.168.2.44976591.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:05 UTC715OUTGET /_nuxt/client-only.11dfce23.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://farts-mining.top
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:05 UTC331INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:05 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 468
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-1d4"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:05 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:05 UTC468INData Raw: 69 6d 70 6f 72 74 7b 78 20 61 73 20 6f 2c 72 20 61 73 20 75 2c 69 20 61 73 20 64 2c 6a 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6d 3d 6f 28 7b 6e 61 6d 65 3a 22 43 6c 69 65 6e 74 4f 6e 6c 79 22 2c 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 2c 70 72 6f 70 73 3a 5b 22 66 61 6c 6c 62 61 63 6b 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 54 61 67 22 2c 22 66 61 6c 6c 62 61 63 6b 54 61 67 22 5d 2c 73 65 74 75 70 28 6b 2c 7b 73 6c 6f 74 73 3a 61 2c 61 74 74 72 73 3a 74 7d 29 7b 63 6f 6e 73 74 20 6c 3d 75 28 21 31 29 3b 72 65 74 75 72 6e 20 64 28 28 29 3d 3e 7b 6c 2e 76 61 6c 75 65 3d 21 30 7d 29 2c 65 3d 3e 7b 76 61 72 20 72 3b 69 66 28 6c 2e 76 61
                                                                                            Data Ascii: import{x as o,r as u,i as d,j as i}from"./entry.4e713294.js";const m=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:a,attrs:t}){const l=u(!1);return d(()=>{l.value=!0}),e=>{var r;if(l.va


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            14192.168.2.44976691.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:05 UTC770OUTGET /favicon.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:06 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:05 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 1169
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:56 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba538-491"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:05 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:06 UTC1169INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 50 50 4c 54 45 4c 69 71 f8 9c 1f 0f 0d 01 f8 a2 1e f2 c3 18 ee d9 14 ad 8f 10 f4 ec 12 81 56 0f f8 cd 19 f5 cf 18 f8 a1 1e 07 06 00 f7 a7 1d 00 00 00 06 04 00 e0 c0 15 f6 bb 1a f3 e7 13 f8 a5 1e f7 ac 1c 01 01 00 00 00 00 f4 e7 14 00 00 00 f6 d8 15 00 00 00 04 03 00 f7 a8 1d eb a7 1b f8 9e 1f f3 e0 14 f8 d9 16 f7 ba 1a f8 9e 1f 72 51 0d f6 bc 1a f5 e9 13 f8 d3 17 f6 f0 13 1f 19 03 c9 93 16 f3 ee 12 f3 ee 12 a0 97 0d 62 50 0a 3b 30 06 e0 bd 15 f6 d3 17 7f 68 0d 8b 75 0e 65 46 0c fa cc 19 42 40 05 44 3a 06 d5 cf 11 e6 db 12 f7 b1 1c f9 a9 1d f4 df 15 f7 b5 1b f8 ac
                                                                                            Data Ascii: PNGIHDR DgAMAasRGBPPLTELiqVrQbP;0hueFB@D:


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            15192.168.2.449773172.67.12.834435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:06 UTC773OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500864922 HTTP/1.1
                                                                                            Host: api.coingecko.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Origin: https://farts-mining.top
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://farts-mining.top/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:06 UTC1074INHTTP/1.1 200 OK
                                                                                            Date: Fri, 10 Jan 2025 09:21:06 GMT
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            access-control-allow-origin: *
                                                                                            access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                            access-control-expose-headers: link, per-page, total
                                                                                            access-control-max-age: 7200
                                                                                            x-frame-options: SAMEORIGIN
                                                                                            x-xss-protection: 0
                                                                                            x-content-type-options: nosniff
                                                                                            x-download-options: noopen
                                                                                            x-permitted-cross-domain-policies: none
                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                            Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                            access-control-request-method: *
                                                                                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                            vary: Accept-Encoding, Origin
                                                                                            etag: W/"1b2db44075401b4bbbf0ed4386863066"
                                                                                            x-request-id: 36215dcd-d931-482c-b575-e53f74f81d22
                                                                                            x-runtime: 0.003728
                                                                                            alternate-protocol: 443:npn-spdy/2
                                                                                            strict-transport-security: max-age=15724800; includeSubdomains
                                                                                            CF-Cache-Status: MISS
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ffb9850a9854407-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-01-10 09:21:06 UTC295INData Raw: 32 65 65 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 39 38 2e 35 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 30 33 34 36 30 35 32 30 32 39 30 39 31 34 37 31 33 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 39 34 38 37 39 2e 38 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 34 39 36 33 32 33 35 39 36 36 38 37 36 33 35 36 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 34 33 34 2e 31 38 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 36 32 34 30 30 33 34 32 33 31 38 31 39 36 32 32 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 39 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 33 2e 33 36 32 39 39 34 36 39 38 31 39 36
                                                                                            Data Ascii: 2ee{"binancecoin":{"usd":698.55,"usd_24h_change":-0.03460520290914713},"bitcoin":{"usd":94879.85,"usd_24h_change":1.4963235966876356},"bitcoin-cash":{"usd":434.18,"usd_24h_change":1.6240034231819622},"cardano":{"usd":0.95,"usd_24h_change":3.362994698196
                                                                                            2025-01-10 09:21:06 UTC462INData Raw: 61 6e 67 65 22 3a 30 2e 34 31 36 30 34 30 33 32 30 38 30 37 39 32 35 36 33 7d 2c 22 65 74 68 65 72 65 75 6d 22 3a 7b 22 75 73 64 22 3a 33 33 30 32 2e 37 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 35 39 30 33 37 37 35 35 38 34 39 38 38 35 37 34 7d 2c 22 6c 69 74 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 31 30 34 2e 38 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 37 32 36 32 38 37 32 30 30 33 38 34 30 34 35 35 7d 2c 22 6d 61 74 69 63 2d 6e 65 74 77 6f 72 6b 22 3a 7b 22 75 73 64 22 3a 30 2e 34 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 33 38 32 33 34 34 36 32 30 33 37 30 34 37 33 30 37 7d 2c 22 70 6f 6c 6b 61 64 6f 74 22 3a 7b 22 75 73 64 22 3a 36 2e 37 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e
                                                                                            Data Ascii: ange":0.41604032080792563},"ethereum":{"usd":3302.77,"usd_24h_change":-0.5903775584988574},"litecoin":{"usd":104.86,"usd_24h_change":1.7262872003840455},"matic-network":{"usd":0.46,"usd_24h_change":0.38234462037047307},"polkadot":{"usd":6.73,"usd_24h_chan
                                                                                            2025-01-10 09:21:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            16192.168.2.44976791.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:06 UTC543OUTGET /_nuxt/OnlineUsers.13b0b975.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:07 UTC331INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:06 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 638
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-27e"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:06 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:07 UTC638INData Raw: 69 6d 70 6f 72 74 7b 72 2c 4d 20 61 73 20 73 2c 6f 20 61 73 20 6e 2c 6a 20 61 73 20 6f 2c 6b 20 61 73 20 74 2c 74 20 61 73 20 6c 2c 75 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 32 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 70 79 2d 31 20 70 78 2d 34 20 74 65 78 74 2d 73 6d 20 6c 65 61 64 69 6e 67 2d 36 20 74 65 78 74 2d 67 72 61 79 2d 36 30 30 20 72 69 6e 67 2d 31 20 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 31 30 20 68 6f 76 65 72 3a 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 2f 32 30 22 7d 2c 64 3d 74 28 22 73 70 61
                                                                                            Data Ascii: import{r,M as s,o as n,j as o,k as t,t as l,u as i}from"./entry.4e713294.js";const c={class:"relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},d=t("spa


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            17192.168.2.44976991.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:06 UTC537OUTGET /_nuxt/visit.4c68a206.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:07 UTC331INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:06 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 421
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-1a5"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:06 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:07 UTC421INData Raw: 69 6d 70 6f 72 74 7b 76 20 61 73 20 73 2c 68 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6c 3d 73 28 22 76 69 73 69 74 22 2c 7b 73 74 61 74 65 3a 28 29 3d 3e 28 7b 73 74 61 74 75 73 3a 65 28 22 73 74 61 74 75 73 22 2c 21 30 29 2c 69 6e 69 74 69 61 6c 3a 65 28 22 69 6e 69 74 69 61 6c 22 2c 21 30 29 2c 61 75 74 68 3a 65 28 22 61 75 74 68 22 2c 21 31 29 2c 70 61 67 65 3a 65 28 22 70 61 67 65 22 2c 21 31 29 2c 70 6e 3a 65 28 22 70 6e 22 2c 30 29 2c 69 73 43 6f 6c 6c 65 63 74 65 64 3a 65 28 22 69 73 43 6f 6c 6c 65 63 74 65 64 22 2c 21 31 29 2c 69 73 43 6f 6c 6c 65 63 74 69 6e 67 3a 65 28 22 69 73 43 6f 6c 6c 65 63 74 69 6e 67 22 2c 21 31 29 7d 29 2c 61 63 74 69 6f 6e 73 3a 7b 73 65 74 41 75
                                                                                            Data Ascii: import{v as s,h as e}from"./entry.4e713294.js";const l=s("visit",{state:()=>({status:e("status",!0),initial:e("initial",!0),auth:e("auth",!1),page:e("page",!1),pn:e("pn",0),isCollected:e("isCollected",!1),isCollecting:e("isCollecting",!1)}),actions:{setAu


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            18192.168.2.44976891.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:06 UTC543OUTGET /_nuxt/client-only.11dfce23.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:07 UTC331INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:06 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 468
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-1d4"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:06 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:07 UTC468INData Raw: 69 6d 70 6f 72 74 7b 78 20 61 73 20 6f 2c 72 20 61 73 20 75 2c 69 20 61 73 20 64 2c 6a 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 6d 3d 6f 28 7b 6e 61 6d 65 3a 22 43 6c 69 65 6e 74 4f 6e 6c 79 22 2c 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 2c 70 72 6f 70 73 3a 5b 22 66 61 6c 6c 62 61 63 6b 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 54 61 67 22 2c 22 66 61 6c 6c 62 61 63 6b 54 61 67 22 5d 2c 73 65 74 75 70 28 6b 2c 7b 73 6c 6f 74 73 3a 61 2c 61 74 74 72 73 3a 74 7d 29 7b 63 6f 6e 73 74 20 6c 3d 75 28 21 31 29 3b 72 65 74 75 72 6e 20 64 28 28 29 3d 3e 7b 6c 2e 76 61 6c 75 65 3d 21 30 7d 29 2c 65 3d 3e 7b 76 61 72 20 72 3b 69 66 28 6c 2e 76 61
                                                                                            Data Ascii: import{x as o,r as u,i as d,j as i}from"./entry.4e713294.js";const m=o({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:a,attrs:t}){const l=u(!1);return d(()=>{l.value=!0}),e=>{var r;if(l.va


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            19192.168.2.44977091.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:06 UTC525OUTGET /favicon.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:07 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:07 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 1169
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:56 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba538-491"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:07 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:07 UTC1169INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 50 50 4c 54 45 4c 69 71 f8 9c 1f 0f 0d 01 f8 a2 1e f2 c3 18 ee d9 14 ad 8f 10 f4 ec 12 81 56 0f f8 cd 19 f5 cf 18 f8 a1 1e 07 06 00 f7 a7 1d 00 00 00 06 04 00 e0 c0 15 f6 bb 1a f3 e7 13 f8 a5 1e f7 ac 1c 01 01 00 00 00 00 f4 e7 14 00 00 00 f6 d8 15 00 00 00 04 03 00 f7 a8 1d eb a7 1b f8 9e 1f f3 e0 14 f8 d9 16 f7 ba 1a f8 9e 1f 72 51 0d f6 bc 1a f5 e9 13 f8 d3 17 f6 f0 13 1f 19 03 c9 93 16 f3 ee 12 f3 ee 12 a0 97 0d 62 50 0a 3b 30 06 e0 bd 15 f6 d3 17 7f 68 0d 8b 75 0e 65 46 0c fa cc 19 42 40 05 44 3a 06 d5 cf 11 e6 db 12 f7 b1 1c f9 a9 1d f4 df 15 f7 b5 1b f8 ac
                                                                                            Data Ascii: PNGIHDR DgAMAasRGBPPLTELiqVrQbP;0hueFB@D:


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            20192.168.2.44977191.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:06 UTC537OUTGET /_nuxt/index.b71f6f30.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:07 UTC334INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:07 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 29627
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-73bb"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:07 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:07 UTC16050INData Raw: 69 6d 70 6f 72 74 7b 5f 20 61 73 20 74 65 7d 66 72 6f 6d 22 2e 2f 4f 6e 6c 69 6e 65 55 73 65 72 73 2e 31 33 62 30 62 39 37 35 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 78 20 61 73 20 4f 2c 72 20 61 73 20 76 2c 50 20 61 73 20 52 2c 51 20 61 73 20 24 2c 52 20 61 73 20 59 2c 53 20 61 73 20 73 65 2c 54 20 61 73 20 44 2c 55 20 61 73 20 6a 2c 56 20 61 73 20 71 2c 57 20 61 73 20 4e 2c 69 20 61 73 20 45 2c 4d 20 61 73 20 41 2c 59 20 61 73 20 6f 65 2c 5a 20 61 73 20 61 65 2c 24 20 61 73 20 6e 65 2c 61 30 20 61 73 20 55 2c 61 31 20 61 73 20 51 2c 61 32 20 61 73 20 43 2c 61 20 61 73 20 50 2c 6f 20 61 73 20 6d 2c 6a 20 61 73 20 68 2c 6b 20 61 73 20 65 2c 70 20 61 73 20 63 2c 71 20 61 73 20 48 2c 61 33 20 61 73 20 69 65 2c 61 34 20 61 73 20 72 65 2c 74 20 61 73 20 70 2c 7a
                                                                                            Data Ascii: import{_ as te}from"./OnlineUsers.13b0b975.js";import{x as O,r as v,P as R,Q as $,R as Y,S as se,T as D,U as j,V as q,W as N,i as E,M as A,Y as oe,Z as ae,$ as ne,a0 as U,a1 as Q,a2 as C,a as P,o as m,j as h,k as e,p as c,q as H,a3 as ie,a4 as re,t as p,z
                                                                                            2025-01-10 09:21:07 UTC13577INData Raw: 6c 6c 2d 73 6c 61 74 65 2d 31 30 30 22 7d 2c 5b 65 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 35 2e 30 38 36 20 37 37 2e 32 39 32 63 2d 34 2e 38 32 31 20 30 2d 39 2e 31 31 35 2d 31 2e 32 30 35 2d 31 32 2e 38 38 32 2d 33 2e 36 31 36 2d 33 2e 37 36 37 2d 32 2e 35 36 31 2d 36 2e 37 38 2d 36 2e 31 30 32 2d 39 2e 30 34 2d 31 30 2e 36 32 32 43 31 2e 30 35 34 20 35 38 2e 35 33 34 20 30 20 35 33 2e 34 31 31 20 30 20 34 37 2e 36 38 36 63 30 2d 35 2e 32 37 33 2e 39 30 34 2d 31 30 2e 33 39 36 20 32 2e 37 31 32 2d 31 35 2e 33 36 38 20 31 2e 39 35 39 2d 34 2e 39 37 32 20 34 2e 37 34 36 2d 39 2e 35 36 37 20 38 2e 33 36 32 2d 31 33 2e 37 38 36 61 35 39 2e 30 34 32 20 35 39 2e 30 34 32 20 30 20 30 20 31 20 31 32 2e 34 33 2d 31 31 2e 33 43 32 38 2e 33 32 35 20 33 2e 39 31
                                                                                            Data Ascii: ll-slate-100"},[e("path",{d:"M25.086 77.292c-4.821 0-9.115-1.205-12.882-3.616-3.767-2.561-6.78-6.102-9.04-10.622C1.054 58.534 0 53.411 0 47.686c0-5.273.904-10.396 2.712-15.368 1.959-4.972 4.746-9.567 8.362-13.786a59.042 59.042 0 0 1 12.43-11.3C28.325 3.91


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            21192.168.2.44977291.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:06 UTC780OUTGET /payouts/img/bonus.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:07 UTC308INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:07 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 179335
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-2bc87"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:07 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:07 UTC16076INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c5 00 00 01 c4 08 06 00 00 00 48 9d 31 21 00 00 20 00 49 44 41 54 78 9c ec bd 09 b4 25 c9 59 1e f8 45 64 64 e6 dd de 56 af ba aa ab ab f7 45 bd 49 ad 0d ed 80 46 c2 60 01 d6 f1 c0 80 18 cf c1 cc 19 f0 30 98 e3 c3 60 f0 72 e6 0c e3 19 db 1c 0f 36 8b 0f 8b f1 88 65 6c 0c 06 2c 6c 0d 68 b1 5a 5b 4b 42 07 09 21 b4 a0 7d 69 b5 d4 aa ee ae ee aa 7a db 7d 77 c9 2d 22 e6 44 64 44 64 64 de fb 5e 97 7a a9 7a d5 1d 5f 9f ea 7b 5f ee 19 f7 de f8 f2 fb 57 f2 43 67 7e 12 cf 54 10 42 91 f1 09 90 01 a3 de 06 64 52 62 6b fc 35 dc 74 ec 65 c8 49 86 ed ad af 63 44 8f 61 2a 1e 41 31 cb 21 99 40 c5 4b 94 d3 6c 48 93 e8 f5 b2 e4 af 93 02 9f ea f5 d3 37 45 84 3e 54 66 25 e6 e3 0c 65 c1 31 79 68 86 fe e9 1e 36 4e ad a3 18
                                                                                            Data Ascii: PNGIHDRH1! IDATx%YEddVEIF`0`r6el,lhZ[KB!}iz}w-"DdDdd^zz_{_WCg~TBdRbk5teIcDa*A1!@KlH7E>Tf%e1yh6N
                                                                                            2025-01-10 09:21:07 UTC16384INData Raw: e6 c1 4d 36 c2 0a 65 a8 f4 49 29 52 82 49 82 04 5c 36 cd 66 15 31 52 d8 8e ff 5e a1 70 3b 21 98 32 6e f6 bd 2f 56 9b 6e f8 87 77 ec 68 a5 61 2c 81 d7 6e d7 1d 9c 78 c1 2e 4b 5b 4e 01 1e 59 76 3a f6 1f 70 96 f6 06 de b1 0f 18 43 98 c2 ec 2e d0 47 10 a8 da a3 4c 96 28 0b 80 b3 b8 39 b6 99 28 6d de a2 d4 05 d8 a4 a7 4e 60 6d 94 4d 7a 0d 31 11 aa 6e 78 64 53 d1 c7 b1 a0 34 2e b4 5a 49 36 cd 91 65 a3 84 89 79 a8 f1 3b 6f a0 c3 69 9e 02 6f 02 98 9c 28 f4 1e 18 ac 6b cd 04 db 34 5b b5 c8 51 dd a8 0a ae b1 f7 ad c8 af de 92 d6 c5 07 14 19 2a 27 9c 21 c4 9a 24 4d cb 2b 42 5b ca 55 6d a7 f6 a7 66 b9 2e 90 47 a3 86 50 35 89 46 26 98 c7 1e b3 de be 4b d6 cd 3d 10 d3 8a 4d 40 70 5b f0 c2 90 a0 21 c5 9a 38 4b fd 4f 13 a3 4a 55 12 0d 81 ea 6d cc b2 5a 59 d6 44 5a d7 a4
                                                                                            Data Ascii: M6eI)RI\6f1R^p;!2n/Vnwha,nx.K[NYv:pC.GL(9(mN`mMz1nxdS4.ZI6ey;oio(k4[Q*'!$M+B[Umf.GP5F&K=M@p[!8KOJUmZYDZ
                                                                                            2025-01-10 09:21:07 UTC16384INData Raw: 13 7a 57 9f d8 71 23 cb 48 17 fb 4c a9 15 9c dc da 8d 4c a9 7d 01 17 ec 27 bd e5 e7 c2 6b 9d 83 b2 47 2b 37 b7 2c b9 86 db ef ae d9 dc 84 21 f5 5d 38 e0 da 0c e4 7a 53 08 79 90 61 52 34 7b 94 ed de 57 26 0d 04 4c e8 34 74 33 18 e4 f7 52 bc 1f a2 e4 1b ce 72 a3 12 5f 2c 52 38 ca d9 24 09 26 28 dd 18 db b1 1c 74 bb f3 06 3f 5f 88 fe 2d 96 65 78 26 6f 30 a0 23 d6 99 46 52 cb fe 69 2d 9f 43 55 5c 50 79 09 64 c4 98 d8 78 58 6d 41 65 d4 41 86 24 54 3e 24 56 1d b9 15 c4 38 e1 4d aa 48 63 d6 10 d8 62 ed e3 21 9b c3 f6 68 76 24 73 9b e3 77 5e 22 61 4a 08 80 12 12 6e 07 05 dc c6 0a 5e 96 6a 98 2a d5 d0 05 e2 51 ae 1b dc 64 a6 fa d5 c3 02 04 bc 5b ce 1d 1e bb 25 2d 5f a8 90 a8 1c ea 46 98 90 04 5f 79 2c 39 34 5f ec f6 4c f7 ee 6c ce 5f 7e e1 e8 bd e5 13 7c cc 46 f1
                                                                                            Data Ascii: zWq#HLL}'kG+7,!]8zSyaR4{W&L4t3Rr_,R8$&(t?_-ex&o0#FRi-CU\PydxXmAeA$T>$V8MHcb!hv$sw^"aJn^j*Qd[%-_F_y,94_Ll_~|F
                                                                                            2025-01-10 09:21:07 UTC16384INData Raw: 63 14 7c 75 c6 7a a5 b0 58 04 66 25 7f d8 12 4a ad 96 4b b3 6a 1a ac 0d f4 89 83 3e f3 e8 69 1a 73 71 eb 56 b7 e9 3a b3 6b 74 bb 03 61 67 1d 42 db c6 ae e5 67 84 4b 99 18 54 4b 53 6e ad 0b 57 ed bb db 3b 6f 7b 1c 40 f1 4d c2 a2 aa d6 42 af 5d a4 53 6b b1 58 2b b1 f9 af dc 45 c6 21 8b ad a8 c4 7b 09 40 f2 99 a7 4c 04 90 a5 6a fc 54 95 32 0d a5 84 a5 a0 18 89 92 60 ce 20 58 dc 59 4a 08 b2 1c 69 54 cc 5a 23 af aa a4 c9 cf 68 d6 58 b4 2b f9 3d 84 35 28 84 bd 9c 07 50 8a f5 15 d0 2a df b3 93 8b ad 3a 99 27 c3 ef 05 41 41 b6 2c a9 cc ff e4 1e d5 56 d6 f4 dc 02 28 25 68 f1 9c 66 ab 5b de f1 49 1c 92 2a 93 5a 58 a5 a8 2c c4 3c 03 5c 6a 40 25 ae 46 f5 2d 3f 7e 6c 65 81 d7 f7 81 d2 05 a8 2a f3 b2 b8 f3 89 b8 7f 06 25 af 42 12 d0 8a 2d 38 9b 9c 93 5c 5c 2f 32 99 f9
                                                                                            Data Ascii: c|uzXf%JKj>isqV:ktagBgKTKSnW;o{@MB]SkX+E!{@LjT2` XYJiTZ#hX+=5(P*:'AA,V(%hf[I*ZX,<\j@%F-?~le*%B-8\\/2
                                                                                            2025-01-10 09:21:07 UTC16384INData Raw: e8 d2 3c 94 66 c3 a5 7c 83 8a 6f 30 29 20 a2 04 62 ea 22 e5 6e b9 ba d8 1d 2c 67 58 f0 16 30 e2 58 60 9a 7d d9 46 a9 f8 a1 f2 3e d9 c2 e3 f3 ea c2 5b 24 ff 09 e3 60 8e 04 11 ef aa dc a8 28 31 41 8e 2d 66 b7 67 06 3a 15 dd ac 8e 19 69 62 f2 87 75 2a 95 61 c4 7d 4b c9 45 dc e7 b0 23 d8 41 e1 63 ff 7c 87 1b ef 31 d8 5f 46 40 f4 99 d1 eb 9b 9f c4 62 fd 24 c8 f6 e8 bd cb f4 f2 75 1c ae ee 61 dc 5f 84 84 9a f5 8d 67 70 fe cc c7 63 56 e9 c3 9f 84 b2 0f 30 ea 27 60 4e 3e 8a 71 5c e1 d1 2b bf 88 dd d5 6b 65 cc e9 5e 15 39 9e cd c4 c9 74 b1 92 33 33 f9 eb 65 35 99 4f 9a ec 17 d6 83 b3 c1 7b 63 43 82 cc 1a b0 1d dc 60 e0 46 4f 52 6e d1 0f 5b 1c fa 3e 36 25 4e 09 5c be f3 bc 17 ac 26 f0 79 46 a0 d3 cc b6 92 b3 41 53 ac 4f 17 60 cc 2b a2 2c 87 fc c8 64 28 a8 00 73 b2
                                                                                            Data Ascii: <f|o0) b"n,gX0X`}F>[$`(1A-fg:ibu*a}KE#Ac|1_F@b$ua_gpcV0'`N>q\+ke^9t33e5O{cC`FORn[>6%N\&yFASO`+,d(s
                                                                                            2025-01-10 09:21:07 UTC16384INData Raw: e7 ce ab 0e b2 35 b0 f8 c9 56 06 86 cf 67 c7 ca 1a 25 36 25 10 c7 91 a2 21 5b 97 ef a0 c9 be 0f 69 36 c2 58 34 a8 66 32 8c fa 01 58 63 7b 5a a5 8c 6c d0 54 25 ea f2 1a c5 ec 13 c8 07 87 28 57 57 f7 e6 77 d9 7f d2 d4 e2 af 6a f8 b7 ef 4c b7 7d 1c 5a 32 5e e0 28 f6 50 3f 48 8b 01 cc b4 e3 2e 29 2d dc 2c b5 d6 39 23 e7 21 67 0c 95 60 e0 31 c2 1c d7 cf 72 38 cd 44 42 ab c2 2b ce 9d 45 61 3d d4 d8 29 1d e6 3c 1c 6e 58 fa 6d 7e 82 fb f0 0b b3 a7 b5 21 17 e6 59 33 5e 18 4e e8 29 79 58 a3 81 3c a0 4b 96 f3 50 4a 08 2a 8d 85 53 86 4e 81 93 50 b5 ad e2 e4 f0 4a d1 29 3b 1b 0a 75 df e9 3c a3 05 07 70 1e bd ba 54 af b5 86 5e 9b f9 2a 52 b8 a0 76 df 32 27 2c fb 96 c8 24 f2 a7 8b 18 5c d1 8a 3d c0 e7 8a 59 d8 8e 21 bc 27 22 d9 ce 8b 69 8a f1 e9 40 c1 67 b5 28 30 9c bc
                                                                                            Data Ascii: 5Vg%6%![i6X4f2Xc{ZlT%(WWwjL}Z2^(P?H.)-,9#!g`1r8DB+Ea=)<nXm~!Y3^N)yX<KPJ*SNPJ);u<pT^*Rv2',$\=Y!'"i@g(0
                                                                                            2025-01-10 09:21:07 UTC16384INData Raw: 7b c7 5e 91 36 41 bc 48 f3 64 08 dd db 8a 87 16 b1 b8 ff 00 b7 6f fe 2d dc 7e eb 7f c7 f9 83 4f 10 3b 0b 8e ee c3 5f 63 ed 1a 07 3f b6 53 2c 02 cf 4b e0 92 05 3a ae 3f 47 33 3f d7 f5 28 e7 69 1c 01 0f 92 91 84 7b a5 68 61 55 5e c7 3e d0 23 b9 c6 5c b3 98 df ec 66 18 0f 2d ae 3f 7c 17 f3 05 b0 ba b8 5f 40 3a fc 2b db bb 6b 6c b7 03 fa f9 3d 34 e9 06 67 67 17 36 ff 9a 1a f5 5d 6d bc b1 3b 51 57 ce bd ce 6b 3e 23 7e c7 ed 35 42 97 73 b5 11 73 ae 4b 15 14 2a 29 c5 c3 a1 94 a6 a4 01 21 2c 72 2a e1 47 2f 2e 3a 9c 9d d9 df f3 a2 14 7f 1f c0 7f ea df 50 1d 95 24 20 3e 1a 63 4a ac 43 8c f2 97 a6 bd 14 f5 64 5e 84 a1 3a c6 42 e2 5e 21 a6 c9 62 8d 75 ae 8f 58 32 ea 3c 61 70 0a c9 c4 be f4 7b 94 63 47 a7 84 24 6f 17 6b 65 e3 57 ab 7e 9e fc 80 b8 d5 cc ca a1 ba 6e b9
                                                                                            Data Ascii: {^6AHdo-~O;_c?S,K:?G3?(i{haU^>#\f-?|_@:+kl=4gg6]m;QWk>#~5BssK*)!,r*G/.:P$ >cJCd^:B^!buX2<ap{cG$okeW~n
                                                                                            2025-01-10 09:21:07 UTC16384INData Raw: d9 c7 91 b9 38 31 6c bd f7 af 5d 7a 26 f3 66 4d 17 8c 54 39 7b a8 b2 26 2a fd 99 4a f3 e1 ae c7 ee 79 50 8a 27 5a 42 49 cf 3f 69 45 34 f2 a0 17 fe a6 14 4b 2d 61 21 fa de 73 89 c5 be 20 4a 31 50 9b a0 e2 21 46 dd 59 b4 bc 1a 28 08 a0 3c 5c a1 3d cc 45 17 45 c2 a9 5b b6 46 13 35 e5 85 89 3e 0b 53 6a 49 4e 60 e1 17 69 65 36 4c dd 86 0a f8 22 e0 19 f6 44 3d ef 92 0a 45 be 68 df f6 a2 8a dd f8 91 f2 8a 49 fe e7 6a e8 e4 7e 26 48 cc ca 33 55 65 19 55 f1 2a 8d 9b 53 c2 56 8c 3f 3a ba 37 2b ec 2f e7 18 cc 53 74 e7 93 ef 3c eb 3a a4 f5 7c 9a 78 c9 f6 2f 4c a1 6b 78 55 94 78 c4 98 bb d8 1f 66 68 57 ad 7a 79 e5 3c b1 ca 77 49 ee 81 99 15 9d d8 09 56 9e a1 00 0c f1 e2 64 f3 5a 9e 55 a6 c2 52 fc a8 f2 bb c1 09 69 e7 53 17 c4 f3 11 ba 01 00 7c 8e d1 d6 a8 85 04 1d 30
                                                                                            Data Ascii: 81l]z&fMT9{&*JyP'ZBI?iE4K-a!s J1P!FY(<\=EE[F5>SjIN`ie6L"D=EhIj~&H3UeU*SV?:7+/St<:|x/LkxUxfhWzy<wIVdZURiS|0
                                                                                            2025-01-10 09:21:07 UTC16384INData Raw: a5 62 24 92 c5 09 4e 7f e8 5f 55 f4 79 14 be cb 0d 19 74 aa 5a 3f 25 a6 3d 58 8a 4c f5 d6 4b d4 67 64 94 d0 f8 d2 e7 ea 77 9a 19 40 4d a2 de 13 86 ad 26 cd 4a 35 27 d2 72 8e 62 74 8a 62 3c 57 2d bf b2 a4 55 ad c0 da 7a af 94 54 5d d7 ea 5e 1b 65 00 24 66 0e 47 a6 a6 e4 8b b5 77 f2 84 b7 e9 ea cd 77 6c c4 88 d7 f4 58 f3 63 5f b7 6a 9f ee e6 7d d4 9b 25 92 22 0b ed 53 36 3e d6 d9 77 cb d4 7a f8 c6 c0 4f 64 d4 4a 2b 01 03 17 e9 da c4 d1 fc 16 fa 76 8d 76 7b 8e c9 9d 01 8a c9 19 f2 d1 cb b8 7c f8 5d 74 54 b0 af ee b7 57 94 85 54 8a 21 9b 67 ba 84 2a 39 c3 7a f1 be 46 9d 92 e6 3e 78 da 2e 9e ec 0c 57 17 97 92 e1 fd 90 f2 eb d3 09 32 55 9f 78 03 22 b0 d9 ad 57 4e ab 93 81 a8 42 a7 d4 ec 38 1f aa 67 82 7e f7 75 6a 10 1d 43 5d 33 29 0f c1 af 1f b5 4d 4a f9 f3 49
                                                                                            Data Ascii: b$N_UytZ?%=XLKgdw@M&J5'rbtb<W-UzT]^e$fGwwlXc_j}%"S6>wzOdJ+vv{|]tTWT!g*9zF>x.W2Ux"WNB8g~ujC]3)MJI
                                                                                            2025-01-10 09:21:07 UTC16384INData Raw: 82 ca 91 71 1c 18 c3 ea b2 86 55 d0 81 bc 55 b4 51 61 51 71 00 ed c9 34 2c 04 e9 27 1f 23 cd 50 be 50 b9 b0 b4 da 59 60 fd 37 09 11 11 06 7c 7d 24 8b ae e5 a3 14 9b eb 16 9b b3 0c 93 fb 4f 71 a3 15 66 0e ee 61 bb be 44 d7 35 50 8d 24 41 e4 9b cb 8f 28 cc 33 39 7c 03 eb c5 7b 18 6b 02 c1 e4 10 d5 e6 86 0c 1b 69 25 e7 68 93 2a 5a e5 fd 62 3f 70 22 fd f9 3a 0f 2d c9 30 ca 6b 6c da 17 48 a6 77 51 2c 1f 01 72 01 1c dc c6 e6 e6 0c a2 6f 69 1f d9 db b1 91 26 24 ea 2d a6 b7 50 9c 9c 42 a9 e7 c0 ba 86 ac 6f 50 e4 63 02 46 d3 26 4c 7a 69 42 ba 7d d2 2e e4 49 30 6e 0c d1 2f 34 a2 e6 8a 35 29 d3 28 56 ce c5 53 e1 6e 3b 70 72 79 32 77 4d 22 09 f2 89 6e 78 f3 7a 5d 78 3b 2d 8c e6 7d 9b 1a e4 f5 1d 7d 57 8f 3d 93 cb 34 0c 4e ae 3d ac 5c 47 1c c1 40 d1 86 74 77 7d 21 ee
                                                                                            Data Ascii: qUUQaQq4,'#PPY`7|}$OqfaD5P$A(39|{ki%h*Zb?p":-0klHwQ,roi&$-PBoPcF&LziB}.I0n/45)(VSn;pry2wM"nxz]x;-}}W=4N=\G@tw}!


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            22192.168.2.44977591.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:06 UTC782OUTGET /payouts/img/bitcoin.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:07 UTC306INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:07 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 25437
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:56 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba538-635d"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:07 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:07 UTC16078INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7e 00 00 00 7f 08 06 00 00 00 29 7f 76 2d 00 00 20 00 49 44 41 54 78 9c d4 bd 09 b8 6c d9 55 1e f6 ef bd cf 58 e3 1d de 7d 63 cf ea d6 dc 6a 4d 48 62 12 08 19 1b 09 03 16 22 04 04 36 10 f0 67 e3 60 c8 87 ad 2f 98 20 e3 98 00 36 4e e2 00 b1 43 12 07 0c d8 24 c2 41 18 07 23 14 0c 02 4b d6 8c a4 56 77 6b ea e9 f5 eb 7e c3 9d 6b 3c f3 d9 3b df 5a fb 4c 55 f7 be 56 0b 49 48 a9 ee 7a 75 ab 6e dd aa 73 ce da 6b fa d7 bf d6 16 85 31 f8 5c 6f 12 80 a8 3e a3 e4 8f 33 50 42 40 03 98 bc e7 37 b1 9c fb 08 ff d2 b7 60 98 65 98 ee 3e 8c fd 87 df 87 33 5b 29 8a 34 c6 64 ef 32 7a ce 55 cc 67 47 70 dc 33 70 8a 47 71 bc 90 f0 7a b7 20 94 57 11 f8 87 88 d2 21 f2 44 43 b9 03 78 ae 83 b2 54 48 92 25 1c 99 c2 f1 87 c8 72
                                                                                            Data Ascii: PNGIHDR~)v- IDATxlUX}cjMHb"6g`/ 6NC$A#KVwk~k<;ZLUVIHzunsk1\o>3PB@7`e>3[)4d2zUgGp3pGqz W!DCxTH%r
                                                                                            2025-01-10 09:21:07 UTC9359INData Raw: b4 08 b0 9c d8 29 65 bd 61 9f f3 ff 24 4a de bd 8c 7c c4 91 c3 3b 75 da c0 42 e0 dd a2 7f ef bc 38 f8 d0 50 f6 ce 73 e4 49 55 b6 b2 d8 87 e3 6f 21 af bb 66 db da 17 9b 25 9a a2 ec c8 8c f7 89 0b 82 00 8b 38 87 4e 73 e4 81 81 e7 1a f4 69 ac 48 1e f0 56 60 ae e7 37 51 ac 0d 42 ec 46 bc 5d 0d b5 e7 d0 be d8 98 78 ea 25 8b ae 22 b8 eb fb 60 fa b7 a3 9c 5f fe cc 3b 2b 56 0c 53 c2 a9 67 7b 53 08 ae 75 cc 50 0e 00 bf 04 5c 7a 4e 1b 5a 06 40 c9 bc 7a 40 bb 15 88 e3 d8 5c 1a e1 39 f8 17 be 0b a3 e7 fd 18 bc f3 2f c4 d1 2e 0d 2f 8e 78 73 ff 55 13 78 32 b0 a3 ef 26 e0 25 d9 7d 98 a3 78 5b b5 b4 43 8d 49 d8 7c 77 2b 1e 9e 30 70 7d 1f bd f1 59 e8 e5 47 d1 db bc 05 69 e6 61 71 f0 30 ce dd f9 4a 78 1e ed 39 97 23 5a d4 63 50 56 bf de 54 35 10 ee bb 0f ce 21 4e 4a 4c 0e
                                                                                            Data Ascii: )ea$J|;uB8PsIUo!f%8NsiHV`7QBF]x%"`_;+VSg{SuP\zNZ@z@\9/./xsUx2&%}x[CI|w+0p}YGiaq0Jx9#ZcPVT5!NJL


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            23192.168.2.44977491.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:06 UTC793OUTGET /img/bg/circuit.svg HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/_nuxt/entry.816a5a0f.css
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:07 UTC309INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:07 GMT
                                                                                            Content-Type: image/svg+xml
                                                                                            Content-Length: 5273
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-1499"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:07 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:07 UTC5273INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 34 20 33 30 34 22 20 77 69 64 74 68 3d 22 33 30 34 22 20 68 65 69 67 68 74 3d 22 33 30 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 65 35 65 37 65 62 22 20 64 3d 22 4d 34 34 2e 31 20 32 32 34 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 30 76 2d 32 68 34 34 2e 31 7a 6d 31 36 30 20 34 38 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 38 32 76 2d 32 68 31 32 32 2e 31 7a 6d 35 37 2e 38 2d 34 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 30 20 31 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 36 2e 32 2d 31 31 34 61
                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            24192.168.2.449778172.67.12.834435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:07 UTC567OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500864922 HTTP/1.1
                                                                                            Host: api.coingecko.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:07 UTC1044INHTTP/1.1 200 OK
                                                                                            Date: Fri, 10 Jan 2025 09:21:07 GMT
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            x-frame-options: SAMEORIGIN
                                                                                            x-xss-protection: 0
                                                                                            x-content-type-options: nosniff
                                                                                            x-download-options: noopen
                                                                                            x-permitted-cross-domain-policies: none
                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                            Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                            access-control-allow-origin: *
                                                                                            access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                            access-control-request-method: *
                                                                                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                            access-control-expose-headers: link, per-page, total
                                                                                            vary: Accept-Encoding, Origin
                                                                                            etag: W/"a9271716651c79aae6511da56d670b6f"
                                                                                            x-request-id: 21026bee-6458-4675-9437-dfa1e341378b
                                                                                            x-runtime: 0.003609
                                                                                            alternate-protocol: 443:npn-spdy/2
                                                                                            strict-transport-security: max-age=15724800; includeSubdomains
                                                                                            CF-Cache-Status: MISS
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ffb98557d3443aa-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-01-10 09:21:07 UTC325INData Raw: 32 65 65 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 39 38 2e 35 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 30 33 34 36 30 35 32 30 32 39 30 39 31 34 37 31 33 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 39 34 38 37 39 2e 38 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 34 39 36 33 32 33 35 39 36 36 38 37 36 33 35 36 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 34 33 34 2e 31 38 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 36 32 34 30 30 33 34 32 33 31 38 31 39 36 32 32 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 39 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 33 2e 33 36 32 39 39 34 36 39 38 31 39 36
                                                                                            Data Ascii: 2ee{"binancecoin":{"usd":698.55,"usd_24h_change":-0.03460520290914713},"bitcoin":{"usd":94879.85,"usd_24h_change":1.4963235966876356},"bitcoin-cash":{"usd":434.18,"usd_24h_change":1.6240034231819622},"cardano":{"usd":0.95,"usd_24h_change":3.362994698196
                                                                                            2025-01-10 09:21:07 UTC432INData Raw: 68 65 72 65 75 6d 22 3a 7b 22 75 73 64 22 3a 33 33 30 32 2e 37 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 35 39 30 33 37 37 35 35 38 34 39 38 38 35 37 34 7d 2c 22 6c 69 74 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 31 30 34 2e 38 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 37 32 36 32 38 37 32 30 30 33 38 34 30 34 35 35 7d 2c 22 6d 61 74 69 63 2d 6e 65 74 77 6f 72 6b 22 3a 7b 22 75 73 64 22 3a 30 2e 34 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 33 38 32 33 34 34 36 32 30 33 37 30 34 37 33 30 37 7d 2c 22 70 6f 6c 6b 61 64 6f 74 22 3a 7b 22 75 73 64 22 3a 36 2e 37 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 36 37 36 39 34 31 30 38 32 38 32 31 39 39 30 33 7d 2c 22 72 69 70 70 6c
                                                                                            Data Ascii: hereum":{"usd":3302.77,"usd_24h_change":-0.5903775584988574},"litecoin":{"usd":104.86,"usd_24h_change":1.7262872003840455},"matic-network":{"usd":0.46,"usd_24h_change":0.38234462037047307},"polkadot":{"usd":6.73,"usd_24h_change":0.6769410828219903},"rippl
                                                                                            2025-01-10 09:21:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            25192.168.2.449777151.101.2.2084435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:07 UTC706OUTGET /premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                            Host: plus.unsplash.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:07 UTC561INHTTP/1.1 200 OK
                                                                                            Connection: close
                                                                                            Content-Length: 13969
                                                                                            x-imgix-id: 4b694902036968140e85f794f0868b9b5bf25c7d
                                                                                            cache-control: public, max-age=31536000
                                                                                            last-modified: Tue, 10 Dec 2024 19:22:44 GMT
                                                                                            Server: imgix
                                                                                            Date: Fri, 10 Jan 2025 09:21:07 GMT
                                                                                            Age: 2642304
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Type: image/avif
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Timing-Allow-Origin: *
                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Served-By: cache-chi-kigq8000047-CHI, cache-nyc-kteb1890068-NYC
                                                                                            X-Cache: HIT, HIT
                                                                                            Vary: Accept, User-Agent
                                                                                            2025-01-10 09:21:07 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 29 22 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                            Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo)"(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                            2025-01-10 09:21:07 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                            Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                            2025-01-10 09:21:07 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                            Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                            2025-01-10 09:21:07 UTC1379INData Raw: 79 aa 16 59 66 86 22 1f 4d 6a b2 f5 7d bd a2 b8 f0 1c b6 06 29 78 1c 26 7e 18 0a b1 51 6e bc 61 52 d6 6b 99 31 39 ba 4b d4 c8 72 ac 0f ea 41 5a 8d e0 14 e2 44 df 93 c9 9b 43 35 2c 51 26 89 b7 99 0d eb e3 b5 be 63 3e a5 95 2d 2c 98 e3 a8 f5 0c 72 24 d5 88 5b 0d a6 dc e5 86 83 45 15 96 d6 ae f8 11 a6 38 6d ba 59 31 03 10 2b 15 32 ea 67 66 2a 8c 00 f7 79 c8 83 2a 3c 1a 46 8f 1b 24 22 84 c1 25 67 f9 44 02 d7 a5 9a f8 95 45 35 22 d5 1e 21 dc ce 12 20 55 9b 12 19 e4 da a2 14 65 e9 40 5b c5 cb 4b 7b 2e dc 3a 62 e3 3e de 53 50 67 43 c8 f9 15 96 cc 28 8d db fa 27 d5 85 b8 e9 d9 b1 98 ea 65 49 7c 44 e9 67 2f 16 a8 bb ed 3a 2b b6 5e ff 6e cd ab c5 ad e8 6f 0e 65 6a ed 5a e0 48 ac fd 0d 7d 3c ec 0e ef e2 e9 db 18 bc cf 18 d8 fe 60 e4 7f 89 66 f8 40 02 89 63 96 af ab
                                                                                            Data Ascii: yYf"Mj})x&~QnaRk19KrAZDC5,Q&c>-,r$[E8mY1+2gf*y*<F$"%gDE5"! Ue@[K{.:b>SPgC('eI|Dg/:+^noejZH}<`f@c
                                                                                            2025-01-10 09:21:07 UTC1379INData Raw: a6 d0 85 6f ed 00 b4 87 7e e9 b5 28 3e 9a cd 81 c0 dd ca 32 80 f3 43 76 d5 f6 07 af d9 f9 8b 0d cf 84 d7 a6 7c 42 4c ce de 6b 58 b7 1a 7b e1 0e c9 fa 2e d4 c0 60 72 75 53 46 96 2b ab 5f 92 45 06 73 47 29 fe f7 9c 7d fd ec 94 70 55 2a 22 64 b0 46 05 46 a7 28 67 e3 b2 6a 0a 94 a7 ef b3 2c 35 da cc 69 04 4e 45 07 55 61 d7 76 3b 8e 5c da f6 34 51 47 46 d4 d0 42 56 49 2d 70 77 33 63 e0 ad 82 7a 44 2e ef eb 6e a9 5c 92 e9 fe d5 8c 00 02 fa 73 cd 74 16 97 2e 62 f9 4f db 6c 7f 7a 91 f3 f5 01 c9 71 98 e8 51 4f 66 3f 7c a8 42 e2 f2 76 2c 42 62 1b 1e 58 ed 46 8f 05 d0 06 5d 23 31 f8 ae f3 56 5a 5a 23 16 67 aa 73 e9 4d 91 6d 83 d5 ce 94 10 be 8c 07 9c 86 87 4d 51 df 01 39 17 ce dc 00 66 b0 ab b6 21 63 1e aa 95 26 33 1b 61 b7 e2 0a d2 1f 55 14 14 49 b1 08 d5 5d 8b 14
                                                                                            Data Ascii: o~(>2Cv|BLkX{.`ruSF+_EsG)}pU*"dFF(gj,5iNEUav;\4QGFBVI-pw3czD.n\st.bOlzqQOf?|Bv,BbXF]#1VZZ#gsMmMQ9f!c&3aUI]
                                                                                            2025-01-10 09:21:07 UTC1379INData Raw: 85 ba cf 23 4a 4e 28 9a 4f 44 6d ff 76 fc 34 7d 38 32 3e 77 e7 64 9f 70 36 dc f9 a1 40 70 8a 0c 49 38 86 74 17 ba 15 08 0b b7 ab c2 4f ec 9c fa ca f9 9b b7 30 08 66 07 bf 16 e5 f2 37 00 9e 78 ce 7d 30 32 80 94 17 af 25 b5 96 c8 57 a2 4c 5e 04 03 7c 96 15 24 3d 70 14 ab 1e a6 00 f0 ed 3b 3e f1 e7 7b df be 54 fc 99 36 bd 1a ae 01 10 43 a1 12 42 6a 54 98 75 6d bf 26 a2 99 0b b7 9b f5 1e 8a 0d f5 7e b4 c2 78 2e 18 c6 0b 6a 0a 71 93 da 64 dd 34 9d bd df 4c 2a 40 06 b9 16 53 8f 6a 64 5f 03 01 7d 81 24 af 58 fe 89 04 5e 68 f5 27 01 cc af d4 61 4b 2a e8 06 ff ae 52 36 3a 6d 74 86 a2 e7 22 9b ec 6d 1d c2 c2 6d 52 03 a0 61 7b 48 59 3e 14 31 cc 39 b5 b2 29 ea 01 2d dd a7 69 01 0b 1f 0f f5 b0 b2 16 70 3a 51 54 6c a9 cf 41 ba fc 29 db 87 60 de fe c6 c1 3e e9 24 ae c5
                                                                                            Data Ascii: #JN(ODmv4}82>wdp6@pI8tO0f7x}02%WL^|$=p;>{T6CBjTum&~x.jqd4L*@Sjd_}$X^h'aK*R6:mt"mmRa{HY>19)-ip:QTlA)`>$
                                                                                            2025-01-10 09:21:07 UTC1379INData Raw: 58 3c d4 df e8 d1 aa 4f 07 58 54 5d 8b 9a a2 c4 73 5c 2e 33 6c 20 2d c8 69 5b a5 20 cd 27 bd 65 37 bd 2b 54 a6 70 51 cf 16 c0 73 63 eb d0 bf 2f 30 85 47 e2 78 b2 37 5b f7 00 8e 74 f4 e3 99 37 b7 5c 1e e5 6c d2 db e4 ef d2 19 6e ef df 3e e5 c7 51 26 68 8d 6c 08 03 a2 8f fa ab 5c 5d 8d a9 3f d8 1b b7 ff a8 f7 3b 0e 42 4e 50 e6 8c 40 1f 5f 90 b2 67 ab c8 e1 4a 2e 18 16 bb 15 ef bc 4f 8c 41 69 c6 0f 14 73 98 8a 03 cb 15 98 95 f1 7c f2 59 95 3c bb f6 9d 1c cc e9 72 f4 1e d2 09 7c ee 8e 76 a3 55 30 16 7f e1 ea 13 9b 89 c3 a8 cd 40 d1 94 52 cd d5 99 4d 7c b5 dc c1 de 7a 09 0c 81 b0 ee ad e3 86 a9 f5 5a e9 27 c5 2e 62 9a 42 5d 6f a7 a0 3a ec 83 9e 28 e0 2b b4 5c 91 9a 72 54 a2 ec b2 7a 6d 8f f8 2d 74 be e7 0f 11 74 65 91 2f e9 03 da b8 7e 75 d1 46 54 ff fa a9 49
                                                                                            Data Ascii: X<OXT]s\.3l -i[ 'e7+TpQsc/0Gx7[t7\ln>Q&hl\]?;BNP@_gJ.OAis|Y<r|vU0@RM|zZ'.bB]o:(+\rTzm-tte/~uFTI
                                                                                            2025-01-10 09:21:07 UTC1379INData Raw: fd 73 ab 22 92 56 af a1 c5 2c 42 f0 e7 b1 ef b0 ec f7 90 9d 9f 5b 4d 48 11 aa df 2a a3 99 d1 9a e9 79 88 cb 66 f7 1f 33 43 be d7 f6 c5 a5 5f 2c ce bc 61 f0 4e ae 09 9b 06 15 28 c5 95 3d ba ff f8 d3 b5 57 3f 1b 73 3f c3 97 c8 98 8d dc f0 0c e3 e1 88 92 f2 f0 3a 20 c9 db 5d d5 3d f3 07 96 b2 ad 85 56 de 80 fc ff b9 75 a2 32 44 05 5f db 74 7b 03 e6 77 ba 59 5e 31 dd 64 93 5e 51 59 91 81 53 e6 ff ce db 2c 04 46 1e e5 25 b5 d5 b4 f5 b1 96 24 d5 3e 07 92 f8 da f8 8c bb 0d 3c c5 80 89 1c 1a 06 5d 52 a2 6b 12 89 07 5c 9f 25 ff aa c9 a6 16 46 4a 2d 73 f8 c8 0d 6f cd 2f bd 31 c3 d6 3d 45 ba e8 27 c4 f1 44 e2 d7 dd a4 3c d7 92 46 17 37 23 f1 e3 05 70 45 76 ab 35 4d c8 f8 39 5d 31 8c b1 93 74 20 f3 de 2a 32 8a 59 68 f2 35 e1 24 74 2d ce e0 77 14 49 d8 30 2e 75 14 85
                                                                                            Data Ascii: s"V,B[MH*yf3C_,aN(=W?s?: ]=Vu2D_t{wY^1d^QYS,F%$><]Rk\%FJ-so/1=E'D<F7#pEv5M9]1t *2Yh5$t-wI0.u
                                                                                            2025-01-10 09:21:07 UTC1379INData Raw: 50 b5 1c 95 86 26 8d 90 09 96 0e db b1 9b 0d 18 59 5b ee a5 c5 e1 dd 6f 99 bf 32 69 4f f3 fe 29 a1 5d a7 63 77 4c d4 92 69 9f bc 94 fb 41 90 12 e8 7d b8 b1 c1 48 f6 72 03 be d9 c6 71 52 97 61 ae b7 1b 22 88 93 7a 6e 02 8c fe 89 65 a4 14 f8 98 25 9b 3e 58 39 b1 a6 8b 3f ad cc 7d 9f 5b 50 7c c6 80 ac 90 fd 4c e9 d8 43 05 95 8b 41 3d d0 a1 51 0a 24 5e b6 78 b5 bd 2a 7c ef ca 07 de 97 8c b1 10 a2 12 c5 e8 11 ed af 24 01 7c b4 7b ff c1 13 60 42 85 17 1d fc 1c bf 7b ff b4 30 a1 98 55 29 59 17 ef 0f a3 65 c4 89 3e b9 2c 04 e7 81 17 8c 15 68 55 7f 20 ab 19 9c 5f d2 c1 4b c0 81 6e f5 1a 61 1f 96 53 1d 92 a1 d3 54 92 87 39 aa 75 53 1a 11 4b ee 2a e7 e3 13 dd 75 fc 26 c9 7f 3e ef 70 a0 e0 9a dd b3 d7 6f d8 1c df 9f fc 4e f1 55 85 00 aa 57 76 53 4b d1 01 71 5e 14 1a
                                                                                            Data Ascii: P&Y[o2iO)]cwLiA}HrqRa"zne%>X9?}[P|LCA=Q$^x*|$|{`B{0U)Ye>,hU _KnaST9uSK*u&>poNUWvSKq^
                                                                                            2025-01-10 09:21:07 UTC1379INData Raw: ff e6 92 a0 27 f4 61 33 34 e6 10 a2 cc 60 bd e2 97 4e 6d 23 9e 63 70 6d f8 76 b8 36 4d 11 26 ab e3 40 8b bb c0 85 02 01 c5 83 c8 81 00 38 97 72 e7 53 00 ed 2e 40 8f b3 e8 41 df d6 79 40 2b 4d 05 43 7d 00 31 b0 de ae 35 6b c2 40 ee 4c 6c 30 39 78 b0 73 6c dd f5 3e 10 9e 7d db cb b9 5a 74 e3 02 14 f6 d4 97 d2 6c 3e d6 a4 aa 11 a4 af b7 dc 02 c2 f0 d5 6e e8 0f 4a 0f 42 ce 95 32 be 4b bb 19 b9 7f 4d c2 d5 24 bd 70 95 a6 0d 39 b2 55 3c a7 97 a3 bd 2f f7 93 7b 24 7d 55 1d 3e 3e d0 d0 fc 73 32 14 fc 18 4c 87 20 a5 ca 33 96 76 64 e7 7e f5 9b 21 cf 27 eb d4 e2 49 d8 ae 11 dc 04 ef d3 92 a7 9c 1f a0 2c 46 c5 f3 2a 70 55 ba d5 fa b2 17 a3 7c 6d 1f f4 9b bd a9 a5 a0 ac 83 82 26 c3 80 3e fd fc cc c7 6d 20 96 d6 9d 19 71 df 40 0c 48 63 64 2c 03 30 77 14 69 80 b8 c9 b4
                                                                                            Data Ascii: 'a34`Nm#cpmv6M&@8rS.@Ay@+MC}15k@Ll09xsl>}Ztl>nJB2KM$p9U</{$}U>>s2L 3vd~!'I,F*pU|m&>m q@Hcd,0wi


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            26192.168.2.44978691.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:08 UTC532OUTGET /img/bg/circuit.svg HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:08 UTC309INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:08 GMT
                                                                                            Content-Type: image/svg+xml
                                                                                            Content-Length: 5273
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-1499"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:08 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:08 UTC5273INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 34 20 33 30 34 22 20 77 69 64 74 68 3d 22 33 30 34 22 20 68 65 69 67 68 74 3d 22 33 30 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 65 35 65 37 65 62 22 20 64 3d 22 4d 34 34 2e 31 20 32 32 34 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 30 76 2d 32 68 34 34 2e 31 7a 6d 31 36 30 20 34 38 61 35 20 35 20 30 20 31 20 31 20 30 20 32 48 38 32 76 2d 32 68 31 32 32 2e 31 7a 6d 35 37 2e 38 2d 34 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 30 20 31 36 61 35 20 35 20 30 20 31 20 31 20 30 2d 32 48 33 30 34 76 32 68 2d 34 32 2e 31 7a 6d 36 2e 32 2d 31 31 34 61
                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            27192.168.2.44978891.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:08 UTC780OUTGET /img/coins/bitcoin.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:08 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:08 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 2691
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-a83"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:08 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:08 UTC2691INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c ff 7f 00 f6 93 1a ff 00 00 f6 92 1a f4 75 00 f7 93 1a ff ff 00 ff aa 00 f6 93 1a f6 92 1a f6 92 1a f5 92 1a f6 92 1a fa 96 1a f5 92 1a f6 92 19 fa 95 19 f8 93 1a f5 92 16 f6 92 19 f7 93 1a f7 90 18 bf 7f 00 f7 93 1a f8 92 19 f7 93 19 f7 91 18 f3 90 17 f8 92 1a ff 55 00 fa 95 19 fa 96 1a fb 97 1b fa 95 1a fd 98 1b f8 95 19 f6 92 19 fa 96 1a cc 99 00 f9 95 19 f8 93 1a f7 93 1a f7 93 19 f7 93 19 f6 92 19 f7 93 19 f9 94 19 f8 94 19 f7 93 19 f7 94 1a f8 94 19 00 67 00 fa 96 1a f5 92 18 f9 95 1a f8 94 19 f9 91 18 f7 94 19 f7 93 1a f6 92 1a f7 93 19 f8 94 19 f7 92 19 f5 91 1a aa 55 00 fc 96 1a f7 93 1a f7 93 1a f6 90 1a f4 8f 1a fb
                                                                                            Data Ascii: PNGIHDR@@PLTEGpLuUgU


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            28192.168.2.44978791.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:08 UTC776OUTGET /img/coins/bch.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:08 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:08 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 2694
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-a86"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:08 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:08 UTC2694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c aa aa 55 00 00 00 8c c3 50 8c c2 51 7f bd 3f aa ff 55 ff ff 00 8d c3 51 8d c2 50 7f 7f 00 8d c3 51 8c c2 50 8d c2 51 8c c2 50 8d c2 51 7f ff 7f 8c c2 50 8d c3 50 8d c3 50 8d c3 51 8c c3 50 8e c5 51 8e c5 52 55 aa 55 8c c0 51 8d c3 51 8e c5 51 8b c2 4f 8c c0 52 90 c1 50 8e c5 51 ff ff ff 8c c3 51 8f c7 52 90 c7 52 8f c7 51 90 c8 53 8b c0 50 8d c3 51 8d c4 52 8f c6 52 92 ca 54 8c c1 50 8c c2 50 7f 7f 7f 8d c2 50 8d c3 51 8d c2 50 8d c4 51 8d c4 51 00 ff 00 90 c7 52 90 c7 53 8c c3 51 91 c2 55 8b c2 51 8f c7 52 8b c2 4e 8d c3 51 8f c3 50 8a bc 4d 8e c5 51 8f c6 52 90 c7 54 90 c8 52 91 c8 53 8c c2 50 8b bc 51 8c c3 50 90 c7 53 8e
                                                                                            Data Ascii: PNGIHDR@@PLTEGpLUPQ?UQPQPQPQPPPQPQRUUQQQORPQQRRQSPQRRTPPPQPQQRSQUQRNQPMQRTRSPQPS


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            29192.168.2.449790151.101.2.2084435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:08 UTC470OUTGET /premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                            Host: plus.unsplash.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:08 UTC560INHTTP/1.1 200 OK
                                                                                            Connection: close
                                                                                            Content-Length: 17827
                                                                                            x-imgix-id: 6ee969924b3b8e5b8d8e02dac5f451dc7e01ca8d
                                                                                            cache-control: public, max-age=31536000
                                                                                            last-modified: Tue, 07 Jan 2025 11:10:29 GMT
                                                                                            Server: imgix
                                                                                            Date: Fri, 10 Jan 2025 09:21:08 GMT
                                                                                            Age: 252639
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Type: image/jpeg
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Timing-Allow-Origin: *
                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Served-By: cache-chi-kigq8000055-CHI, cache-ewr-kewr1740023-EWR
                                                                                            X-Cache: HIT, HIT
                                                                                            Vary: Accept, User-Agent
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                            Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                            Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                            Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: a9 da f6 ca 40 a1 63 d5 56 cd 47 74 db d2 b4 15 81 6e 01 ce 08 c1 56 6f de 15 7e 8f d8 32 bf 23 a4 b4 38 bf 26 ab 99 6a f1 56 d7 6e ea 92 f5 ae 7a d7 26 cc 1e 03 1f 34 17 d6 9a ad ea 32 dd e0 de 4f 47 b3 4e fd c5 5e 62 3d db 31 f6 b1 cf ca 04 c2 e0 a2 00 6d b4 25 fb e2 1a 1b 26 74 93 3e 4e ed 71 5e ec 7c aa ec 22 ef c8 ab 81 c0 32 b3 c3 ec 58 d3 ea c0 8d c2 a2 eb 5a 62 12 68 ca fb 5c 31 a8 b9 d0 e4 8c d2 95 8f 5b 6a 93 33 09 30 01 1e 6f 9a ac db 41 e7 35 1e b7 59 df a9 79 c1 17 86 68 32 90 23 44 63 a1 68 4b 6f 53 45 77 bf 02 49 c7 89 93 22 55 6e 29 f2 e7 be 2b 05 97 46 de a7 a9 6e 2d 7b ed f7 e7 d4 15 84 73 59 a0 ca fa ca 6a 93 50 71 a7 a8 ae 3f 48 80 3a 7e 75 fb 7c c1 e9 67 39 bc bf 2c 73 32 2b 7a ce 19 eb 0e b7 c2 7c 96 42 ae 33 ea ed 5e cc 55 23 5a 69
                                                                                            Data Ascii: @cVGtnVo~2#8&jVnz&42OGN^b=1m%&t>Nq^|"2XZbh\1[j30oA5Yyh2#DchKoSEwI"Un)+Fn-{sYjPq?H:~u|g9,s2+z|B3^U#Zi
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 21 24 b2 a3 5c 8a b9 0b e2 3e 35 80 be 82 b8 2b 88 b8 8b ff 00 05 4c 20 e5 2f 22 9a b1 21 87 45 d7 11 1b c8 a9 0c 62 59 b9 d8 fb 00 cc 89 5f 6a 8c de 30 5e 3c a7 b5 15 58 52 8e 33 f5 9b a3 84 e4 37 d5 d6 7b 93 3b 93 26 2a 2b 52 dd f3 4e a2 f7 28 6b ef 08 c1 31 ae 31 92 c1 3c 42 ce fc 13 cf 38 a6 39 6b 1d b5 72 fc 11 5a b7 74 f0 2c 53 02 63 26 b9 60 ca 1b 1b 04 63 6a 4e bd ac 1c e9 b6 f0 ea e5 31 2a 4a 3e ad 8c 8f 32 b9 39 ac 8f 64 4a ac cd 30 91 0c 1c 90 fd 46 97 da 75 f1 05 b6 0d be 17 b7 2c 59 47 22 ce ae 18 43 af 17 f2 b7 39 c3 25 99 6e ca 31 b9 49 64 63 6f 64 b9 59 b2 b3 2b 01 f4 54 53 f6 b0 b8 f0 65 95 f4 d7 14 6c e4 82 56 5a 42 32 81 6d 57 c8 13 0e 22 45 67 90 1f 67 9b e5 b9 91 9a fa b8 2d c7 41 96 8d b5 69 b8 38 d3 77 15 b6 5c bc 9d af 24 aa e3 6c
                                                                                            Data Ascii: !$\>5+L /"!EbY_j0^<XR37{;&*+RN(k11<B89krZt,Sc&`cjN1*J>29dJ0Fu,YG"C9%n1IdcodY+TSelVZB2mW"Egg-Ai8w\$l
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 8e 7d 5a b8 f5 1d 91 03 40 f2 2a 47 21 2c 8e c0 72 c3 62 98 cf 6a a2 0a 67 09 86 bc 61 17 2a 29 85 9b a4 7f 23 d3 05 0a fa 2a bb 86 0c 3b 9f 4c ad 2c 35 51 90 be 56 8e 1b 8d b9 8c 48 6d 70 b8 c7 db f7 56 c7 bf b3 b9 1c 86 fa e7 db e4 2e 3d 05 86 4e 4d cd 14 74 95 b3 77 e0 49 95 31 e9 e3 1e ba 1c 1f 66 a2 3a a1 91 dd 1c 85 24 78 61 d1 c6 8d 38 17 70 9e e1 09 d5 25 6c 71 70 b3 61 89 e4 61 fa ef fd a3 bc a1 0b 02 a4 ec 11 40 8a fa a1 23 8c b8 81 5f 25 a2 09 5f 9c d9 7a bc 11 95 bf ea 4d 39 27 a9 74 42 0f f5 22 51 80 ec 5b 6c a1 fb 5e f1 2d 62 74 f2 f5 d7 23 e8 15 91 b3 61 95 16 b9 9a 5a f1 ad 80 6f 39 22 5c 0f f1 b3 f0 c9 90 2c 59 a3 8c 4d 5c 6e c5 53 02 c5 57 05 d3 3c 68 3d 4f e1 f6 3c 8d ee ec b2 ce 6c 74 f6 30 5d 8e c3 67 9f 4e d6 15 49 77 32 24 27 09 a9
                                                                                            Data Ascii: }Z@*G!,rbjga*)#*;L,5QVHmpV.=NMtwI1f:$xa8p%lqpaa@#_%_zM9'tB"Q[l^-bt#aZo9"\,YM\nSW<h=O<lt0]gNIw2$'
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 78 21 56 85 92 cb 46 5d 4c 16 22 a8 91 9a c5 9f 15 89 a0 ef c5 6c d0 f3 47 57 0d 4f 2a 26 19 e5 17 dd 41 70 64 02 b4 3c bb b7 26 14 e0 d1 77 0e ee b4 9d 57 38 36 b7 41 a2 7d e3 57 65 a0 12 10 43 ec b2 46 82 bc 51 ae 0b 64 63 bb 7a d8 78 1e 21 8b 59 34 81 d4 f4 46 f3 cd 59 0b a1 05 80 5d af 04 08 3d 57 d0 1e ad 15 a1 ed 69 68 2f 34 1e ce 09 a1 0c 13 7e d2 a4 2d 89 16 ee 65 a1 6d 6d 1e 49 d2 5a 09 03 70 c8 9f d1 4b 11 6d 28 f0 5b ca 8a 95 c3 ac 3a ad 6e 03 cd 87 11 cc 95 54 10 fb 5c 0d 11 c6 b8 78 af bb 35 e0 9b 1d 03 ce f3 ea 72 5e 51 1c 97 b5 84 63 c2 9b 93 69 c2 aa a5 ca 81 c8 63 a1 b4 43 4e 4b 25 2b bd 6b be ed 01 0f b6 37 f1 61 f8 27 98 4d eb dc 15 e7 90 1c e1 8f 2e 48 5d a5 2a 6a 88 2b 61 f4 6f a5 dd dc b6 9d 89 72 6e 38 20 53 10 ea 4a ff 00 55 a4 a9
                                                                                            Data Ascii: x!VF]L"lGWO*&Apd<&wW86A}WeCFQdczx!Y4FY]=Wih/4~-emmIZpKm([:nT\x5r^QcicCNK%+k7a'M.H]*j+aorn8 SJU
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: ad df 92 27 56 2a 83 e3 6d 28 50 d3 64 89 9e 93 c9 77 25 1b 3f 19 77 2a 29 1c 45 5a f7 be f3 78 b4 e1 f4 57 a2 75 e8 9c 01 1c 45 55 d2 55 1c b0 da 18 60 0e 2a 8d 3b ab 97 cd 12 72 20 03 c0 d5 61 d4 27 4b f8 e8 69 1c 53 5c d5 44 f1 ee 57 da 68 50 08 62 b6 49 55 3a 08 54 d3 1e 15 6b 23 26 89 97 c6 f5 3d 46 21 e6 bf 9a 68 c4 b6 bd 94 e9 6c db bb 71 6f e6 d5 5e 45 71 aa a9 c2 9c 71 09 b4 60 6f 1c 6a 0a 34 c0 f0 58 ac d5 2a a8 0a c0 ae d2 ed 22 4f 82 aa ba 7b 07 e0 81 ae 1a 32 cd 52 8b 22 bb 38 75 ec 63 d6 75 3d e9 8c 39 f9 d7 f8 31 9f aa 73 99 df 54 31 41 e0 93 4f 7a 76 34 70 af c5 6d 0c f7 ee 58 1d aa 6e 55 19 ef 0a b9 1e 23 34 70 0f 1e e2 b1 81 d5 f6 56 16 77 7f d5 1a 40 7e 01 53 55 f1 5f 74 ab 76 88 16 87 2c 5c 11 86 01 78 e6 f7 9c 9a 13 58 71 67 f7 8a 04
                                                                                            Data Ascii: 'V*m(Pdw%?w*)EZxWuEUU`*;r a'KiS\DWhPbIU:Tk#&=F!hlqo^Eqq`oj4X*"O{2R"8ucu=91sT1AOzv4pmXnU#4pVw@~SU_tv,\xXqg
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 43 33 fc aa 16 fa e7 6c 72 72 0d 7c de 4b 27 a9 2e 1f 1c 91 db 64 ac 70 c4 76 81 56 83 1b 6e 43 37 de d9 8e dc 4f e4 df 45 dd e1 5a 1d d1 b1 9b 45 99 c7 6a cb 23 43 e8 3d 57 b0 fc c2 d5 3a 67 c1 c1 d2 b6 eb 4f 8a ae c4 b1 b8 77 38 14 e2 cb 28 b3 4c 72 7c 3b 38 f7 8c 8a bd 63 89 cf 2c ec 4d 04 80 7c c8 45 ee 92 7a 01 8b 5a 62 bf f0 45 b6 b7 be d7 15 68 f8 e4 c1 ed 23 81 fa 15 6d b3 40 26 8e d1 30 6b 6e 3d bb ab b5 88 c1 74 71 f5 98 f9 0f 37 1a aa e8 21 47 f8 45 d3 cc 61 a3 2f b0 0d 6f 69 d8 05 3c c0 f9 cb b7 20 6f 17 9c 97 49 5a ad fd 23 1c 76 89 88 63 6f 9c 69 99 77 89 45 96 3d 44 f6 36 d0 63 9b cf 10 e5 07 4a f4 5d f1 6a b2 bf 59 18 f4 c1 1d b6 22 d7 49 66 e0 7c cf ea bc f1 8c 92 72 64 6d 6f c9 5d 82 c5 68 7d 7f 01 a7 bc a8 ad 03 a5 05 84 b5 d5 0c 6d 5f
                                                                                            Data Ascii: C3lrr|K'.dpvVnC7OEZEj#C=W:gOw8(Lr|;8c,M|EzZbEh#m@&0kn=tq7!GEa/oi< oIZ#vcoiwE=D6cJ]jY"If|rdmo]h}m_
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 20 21 45 b7 d7 93 04 65 84 68 e0 3f 23 ef ad 7e 9a 96 69 8d 1c 59 76 76 10 fe 8f 9a 52 05 38 95 d7 05 b8 bd 1a a9 ce e5 2b 70 85 26 98 34 31 6b e1 af c4 c9 75 15 16 52 38 44 c4 60 b7 7b 23 0a ce 98 a5 2c 01 1b 43 72 5f 36 43 5b 24 b6 3e 9a df b8 25 21 17 69 d6 21 d3 2e 2b 08 84 82 25 0e 31 f8 19 8b 89 de f2 20 d1 a2 74 61 38 3e 01 06 e9 86 24 72 80 67 40 a2 22 f5 7d c5 56 23 81 ea 0e 21 c3 a4 74 84 54 04 b2 29 2e 25 f1 02 31 3e dc 46 e1 56 ad e9 6d 3e a3 d5 80 25 ba 86 4d 0a f5 51 57 e6 04 96 ba 61 a5 8e da 1f 62 0f db 00 8a 1b 6e e0 33 92 0d f8 ed 7a 25 bc 11 3a cf 09 2b 91 62 5f 61 88 1d 99 28 76 0f fa 96 b9 60 48 b5 24 ae 4c ce 11 a2 4c 04 3e 0b a1 4c 51 8d 44 26 38 4d 39 25 5f b0 0e c8 d1 03 3d b6 84 0d 59 90 a1 7c 0c 9d 4d a1 7d f9 32 e4 21 ee 57 76
                                                                                            Data Ascii: !Eeh?#~iYvvR8+p&41kuR8D`{#,Cr_6C[$>%!i!.+%1 ta8>$rg@"}V#!tT).%1>FVm>%MQWabn3z%:+b_a(v`H$LL>LQD&8M9%_=Y|M}2!Wv


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            30192.168.2.44977991.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:08 UTC781OUTGET /img/coins/ethereum.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:08 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:08 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 2780
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-adc"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:08 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:08 UTC2780INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 6c 7b 6c ff ff ff ec ef f0 eb ee ef eb ee ef ff ff ff ff ff ff eb ee ef ff ff ff ec ef f0 bf bf bf eb ee ef ea ed ee ea ed ee ec ef f0 ec ef ef f2 f5 f6 ed ef f0 eb ed ee ed f0 f1 ea ee ee eb ee ef ec f0 f1 ed f0 f1 a1 64 ff ee f2 f4 ec ef f0 ec ee f0 ef f2 f2 ec ef f0 f2 f5 f6 c0 aa aa e9 ec ec f0 f4 f5 ee ee ee eb ef ef e7 ed ed f0 f2 f4 ee f2 f2 eb ee ee ec ee ef ea ee ef cc cc cc eb eb ef ef f3 f3 ea ec ee ee f1 f3 ec ef f1 eb ee f0 ed f0 f1 ee f0 f2 ec ee ef e8 e8 eb e5 e7 e7 f2 f5 f6 f1 f5 f6 f2 f5 f6 eb ee ef f0 f3 f5 ee f2 f4 eb ee
                                                                                            Data Ascii: PNGIHDR@@gAMAasRGBPLTELiql{ld


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            31192.168.2.44978591.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:08 UTC537OUTGET /payouts/img/bitcoin.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:08 UTC306INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:08 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 25437
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:56 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba538-635d"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:08 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:08 UTC16078INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7e 00 00 00 7f 08 06 00 00 00 29 7f 76 2d 00 00 20 00 49 44 41 54 78 9c d4 bd 09 b8 6c d9 55 1e f6 ef bd cf 58 e3 1d de 7d 63 cf ea d6 dc 6a 4d 48 62 12 08 19 1b 09 03 16 22 04 04 36 10 f0 67 e3 60 c8 87 ad 2f 98 20 e3 98 00 36 4e e2 00 b1 43 12 07 0c d8 24 c2 41 18 07 23 14 0c 02 4b d6 8c a4 56 77 6b ea e9 f5 eb 7e c3 9d 6b 3c f3 d9 3b df 5a fb 4c 55 f7 be 56 0b 49 48 a9 ee 7a 75 ab 6e dd aa 73 ce da 6b fa d7 bf d6 16 85 31 f8 5c 6f 12 80 a8 3e a3 e4 8f 33 50 42 40 03 98 bc e7 37 b1 9c fb 08 ff d2 b7 60 98 65 98 ee 3e 8c fd 87 df 87 33 5b 29 8a 34 c6 64 ef 32 7a ce 55 cc 67 47 70 dc 33 70 8a 47 71 bc 90 f0 7a b7 20 94 57 11 f8 87 88 d2 21 f2 44 43 b9 03 78 ae 83 b2 54 48 92 25 1c 99 c2 f1 87 c8 72
                                                                                            Data Ascii: PNGIHDR~)v- IDATxlUX}cjMHb"6g`/ 6NC$A#KVwk~k<;ZLUVIHzunsk1\o>3PB@7`e>3[)4d2zUgGp3pGqz W!DCxTH%r
                                                                                            2025-01-10 09:21:08 UTC9359INData Raw: b4 08 b0 9c d8 29 65 bd 61 9f f3 ff 24 4a de bd 8c 7c c4 91 c3 3b 75 da c0 42 e0 dd a2 7f ef bc 38 f8 d0 50 f6 ce 73 e4 49 55 b6 b2 d8 87 e3 6f 21 af bb 66 db da 17 9b 25 9a a2 ec c8 8c f7 89 0b 82 00 8b 38 87 4e 73 e4 81 81 e7 1a f4 69 ac 48 1e f0 56 60 ae e7 37 51 ac 0d 42 ec 46 bc 5d 0d b5 e7 d0 be d8 98 78 ea 25 8b ae 22 b8 eb fb 60 fa b7 a3 9c 5f fe cc 3b 2b 56 0c 53 c2 a9 67 7b 53 08 ae 75 cc 50 0e 00 bf 04 5c 7a 4e 1b 5a 06 40 c9 bc 7a 40 bb 15 88 e3 d8 5c 1a e1 39 f8 17 be 0b a3 e7 fd 18 bc f3 2f c4 d1 2e 0d 2f 8e 78 73 ff 55 13 78 32 b0 a3 ef 26 e0 25 d9 7d 98 a3 78 5b b5 b4 43 8d 49 d8 7c 77 2b 1e 9e 30 70 7d 1f bd f1 59 e8 e5 47 d1 db bc 05 69 e6 61 71 f0 30 ce dd f9 4a 78 1e ed 39 97 23 5a d4 63 50 56 bf de 54 35 10 ee bb 0f ce 21 4e 4a 4c 0e
                                                                                            Data Ascii: )ea$J|;uB8PsIUo!f%8NsiHV`7QBF]x%"`_;+VSg{SuP\zNZ@z@\9/./xsUx2&%}x[CI|w+0p}YGiaq0Jx9#ZcPVT5!NJL


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            32192.168.2.449784151.101.2.2084435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:08 UTC700OUTGET /photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                            Host: images.unsplash.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:08 UTC561INHTTP/1.1 200 OK
                                                                                            Connection: close
                                                                                            Content-Length: 15475
                                                                                            x-imgix-id: 2abedd3a6e4b9139b8ec44a98a986ee9724391c0
                                                                                            cache-control: public, max-age=31536000
                                                                                            last-modified: Mon, 23 Dec 2024 16:05:19 GMT
                                                                                            Server: imgix
                                                                                            Date: Fri, 10 Jan 2025 09:21:08 GMT
                                                                                            Age: 1530949
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Type: image/avif
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Timing-Allow-Origin: *
                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Served-By: cache-chi-kigq8000061-CHI, cache-ewr-kewr1740076-EWR
                                                                                            X-Cache: HIT, HIT
                                                                                            Vary: Accept, User-Agent
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 2f 04 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                            Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo/(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                            Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                            Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 91 90 ac 1a f2 3d 9a fe 3a 92 93 12 af 4d 31 cb 04 7f 10 9f c3 2d 0f 0f 78 f3 9c 69 2a b7 10 c8 47 40 da 73 27 c9 76 f1 6c 95 64 35 03 91 29 78 e7 57 2c 04 b2 1f 9d ff 6a 85 c0 67 72 a1 8e 1f 3c 81 76 50 41 34 ae 9b 76 41 a5 1c b3 7b 28 f1 b0 67 d2 66 31 3b 7e 64 a8 51 a3 4c 98 59 ea b6 ad 0a 2f a3 ce 95 d0 11 67 71 8d 07 22 52 04 c6 59 10 c9 b9 ae ca f3 fa 47 0a 6c c6 57 19 13 0a d6 1e 2c 1d 31 df db ad ad 5f b0 f2 65 1d c1 23 d7 1d 03 14 bc e7 31 98 84 3a d0 6b b3 39 97 24 38 4c a1 eb 94 f0 cd c9 b0 58 7a 1b 99 ea 9b 76 44 b4 1a 16 4c 78 6a cf 42 44 7c e9 93 a8 69 af 1a 59 f9 70 d1 56 3c 34 03 b8 86 9c ef 56 09 27 68 32 9e 5e 81 0e 69 46 fa 77 98 06 ed d6 8f 8c 3f 28 09 b9 85 bb 68 9a 45 6c 61 43 5e 84 7b 1c 09 81 41 5b d1 ce 9f 04 39 15 7e 9b c7 04 2b
                                                                                            Data Ascii: =:M1-xi*G@s'vld5)xW,jgr<vPA4vA{(gf1;~dQLY/gq"RYGlW,1_e#1:k9$8LXzvDLxjBD|iYpV<4V'h2^iFw?(hElaC^{A[9~+
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 51 b9 32 ec 8e 5d 91 49 25 5d 99 f7 71 2c 8e 14 dc ca 2a 93 33 71 7c 10 5c 2f 4d 37 58 17 b0 14 31 94 0f 81 df 68 4f b6 fe 24 bb 7b e3 ab d2 d2 75 73 65 4d 89 85 ac 54 8d d3 7f 1a a0 20 c5 e3 07 4e 84 5c f3 a8 b4 1a 2e ed 64 d4 82 1e 91 bf 18 ea 86 ef 24 db 17 d8 d4 90 42 60 98 2f a4 e0 64 69 7e d5 39 0b 00 33 1d 28 52 59 8e bc be 4d 9d 7f 4f ae ff 39 8a 24 17 29 60 ed 73 eb 65 b0 b2 db b0 62 2c 6f 81 4b 5d d8 c1 6f 51 22 70 df 1e 1f bc 0d 7c 7b 2f af e8 54 73 f1 d3 68 05 75 a7 10 d0 02 b9 a1 52 9f ae 79 19 6a 99 e5 4f 17 da a4 67 58 6f a4 b0 ed 0b 36 4e b3 09 12 a5 0b f3 38 ca ee db 14 04 aa cf aa ad 79 f4 23 ef 35 85 24 d1 c7 2b 21 1d e5 62 2d 4f 5f 10 81 45 5b a8 c3 c6 b7 6d 16 d5 b2 70 1d fa a2 f0 2a 30 fe fd c9 85 37 70 a6 14 7c 74 43 b2 e2 20 c9 76
                                                                                            Data Ascii: Q2]I%]q,*3q|\/M7X1hO${useMT N\.d$B`/di~93(RYMO9$)`seb,oK]oQ"p|{/TshuRyjOgXo6N8y#5$+!b-O_E[mp*07p|tC v
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: d5 1a 28 6e da df 2f df 3d 07 5c 66 bf 59 77 83 72 2f a0 06 32 73 50 95 bb fb 00 3e b9 f1 ad 2b de e8 55 8f c4 e1 7a b3 a5 78 6a e5 78 f7 8c 1f cd b2 f2 80 5c 11 cc 1e 2d c2 a5 78 81 97 81 fa e1 96 1f 12 f7 12 9f 68 14 db 8b 9c 5c 45 63 0d 1c d7 7f 2d 38 b8 53 02 30 37 53 59 53 a7 26 51 7c d4 e2 da be 29 2d 00 b1 14 e4 ea ad 74 08 cb ad 58 5b 6d 6c eb 70 d6 fc 21 c8 80 bd a5 4e 26 83 97 1d 78 19 53 6a 60 17 0b 34 d4 38 f4 60 5a a2 e7 1a a7 f9 3e 0f 11 13 96 dd c9 15 03 e4 fc 70 d9 77 94 75 b6 4f 7e ee 92 fb 5e 4a 7a 69 26 bb a5 2f 0e 18 d0 2b 3c ba 81 f8 ed 39 cb be 24 10 d0 93 d2 98 b1 05 44 b5 fd 26 53 12 b6 c5 c2 fc f7 57 b4 7b 9d 38 b7 36 8d 30 55 e7 72 4a 34 e1 0a 39 5c 0f 3d b2 f8 39 aa c6 ef 20 cd fc a8 6c 63 a6 e7 b4 98 2a ed fd 73 ea fd d1 08 b2
                                                                                            Data Ascii: (n/=\fYwr/2sP>+Uzxjx\-xh\Ec-8S07SYS&Q|)-tX[mlp!N&xSj`48`Z>pwuO~^Jzi&/+<9$D&SW{860UrJ49\=9 lc*s
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 89 ac df 80 0a 92 05 f8 59 6e 8c 75 18 1f 08 35 e1 24 ed f7 52 ef e0 13 84 6d e0 17 f1 fe 24 48 88 3d df dd 61 f4 b9 af fa 06 3f 0a 05 4e 74 36 16 00 01 73 e8 92 15 ea 9e 1e 09 ae 63 4e 8a 9b 73 35 36 ac 8a aa de ac 52 d1 fe 0f d1 c5 c4 90 bc ad 34 3c 02 18 3e de a0 39 3f 60 a0 99 7e ef e0 75 87 84 f2 73 d1 8f 88 90 ae fb 05 57 5f c8 08 53 68 bd 9a 3a 1e e5 64 9e d7 2d 82 bf b8 5a cf 27 6e 2e 7c 09 71 eb e3 b1 bf 97 a6 98 bb ad c4 dd 80 4e 42 a9 e6 04 51 43 b1 b9 05 79 75 84 d7 6f f7 7d 2c a2 90 7b 6c 7f bb d7 82 a9 1d 9b a7 df 56 3c d2 00 ab 0b fe e3 39 25 0d 93 ed 6a 77 34 df 42 c3 26 89 72 3c 70 08 3a 78 93 61 31 30 cb 9c 9d 37 16 a1 26 cd dd 4b 00 af 19 e9 c0 96 4e 85 b2 15 12 54 6b 0e d4 f1 3b b7 a7 e9 de 83 af e8 f5 32 54 d9 48 05 ca be 09 af 24 22
                                                                                            Data Ascii: Ynu5$Rm$H=a?Nt6scNs56R4<>9?`~usW_Sh:d-Z'n.|qNBQCyuo},{lV<9%jw4B&r<p:xa107&KNTk;2TH$"
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 59 4e a0 88 fc 33 cd ec 09 c0 2d 6c b0 39 71 bc 0d 6b 67 23 5c 64 af 2a e1 5e 8c d3 36 cd d8 66 fb cf 17 2e b7 65 fd 7a 6e 7e b6 60 dd 0e b6 d0 c8 45 9d 97 30 ae 64 1e 3e 39 0f 5d 7d d5 b4 a2 8a c8 7f 32 eb e1 1e 32 0a ff 1a 33 20 87 ce 98 c8 ae 96 8e f2 e2 0d af 87 c8 67 9f 15 5d 27 04 4b 03 e8 d8 71 14 4c 4f be 06 b2 88 bc 63 6b 62 0b 01 c6 7f 89 ef 39 f4 8e 0e 16 6a a1 7a 94 26 19 ed e3 40 99 8e 1c 0e 0c da be ce 5b e5 9a 87 70 d9 67 f6 72 50 85 b0 7f d8 67 8e 19 6c 9f b7 71 79 6d ce a4 65 b4 eb 6f 9e e8 b9 34 8d 29 44 62 3f 99 21 0e cd 09 75 6b 2a c6 85 e8 79 9a 4b dc 61 c3 83 01 80 22 61 03 a6 2b 90 79 35 6b cb 32 e9 95 19 b8 bb 9a 54 30 0d 78 26 85 da 20 c6 62 3e 9f 30 87 ac 09 fd 1a 22 66 ba 6f a9 af 4c 10 94 f8 63 55 d0 82 6f 9f 62 6a aa 83 70 c6
                                                                                            Data Ascii: YN3-l9qkg#\d*^6f.ezn~`E0d>9]}223 g]'KqLOckb9jz&@[pgrPglqymeo4)Db?!uk*yKa"a+y5k2T0x& b>0"foLcUobjp
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: a5 82 ce 10 c6 b8 76 24 11 2b 18 94 d8 a1 5d 18 14 7c 80 23 73 f1 61 99 2b 0a 5e e7 c2 2d cb 58 35 88 4e 41 3d bd ba 3c c6 35 f7 3a 69 79 a0 c5 0d 3d a5 e8 c9 50 77 ad 86 62 f9 01 78 de 29 28 f2 15 50 37 bf da d7 42 5a d8 fc 9d 94 40 78 c6 db 4b 24 91 85 14 b6 82 16 5a 77 d5 52 52 ea 92 54 ec 38 87 d9 69 30 e2 43 fd dc 3a 01 12 86 3f e0 29 ce ad 2f 23 40 6c ba a4 9e 7e 6c b3 c6 88 fe 13 06 58 10 f7 66 62 39 85 71 ad 9a a2 e5 fe 5c 1a a0 04 01 d1 5c 8a 3f b5 cb ba be 94 66 64 44 78 09 13 7f fa aa c5 ed c5 61 8a 35 8c 55 88 9a 6f 71 e3 12 3a a0 41 c6 33 1a 03 79 fd d4 99 7b 39 73 b0 ba 8a d0 34 5c d8 74 21 56 37 cc 6e 73 3e e4 24 40 c4 30 cd 09 e7 b2 99 0e 26 cc 8a 0d 43 72 a7 39 2e c2 91 4d de 41 1b ac 66 5f 90 34 35 59 d8 29 03 96 81 c3 d3 b0 e9 c2 da 83
                                                                                            Data Ascii: v$+]|#sa+^-X5NA=<5:iy=Pwbx)(P7BZ@xK$ZwRRT8i0C:?)/#@l~lXfb9q\\?fdDxa5Uoq:A3y{9s4\t!V7ns>$@0&Cr9.MAf_45Y)
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 43 fe 8c e3 eb 7a 41 4a 3b eb 5f 4e 38 8c cf 38 2a f8 00 8a 6b 04 51 86 1d eb b0 b5 62 96 3a af dc 3d bc 54 a0 8b 2e 2e bf b7 14 ba 52 ba 59 50 5a 7c 5c fc 6e 39 0c b2 c8 db 2c 1b 2d b3 72 5c dd 92 42 28 ff f6 11 ac ff 6b a2 88 c2 ee 99 b9 ca 67 78 fc 94 e6 c1 6d 5f c8 01 7d 5c f1 df ff 45 9a ff 2e 71 af 01 a2 a3 fe 41 5a 94 f1 b3 21 9e b3 91 ca 90 c3 e1 73 4f d5 1b 0b aa 5e 3c 4d 33 6b 94 1a fc f7 d5 c8 41 00 70 84 0b 6c e3 67 f2 e0 e5 63 73 d5 95 ce aa ab fe 4b 17 64 65 1b c4 3d 22 99 9d 56 bf 81 9d 98 d3 31 c4 3d c5 7a 2d c1 b9 4d 5d 11 91 a1 b9 b2 5c 99 95 e8 bb b7 0f 8c bf 80 bd 1d 6c 65 97 79 93 82 aa 89 fa 28 e8 95 22 b3 42 a1 81 31 3e 71 cf 38 81 ef 3a 3a 8e c6 eb c2 12 1f f8 fe 50 31 92 d7 76 d6 54 1a 22 b2 db fa c2 4d 4d 82 3d 0d 62 d7 8d 38 fa
                                                                                            Data Ascii: CzAJ;_N88*kQb:=T..RYPZ|\n9,-r\B(kgxm_}\E.qAZ!sO^<M3kAplgcsKde="V1=z-M]\ley("B1>q8::P1vT"MM=b8


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            33192.168.2.449783151.101.2.2084435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:08 UTC700OUTGET /photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                            Host: images.unsplash.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:08 UTC561INHTTP/1.1 200 OK
                                                                                            Connection: close
                                                                                            Content-Length: 19973
                                                                                            x-imgix-id: bf694fe15c72b9733cc6ef66456517c59cb1a9ba
                                                                                            cache-control: public, max-age=31536000
                                                                                            last-modified: Thu, 19 Dec 2024 11:02:23 GMT
                                                                                            Server: imgix
                                                                                            Date: Fri, 10 Jan 2025 09:21:08 GMT
                                                                                            Age: 1894725
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Type: image/avif
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Timing-Allow-Origin: *
                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Served-By: cache-chi-klot8100079-CHI, cache-ewr-kewr1740027-EWR
                                                                                            X-Cache: HIT, HIT
                                                                                            Vary: Accept, User-Agent
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 40 96 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                            Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo@(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                            Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                            Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 56 93 3f 52 99 c1 ec 7d dc e9 85 3c b4 01 65 1e f2 97 42 40 f1 00 98 c8 cc 6c 40 cb a7 d3 49 76 e2 f4 fa 24 e5 d4 80 89 4d 4a 17 fa 93 89 60 d8 88 3a 63 ec fd 48 42 08 b1 a0 e4 b2 77 e2 77 16 db dc ac c9 2c d3 4a 42 63 25 bb 84 96 0c 6a 0e 52 ef 21 41 ec 37 5c 9f d3 53 9f 47 3c 74 05 31 c7 94 b6 d7 39 d5 2c 60 1e 66 62 cd 6d 39 d3 44 db 32 67 53 7b 12 ed 64 60 93 68 39 aa 64 15 ff 8a 66 b8 73 28 ee 1e cc a4 30 1d a6 b3 dd bc bb 81 6e 3f 26 9b fa 43 75 8d 8a 07 3d fc e6 7c 43 fb 58 ec d5 22 f0 6c a8 3c f2 71 b0 dd 6f 04 62 72 b3 6f a8 56 4a e9 4e a0 9c c9 21 a9 62 51 1b 96 2d 55 54 ed 87 1e 3c 32 31 28 7b d0 43 79 20 dc 43 d3 5b 85 ac 6e e3 fe 8e 85 d6 39 42 41 f4 b4 06 ee 22 ef 71 61 8e ff 3a 20 a6 0a 39 dc d4 56 7e 04 2d 6a 3f 40 73 a7 7c df 3c d8 91 74
                                                                                            Data Ascii: V?R}<eB@l@Iv$MJ`:cHBww,JBc%jR!A7\SG<t19,`fbm9D2gS{d`h9dfs(0n?&Cu=|CX"l<qobroVJN!bQ-UT<21({Cy C[n9BA"qa: 9V~-j?@s|<t
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 82 b2 b6 f0 ab 83 a6 18 f6 e1 43 55 c2 55 33 ad 4b 56 0f c5 64 43 2c 25 d5 61 57 e0 13 e1 29 16 99 ff 51 28 12 9f 2d c9 ef 3b bd c8 bf a5 59 b9 49 f0 6a 18 a7 9e d7 19 ca 1a 3d 59 97 ad 5e 92 1a da e3 eb 80 b6 ed 0a e9 82 c5 d3 81 d3 24 e2 8b d4 78 d2 a0 c0 9f df 04 a7 f3 ee ec 81 ef 05 33 20 41 1a 81 ae e9 ea 21 fb 48 52 52 5d bf 3e d9 77 b9 d3 48 de 84 3f f0 7d e2 8d c1 78 ff 96 59 30 a0 48 e2 2f 9d 68 63 ee ce cd fb 38 24 aa ef cd be 14 4f 32 c6 84 e9 ca b0 81 24 fa 24 29 96 f2 2f 2b 30 4e 93 06 fd b1 4a 5e f4 24 0e e0 7c 45 98 7d b4 bb 18 c1 09 3a 4e a3 ce 3f 09 03 ac 36 e6 8c 9f a6 54 8c b0 87 95 7a 38 5d af 56 f2 24 29 56 07 4a 08 71 6d d3 ed 43 1a be 05 7c a9 c7 1a a7 b9 e5 6c a3 e2 9d 56 4f 62 b2 6d 4b 12 5f 49 5d 99 39 9f 3a 5b 4b 24 0f d7 3b 8c
                                                                                            Data Ascii: CUU3KVdC,%aW)Q(-;YIj=Y^$x3 A!HRR]>wH?}xY0H/hc8$O2$$)/+0NJ^$|E}:N?6Tz8]V$)VJqmC|lVObmK_I]9:[K$;
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: f5 af cc 9b a5 6c 66 42 4a 5d fc a2 bc bb d4 00 fa a4 50 ef 94 1d 01 a8 16 f2 a7 a4 39 8e 6f ca e8 26 ce 4a c5 02 39 56 25 b8 d5 9b 9d a3 06 89 6f 74 0b 2f 03 ae 15 5b 0a ec 21 1b f3 8b d3 79 92 94 3b 62 91 8e 13 92 bc 2b 44 61 3a 82 10 dd d4 8d 56 37 f7 16 7c 23 e8 2d 77 27 11 40 f9 6f 5a c0 0f 81 6e 08 ed 9c b2 8e e3 f6 3b a4 16 03 37 b2 9f c6 87 29 27 42 1b df 63 75 3b 5f 2c d4 fe aa ce 10 db 50 a3 a0 f8 55 82 d1 b1 90 b5 1f 8d 96 4a 8a 7e 3f c1 d1 de 36 38 12 ea 4f 9f 92 a8 50 d1 f1 b0 ea 78 8f 08 e2 09 4b f6 b4 03 21 7a 10 c0 68 63 dd c2 00 bf 06 28 e7 55 ed 5c 70 f0 dc ef b8 a5 d4 65 dd 2f b8 f7 58 7e d1 58 35 9c bd 68 7e 00 b8 1f 5a f3 fb 3b 4d 1d 88 d4 7a 2b 0e d9 25 39 14 61 8f 3f 97 25 12 97 ce 48 57 fe ec 3a e7 17 b4 61 4a 42 07 2f 84 78 f1 1f
                                                                                            Data Ascii: lfBJ]P9o&J9V%ot/[!y;b+Da:V7|#-w'@oZn;7)'Bcu;_,PUJ~?68OPxK!zhc(U\pe/X~X5h~Z;Mz+%9a?%HW:aJB/x
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: e9 1c de 9b 44 4f 74 ba c2 8d e0 81 5c a0 37 a9 72 d8 1b 6e 73 bb c4 bf 07 89 ed dc 8d ed 56 66 8e 61 bd c8 61 fa e3 38 95 2d e7 ff b0 70 da 46 b8 de 2e 9b 2f 6f e5 5c 1d 50 16 a3 bd 49 6c 92 d9 1d 9a 17 7d 3d 88 e8 93 fb 8c ab cb a4 1b 8f 5f 9b 9b 48 be 1d ea 10 27 68 b7 ad b2 32 b6 87 46 b8 7f 96 ed fb 19 f6 76 cf df ee e1 72 57 71 f6 a6 78 57 95 33 7f a1 bc 02 ba eb 82 79 ed 28 66 46 72 0f 57 5f 69 6d 0c 63 58 0a 40 f8 d6 82 17 e4 f5 8c 76 34 14 69 84 94 b3 2e 09 eb 4d 4b 09 af 2e f1 d2 ff ba 3c 7b 62 c9 87 f9 57 7c 09 c3 1c 93 44 41 6c af de 5f 4f e0 25 34 bd c1 1f 6c 0d 1f 1c d2 28 f3 ed b1 36 d8 d5 11 e4 f1 6d a7 cc 7c ca df a6 5a ec 83 96 dd 42 5c e8 f0 5d a2 81 57 9f 36 e2 41 26 b4 54 46 f1 de 7e 7c 89 46 5e 15 13 53 e4 75 91 88 14 7f 77 1c 8e 6b
                                                                                            Data Ascii: DOt\7rnsVfaa8-pF./o\PIl}=_H'h2FvrWqxW3y(fFrW_imcX@v4i.MK.<{bW|DAl_O%4l(6m|ZB\]W6A&TF~|F^Suwk
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: ab cb 48 96 25 4c d4 b9 55 19 47 65 8b 5f 03 61 27 f4 5a f1 b4 73 c0 f0 c8 39 a3 0b 1f 6c 4a c7 b2 f3 a8 cf df a9 0c c9 b7 a5 e3 5a 60 dd 40 27 0c ff 68 9a bd 2f 3c c0 63 c8 13 2f 1c 3a 13 32 cf 33 45 79 0f d7 82 d0 0f 06 52 1c 5b cc 40 6c 81 af 9b 7e cb ec 61 96 78 d9 44 78 3d bb 87 b1 5d 52 76 07 eb 81 e1 b6 5a 82 76 3b 2c ca 7c c0 40 1f 2c 55 95 4d 3a ed 20 d7 00 96 aa fe df 83 2f 80 d3 35 c6 9e 82 da fd 9a 8c 66 21 c5 bd 3f 1b 1c ac 10 ac a1 cb c6 1f f3 89 1d ac c9 a2 18 04 ef 3c 48 b4 3a e9 32 69 a6 dc cb 2e 60 08 64 3d b6 a3 15 b8 bf 50 f7 4e 75 d7 7f 74 19 de 65 57 5c 52 17 93 1a 1a 38 91 f9 e3 68 7b 92 e6 22 38 8f d3 2e 18 2d 0c 20 35 66 92 1c 15 5c b5 df 90 7b 2d 64 d1 ef 84 e5 69 1e 4c da c8 28 6d 98 e2 d9 62 d2 da 6f a0 89 64 e0 d6 9e 86 c7 c6
                                                                                            Data Ascii: H%LUGe_a'Zs9lJZ`@'h/<c/:23EyR[@l~axDx=]RvZv;,|@,UM: /5f!?<H:2i.`d=PNuteW\R8h{"8.- 5f\{-diL(mbod
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: d7 ab b2 b5 d5 19 0f 43 6b 0d 2f d0 0b fe 2d de 13 3d ed 01 26 e5 1f 09 48 27 e6 3e cf b3 9c 85 ec 60 74 6f 79 b6 02 2c b5 2c 8f e9 c6 8f 35 f9 d4 d8 05 b5 ee 10 f7 93 db a8 58 2b 61 d6 1f 30 6d ba 62 85 7c 5f c4 54 b7 77 2a f8 8e c2 28 65 47 a5 4d 20 ed ea 39 17 90 d9 87 0f c3 95 5d dd 91 37 62 bd 12 5f 59 03 c2 66 f6 13 ce ec 81 5c 54 66 ab c9 ef e2 58 f2 cd 95 ad 59 39 a6 00 52 6f 23 48 3d b4 0a af d3 1e 68 cf e1 8c a3 85 83 57 43 1f 8e 59 d4 2c fb 73 44 70 60 19 ed e7 ce e3 07 57 f0 41 a5 fb cf 8f 20 bd c1 0f 7b b9 f3 24 c2 59 ee a2 8c be 9f a2 3f e6 98 47 ba 74 fd 22 f3 c1 64 ed cb b4 13 29 70 10 82 dc 75 69 52 be cf cd d3 46 a4 a6 09 22 bf 68 35 6c b3 e1 bf 52 0e d9 62 ef fb 8a b8 d1 c6 f4 0e 7d 83 e5 4f 14 f3 7e 7b c6 6f 46 76 cb 50 8d e0 de c7 69
                                                                                            Data Ascii: Ck/-=&H'>`toy,,5X+a0mb|_Tw*(eGM 9]7b_Yf\TfXY9Ro#H=hWCY,sDp`WA {$Y?Gt"d)puiRF"h5lRb}O~{oFvPi
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 1d 4f ac 1e 55 f7 3f c8 05 52 ab 46 7c 6d 20 6f c3 36 72 ae 8f 87 03 a2 b4 4a a1 d1 a5 90 7f 12 85 91 a3 8f b5 c7 fd 1d 6d 22 9c ca e8 83 9b 98 4b 4c 41 2f 96 c0 b1 eb ea 87 9a 5b f9 37 63 06 f7 e2 6a ac d9 ea 3d e7 6f 18 eb 51 25 45 c5 a6 3a 5a d7 04 73 7e 42 06 47 0f a3 c6 16 32 7d 85 10 2b bf f7 6a ef 8b 6c d8 fc 7a d9 17 61 18 09 5b 43 32 3e fa 03 d0 6b 3f a5 6f b9 63 25 f0 ec 72 ba f6 b8 c3 0b b9 95 aa 10 75 cf e5 66 71 85 ca df 5b e5 91 11 84 ef 45 f6 ae 2d 2d 64 2d 45 16 3f 39 44 e2 84 de 1b 7d 29 fe 9e 75 c5 a6 bd a6 82 07 89 89 e3 1e aa b4 15 3c 77 6b 8d 6b b4 09 65 29 80 52 60 c7 77 b3 3c c7 70 0f e5 77 de 43 74 3a 7d 5f 17 37 a4 ad 3d 55 78 3a 1f 87 1e a7 a2 44 f9 40 ca ea a2 9f f3 0c ab c8 e4 24 2a 2e 31 81 48 67 2d 8d 7c c9 c6 4a 58 49 cd 52
                                                                                            Data Ascii: OU?RF|m o6rJm"KLA/[7cj=oQ%E:Zs~BG2}+jlza[C2>k?oc%rufq[E--d-E?9D})u<wkke)R`w<pwCt:}_7=Ux:D@$*.1Hg-|JXIR


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            34192.168.2.449782151.101.2.2084435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:08 UTC700OUTGET /photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                            Host: images.unsplash.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:08 UTC560INHTTP/1.1 200 OK
                                                                                            Connection: close
                                                                                            Content-Length: 8273
                                                                                            x-imgix-id: a7c6f198fe9439fe2409861a7a75bbc1e15693de
                                                                                            cache-control: public, max-age=31536000
                                                                                            last-modified: Tue, 17 Dec 2024 12:58:37 GMT
                                                                                            Server: imgix
                                                                                            Date: Fri, 10 Jan 2025 09:21:08 GMT
                                                                                            Age: 2060551
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Type: image/avif
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Timing-Allow-Origin: *
                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Served-By: cache-chi-klot8100100-CHI, cache-ewr-kewr1740054-EWR
                                                                                            X-Cache: HIT, HIT
                                                                                            Vary: Accept, User-Agent
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 12 e2 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                            Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                            Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                            Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: c5 c4 ad c7 a3 e5 23 1c e6 cc 6e c1 c2 06 73 4e 30 dd cc 5a 48 00 b2 6e c5 d5 e8 2a 4a 9d e1 f9 0b a1 4c cc 75 94 c4 a0 1f a3 d6 ca ad 3d 43 98 58 bb 5b a5 ec 4f d5 82 eb 86 cb 71 8c 24 32 00 11 40 ca d6 76 c1 6b b1 1a 73 e6 8d a3 b3 02 7d 18 a7 90 ed 83 f8 ef 19 68 b1 e9 53 a8 89 f9 c2 b0 48 2c a6 ee 38 aa 66 49 02 9d aa 4e 76 12 0e 16 81 ba 56 82 55 d1 61 4c 34 bb 58 f7 09 62 2f f1 d0 48 53 c3 57 18 a9 57 1a 55 10 3e 38 fd e0 9c ac d3 88 26 8e fd 7a 96 37 8a 67 9d 2a ec ce 01 9a d6 2d 99 48 29 70 e2 f0 eb 82 f0 de d6 8a c0 53 82 9e 98 bd d8 d3 34 40 33 79 f2 55 43 67 a2 0f da 44 aa ce 96 38 72 22 e2 82 be 68 f8 94 e3 bc 27 4a 49 70 5a 89 14 7d a9 69 76 15 8c 30 ee 0f b9 2b 69 fe 21 cb 31 4d 1c e2 38 11 77 94 26 5f 4f b6 15 d7 fc 7a c4 4f 82 df 27 d6 ed
                                                                                            Data Ascii: #nsN0ZHn*JLu=CX[Oq$2@vks}hSH,8fINvVUaL4Xb/HSWWU>8&z7g*-H)pS4@3yUCgD8r"h'JIpZ}iv0+i!1M8w&_OzO'
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 3c c9 0c fc 3d 11 46 16 47 dd e1 f6 d0 cf bb 35 21 97 94 22 28 fb e5 2a 27 d5 ed cb d2 f3 96 35 d8 e4 3a 2f c0 fe 0a b6 3e 56 a6 ae 0c 12 de 05 6a dd f3 f9 85 55 a7 20 31 0f 16 36 b6 43 a3 b0 aa 11 ee ee 4b 82 cc a1 8c 2d 90 86 84 f8 7d 0d 6f 42 ec 70 a5 0e b5 83 ba 41 1c 5b 79 70 28 a1 47 df b4 b1 9e 20 80 4a 24 18 b5 e3 31 c7 4c a8 c1 4d 2d 2f 20 c2 1a e8 ea e2 08 ea e0 27 48 b2 2a 66 19 be 5b be 68 78 2d 26 09 84 fa c0 b0 ca 76 b1 34 99 e7 3a f5 a3 e5 9f 70 fe bf 01 41 a9 4c 87 df 90 06 41 0e ef 14 3a 4a 87 a7 c1 8f 82 4a 23 4b 93 a6 96 a2 1a 3d 9e 8d e4 cf 80 1e 41 2f f9 a0 ce 62 46 77 84 c8 c6 ef 11 72 22 e8 b4 dd 99 04 76 55 d7 20 73 28 e8 be a2 a9 c7 2e b7 34 43 7e ca 59 b5 5d 09 af 9f 67 9f 5f e8 d5 4e ef 1e 24 fc a0 66 dc b4 8e d9 93 1c 54 89 34
                                                                                            Data Ascii: <=FG5!"(*'5:/>VjU 16CK-}oBpA[yp(G J$1LM-/ 'H*f[hx-&v4:pALA:JJ#K=A/bFwr"vU s(.4C~Y]g_N$fT4
                                                                                            2025-01-10 09:21:08 UTC1378INData Raw: ba ad 49 a0 9a 5f 77 06 9f fe 2f de 08 42 0f a4 e9 14 0f 42 76 e5 da 8c e9 d5 02 0c c6 fc 53 0d 91 4b 3e 7e da 5a 63 37 a6 aa ab 70 32 b4 b7 bd bc 23 ac 3b ee 86 d2 a9 0e 20 54 5e a5 be 4d fe eb 4a f4 c0 bf 10 17 45 68 8d 09 d6 cc cb 9d ee ad 19 e1 a1 54 5d 28 cf 24 70 47 87 6c d8 34 27 54 c7 3b da 35 cf 57 bb e4 91 ec 5b 89 bd f7 7e 6a 2c 37 b9 72 70 22 02 c0 7f 70 a7 43 6a f6 f3 19 1d 52 18 aa a6 b2 f4 31 d2 28 6a 1e 44 8c 3e 1c 38 b3 6e 62 44 36 62 67 1e ab 15 76 ba 35 87 69 c9 d1 a5 11 d8 a2 4a 6d 61 87 3f 5f 50 20 9c 86 1f 67 4e 1c 07 a1 fe 1b 56 26 ea 06 78 76 35 87 3e 34 a9 4a a0 16 b9 c5 83 3d 71 36 f7 8a ba 67 32 8f 20 15 f5 c8 ab d5 d6 fe f1 29 b7 81 8f 7c 16 dd 6e 42 7d f5 be b9 84 17 9e 5d c8 f6 ce d0 35 ab ae ff 2a 61 ba 31 75 37 f8 c4 66 df
                                                                                            Data Ascii: I_w/BBvSK>~Zc7p2#; T^MJEhT]($pGl4'T;5W[~j,7rp"pCjR1(jD>8nbD6bgv5iJma?_P gNV&xv5>4J=q6g2 )|nB}]5*a1u7f


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            35192.168.2.44978991.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:08 UTC535OUTGET /payouts/img/bonus.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:08 UTC308INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:08 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 179335
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-2bc87"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:08 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:08 UTC16076INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c5 00 00 01 c4 08 06 00 00 00 48 9d 31 21 00 00 20 00 49 44 41 54 78 9c ec bd 09 b4 25 c9 59 1e f8 45 64 64 e6 dd de 56 af ba aa ab ab f7 45 bd 49 ad 0d ed 80 46 c2 60 01 d6 f1 c0 80 18 cf c1 cc 19 f0 30 98 e3 c3 60 f0 72 e6 0c e3 19 db 1c 0f 36 8b 0f 8b f1 88 65 6c 0c 06 2c 6c 0d 68 b1 5a 5b 4b 42 07 09 21 b4 a0 7d 69 b5 d4 aa ee ae ee aa 7a db 7d 77 c9 2d 22 e6 44 64 44 64 64 de fb 5e 97 7a a9 7a d5 1d 5f 9f ea 7b 5f ee 19 f7 de f8 f2 fb 57 f2 43 67 7e 12 cf 54 10 42 91 f1 09 90 01 a3 de 06 64 52 62 6b fc 35 dc 74 ec 65 c8 49 86 ed ad af 63 44 8f 61 2a 1e 41 31 cb 21 99 40 c5 4b 94 d3 6c 48 93 e8 f5 b2 e4 af 93 02 9f ea f5 d3 37 45 84 3e 54 66 25 e6 e3 0c 65 c1 31 79 68 86 fe e9 1e 36 4e ad a3 18
                                                                                            Data Ascii: PNGIHDRH1! IDATx%YEddVEIF`0`r6el,lhZ[KB!}iz}w-"DdDdd^zz_{_WCg~TBdRbk5teIcDa*A1!@KlH7E>Tf%e1yh6N
                                                                                            2025-01-10 09:21:08 UTC16384INData Raw: e6 c1 4d 36 c2 0a 65 a8 f4 49 29 52 82 49 82 04 5c 36 cd 66 15 31 52 d8 8e ff 5e a1 70 3b 21 98 32 6e f6 bd 2f 56 9b 6e f8 87 77 ec 68 a5 61 2c 81 d7 6e d7 1d 9c 78 c1 2e 4b 5b 4e 01 1e 59 76 3a f6 1f 70 96 f6 06 de b1 0f 18 43 98 c2 ec 2e d0 47 10 a8 da a3 4c 96 28 0b 80 b3 b8 39 b6 99 28 6d de a2 d4 05 d8 a4 a7 4e 60 6d 94 4d 7a 0d 31 11 aa 6e 78 64 53 d1 c7 b1 a0 34 2e b4 5a 49 36 cd 91 65 a3 84 89 79 a8 f1 3b 6f a0 c3 69 9e 02 6f 02 98 9c 28 f4 1e 18 ac 6b cd 04 db 34 5b b5 c8 51 dd a8 0a ae b1 f7 ad c8 af de 92 d6 c5 07 14 19 2a 27 9c 21 c4 9a 24 4d cb 2b 42 5b ca 55 6d a7 f6 a7 66 b9 2e 90 47 a3 86 50 35 89 46 26 98 c7 1e b3 de be 4b d6 cd 3d 10 d3 8a 4d 40 70 5b f0 c2 90 a0 21 c5 9a 38 4b fd 4f 13 a3 4a 55 12 0d 81 ea 6d cc b2 5a 59 d6 44 5a d7 a4
                                                                                            Data Ascii: M6eI)RI\6f1R^p;!2n/Vnwha,nx.K[NYv:pC.GL(9(mN`mMz1nxdS4.ZI6ey;oio(k4[Q*'!$M+B[Umf.GP5F&K=M@p[!8KOJUmZYDZ
                                                                                            2025-01-10 09:21:09 UTC16384INData Raw: 13 7a 57 9f d8 71 23 cb 48 17 fb 4c a9 15 9c dc da 8d 4c a9 7d 01 17 ec 27 bd e5 e7 c2 6b 9d 83 b2 47 2b 37 b7 2c b9 86 db ef ae d9 dc 84 21 f5 5d 38 e0 da 0c e4 7a 53 08 79 90 61 52 34 7b 94 ed de 57 26 0d 04 4c e8 34 74 33 18 e4 f7 52 bc 1f a2 e4 1b ce 72 a3 12 5f 2c 52 38 ca d9 24 09 26 28 dd 18 db b1 1c 74 bb f3 06 3f 5f 88 fe 2d 96 65 78 26 6f 30 a0 23 d6 99 46 52 cb fe 69 2d 9f 43 55 5c 50 79 09 64 c4 98 d8 78 58 6d 41 65 d4 41 86 24 54 3e 24 56 1d b9 15 c4 38 e1 4d aa 48 63 d6 10 d8 62 ed e3 21 9b c3 f6 68 76 24 73 9b e3 77 5e 22 61 4a 08 80 12 12 6e 07 05 dc c6 0a 5e 96 6a 98 2a d5 d0 05 e2 51 ae 1b dc 64 a6 fa d5 c3 02 04 bc 5b ce 1d 1e bb 25 2d 5f a8 90 a8 1c ea 46 98 90 04 5f 79 2c 39 34 5f ec f6 4c f7 ee 6c ce 5f 7e e1 e8 bd e5 13 7c cc 46 f1
                                                                                            Data Ascii: zWq#HLL}'kG+7,!]8zSyaR4{W&L4t3Rr_,R8$&(t?_-ex&o0#FRi-CU\PydxXmAeA$T>$V8MHcb!hv$sw^"aJn^j*Qd[%-_F_y,94_Ll_~|F
                                                                                            2025-01-10 09:21:09 UTC16384INData Raw: 63 14 7c 75 c6 7a a5 b0 58 04 66 25 7f d8 12 4a ad 96 4b b3 6a 1a ac 0d f4 89 83 3e f3 e8 69 1a 73 71 eb 56 b7 e9 3a b3 6b 74 bb 03 61 67 1d 42 db c6 ae e5 67 84 4b 99 18 54 4b 53 6e ad 0b 57 ed bb db 3b 6f 7b 1c 40 f1 4d c2 a2 aa d6 42 af 5d a4 53 6b b1 58 2b b1 f9 af dc 45 c6 21 8b ad a8 c4 7b 09 40 f2 99 a7 4c 04 90 a5 6a fc 54 95 32 0d a5 84 a5 a0 18 89 92 60 ce 20 58 dc 59 4a 08 b2 1c 69 54 cc 5a 23 af aa a4 c9 cf 68 d6 58 b4 2b f9 3d 84 35 28 84 bd 9c 07 50 8a f5 15 d0 2a df b3 93 8b ad 3a 99 27 c3 ef 05 41 41 b6 2c a9 cc ff e4 1e d5 56 d6 f4 dc 02 28 25 68 f1 9c 66 ab 5b de f1 49 1c 92 2a 93 5a 58 a5 a8 2c c4 3c 03 5c 6a 40 25 ae 46 f5 2d 3f 7e 6c 65 81 d7 f7 81 d2 05 a8 2a f3 b2 b8 f3 89 b8 7f 06 25 af 42 12 d0 8a 2d 38 9b 9c 93 5c 5c 2f 32 99 f9
                                                                                            Data Ascii: c|uzXf%JKj>isqV:ktagBgKTKSnW;o{@MB]SkX+E!{@LjT2` XYJiTZ#hX+=5(P*:'AA,V(%hf[I*ZX,<\j@%F-?~le*%B-8\\/2
                                                                                            2025-01-10 09:21:09 UTC16384INData Raw: e8 d2 3c 94 66 c3 a5 7c 83 8a 6f 30 29 20 a2 04 62 ea 22 e5 6e b9 ba d8 1d 2c 67 58 f0 16 30 e2 58 60 9a 7d d9 46 a9 f8 a1 f2 3e d9 c2 e3 f3 ea c2 5b 24 ff 09 e3 60 8e 04 11 ef aa dc a8 28 31 41 8e 2d 66 b7 67 06 3a 15 dd ac 8e 19 69 62 f2 87 75 2a 95 61 c4 7d 4b c9 45 dc e7 b0 23 d8 41 e1 63 ff 7c 87 1b ef 31 d8 5f 46 40 f4 99 d1 eb 9b 9f c4 62 fd 24 c8 f6 e8 bd cb f4 f2 75 1c ae ee 61 dc 5f 84 84 9a f5 8d 67 70 fe cc c7 63 56 e9 c3 9f 84 b2 0f 30 ea 27 60 4e 3e 8a 71 5c e1 d1 2b bf 88 dd d5 6b 65 cc e9 5e 15 39 9e cd c4 c9 74 b1 92 33 33 f9 eb 65 35 99 4f 9a ec 17 d6 83 b3 c1 7b 63 43 82 cc 1a b0 1d dc 60 e0 46 4f 52 6e d1 0f 5b 1c fa 3e 36 25 4e 09 5c be f3 bc 17 ac 26 f0 79 46 a0 d3 cc b6 92 b3 41 53 ac 4f 17 60 cc 2b a2 2c 87 fc c8 64 28 a8 00 73 b2
                                                                                            Data Ascii: <f|o0) b"n,gX0X`}F>[$`(1A-fg:ibu*a}KE#Ac|1_F@b$ua_gpcV0'`N>q\+ke^9t33e5O{cC`FORn[>6%N\&yFASO`+,d(s
                                                                                            2025-01-10 09:21:09 UTC16384INData Raw: e7 ce ab 0e b2 35 b0 f8 c9 56 06 86 cf 67 c7 ca 1a 25 36 25 10 c7 91 a2 21 5b 97 ef a0 c9 be 0f 69 36 c2 58 34 a8 66 32 8c fa 01 58 63 7b 5a a5 8c 6c d0 54 25 ea f2 1a c5 ec 13 c8 07 87 28 57 57 f7 e6 77 d9 7f d2 d4 e2 af 6a f8 b7 ef 4c b7 7d 1c 5a 32 5e e0 28 f6 50 3f 48 8b 01 cc b4 e3 2e 29 2d dc 2c b5 d6 39 23 e7 21 67 0c 95 60 e0 31 c2 1c d7 cf 72 38 cd 44 42 ab c2 2b ce 9d 45 61 3d d4 d8 29 1d e6 3c 1c 6e 58 fa 6d 7e 82 fb f0 0b b3 a7 b5 21 17 e6 59 33 5e 18 4e e8 29 79 58 a3 81 3c a0 4b 96 f3 50 4a 08 2a 8d 85 53 86 4e 81 93 50 b5 ad e2 e4 f0 4a d1 29 3b 1b 0a 75 df e9 3c a3 05 07 70 1e bd ba 54 af b5 86 5e 9b f9 2a 52 b8 a0 76 df 32 27 2c fb 96 c8 24 f2 a7 8b 18 5c d1 8a 3d c0 e7 8a 59 d8 8e 21 bc 27 22 d9 ce 8b 69 8a f1 e9 40 c1 67 b5 28 30 9c bc
                                                                                            Data Ascii: 5Vg%6%![i6X4f2Xc{ZlT%(WWwjL}Z2^(P?H.)-,9#!g`1r8DB+Ea=)<nXm~!Y3^N)yX<KPJ*SNPJ);u<pT^*Rv2',$\=Y!'"i@g(0
                                                                                            2025-01-10 09:21:09 UTC16384INData Raw: 7b c7 5e 91 36 41 bc 48 f3 64 08 dd db 8a 87 16 b1 b8 ff 00 b7 6f fe 2d dc 7e eb 7f c7 f9 83 4f 10 3b 0b 8e ee c3 5f 63 ed 1a 07 3f b6 53 2c 02 cf 4b e0 92 05 3a ae 3f 47 33 3f d7 f5 28 e7 69 1c 01 0f 92 91 84 7b a5 68 61 55 5e c7 3e d0 23 b9 c6 5c b3 98 df ec 66 18 0f 2d ae 3f 7c 17 f3 05 b0 ba b8 5f 40 3a fc 2b db bb 6b 6c b7 03 fa f9 3d 34 e9 06 67 67 17 36 ff 9a 1a f5 5d 6d bc b1 3b 51 57 ce bd ce 6b 3e 23 7e c7 ed 35 42 97 73 b5 11 73 ae 4b 15 14 2a 29 c5 c3 a1 94 a6 a4 01 21 2c 72 2a e1 47 2f 2e 3a 9c 9d d9 df f3 a2 14 7f 1f c0 7f ea df 50 1d 95 24 20 3e 1a 63 4a ac 43 8c f2 97 a6 bd 14 f5 64 5e 84 a1 3a c6 42 e2 5e 21 a6 c9 62 8d 75 ae 8f 58 32 ea 3c 61 70 0a c9 c4 be f4 7b 94 63 47 a7 84 24 6f 17 6b 65 e3 57 ab 7e 9e fc 80 b8 d5 cc ca a1 ba 6e b9
                                                                                            Data Ascii: {^6AHdo-~O;_c?S,K:?G3?(i{haU^>#\f-?|_@:+kl=4gg6]m;QWk>#~5BssK*)!,r*G/.:P$ >cJCd^:B^!buX2<ap{cG$okeW~n
                                                                                            2025-01-10 09:21:09 UTC16384INData Raw: d9 c7 91 b9 38 31 6c bd f7 af 5d 7a 26 f3 66 4d 17 8c 54 39 7b a8 b2 26 2a fd 99 4a f3 e1 ae c7 ee 79 50 8a 27 5a 42 49 cf 3f 69 45 34 f2 a0 17 fe a6 14 4b 2d 61 21 fa de 73 89 c5 be 20 4a 31 50 9b a0 e2 21 46 dd 59 b4 bc 1a 28 08 a0 3c 5c a1 3d cc 45 17 45 c2 a9 5b b6 46 13 35 e5 85 89 3e 0b 53 6a 49 4e 60 e1 17 69 65 36 4c dd 86 0a f8 22 e0 19 f6 44 3d ef 92 0a 45 be 68 df f6 a2 8a dd f8 91 f2 8a 49 fe e7 6a e8 e4 7e 26 48 cc ca 33 55 65 19 55 f1 2a 8d 9b 53 c2 56 8c 3f 3a ba 37 2b ec 2f e7 18 cc 53 74 e7 93 ef 3c eb 3a a4 f5 7c 9a 78 c9 f6 2f 4c a1 6b 78 55 94 78 c4 98 bb d8 1f 66 68 57 ad 7a 79 e5 3c b1 ca 77 49 ee 81 99 15 9d d8 09 56 9e a1 00 0c f1 e2 64 f3 5a 9e 55 a6 c2 52 fc a8 f2 bb c1 09 69 e7 53 17 c4 f3 11 ba 01 00 7c 8e d1 d6 a8 85 04 1d 30
                                                                                            Data Ascii: 81l]z&fMT9{&*JyP'ZBI?iE4K-a!s J1P!FY(<\=EE[F5>SjIN`ie6L"D=EhIj~&H3UeU*SV?:7+/St<:|x/LkxUxfhWzy<wIVdZURiS|0
                                                                                            2025-01-10 09:21:09 UTC16384INData Raw: a5 62 24 92 c5 09 4e 7f e8 5f 55 f4 79 14 be cb 0d 19 74 aa 5a 3f 25 a6 3d 58 8a 4c f5 d6 4b d4 67 64 94 d0 f8 d2 e7 ea 77 9a 19 40 4d a2 de 13 86 ad 26 cd 4a 35 27 d2 72 8e 62 74 8a 62 3c 57 2d bf b2 a4 55 ad c0 da 7a af 94 54 5d d7 ea 5e 1b 65 00 24 66 0e 47 a6 a6 e4 8b b5 77 f2 84 b7 e9 ea cd 77 6c c4 88 d7 f4 58 f3 63 5f b7 6a 9f ee e6 7d d4 9b 25 92 22 0b ed 53 36 3e d6 d9 77 cb d4 7a f8 c6 c0 4f 64 d4 4a 2b 01 03 17 e9 da c4 d1 fc 16 fa 76 8d 76 7b 8e c9 9d 01 8a c9 19 f2 d1 cb b8 7c f8 5d 74 54 b0 af ee b7 57 94 85 54 8a 21 9b 67 ba 84 2a 39 c3 7a f1 be 46 9d 92 e6 3e 78 da 2e 9e ec 0c 57 17 97 92 e1 fd 90 f2 eb d3 09 32 55 9f 78 03 22 b0 d9 ad 57 4e ab 93 81 a8 42 a7 d4 ec 38 1f aa 67 82 7e f7 75 6a 10 1d 43 5d 33 29 0f c1 af 1f b5 4d 4a f9 f3 49
                                                                                            Data Ascii: b$N_UytZ?%=XLKgdw@M&J5'rbtb<W-UzT]^e$fGwwlXc_j}%"S6>wzOdJ+vv{|]tTWT!g*9zF>x.W2Ux"WNB8g~ujC]3)MJI
                                                                                            2025-01-10 09:21:09 UTC16384INData Raw: 82 ca 91 71 1c 18 c3 ea b2 86 55 d0 81 bc 55 b4 51 61 51 71 00 ed c9 34 2c 04 e9 27 1f 23 cd 50 be 50 b9 b0 b4 da 59 60 fd 37 09 11 11 06 7c 7d 24 8b ae e5 a3 14 9b eb 16 9b b3 0c 93 fb 4f 71 a3 15 66 0e ee 61 bb be 44 d7 35 50 8d 24 41 e4 9b cb 8f 28 cc 33 39 7c 03 eb c5 7b 18 6b 02 c1 e4 10 d5 e6 86 0c 1b 69 25 e7 68 93 2a 5a e5 fd 62 3f 70 22 fd f9 3a 0f 2d c9 30 ca 6b 6c da 17 48 a6 77 51 2c 1f 01 72 01 1c dc c6 e6 e6 0c a2 6f 69 1f d9 db b1 91 26 24 ea 2d a6 b7 50 9c 9c 42 a9 e7 c0 ba 86 ac 6f 50 e4 63 02 46 d3 26 4c 7a 69 42 ba 7d d2 2e e4 49 30 6e 0c d1 2f 34 a2 e6 8a 35 29 d3 28 56 ce c5 53 e1 6e 3b 70 72 79 32 77 4d 22 09 f2 89 6e 78 f3 7a 5d 78 3b 2d 8c e6 7d 9b 1a e4 f5 1d 7d 57 8f 3d 93 cb 34 0c 4e ae 3d ac 5c 47 1c c1 40 d1 86 74 77 7d 21 ee
                                                                                            Data Ascii: qUUQaQq4,'#PPY`7|}$OqfaD5P$A(39|{ki%h*Zb?p":-0klHwQ,roi&$-PBoPcF&LziB}.I0n/45)(VSn;pry2wM"nxz]x;-}}W=4N=\G@tw}!


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            36192.168.2.449780151.101.2.2084435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:08 UTC700OUTGET /photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                            Host: images.unsplash.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:08 UTC561INHTTP/1.1 200 OK
                                                                                            Connection: close
                                                                                            Content-Length: 16746
                                                                                            x-imgix-id: 4796f42c89dac4202808004541d376d495773994
                                                                                            cache-control: public, max-age=31536000
                                                                                            last-modified: Wed, 04 Dec 2024 10:46:52 GMT
                                                                                            Server: imgix
                                                                                            Date: Fri, 10 Jan 2025 09:21:08 GMT
                                                                                            Age: 3191656
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Type: image/avif
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Timing-Allow-Origin: *
                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Served-By: cache-chi-kigq8000118-CHI, cache-ewr-kewr1740056-EWR
                                                                                            X-Cache: HIT, HIT
                                                                                            Vary: Accept, User-Agent
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 33 fb 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                            Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo3(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                            Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                            Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: e8 c8 76 53 95 2b e6 be 4b 65 70 80 f6 8a 00 41 be ed ac 18 49 89 74 54 11 45 78 6a a5 8e 4a 59 c1 7b ca ae eb 09 f0 59 d3 2d 60 4f 56 fb 24 70 8a 33 7c 0e 08 2c 61 b2 f3 07 d7 63 51 46 8f a8 6d a4 02 32 df 06 0e ab 0b c0 13 25 ca ae 6f e9 02 2c 68 9b d9 94 ad 88 f5 a1 f2 95 bd e6 7d 87 4b 0d 5c 1c 41 19 c7 7f bd 33 e5 f7 b0 1d 36 7d 64 07 f2 96 65 41 39 9e e8 a3 5f da ad 8c 9f 60 bc 78 59 e7 75 f4 5f ec da 10 6e 62 2c 66 83 a6 8b b1 eb 47 4d 60 ff 7d af d2 b8 20 2a d5 b0 d9 0d 9a 01 02 95 fb 4a a3 ff d7 b8 4f c6 95 c6 be ab ab 04 c7 ab 21 b3 95 12 18 ef d8 8c d6 3a 17 e6 15 8b 65 9c a5 32 1b 0c 26 b5 11 09 fa 47 fb ef e1 e2 e8 3d 1f 22 80 1b b1 d1 96 13 6d 1a 9f 28 66 37 86 70 f4 f3 88 a6 64 77 c4 21 c8 8d 11 e0 1d 06 63 9e 7b 2a e8 f4 0e 8d af b0 58 cb
                                                                                            Data Ascii: vS+KepAItTExjJY{Y-`OV$p3|,acQFm2%o,h}K\A36}deA9_`xYu_nb,fGM`} *JO!:e2&G="m(f7pdw!c{*X
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 6e 61 01 83 e5 a8 57 a6 29 5d 78 fa 61 1b e4 78 c3 9a e0 a1 a0 72 ef f5 3b d6 f6 49 87 70 23 28 42 5e 8b 78 36 dc 74 fc cc 48 af 1f 51 90 1b 0c af 41 d8 91 a8 cf da 47 5b 28 56 78 da 5b 1a b2 b7 29 50 7a e5 5b 1f 49 a2 d7 98 a5 1b 89 c3 04 4b 97 fa 9e e4 f6 24 80 f8 e9 87 9b d7 6c 1f 09 ba 9d e4 1c 86 a8 d6 06 f9 76 b5 56 6d 64 0d b3 f6 7f d5 f0 7d c5 1b 95 ee 61 b8 82 ec 94 19 1a fa a8 35 75 8f be eb e4 0a ff cb e5 34 27 25 4a 94 5a 0a 2e 85 b5 57 24 fd 5d 0a 9a 6b f2 cb c3 19 1a a3 54 58 93 bf 29 e1 7f 53 50 2b 29 44 59 8b fb 7e 7f bc a0 ac 48 fc 21 09 8e ab 8e e3 82 f0 bf fd cd 44 6b 45 b2 51 f2 00 d1 86 54 4b 74 84 72 df 73 a0 5a 5e f5 1c 6a ba 21 2e 1f 24 75 1e f1 50 83 4c c4 48 14 90 12 43 0b 71 d4 af c9 87 d9 6f d3 5e fd be 3d 76 33 c1 44 8f 3d 04
                                                                                            Data Ascii: naW)]xaxr;Ip#(B^x6tHQAG[(Vx[)Pz[IK$lvVmd}a5u4'%JZ.W$]kTX)SP+)DY~H!DkEQTKtrsZ^j!.$uPLHCqo^=v3D=
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 9d 3c a6 b1 86 ea 52 e5 b2 c4 5c 49 37 ae fe e2 e9 02 45 3a ac 7a d2 b5 8f 1d 36 74 60 d1 ec df da 43 cb ed e6 a2 92 47 f0 2b d0 39 0d 76 51 69 27 d7 a6 8a 7f c8 8e 5c cd 4d f3 e2 03 8d aa f9 37 b6 e7 70 f6 b9 e3 57 99 5f aa 1f 9e 90 a1 e7 bc 55 d9 03 81 c9 ca 00 28 84 3d 73 8d 90 a8 d1 49 0e ac 91 11 34 b8 77 cb b4 0e 25 4c cc 0b 69 2d 13 70 8f 03 7d 6c 95 1f c1 f5 25 57 56 af 4f 89 00 ca 6e ef 50 d6 cf 55 e1 b8 1a c1 5c d0 bc ff ad 90 f7 d0 f6 e4 ac c5 d4 03 c2 e2 a1 c9 0e 2d 0a f2 41 b3 f1 40 04 95 e9 9b 5f 6a 2d 6f c2 19 51 30 86 71 60 36 20 50 7a 0d 45 76 fc a9 ae 1e bb 68 b9 12 91 83 95 32 3a fe 95 fa bd c7 b2 77 ef 66 35 d8 30 a2 92 17 c0 62 35 9a 08 55 73 bd 94 35 44 31 c3 46 86 01 30 c6 02 6c cb 90 b3 65 11 93 ba b4 f2 8c fc ed 03 1c ae 65 5a da
                                                                                            Data Ascii: <R\I7E:z6t`CG+9vQi'\M7pW_U(=sI4w%Li-p}l%WVOnPU\-A@_j-oQ0q`6 PzEvh2:wf50b5Us5D1F0leeZ
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: f7 a1 b4 4a 5d fe 14 c5 fe d2 c0 92 ad ab cb c6 f2 ef d3 bd af 65 e1 ff f8 1b 11 98 2b 71 3d 01 3f e5 91 9a 3b 97 e9 27 95 86 72 86 b1 de 3e b8 8e 1e 25 2e 57 36 05 c9 c9 ab fe ba d8 27 18 79 bc 09 51 ad a4 f0 8b ea a6 55 63 b6 64 3e bd 84 7e 7f 80 a6 7f 6c 06 db 7d e4 3f 0d f6 08 9c 80 85 3c 98 9f 0f 9d 87 02 f9 5b de 14 ac 51 c8 bf 0e c2 81 d8 1a 91 d4 32 99 e0 f1 e2 48 c7 3e 29 13 3d ac f8 58 03 9b 2e 58 1c 75 99 67 3a fd f9 c4 87 49 13 e7 8f 7d c6 53 c9 44 5b 12 a3 d1 9d 30 aa a6 c0 8a 25 b2 8d b0 70 22 c9 29 00 24 09 93 61 18 91 cc fe 46 6f 1c ca 6d fc b3 67 38 d4 27 45 f2 60 5c 2f b2 35 00 be c2 1f f3 32 4d c9 67 d3 9d 17 93 19 3a 38 b2 b6 e8 a5 85 9e 35 92 f5 32 a4 52 87 8a 76 29 d2 47 7c ff 67 55 72 09 3f 4a 2b 9b 7f e8 82 34 2d af 31 c6 ff ff 53
                                                                                            Data Ascii: J]e+q=?;'r>%.W6'yQUcd>~l}?<[Q2H>)=X.Xug:I}SD[0%p")$aFomg8'E`\/52Mg:852Rv)G|gUr?J+4-1S
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 58 b4 6e 79 30 d7 28 6e a6 06 0f 96 ff 0c d5 ee cc 0b de 63 93 5c 09 65 af 1f ec 07 30 be cd 79 63 c2 ec 27 2a 9e 00 f4 2a cd eb 96 94 52 26 15 25 2e 68 86 96 cd d9 37 0b b5 a9 2e 7f f1 72 a3 e2 7c 32 63 42 5a d7 44 31 46 5b 4a 9f b2 63 64 75 c6 34 a1 84 8c 9a ed 4a c9 bb 71 d5 5f b5 b1 e8 da b9 01 b0 c3 79 55 33 07 ff ad d3 52 f4 77 3a 26 16 2f 9b 77 5f c4 f1 f7 cd 1b d9 82 5b e0 38 fc 9d 77 ed 95 f7 b6 2a 16 61 c2 06 01 e3 53 c5 08 d2 a3 6b ef 7f ca 14 8b bd 4c 0e 00 4f 41 d2 06 4a 92 fb 89 c2 f2 5f 40 a5 93 93 71 75 d0 31 b8 23 8d 97 cb df e2 16 9a 76 ca 30 91 12 3d 5e cf 9c 24 df 15 92 78 67 0f 64 db 14 e7 b2 f9 6b df 44 5f 20 47 b9 e1 f9 d8 5a 05 6a 96 ff ab a9 21 25 37 5a 5d ce 63 f6 44 67 c4 8e f9 fb ba 01 e5 1f 56 e2 f6 81 27 3b 46 02 72 b7 4f 17
                                                                                            Data Ascii: Xny0(nc\e0yc'**R&%.h7.r|2cBZD1F[Jcdu4Jq_yU3Rw:&/w_[8w*aSkLOAJ_@qu1#v0=^$xgdkD_ GZj!%7Z]cDgV';FrO
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: b8 27 74 3f db 10 45 10 9d 02 ff ed 6b 71 13 80 fb 78 b2 b0 56 90 5b 18 2d 1f 46 47 0d 15 0e e7 db b9 5e 4f a9 06 2e d4 13 ad ab e6 13 d4 13 5e 37 eb c6 fb 0b 2f 5a 04 b2 18 f5 3d a5 dc 42 03 7b be 3f c6 53 2f b4 a6 f0 59 8d d3 cf c3 f4 a6 31 12 e1 c6 6f c6 7f af f6 2a 5d aa 88 ca a3 2b d2 27 d5 f5 27 15 e9 e7 bb 36 e2 b6 4f 5b e1 d2 ad 0a d0 e7 31 cd c5 7b 11 dc 10 ed 40 25 6b 7f 81 50 a4 10 c1 0b 52 1c 63 f5 69 2f fb 88 66 13 f3 ba 57 14 5e 36 80 07 89 c6 ea 6d e9 d2 e6 29 75 39 02 05 38 33 3d f2 95 64 8c ea fb 4c d5 70 68 61 3b 39 3c fb 0d be e7 1a 29 de e9 68 99 f4 b2 c3 36 96 be a9 0c aa af 87 fd 38 9a df e6 b9 ae 13 81 fe 3f 83 46 1e b4 26 37 6e 50 88 5e bd ef 13 10 2d d3 27 79 6f 9c e0 6b a0 4c cd 8f 24 68 c5 a4 0b b2 70 48 10 4d 11 93 0b ca c3 1a
                                                                                            Data Ascii: 't?EkqxV[-FG^O.^7/Z=B{?S/Y1o*]+''6O[1{@%kPRci/fW^6m)u983=dLpha;9<)h68?F&7nP^-'yokL$hpHM
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 49 2e a4 31 e7 9d 2a 3e b7 c4 79 3d 0c e2 22 5c 0f d1 85 73 4a ee 82 73 da 9b c4 33 fc 97 1f c2 76 f9 06 67 9b 11 11 54 82 1c d3 5b 8f 75 e2 57 dd 13 87 d8 83 39 77 af cf 83 5f 86 78 3b f5 9e 53 11 23 31 e5 2c c2 21 59 a7 cd a4 66 30 89 9b 70 e7 1a f5 8c b9 1d cd e0 a9 ce 77 be c9 4b 3d 23 09 27 45 27 51 eb 20 0d 9b 6b f7 b0 bd a1 bf e5 a2 b0 f9 1e 50 0e 68 ab cb 36 38 13 1d 62 0c 70 5a 3c d5 fe e0 b8 dd f1 56 0d d7 36 d3 65 5c fc 6d 1f b5 41 94 49 cf 8b f0 0f 18 df 78 72 cf 94 33 09 7e b9 51 d0 8d 09 b1 59 ef 21 1c 62 44 d2 de 43 58 6e a7 14 78 7f 46 e4 a9 1b 6e 31 88 e2 1d fa 29 81 a0 fa 34 e6 f2 80 c2 a1 8d fe c8 fb cb 70 52 7e 28 3a 34 6f cc 82 31 35 4f 7e bd 24 aa af f8 f1 ce a5 f5 ba 16 7d c2 18 90 9e df e5 a5 d6 c8 7a eb 06 d1 16 a5 10 74 93 65 0c
                                                                                            Data Ascii: I.1*>y="\sJs3vgT[uW9w_x;S#1,!Yf0pwK=#'E'Q kPh68bpZ<V6e\mAIxr3~QY!bDCXnxFn1)4pR~(:4o15O~$}zte


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            37192.168.2.449781151.101.2.2084435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:08 UTC700OUTGET /photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                            Host: images.unsplash.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:08 UTC561INHTTP/1.1 200 OK
                                                                                            Connection: close
                                                                                            Content-Length: 14484
                                                                                            x-imgix-id: e9a7497a882076b8364d79d1ab9d432b41cb61f1
                                                                                            cache-control: public, max-age=31536000
                                                                                            last-modified: Thu, 19 Dec 2024 06:37:24 GMT
                                                                                            Server: imgix
                                                                                            Date: Fri, 10 Jan 2025 09:21:08 GMT
                                                                                            Age: 1910624
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Type: image/avif
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Timing-Allow-Origin: *
                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Served-By: cache-chi-klot8100167-CHI, cache-ewr-kewr1740076-EWR
                                                                                            X-Cache: HIT, HIT
                                                                                            Vary: Accept, User-Agent
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 0d 47 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 0d 6f 00 00 2b 25 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 0c bf 69 70 72 70 00 00 0c 9f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 0c 54 63 6f 6c 72 70 72 6f 66 00 00 0c 48 4c 69 6e 6f 02 10 00
                                                                                            Data Ascii: ftypavifavifmif1miafMA1BGmeta(hdlrpictlibavifpitmilocDo+%(iinfinfeav01Coloriprpipcoispepixiav1CTcolrprofHLino
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a
                                                                                            Data Ascii: ^chmrw|%+28>ELRY`gnu|&/8AKT]gqz!-8COZfr~ -;HUcq~
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89 33 89 99 89 fe 8a 64 8a ca 8b 30 8b 96 8b fc 8c 63 8c ca 8d 31 8d 98 8d ff 8e 66 8e ce 8f 36 8f 9e 90 06 90 6e 90 d6 91 3f 91 a8 92 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2
                                                                                            Data Ascii: p+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i3d0c1f6n?zM _4uL$hBd@iG
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: f5 58 1d 77 ed f1 e8 06 6b 63 ac ce 03 aa a6 13 6e d2 ba 09 67 9f d4 15 ba f5 91 33 c8 a8 0e e9 00 23 4b 1f 5c ae 69 49 f7 db c1 8b 8c 01 18 f6 89 e1 cf 1b ec 94 0f 7e df 69 69 df d6 21 0e b2 6c 44 86 58 d9 69 06 3b d1 8b 7a b6 1d 68 aa c8 83 81 6a e4 7d 07 d7 73 dd ec f9 67 d4 28 0c c5 9d 83 c4 fd 2f 26 3a 9d ab ac d6 05 b2 74 cb 4b 98 c4 2d 68 5d dc a8 05 70 32 02 0b 3c 68 ed 2f 84 70 38 61 6a ef 8d 87 16 28 c9 41 b9 14 b8 66 71 fd a0 33 c9 0c 4d 5a 29 76 70 9a b3 37 51 6b db 9e 7f a3 9e d9 f0 a2 4c 02 e3 99 05 40 f6 fb a4 a4 30 12 fc 9a e5 ea 73 99 8f 15 08 23 cb 3a 3d b6 3c 81 d8 90 d2 4d f4 6a 2f 21 89 ad 89 67 98 6f 18 38 eb 22 01 91 50 c6 16 ef 84 4d dd f9 94 7a ab 91 53 78 ce 32 a8 07 ac f9 18 74 f5 4c e1 e5 7c f9 96 3a 2c de 5a 1f 0f 73 91 10 9f
                                                                                            Data Ascii: Xwkcng3#K\iI~ii!lDXi;zhj}sg(/&:tK-h]p2<h/p8aj(Afq3MZ)vp7QkL@0s#:=<Mj/!go8"PMzSx2tL|:,Zs
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 09 e7 31 49 df 2c f4 e7 d5 c1 86 d6 9e cd e5 eb bc d4 c1 06 81 65 00 64 ae eb 35 e2 64 de 39 9f cf 33 9d a5 f6 da 24 e0 64 17 6c 27 c5 c1 46 16 6a d1 31 70 66 2c 14 04 9b 45 22 41 fb cd 49 54 73 6a ce f1 89 a6 be ab 1f 9f a6 55 94 02 12 e4 46 bf 72 9c 17 a5 62 37 b5 d5 4a ad c3 0d d7 d3 7f 32 a5 28 33 85 2a 3b d0 8a de 88 c1 21 08 cb b3 1d d7 1d f7 45 3a c8 81 8d 48 32 6a 12 2a 5a d0 44 fe 0a b4 bd cd 54 61 00 7d db 97 47 b8 0f b5 bf 84 82 20 da 5e 0e de 8e e4 73 76 c9 37 fb be 06 17 bd 04 35 cc 5b 39 8f 71 21 89 ad fa bf 80 2d 03 be 8a 38 ab 86 d9 a5 2b f0 45 cd b2 5d a6 8d 65 91 4f 33 f4 78 24 b1 63 e7 4f cf 9a 8c 61 bf 3f ad 97 03 bd 85 9e de 9b 28 2c 12 68 ed 84 d6 22 c2 3a 82 bf 42 d9 70 28 50 aa e9 9e 54 1e a4 22 68 4c fc 5b 36 65 6c 9f a1 1e 30 21
                                                                                            Data Ascii: 1I,ed5d93$dl'Fj1pf,E"AITsjUFrb7J2(3*;!E:H2j*ZDTa}G ^sv75[9q!-8+E]eO3x$cOa?(,h":Bp(PT"hL[6el0!
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 8e b8 1a a6 c4 ec 3f d5 c7 aa 33 66 2b cb e5 4f f3 c1 7b 30 38 b7 c7 55 ee 4c 35 ea b5 5a 65 7f 3f 69 da 80 6f a3 b2 a7 35 f4 ed 59 25 38 c5 88 e9 67 84 2e c8 f1 a9 75 6f 6c 43 b6 55 92 86 a7 ac b1 36 16 e9 6c 8e 2d f9 1f 24 b8 f7 b6 07 25 2c 18 0f 05 40 e4 5b 3d 19 52 30 56 e9 22 21 d6 05 93 d1 39 92 28 3b 3d 9d ae 4c 0b 43 3c 88 67 fc 9a 91 88 81 d3 ed e0 35 cb 9e 89 0d 46 e3 af 8e 63 8b 83 a9 08 a5 64 6e 29 8c 59 3f df 87 61 19 47 d5 d5 c9 59 72 d8 b3 0e b9 f7 87 49 d4 94 1c 44 f7 d7 f0 ce f8 b4 b1 93 cd 19 ee 2a a1 83 51 65 0f 66 a5 a6 b3 f4 bb e3 67 c0 df 40 26 3c 52 fa 1c dd c2 cb 3c 4b b1 c3 6e 4f 93 47 98 95 65 88 65 96 03 3a 9b 0e 55 94 07 ca 58 1a af e8 24 e3 7f e6 42 99 87 23 02 d2 97 9b d6 4f 35 7c 8a 80 17 66 3a 2c a2 82 42 8e e7 74 fe b9 eb
                                                                                            Data Ascii: ?3f+O{08UL5Ze?io5Y%8g.uolCU6l-$%,@[=R0V"!9(;=LC<g5Fcdn)Y?aGYrID*Qefg@&<R<KnOGee:UX$B#O5|f:,Bt
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: c0 b9 5c 63 3e 3b d6 c9 24 88 a4 f8 42 76 44 e7 d9 4c 83 02 88 aa f4 02 e6 8d a8 b6 63 d6 93 6a b1 8d 72 ec 56 e3 43 d4 16 ce 42 fe 4f 3e 9f 63 f8 d5 33 6f 77 29 fa 50 3f 0d d0 46 6b 82 b5 0e 5a 6a 3a 81 00 4c 20 44 36 ed 4b c0 ad 60 de 43 3c 33 f1 b4 3a 0b 45 fe ac 45 59 c1 d3 25 d1 99 e1 0d e7 e4 38 d0 2e ff 9c 75 07 44 90 54 e1 c2 0c 28 bb 4d e6 42 94 d5 6e 77 35 34 eb 0e 3e 8f 17 19 77 a0 73 8f 62 e7 d5 c9 0d 25 25 96 4f 36 ce f1 84 f6 23 fa 69 65 e1 be eb 17 36 54 bc d1 9a 89 67 24 a2 ba ce 65 6a 56 a1 7e 31 05 96 52 9f c5 fc b0 e3 4a 15 b1 5b 0e 06 e3 08 22 c7 ad 87 67 fa 6b ee fe 60 4a a0 bf 92 c8 96 f4 25 e1 c3 3f 73 b0 fc 5d c6 41 f1 ad 99 cc c9 ed 04 2d 84 a8 ec c0 57 ef 0f 00 ff e1 60 a5 21 94 51 0f 07 6d 3e c3 e2 8f 41 03 6c 80 56 3b f0 1b d5
                                                                                            Data Ascii: \c>;$BvDLcjrVCBO>c3ow)P?FkZj:L D6K`C<3:EEY%8.uDT(MBnw54>wsb%%O6#ie6Tg$ejV~1RJ["gk`J%?s]A-W`!Qm>AlV;
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 31 1a 2f a3 3f 3e f8 f9 15 4b 95 94 2c 20 75 ee a5 f7 31 c8 81 78 0c d2 a2 73 67 e9 89 83 80 99 6b ac 77 b3 08 be c6 f2 43 7d da 3d 00 10 03 ab 63 86 3a e0 a7 aa ab 1f 58 71 cf c2 4f 94 0e a7 da 04 15 bb 5f 3b bc 37 17 9a 87 84 27 a0 68 bb 27 23 26 b4 77 e1 a5 e7 29 be ab c5 50 a6 81 7e 02 3d 98 0b 46 66 6f 9d f0 10 a3 f5 a5 49 15 0a 1c ea b8 9c 9d b7 ed 0e 1b a2 17 f0 e3 99 5f 2d bf 41 13 5b e6 f3 86 3a 47 73 3b be ef 42 7c 50 0b 89 4b 4e af 4d 3a 7e d8 59 a1 1a 1f 2a 7e 48 04 43 ac a4 dd f7 0d 48 0d a2 70 50 ea 20 29 b0 cf ad 99 60 45 b1 be 31 15 63 d2 65 a7 99 32 1c e4 0f 35 d7 53 d1 e4 c4 9a 3b e7 40 43 ba 8d 67 a9 ac ba 23 1d a1 0b d7 83 4e 48 13 d2 6f 4d 8f 1d 51 42 ef b8 dd b4 36 ba 5d ce bc a6 71 4e 2c a3 30 07 db f5 f3 c0 4c a6 50 af e2 2f e8 6a
                                                                                            Data Ascii: 1/?>K, u1xsgkwC}=c:XqO_;7'h'#&w)P~=FfoI_-A[:Gs;B|PKNM:~Y*~HCHpP )`E1ce25S;@Cg#NHoMQB6]qN,0LP/j
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: 55 90 0d 5b 7e 98 e1 62 d2 27 4a e3 b5 fc 31 0b 8f 6e 9b e3 b6 23 b1 ed a2 58 75 c3 1b b0 6e 60 95 87 85 ef 44 66 29 eb 75 07 ae bc 20 04 8b a9 15 f4 2c 12 fb 70 91 67 64 7e 58 f0 41 d4 d0 0f 52 05 54 8e c2 32 80 36 92 de 29 68 ca 28 c3 b7 25 2c 8a f7 b8 fe fd ef c1 c0 b3 37 d4 c2 6f 5d 2b fc 98 52 65 51 d6 47 a0 6b 5c ec 97 19 d1 5f f7 4d 98 ab d2 83 74 77 33 cd a3 f2 7e 06 70 2c 85 c0 e0 d3 d5 0c 19 5d de 4b 07 ce d2 ee 02 84 eb 06 c1 28 ef 81 b4 ae f9 4e e3 a2 12 fd 66 10 43 30 65 93 cc 7f 1d 8c 2b 36 9b 32 c0 5a 7b aa c9 f8 62 c9 87 50 ca cb 43 2f e0 e4 71 8a 1b e4 63 b2 27 1c 8b 1f 3d b3 da 8b 19 c1 d7 1d bc 55 66 e4 29 e7 ed d5 f4 ed d9 aa 38 3e 65 6a 63 37 b2 45 e7 92 7b e6 9d a0 ff e9 7b 50 a0 bd 5a 6f c0 93 b7 9b 9a 0f 17 82 16 77 22 3b b1 3c 76
                                                                                            Data Ascii: U[~b'J1n#Xun`Df)u ,pgd~XART26)h(%,7o]+ReQGk\_Mtw3~p,]K(NfC0e+62Z{bPC/qc'=Uf)8>ejc7E{{PZow";<v
                                                                                            2025-01-10 09:21:08 UTC1379INData Raw: b6 bd 04 74 13 63 96 56 b0 9d e7 f5 b2 86 47 6f 39 01 53 1f d0 7c 68 ab f9 9a 81 5e 04 4a 08 d7 4d 36 d7 4b aa 87 f5 cf 95 8d 44 be 0b 55 a1 7f 53 5a 82 4d a5 ed bb 3f 7e f1 a2 29 4d 76 4a af 7a 60 35 43 e5 89 dd 64 19 0a 30 02 b8 83 00 be c2 9a ff 7e 29 f9 d3 91 5e 1e 24 be 85 85 ed dc 54 49 5d 68 4a 59 a3 27 db 9f fb 09 be 68 6c 18 4a 39 fe a8 64 4c 70 3c ea 2d af 32 b9 e3 5a 78 c3 a3 f0 c2 8c df bc f2 2d 81 1d 53 a3 ac a9 d9 d4 54 5e 5d f8 08 fb c9 96 1f bd ed 03 99 fa e3 61 af 1e a9 9d 92 fe 39 a9 7f 5e 27 86 d2 70 bb 1b 10 c0 b6 2b 26 69 5a b6 92 ae 8f b5 1d a2 ce 01 24 2e 2d 6d 08 bf 88 99 e6 1b 67 50 1f e2 04 39 4e 13 3a 61 2a 20 77 bb eb 70 ad b1 14 48 3e bd d2 89 e9 31 12 ed 37 46 d6 7b 25 01 b3 3a bc 75 75 bd f6 56 c1 a9 c6 b3 9c 1f cc 0c 0b 39
                                                                                            Data Ascii: tcVGo9S|h^JM6KDUSZM?~)MvJz`5Cd0~)^$TI]hJY'hlJ9dLp<-2Zx-ST^]a9^'p+&iZ$.-mgP9N:a* wpH>17F{%:uuV9


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            38192.168.2.449794151.101.66.2084435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:09 UTC464OUTGET /photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                            Host: images.unsplash.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:09 UTC561INHTTP/1.1 200 OK
                                                                                            Connection: close
                                                                                            Content-Length: 18524
                                                                                            x-imgix-id: 279646cdbb4bb23f6b2625a75155a399c2e9cbfe
                                                                                            cache-control: public, max-age=31536000
                                                                                            last-modified: Tue, 24 Dec 2024 16:36:20 GMT
                                                                                            Server: imgix
                                                                                            Date: Fri, 10 Jan 2025 09:21:09 GMT
                                                                                            Age: 1442689
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Type: image/jpeg
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Timing-Allow-Origin: *
                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Served-By: cache-chi-kigq8000069-CHI, cache-ewr-kewr1740069-EWR
                                                                                            X-Cache: HIT, HIT
                                                                                            Vary: Accept, User-Agent
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                            Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                            Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                            Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 6a 6d 6d a9 24 0e bc 5c 2b 75 83 b9 2e 74 50 cf 0b 8c 3c df e8 eb 23 99 7d 1b a8 2b 08 79 73 d5 b0 f4 c4 86 cc 40 8f df 4e 57 5e 5d 0e ab 90 5c d4 27 f5 ca 69 3a 2d 62 d3 38 af e9 2e 1a a2 33 3a 60 72 f8 53 4e 30 f4 78 8c 1c c4 82 59 03 9c 89 6d ae d0 f6 4d bf e6 7b 6b 21 aa b6 e3 61 ae 77 cb 88 e4 ea 79 d2 e1 6d 43 f5 6e bb 36 4d 3a 08 e4 dc 7a 68 97 1e a6 35 79 54 77 66 7b 35 8b a8 4a a4 e0 5b f4 de d9 e6 a1 bf 54 67 3d 93 d3 0e 55 16 85 a6 42 34 9e d4 7e fb 7a af e5 12 9a 53 15 91 46 5b 75 80 02 22 40 3a f9 75 0f 4d f9 87 05 31 ce 3e 81 b8 ab 4f 43 4b b3 eb 2e 35 19 cc 9f 3d 70 6c 5a 89 49 3a 9d 8f a7 f8 05 a3 f5 a5 72 e3 60 98 8b c6 71 f9 71 a5 95 5e 9a 6e 3f 39 66 5f 08 b7 6e 78 6f d5 71 9e c4 fd 9d ed 35 43 89 1f 9a cb ab 1f 09 19 d4 76 84 3a 97 a5
                                                                                            Data Ascii: jmm$\+u.tP<#}+ys@NW^]\'i:-b8.3:`rSN0xYmM{k!awymCn6M:zh5yTwf{5J[Tg=UB4~zSF[u"@:uM1>OCK.5=plZI:r`qq^n?9f_nxoq5Cv:
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 61 8c 69 65 10 41 35 0e 8b 22 c6 9e 09 f4 91 39 06 d4 c4 de cb f3 0e 48 cf cf e6 9f 95 ea 6a 78 e3 25 c4 97 79 26 53 c6 f6 dc 8d dc 93 e8 fb 5b 9c 3c 55 4d 3b 83 41 70 d0 fc 54 d0 46 e7 ba c3 4f c9 4d 4e 63 3a 15 11 6e b7 4e 9b 92 2f 71 56 4e 7b 9e a4 39 42 7c a4 aa 4d 5e 14 5d 98 d4 8f cc 10 59 b7 a9 1d 95 f7 54 70 89 6a 4c 87 80 45 ca 24 10 f5 02 b2 b2 7b 1a 57 57 8d 6c 63 e4 9d 01 f6 1c 42 7d 24 9a aa 89 76 3d 97 c4 0b 77 aa 87 64 93 3c 4e d3 87 87 82 7c c4 d9 c9 f1 03 ab 55 95 ba 1f 91 ad 53 4b 7e 8a 1e fa 7b fb 29 bb 96 6d ca 52 ec cb ab ed 05 d5 33 76 4d 94 73 7f 44 65 31 04 3a 47 49 47 a0 23 af 15 88 44 1d bc 6e ff 00 2a aa 1d 99 f3 4e 77 b8 a8 df 95 c8 9e 99 a7 27 a6 87 7a 7b 95 ec 84 6e 73 90 a7 16 41 b9 5a 99 26 6f ee 29 8d b8 ba 8c 26 35 5b a0
                                                                                            Data Ascii: aieA5"9Hjx%y&S[<UM;ApTFOMNc:nN/qVN{9B|M^]YTpjLE${WWlcB}$v=wd<N|USK~{)mR3vMsDe1:GIG#Dn*Nw'z{nsAZ&o)&5[
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 66 84 53 d5 64 81 91 9b f2 54 71 6d ab d9 a6 9c 53 e9 19 96 37 5b 72 a9 bf 57 f1 dc 9f bc 0f ba 3a 02 29 cf 4e 79 29 ac 25 08 d6 81 5f a0 31 61 0d b5 34 43 cd 46 9a ab df 2c 6f 79 e3 aa c2 eb e4 8a 6c af dc 4e 89 95 21 ec bb 75 47 14 34 ee fa f8 1e c6 7d fd e3 e4 b3 c7 23 2e 38 a8 4f 79 12 b2 02 84 08 b2 c8 a7 22 b1 7a d7 5c 86 af 47 c9 7d 4b dc ee eb 06 ff 00 15 b5 69 68 0d 53 bf ff 00 9f cd 0e 80 8a d9 14 21 56 03 72 b1 5b 32 84 2b 64 88 b0 54 0e 02 38 f5 f6 42 8c e8 16 d0 35 aa 66 43 2b 48 78 09 98 45 21 a8 d0 1c aa 9e 8e 9e 9c 0b 04 fc af 8b 2d 85 94 38 7b e2 ec c7 27 63 97 25 0c 59 1a a4 1a a6 20 74 52 14 e4 e5 59 26 ce 22 47 25 23 8b c5 f9 9d cb d1 e6 35 94 c3 4e f6 aa 41 75 3c 8c cd 96 fb 97 58 88 71 4e af 84 71 4f c5 a3 0a 4c 69 bc d5 93 62 25 0a
                                                                                            Data Ascii: fSdTqmS7[rW:)Ny)%_1a4CF,oylN!uG4}#.8Oy"z\G}KihS!Vr[2+dT8B5fC+HxE!-8{'c%Y tRY&"G%#5NAu<XqNqOLib%
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 9a 82 82 9a 2d cc b9 e6 56 81 67 0a 46 32 58 dc d7 32 e0 8d 42 c7 7d 1f 9a 86 77 b9 8c 26 0d e1 df 77 c0 f4 34 f4 e6 cc 75 56 fb 2a 4f f7 50 fe 20 a2 65 e2 52 b3 29 52 3e f2 05 4e d4 34 0a ea e8 28 e9 a6 98 f6 46 9f 78 aa 7a 08 21 d6 d7 77 32 ae ae b2 73 41 1b 85 33 19 24 6e 6b db 70 46 ab 13 a3 75 25 74 d0 96 91 67 76 7f 0f 04 0a ba ba 09 a7 ec a9 87 ed 31 7e 20 a9 c1 d9 85 56 34 29 9d a9 d4 62 c1 02 b3 5d 43 14 92 1b 31 b7 f1 50 61 ac 6e af 39 8f c9 68 11 72 b7 a9 7b a2 16 39 81 c1 88 c1 6e ec 8d ee 3f 92 ab a3 a8 a5 a8 74 52 b3 2b 87 cf c9 6a ac 7a 1a 15 fa 2f d0 1a 8f a9 44 2f 57 0f e2 50 77 16 23 26 58 ca a1 8b b5 74 5c a0 86 79 bb 8c bf 8f 05 4f 84 b4 6b 29 bf 87 04 d6 b1 a2 c0 59 66 5a a1 d1 7e 92 50 ce e5 62 b1 6c 1e 9b 10 83 2b c5 9c 3b ae e2 15
                                                                                            Data Ascii: -VgF2X2B}w&w4uV*OP eR)R>N4(Fxz!w2sA3$nkpFu%tgv1~ V4)b]C1Pan9hr{9n?tR+jz/D/WPw#&Xt\yOk)YfZ~Pbl+;
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: d4 c3 36 29 4d 9d e3 0b 29 82 76 54 79 aa a4 5d 9c a5 eb ea 62 59 6d 7c ac 5f 5a af 43 3d f9 89 81 ae 41 45 d7 cc 50 98 03 ce dc 4c 1c c2 f2 5f 31 26 17 da fe 22 ac 1e 0a 66 42 18 b5 af 1c 1b d7 89 7a b5 b6 d0 25 f2 1b 23 16 cd ab 1d e1 2f e2 72 98 ae 14 03 64 b8 84 51 40 fb 00 9e c8 9b 4c 61 58 76 3e 99 75 62 90 9e 08 61 19 09 54 1e e3 52 d5 bf f3 31 62 a7 1a fa eb 60 4e e8 b3 33 f4 40 86 26 30 60 92 e4 7a 28 ab ea 16 6a 72 b1 01 bd 23 b0 65 5e a0 46 8d 7e e4 70 52 b1 52 c1 e9 df b9 6e 4d c5 c3 16 1a bf a8 3a b8 e1 53 5d 0a 0c 32 20 0b 4c 91 c6 d7 d1 ca f2 95 8b 01 a2 d2 fe a2 60 8a e4 5f cd 41 17 f7 f7 f1 09 5f 34 ab f3 07 10 7c 39 0f 7f 30 99 a9 db 2a 46 d4 d5 f2 bd cc 8c 71 87 0e d0 34 02 32 99 08 46 ba 29 fe e5 01 90 a7 09 ca ea 05 6c 17 2c 4b 75 ff
                                                                                            Data Ascii: 6)M)vTy]bYm|_ZC=AEPL_1&"fBz%#/rdQ@LaXv>ubaTR1b`N3@&0`z(jr#e^F~pRRnM:S]2 L`_A_4|90*Fq42F)l,Ku
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 47 a5 4a 99 16 9b fd 4f 75 68 f8 22 e4 0a ed ab 27 16 19 ba ed 08 1b 0b 77 35 f7 6a c2 a9 b7 ac 6b e6 68 0e 6b 3e a0 0e 21 0c 88 cc 49 02 b1 0f 35 47 e6 60 cd de 1b 90 5d db 46 4f 98 f1 35 d4 7a 23 98 b8 f4 a9 52 a5 4a 95 18 eb cb 48 be f5 e2 31 04 78 4a c5 dc 59 36 e6 6b c1 0a 8b 40 99 52 d7 2c a6 f9 4d be 26 50 3d 83 16 4f 1c b8 37 08 61 18 ba 37 a4 60 e2 5b 1e 83 55 5a ed e8 a9 52 ba 3d 6f a8 80 0a e2 5c 4a 84 c0 31 90 f0 96 5d c1 50 96 2f 89 f1 de 54 7e 6e f8 e8 5b 82 21 da 54 c5 62 28 06 47 80 f2 30 d4 0d 9f 2b 69 53 01 52 b1 53 2d fe 0f 4a 95 2a 54 be 36 a1 c4 2b a3 5a 39 74 48 5b c7 77 03 e6 54 78 57 08 51 db a2 27 7f 52 ea 5c b2 70 73 d0 b0 a8 4e 0c f8 3e 18 ba 97 f0 3b f8 74 10 0c c6 3a 2f a3 10 19 51 95 2a 54 a5 f8 cc 4f a8 1e 4c b9 39 9a a2 85
                                                                                            Data Ascii: GJOuh"'w5jkhk>!I5G`]FO5z#RJH1xJY6k@R,M&P=O7a7`[UZR=o\J1]P/T~n[!Tb(G0+iSRS-J*T6+Z9tH[wTxWQ'R\psN>;t:/Q*TOL9
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: b3 a8 05 a5 95 f5 2f 92 d6 dc 7b 4d d1 75 0d 8c 96 c0 1d e8 65 10 22 4c 54 53 38 8d 26 a1 0f d4 6a c8 93 07 0f f9 1d 90 28 f3 4c a0 0a 4f 58 cf 30 87 68 1c f1 3e 49 5e a6 c9 55 af 13 24 a4 da 55 36 d1 2a f4 5a 77 07 c0 7c 4e 53 9e 25 65 55 c4 bb 7a 18 b5 57 92 2d c9 29 13 d5 6d 44 55 ed 98 2d 03 22 c3 7f 8f 2e 30 81 7b 8b 64 91 4a 15 2a 6a c6 7d 09 30 cf 04 0b d9 48 af d7 0b fb 1a 12 0c 34 42 d6 93 ca cc 7e 01 8a 37 70 e7 f7 1c 3d 78 fd d0 a9 4a f5 1f f0 40 23 69 86 4d 99 c7 f7 12 0b d3 3f 82 b0 2d 20 1b 42 46 5d 9c cc 00 6b 37 77 13 82 15 34 46 82 65 42 9b 1f d8 20 e5 19 5a db d4 b5 9d 44 17 48 60 a2 f7 2a 6f b2 38 94 3e 20 8b 68 23 e0 40 be 6c c0 70 c9 4a b0 6a 0c 74 95 6e fa 5f 75 02 17 07 5f 9d 78 79 22 a6 d7 9c ac b8 18 53 05 18 c2 cd 44 c6 d7 63 1a
                                                                                            Data Ascii: /{Mue"LTS8&j(LOX0h>I^U$U6*Zw|NS%eUzW-)mDU-".0{dJ*j}0H4B~7p=xJ@#iM?- BF]k7w4FeB ZDH`*o8> h#@lpJjtn_u_xy"SDc


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            39192.168.2.449797151.101.66.2084435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:09 UTC464OUTGET /photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                            Host: images.unsplash.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:09 UTC561INHTTP/1.1 200 OK
                                                                                            Connection: close
                                                                                            Content-Length: 14184
                                                                                            x-imgix-id: f4749ce2faed34b7048e1ccaafda49e31c8562bf
                                                                                            cache-control: public, max-age=31536000
                                                                                            last-modified: Mon, 16 Dec 2024 22:35:41 GMT
                                                                                            Server: imgix
                                                                                            Date: Fri, 10 Jan 2025 09:21:09 GMT
                                                                                            Age: 2112328
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Type: image/jpeg
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Timing-Allow-Origin: *
                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Served-By: cache-chi-kigq8000092-CHI, cache-ewr-kewr1740067-EWR
                                                                                            X-Cache: HIT, HIT
                                                                                            Vary: Accept, User-Agent
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                            Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                            Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                            Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 42 93 ef a2 63 0a 84 60 32 4f 28 01 b2 cf c8 40 8e 12 8d ae be 86 e1 1f 0a 1e 81 93 5d 1e 30 1b e2 1b 5b 24 d5 91 a1 cc 9f a0 3a dc e9 85 ea e1 3f 1d c8 69 e3 c9 cd b7 98 2b 7b ec 55 f4 7a 41 f6 27 3f a8 af b6 96 bc d0 59 1f b6 91 95 4e 61 04 74 5b 14 30 b3 63 e7 d7 3a 03 66 3f 62 3a 56 75 9f 2d 6b 72 54 13 60 bb 93 2e 74 0e 58 a1 73 85 54 50 2b 79 ba 90 7f 97 68 94 8c a1 24 4e 9e a8 41 37 cb 0d e9 8d c8 96 65 35 41 a9 83 54 e2 09 14 8a 87 e9 96 2b 96 a8 e6 e4 d8 ca 9b 67 25 a0 58 51 34 a1 44 90 a5 87 62 44 1d 04 89 6d 0d 51 d1 64 0d 3b 8b 0b 20 c7 6e 0c 0a bd 35 f4 b2 4e 22 22 e5 4b e5 21 e2 3d 41 32 96 86 4b 28 26 32 90 e9 5e 87 6c 2a 20 1a 3b 13 d8 a8 0d 91 f4 3d 4b 71 cf 42 13 fc 25 e6 1e ce cf 78 b7 9d 92 3d 48 8d 2f 5d 20 ba cd 3a d5 21 29 6b 88 e6
                                                                                            Data Ascii: Bc`2O(@]0[$:?i+{UzA'?YNat[0c:f?b:Vu-krT`.tXsTP+yh$NA7e5AT+g%XQ4DbDmQd; n5N""K!=A2K(&2^l* ;=KqB%x=H/] :!)k
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 4a 24 db ab b6 7f b3 32 4e cb 22 11 5f 6f 3e c6 b6 17 1e ab 81 ec e2 36 42 65 5c 68 48 c7 79 01 55 92 44 b4 a2 ad a9 da 99 6d 75 54 5c ae da ae b6 69 52 82 e7 9a 8a 0a fe 0c b6 2d 99 8e 27 b2 46 b9 5b 5f 97 c0 01 bc d8 f2 e5 2c 12 00 94 c4 d6 e5 d3 cc b4 b0 8c fc 4c 10 e2 c7 1e 29 d4 eb 21 64 2c 8f b0 b2 16 46 3d ce 51 66 a1 ab 39 b0 d2 d6 2b 1c 8f 8e 8a fa dc 54 61 49 2c 7b 2b ee ef 66 20 d8 d2 be 06 3a 6a cc 59 8b 31 66 2c c5 96 b2 fe d3 54 29 65 d2 ba 0d 04 60 92 d0 23 52 fa b2 04 d6 91 8f 8a c7 64 a6 ca 9a b6 0d b5 bb b3 54 f2 19 16 5a cb fb 5f 67 ec 7d 8f 9f e7 f9 be 55 c6 ae 81 bd b2 35 bd 54 a4 1b 78 93 1e e2 b2 25 8b 49 08 c0 62 c5 b0 a2 9b ad 7f 28 f0 25 c5 39 bc fc bc b9 e7 9f 55 6a 22 67 4d 3a 81 36 1c d0 89 9e 2a b3 83 75 57 0a da 1d 84 1b 01
                                                                                            Data Ascii: J$2N"_o>6Be\hHyUDmuT\iR-'F[_,L)!d,F=Qf9+TaI,{+f :jY1f,T)e`#RdTZ_g}U5Tx%Ib(%9Uj"gM:6*uW
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 3a 14 67 f6 86 99 83 ed 69 bf aa 0c a3 81 a0 70 ba b3 42 2d 70 4d 69 bb b3 0b 67 63 ea a2 ab 88 b3 3c 25 56 c6 0e 03 75 5b 06 eb 98 40 55 5d e4 58 5e 71 03 92 92 d9 bf 56 e9 d7 9a 6b 99 72 74 01 7f 54 d1 06 a9 97 d5 43 1b 49 2f 1f 8a 86 fe 25 de 3b 25 1b ab 5f 8b c5 87 77 e1 ba cb e1 7c b0 4b 4a ed 23 cc 79 15 dd 0d cb 00 9f 0d 64 b8 df 76 3f 79 bd 0a 7c fb 4e 9a a2 3e 04 09 3f ca 1b 99 68 16 49 b2 0b 14 e7 5f 88 eb 9a 86 99 f7 92 85 85 83 ee 8f 51 e8 56 cc 9b f6 12 b4 74 be 12 3d 15 54 4c be 08 9e 0f 5b 14 63 be 3a 57 b7 a8 21 c1 46 5d 65 2e ac 55 45 c0 0b 9b 6a 13 9b 10 be 46 c9 b0 c2 1a 0e 69 f6 b0 2a ae 7e 25 4c ee 05 3f 92 73 aa cc bc 18 3f a9 f8 ae 3e 18 a9 f6 8c b1 bc db bd 6e 5e 61 09 63 03 1a 6c 4f 6b b1 5d 3b 19 f3 5a e6 ae 42 36 cd 39 ed c8 22
                                                                                            Data Ascii: :gipB-pMigc<%Vu[@U]X^qVkrtTCI/%;%_w|KJ#ydv?y|N>?hI_QVt=TL[c:W!F]e.UEjFi*~%L?s?>n^aclOk];ZB69"
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: ae ff 00 b4 7f c2 a6 da 94 18 a1 78 73 5c 31 30 8f cc 29 62 91 d1 c8 db 39 bd 99 2b 3b 54 1f 7b 27 47 27 7d 16 eb 82 c4 3b a9 86 17 f0 ea 8b 5f 6c 5c 46 45 5b 43 aa 8d c4 1c 93 2d 7b e6 9b 20 d1 40 dd f2 c6 df f2 54 ef 73 e5 70 18 46 88 4b 57 26 1e 7f 57 cf e0 92 86 b1 9b 26 ae 5f 93 29 fd 5c 9f b4 fe e2 a5 da 51 66 30 c9 6d d7 85 35 1c c6 29 5b 62 38 f3 40 26 d9 59 32 46 ba ea cf 39 27 b0 61 71 b8 1f 8a 99 a0 61 75 ed 9a 06 c3 8a 8f 0e 77 cd 77 81 d6 36 0a 17 1b 19 ac d1 7c 5d 53 70 b9 91 64 de 08 bd e4 9f ab c1 59 3b b0 dc 16 92 08 cc 11 a8 21 7e 9a f6 76 33 33 c7 bc 41 f2 e5 f4 e3 ea a9 b6 9c 05 ae c8 fd ae e4 aa 29 2a 5f 0c a2 ce 1f d4 76 1b 2b 8d 56 47 25 6e 09 ed e2 a4 02 f7 55 c3 2c 42 c1 54 c6 33 89 8e fe 8a ad e0 01 10 6e 21 ce e9 f2 1b b8 fd 67
                                                                                            Data Ascii: xs\10)b9+;T{'G'};_l\FE[C-{ @TspFKW&W&_)\Qf0m5)[b8@&Y2F9'aqauww6|]SpdY;!~v33A)*_v+VG%nU,BT3n!g
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: ac 76 f5 14 30 f9 e1 d1 10 66 40 7f 93 06 83 93 c5 4c 95 66 39 0c f6 41 67 5e c8 b3 86 38 76 61 a9 f8 25 ea cd 9e 4e 12 55 7a 84 19 22 41 0e 2f d4 5f e9 c0 45 44 a8 f2 75 33 f2 8b bc 26 b5 e2 06 25 ca ac 3f 39 e2 57 94 2d cc 85 f9 b9 5d 9a b8 10 14 3c c6 62 14 c8 c5 88 25 e0 95 f7 88 95 b0 b1 f8 23 0f b9 be 69 55 cc 2b 04 2a 0d 42 4d 66 5e 5c 27 b9 7a 88 47 d0 fe 96 a5 0e 0c f7 29 58 db 14 81 7d de 61 d0 56 85 01 70 90 60 00 2e be d1 55 03 61 0f 44 34 73 2b c5 cd a3 0e e0 b4 65 f7 09 32 34 e3 de 11 30 b6 55 41 61 d8 3d 8d b1 c8 85 b7 e5 9d a1 20 25 e8 66 68 c1 83 d0 21 2b ca 4f e3 4c 12 8e 16 17 a4 ed 96 11 b1 a9 be b2 ed 58 73 87 96 c2 74 c3 90 39 86 4f 7a 97 38 b9 7e 19 1c d7 e1 1b 2b be 53 ee 66 24 e2 1b 48 15 0d c2 b5 cf 98 24 b1 62 81 ad c5 6c 6a 34
                                                                                            Data Ascii: v0f@Lf9Ag^8va%NUz"A/_EDu3&%?9W-]<b%#iU+*BMf^\'zG)X}aVp`.UaD4s+e240UAa= %fh!+OLXst9Oz8~+Sf$H$blj4
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 11 e3 45 9b b5 3b 18 20 2c 57 32 c1 4a 62 c7 e6 15 80 7b 08 c8 8a 6a b6 40 e3 4c 0e ac e9 97 c5 43 00 b2 bf 19 da 44 61 2d ee 5e 4e 50 6d 68 6a 3e c8 10 3f 6f c4 31 22 44 23 18 d3 14 82 60 f7 58 fb 7e 34 3e d4 3c b1 ee 51 5b 90 00 da ac bb 53 de f1 7a 8c 50 62 d3 00 ac 5f 72 07 2c b2 19 29 45 6e 61 69 57 03 78 14 40 46 3a 5a ba f1 2e 60 f9 6e 17 df 22 c0 1b 64 0b 39 31 04 32 78 58 9f e9 8c 8d f1 db 05 68 6b 9e 07 34 81 15 b9 a0 8a 3e 65 be 21 b0 4a aa fd 86 5a 30 c9 ef 17 4a 4d f5 1b 62 26 10 1e a4 76 27 72 76 08 f6 4e 13 07 b9 41 86 a2 32 a3 c8 b4 96 b7 90 0d 79 c3 4c 52 a9 7a 2d a3 21 2d 0a 8d 24 2e ca 06 96 79 88 28 28 05 af 9b 60 5f 19 79 88 6c 55 6e 0d 0a f6 76 85 e8 84 81 1e 01 a4 79 25 41 a4 35 6c 0a 1b 12 d8 ec 92 73 d9 84 b8 a0 63 01 5c a0 2c 57
                                                                                            Data Ascii: E; ,W2Jb{j@LCDa-^NPmhj>?o1"D#`X~4><Q[SzPb_r,)EnaiWx@F:Z.`n"d912xXhk4>e!JZ0JMb&v'rvNA2yLRz-!-$.y((`_ylUnvy%A5lsc\,W
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 01 00 00 00 00 00 01 02 00 03 11 04 12 21 05 10 20 22 31 41 51 13 32 61 30 71 81 a1 23 72 91 b1 ff da 00 08 01 02 01 01 3f 00 ee 7b 5f 70 44 26 1d 75 9f 54 91 34 bd 40 31 01 f8 fc c2 4f 06 03 dc 88 3c 46 11 c4 d7 b7 10 e7 71 88 78 94 f5 07 a8 60 f9 96 57 d5 29 36 01 9c 03 f3 05 a8 40 39 81 87 cc cf 8b 55 d4 aa a1 f6 6d 2e de a4 0f 69 46 a2 bb ab 0e 87 83 09 c8 9d 42 39 e6 23 18 f6 79 61 26 53 ac b5 38 dc 71 34 dd 42 d1 66 0f 32 96 dd 88 48 13 70 ed ba 17 12 fb 5d ad 76 c9 cb 31 26 74 7b 40 b1 eb cf 04 6e 19 9d 47 a9 38 72 95 fb 7a 98 da 8b 5b d5 a0 04 c5 ad 84 78 60 9a 66 40 d9 f7 9a 3f b0 18 ed 96 99 8a d0 b1 ec c4 a3 9f dc ce 96 ec 75 60 93 e8 18 ff 00 52 e6 dd 63 1f 93 2b 03 70 e3 31 6c 55 03 35 e3 f3 88 28 aa d1 e5 71 35 1a 3b 13 dc 18 46 20 59 a6 a2
                                                                                            Data Ascii: ! "1AQ2a0q#r?{_pD&uT4@1O<Fqx`W)6@9Um.iFB9#ya&S8q4Bf2Hp]v1&t{@nG8rz[x`f@?u`Rc+p1lU5(q5;F Y


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            40192.168.2.449795151.101.66.2084435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:09 UTC464OUTGET /photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                            Host: images.unsplash.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:09 UTC561INHTTP/1.1 200 OK
                                                                                            Connection: close
                                                                                            Content-Length: 12812
                                                                                            x-imgix-id: 83fb5597bf1ecaab13107d7b1b83d7c59e2e5881
                                                                                            cache-control: public, max-age=31536000
                                                                                            last-modified: Wed, 25 Dec 2024 06:30:39 GMT
                                                                                            Server: imgix
                                                                                            Date: Fri, 10 Jan 2025 09:21:09 GMT
                                                                                            Age: 1392630
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Type: image/jpeg
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Timing-Allow-Origin: *
                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Served-By: cache-chi-klot8100093-CHI, cache-ewr-kewr1740023-EWR
                                                                                            X-Cache: HIT, HIT
                                                                                            Vary: Accept, User-Agent
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                            Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                            Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                            Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 87 ae ac 59 a1 eb 28 cd 70 9b c2 0a a5 36 8b 0a 82 4d 0c b2 d1 af f4 bb c8 c5 94 6b 33 77 8d c8 dc a4 c2 bd 3f 12 b8 6a b7 53 19 cd 8c d7 11 75 15 55 98 5f f4 f6 42 4b f9 05 0c 19 75 a7 52 79 01 be 3a 0a b7 40 f9 02 97 c4 96 d0 69 b7 ea 09 48 8b bb 9b 43 ae 72 ee 67 b1 b8 a8 e6 18 23 dc e3 24 15 56 f4 f6 63 e4 c5 e3 67 a6 c6 cf 29 4b b1 26 a8 ea f1 6c f5 b1 e5 94 d4 ce 3b a9 8b 9d 91 0d 92 05 80 6a 8b c2 ac 61 5a e5 52 5b b4 32 de 9d 63 bb 9e da 3d c5 5d 32 21 15 3c 51 01 7b 8e ba 95 b2 3a c2 9f 4e eb 1d 72 60 13 3e 2e 36 75 8e 8f bc 8c fd cb 7d 26 a9 31 28 09 ae c5 54 4b 62 d7 42 3d 2d 01 e2 c8 59 2e 82 d0 ea 7a 0f 36 ab 5f 76 70 25 ce f0 c2 09 57 ad a2 d6 79 e9 46 c7 58 d9 75 d0 e6 ba 6d 9a 41 f4 f2 90 ec 7f 1a bb 1c e6 47 46 c8 1c b9 49 46 d7 46 ca 4f
                                                                                            Data Ascii: Y(p6Mk3w?jSuU_BKuRy:@iHCrg#$Vcg)K&l;jaZR[2c=]2!<Q{:Nr`>.6u}&1(TKbB=-Y.z6_vp%WyFXumAGFIFFO
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: c6 01 8a 3e 00 c5 c5 c1 fd 8e 7d 4b a1 3c c3 89 70 e9 f6 37 39 bf a6 ab 3a f0 bd e7 1e a7 43 78 64 93 61 e9 b7 2e 79 25 d7 b9 93 5d b4 b8 01 b1 75 1b 2c 42 66 69 f5 24 e4 fa 0b 32 19 78 d5 98 92 ef 1e 90 8b f4 25 ae ff 00 f9 d9 5d a3 3b 86 ec ba be 19 3c 5c a9 5c 77 f9 73 f3 56 40 1f 06 2f e8 60 c4 c5 f9 27 e0 7a ef a9 6b 7c d3 47 c7 63 d2 6a 2e 5d 53 9b dd 3e b2 d0 d8 f0 ba 6c dc 67 82 db ad b6 86 3f b3 d2 ec ec 49 24 d7 2d c9 19 ab 6c 11 b1 e4 35 a0 7a 7c a1 83 d5 df 51 b0 2d 43 4a 55 e5 1a a8 7d 89 0f 4e 49 c5 00 06 0c 70 af 89 2a 55 be 19 82 20 31 b0 f7 06 0c 4f d0 19 fa 00 1e 90 64 f3 47 0c 4b 14 bb ce 61 78 06 37 f5 c8 ed 26 a2 47 31 f1 94 27 4f a0 86 1c e4 77 d7 c6 a5 da 42 c6 ff 00 4f 5a 64 de 5f 35 06 9a 85 8d dd 9d c7 08 bf a3 d6 55 e5 be 35 f5
                                                                                            Data Ascii: >}K<p79:Cxda.y%]u,Bfi$2x%];<\\wsV@/`'zk|Gcj.]S>lg?I$-l5z|Q-CJU}NIp*U 1OdGKax7&G1'OwBOZd_5U5
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 4b c4 05 b9 04 4d 97 a1 55 32 a9 38 91 31 ca b0 05 3b 9d d0 8e 1b 96 3d c9 24 66 6c d5 57 08 d7 ed 51 8e 67 90 ad 8a 93 77 91 4c f2 c9 24 de 38 f2 02 ef 0a 49 0d ba 8c 5f 57 5a a9 b5 c1 f7 55 68 aa 9c 51 83 36 3f 15 7d 65 7e b7 52 4c 7c 2d 31 09 21 fe 28 4f 4d ee 18 e6 e2 d7 22 b7 a5 97 af 1b d0 23 2d da a7 ca ed 46 50 ba d6 97 2c 98 2b 9d 9e e9 d4 5a bb 2c ae 7c 8e 52 a8 0e 2b 01 26 ca 70 fb 07 f9 4a ae 43 43 39 06 79 ff 00 8c c8 5a c3 33 2c 3b 04 61 25 68 04 59 e9 7e f3 5b 06 cd 4e 26 7f f3 60 15 aa 7a cb d7 fb 76 24 9b cc 7a 72 be da 91 e7 3b 7e 3e 90 f3 18 d6 1f bc 0e 96 ed a2 25 db 25 ca 2f bb 9b 5d 94 10 45 7e eb bb 5d 94 9c 32 3e 43 19 6c 36 42 b4 72 80 61 73 3d c2 9d a4 6a 52 38 a4 fc 1a 55 ee ef da 2e d9 64 05 a6 ff 00 a5 5a 4f 35 b9 34 01 1b e6
                                                                                            Data Ascii: KMU281;=$flWQgwL$8I_WZUhQ6?}e~RL|-1!(OM"#-FP,+Z,|R+&pJCC9yZ3,;a%hY~[N&`zv$zr;~>%%/]E~]2>Cl6Bras=jR8U.dZO54
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 3d 52 94 5a 3b a8 ee 63 35 d9 31 a7 3b dc 20 77 9c 13 2b de 0b 10 5f f6 97 7c cf 61 30 7d 44 c1 8c 63 c6 31 8f a4 81 2c 0e ed 5c 98 40 e0 72 60 23 93 c1 80 0f dc cb 27 60 36 9b 72 61 15 3a 5e af 17 5e 8f 9f 2b 15 6c 1d d2 29 06 1c a0 6e 39 8a 3b 55 4e 36 aa 1f c9 c9 91 8d 05 52 6e 75 d9 0e 42 e9 8d d9 31 fe 01 86 94 12 45 6e 2e 00 a8 62 97 5d 46 6d 89 7f b4 df 0a d7 e2 1f f0 8a 9f 68 c7 03 d8 ec 1a 15 cd 89 96 bb f6 84 88 05 fb 99 7d 81 da 57 3a b9 87 10 60 1a b6 be f1 91 d6 55 81 53 6d c9 d8 4a 26 ab 73 2f e4 45 fa 7c 4f f6 9f 13 f3 fc 9f 89 e7 d7 a5 8e 22 8b f9 69 91 bc 98 72 b0 21 7b 4d 28 90 06 5e d0 6d cc e2 7d b3 88 55 f1 86 07 b1 11 9f a7 f4 92 6f 4f 68 c8 ea 54 83 54 61 df 61 06 fb c4 6c 64 a9 53 60 c1 91 c8 5c e9 41 87 fa bd c4 ed c9 81 d0 90 57
                                                                                            Data Ascii: =RZ;c51; w+_|a0}Dc1,\@r`#'`6ra:^^+l)n9;UN6RnuB1En.b]Fmh}W:`USmJ&s/E|O"ir!{M(^m}UoOhTTaaldS`\AW
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 2a c1 9f 95 82 b8 a1 72 c1 da 15 2b 5b 42 6a c4 dc 6d d8 c3 66 28 ef fa b3 26 37 2b 93 30 d0 b5 ef 32 30 e2 2f e2 78 b9 c8 df 7d 8c c9 85 9b 75 68 c2 b9 9d 37 48 c2 b2 e1 1e b1 5b 1a 98 d2 81 b3 28 63 17 7e 21 76 04 19 f5 2c 88 4e ab 51 06 a3 50 6f 03 73 5b 18 d7 1a 8e fd 8c c9 f0 ef 8b f4 7f c4 75 38 05 74 bd 50 14 40 f0 f1 16 bd a2 9b 35 2a c7 13 71 44 8a 8c 39 53 2d 4e c0 f0 65 15 dc 40 34 4a 03 73 fa 7a 6c 03 ed 0a c6 7f c9 e2 0f 2b 10 93 f6 ec 20 3e 66 9b d9 a0 fc 88 71 b1 74 fa e4 7a d4 d5 47 ea fa 1c eb f1 0e 91 2c 7d 1c a6 98 7e 18 4e 9f eb 7c 07 2e 17 57 05 d5 b7 04 7b 11 17 1e 0e 87 22 35 8d 41 e6 3f a0 4b 39 51 69 55 46 62 54 46 d4 d5 ad 40 e2 28 c1 81 f4 01 b3 11 5b c2 ce e4 9b b8 4b 1d db 78 45 f3 03 37 79 ac 0e 76 61 09 ec 8d 2f 9b 80 d6 eb
                                                                                            Data Ascii: *r+[Bjmf(&7+020/x}uh7H[(c~!v,NQPos[u8tP@5*qD9S-Ne@4Jszl+ >fqtzG,}~N|.W{"5A?K9QiUFbTF@([KxE7yva/
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 6b 31 31 0e 15 77 9b dc 43 5c 77 99 9c f2 d7 51 35 1f 4f f5 4d 6a c0 d8 d8 c3 fe ae c2 2a 8a 2c 7c 99 fe 6c 7c 83 21 51 3a 9e b7 a8 3a d5 2c 20 30 04 d9 10 d0 17 b6 d3 f1 08 88 80 59 03 69 fc 22 20 cb d3 b7 f9 88 fc 1b ee be 23 e4 b2 a3 b2 c5 1c 0e f1 da c5 0e 07 e2 20 00 6a 20 b1 a1 c4 d8 5b 77 68 40 6e 4c 2b 7c 88 28 c3 a8 69 20 fe c6 1b e1 44 ae e0 41 7b 93 b9 f6 11 30 74 3d 33 64 63 de bd 2a 3c 93 07 d7 f8 f7 4d 8b 2f 64 d2 4a fe e6 36 63 85 3a 8e 99 7d 4d 9f 0b 06 59 a8 8f b6 01 28 77 84 76 02 10 0e cb 0d c7 d7 94 76 0b 8c 8d cf b8 97 99 5c a7 84 20 1f fd c6 fe 14 e4 d2 8a 59 b5 d0 3b 78 a9 5c c4 c0 ac 57 54 fa 48 48 56 da fc c7 2d da 64 30 4d 7a 7d 79 36 5b f1 0b b1 24 83 cf 76 30 36 41 57 c2 88 4d 7d b3 23 95 d8 6d 08 4f b8 ec e6 01 7b 43 5d 8c be
                                                                                            Data Ascii: k11wC\wQ5OMj*,|l|!Q::, 0Yi" # j [wh@nL+|(i DA{0t=3dc*<M/dJ6c:}MY(wvv\ Y;x\WTHHV-d0Mz}y6[$v06AWM}#mO{C]
                                                                                            2025-01-10 09:21:09 UTC401INData Raw: 8e a0 2c d4 9d d6 b4 61 18 4c 43 d7 48 99 7c fd 47 ce 16 7a 65 80 7e 44 fb e6 29 40 46 f1 c1 9b 2a 64 05 0e 65 88 c0 c5 38 80 cd 4d bb 50 cc ee 24 c0 80 89 62 46 10 f5 d2 2e 2a cf dc 7e c2 69 1b 65 e9 fd f1 35 1a 6f cb a3 66 19 dc a7 22 53 a9 bd 0a 01 92 04 af 56 cc 3e 40 c6 d4 29 ec 25 44 ed 97 b6 e2 44 5a 42 ee c7 98 06 25 ab 1e 39 da 0f 5a 38 a9 3f 51 e2 1c 3a 1f a2 26 9a e0 87 0d d8 cb 7d 3f 47 6b 6f 1f 1f d4 b2 9d 3d 43 83 98 58 78 18 8f 60 54 85 f9 80 cb 45 9f 1d 84 47 00 cb 57 bc b4 76 eb 59 f8 2f e8 42 79 80 f6 30 b6 70 62 b1 db 18 31 31 98 2c b6 d2 e6 2a e3 99 9e 4c 11 bb 4b 14 15 98 ac 03 95 e9 99 58 ff 00 5a 7e 84 6e f3 33 47 ac 42 81 1c e0 8e 01 fb 10 3a 89 76 a1 14 70 63 b4 cc 2d 16 0e d1 d8 e6 16 ca 98 fc 82 26 65 6a 5d c0 1d c9 8e 9b 02 8f
                                                                                            Data Ascii: ,aLCH|Gze~D)@F*de8MP$bF.*~ie5of"SV>@)%DDZB%9Z8?Q:&}?Gko=CXx`TEGWvY/By0pb11,*LKXZ~n3GB:vpc-&ej]


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            41192.168.2.449796151.101.66.2084435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:09 UTC464OUTGET /photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                            Host: images.unsplash.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:09 UTC561INHTTP/1.1 200 OK
                                                                                            Connection: close
                                                                                            Content-Length: 20129
                                                                                            x-imgix-id: dd4b0a7b532533483776de520795f45fd04410ae
                                                                                            cache-control: public, max-age=31536000
                                                                                            last-modified: Mon, 16 Dec 2024 21:49:32 GMT
                                                                                            Server: imgix
                                                                                            Date: Fri, 10 Jan 2025 09:21:09 GMT
                                                                                            Age: 2115098
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Type: image/jpeg
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Timing-Allow-Origin: *
                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Served-By: cache-chi-klot8100040-CHI, cache-ewr-kewr1740027-EWR
                                                                                            X-Cache: HIT, HIT
                                                                                            Vary: Accept, User-Agent
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                            Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                            Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                            Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 80 eb f1 e3 b8 8d b6 45 fc ee 9d 3d 2c bf 39 bd f3 b3 5a 1b f0 e0 6d 28 88 94 f5 85 13 cf 4f 12 57 bb 61 d0 73 58 fb 54 c6 72 93 9c d1 9e 14 0b a3 ea ba 52 d4 a8 77 d0 70 f5 de bd f4 c7 3f 6f 8e 5e f4 9d 9c 11 67 41 62 ba 0c 5f 96 73 99 40 e2 7d 36 bb 9d e8 e9 db 2f 7c 37 c5 7d 01 f3 de a6 25 85 b1 18 d3 f0 3a 6b 23 c6 9d 3a fb 5d b3 d7 53 cb 77 4e b2 e4 ff 00 50 f8 8f 6b df 84 6d 17 40 b5 4b c9 4e 90 57 62 b8 ae 99 21 f1 8f e2 99 01 c9 33 17 b1 25 2d 14 ec 6d e3 aa 98 28 8d d0 88 8d 68 43 af 9b 6c d3 a4 6d 19 3e b2 36 73 a4 85 08 d7 90 e3 dc 2d 35 1b 69 fc d0 6c fb 42 cf f9 fa e1 3e 9d 87 87 05 d4 80 57 0c 99 1d b2 e7 6a 45 fe 82 60 36 2e 93 db c6 8d 11 ff 00 72 7f 3c dd 1c 90 a4 e9 37 c8 ff 00 f3 9c f5 00 61 56 31 0e df a7 8c 3b d4 ac bf 90 56 82 cf 55
                                                                                            Data Ascii: E=,9Zm(OWasXTrRwp?o^gAb_s@}6/|7}%:k#:]SwNPkm@KNWb!3%-m(hClm>6s-5ilB>WjE`6.r<7aV1;VU
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 16 87 e7 7f 24 39 e1 99 43 a0 2d 46 de 61 e4 7e 68 51 b1 d1 95 46 72 a1 4d a2 0b ce 18 42 d0 5c b2 c7 ab 10 a2 a6 55 00 95 3c 19 9a f0 2b 15 01 cd 07 49 ce a7 73 79 7d 3b 8d 8e 87 3c e8 ac b0 07 78 82 56 38 67 8b a2 51 66 2c a0 a5 41 ab 9a 87 c5 4f 17 45 64 7a ef 99 79 db b7 1e 27 b6 3a 58 ac 75 23 32 0e 52 be 6b 98 a0 14 3b b2 2f c5 5d 14 75 6a 72 f5 7d 48 9c 5e 55 5c 9d 05 3a 05 95 0d 8e 96 63 34 00 4d 2c 17 f9 cf 30 cf 61 26 42 65 b5 9a f3 6a 05 15 db 77 2f 36 a4 e8 fb 68 3e 5b d6 9c cb c2 c5 0d c6 c7 4f b3 35 bf 6e 53 71 b2 e8 f2 ea e7 df b0 b0 d8 e6 69 d2 6f e7 a3 47 73 fe ab b7 09 f4 51 9f 4a db d1 2c d3 06 9c e1 9c f9 e4 51 91 f3 65 e7 1a ce 66 e3 b0 61 4e 43 bc d1 b5 fa 9c e7 f3 f1 2d 4d 1d 0d cf 4b 0d 89 66 74 0f 6d b4 dc f7 82 ec b9 b4 51 91 f0
                                                                                            Data Ascii: $9C-Fa~hQFrMB\U<+Isy};<xV8gQf,AOEdzy':Xu#2Rk;/]ujr}H^U\:c4M,0a&Bejw/6h>[O5nSqioGsQJ,QefaNC-MKftmQ
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 9d 13 7d 0f 72 ea 0a e6 3c 04 85 58 bb a2 00 7f 0a 79 dc ec ad 4d 8d 20 20 e9 3d 01 84 73 30 4e 81 66 ae f6 89 24 95 91 ab cb 80 84 3b 83 80 1a aa 7f a8 20 44 a2 2b 11 e6 a5 a2 51 63 80 95 9d a2 56 dd c8 2a 13 61 49 ea b2 fc aa a6 7d 2e 77 4e a9 52 fe 10 9b 39 53 73 c6 5d 46 e8 97 fb a0 4b 4e ea 23 80 08 70 1c 02 60 dd 32 8a c4 d7 de dd 15 57 6a aa 86 e5 99 59 6a 4f 5e 02 04 aa 4f a6 1a 4d d0 75 c7 72 e8 e9 28 e4 40 58 2f e1 3b 2b a2 e5 76 6c 8f 2d 51 ce a0 8f 55 9a af a3 90 63 55 30 0e 52 0a ac 7f fa b1 7d 4a c6 8b 87 39 62 b7 ba 0f da 0a 9e 04 a6 4c b8 ac 3b 2c db fa 5d 34 6a d2 3d 93 1e 24 2c d8 70 e1 b2 99 52 e8 f3 5d 8d 6a 5b 87 6a 9c c6 34 8f 0b 8a 24 77 24 94 45 82 0d 62 bc 97 42 60 c3 13 d4 ac b9 8f 92 0e 37 ba d0 e4 fa e8 83 9e 8e 58 d1 34 36 ea
                                                                                            Data Ascii: }r<XyM =s0Nf$; D+QcV*aI}.wNR9Ss]FKN#p`2WjYjO^OMur(@X/;+vl-QUcU0R}J9bL;,]4j=$,pR]j[j4$w$EbB`7X46
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 89 73 67 a2 cc 65 02 ed 54 22 34 4d dd 04 10 2a 92 a4 10 4d 01 36 8d 07 bc ec 9e fa af 7b b5 3c 1a c8 11 cb ba cc 0d 46 3a 5a bf de 98 56 4c 4b 49 1e 8a 1f 99 7c 2c c3 63 2a 5b 2a ca cb e1 80 82 0e f6 55 0e 88 65 cc 76 b0 0a ad 5e 63 bd bd 21 46 bf a9 72 b5 c9 ae b1 4e 6d 48 47 8b e9 fa 26 b8 6b c6 0a 28 65 d5 7e 62 a8 6b 7c 0d fb a6 96 4a e4 cc 9c ec a1 76 34 03 4e b0 80 fc 49 a0 e9 99 34 61 d9 1e 29 10 b9 18 89 63 a3 a2 3d 8b 3d 38 c3 7a a2 6e 7a 28 7b d9 d1 3b 34 fd 15 0a ac cb a3 ba a6 e1 9a 2d 2e bd 95 ef bb 67 dd 1c b9 5d e8 b2 bb 95 96 4f 0d 94 1c 01 ee 46 89 ea 51 76 e8 8f 99 1e c8 89 57 28 86 80 98 f3 94 a1 da e6 76 80 d9 36 ab 8b c6 80 59 3c fe 28 63 aa 19 03 df 77 21 01 72 95 c8 38 97 12 16 57 be 9b f5 d4 21 f9 8f 50 b9 88 1b 2a 9d 35 fb 2c d9
                                                                                            Data Ascii: sgeT"4M*M6{<F:ZVLKI|,c*[*Uev^c!FrNmHG&k(e~bk|Jv4NI4a)c==8znz({;4-.g]OFQvW(v6Y<(cw!r8W!P*5,
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 03 83 0f d3 e9 40 46 41 8b 9a 80 a7 82 4b e9 a6 af 1f 68 e2 d6 72 ff 00 d8 c1 a7 c2 d9 20 66 85 96 bb 18 20 d4 cc c9 3a 10 2b 50 08 d1 8e e6 70 45 41 13 c0 47 f7 46 d5 dc 10 df ac b0 3e 54 e2 05 f3 ab c8 f3 33 1d 05 d7 6e e5 a4 b6 5a 7e 08 07 0d ad f6 31 12 b2 d3 7f 6c 2a 90 64 f4 42 2e da dc 2c a4 98 7d 42 4c a3 01 57 17 13 52 f8 35 93 e2 0b cc 98 17 b3 fe 43 48 17 14 ed 1f 05 90 41 dc 2e 12 d5 2c 8b c2 3d a5 81 16 08 45 4c f8 c4 01 35 70 40 56 78 89 d4 f5 75 f6 4c 51 47 c7 2b 53 68 a1 d4 a6 fb 38 cc 00 61 5f 87 44 a4 e8 d0 53 ab 6b ed 06 e6 92 bf 21 7e 09 c4 4e 5f dc d7 8e 26 b5 cb 3c c7 38 5d b6 e2 2a 62 4a 8d a4 17 89 5a 3b 3e 60 a0 6c 51 dc a9 a0 5e a6 57 bd be 23 04 4e 06 37 e2 74 20 5b 11 7e 49 8c 22 d7 9c 46 e9 9b 95 39 96 54 1f f4 8e 62 e3 f1 0e
                                                                                            Data Ascii: @FAKhr f :+PpEAGF>T3nZ~1l*dB.,}BLWR5CHA.,=EL5p@VxuLQG+Sh8a_DSk!~N_&<8]*bJZ;>`lQ^W#N7t [~I"F9Tb
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 11 8a 3a 68 b7 ee 2b 6e d7 6c 14 ae 44 2b 5d 98 b8 41 62 56 6e 29 6f 13 61 3f 89 4a 8b 5e 66 b1 33 a3 75 02 8c 5b e2 5f d1 5c 56 6a 64 01 2b 23 05 fc 91 2a a5 b9 c8 9f 06 67 4e 1c cd b9 c1 98 60 0d 49 02 b5 de 49 51 6c 8a 27 31 35 39 c1 4a e6 48 61 56 45 fa ec 27 15 04 00 a0 82 f1 d1 02 2f 4b 71 3a c6 ad f3 29 d9 73 94 b9 6e 70 41 84 b3 22 14 be 20 cd b0 5c 30 d7 7f 24 29 55 9c 41 54 07 75 88 b4 68 dc b3 be e2 5e a0 ef 71 00 aa ee ae e1 64 fb a5 99 e7 76 9c 52 56 3e 0a f9 6e 03 82 f2 bc 4a 9d e2 87 f9 42 1d b3 86 37 5e 55 be e0 a7 56 cc 0d cd 61 dc 38 9c 03 12 bc 7b bb 7f dc 43 c7 87 58 b9 44 ec 15 5c 0b 0c 84 b1 7e a3 12 6d 32 df 04 57 2c f6 d5 eb 1b cb 09 64 b0 c7 79 66 4a 30 58 62 5b ba 4f 88 de 84 08 d7 e5 28 d2 30 61 8f 32 85 55 f1 cc c9 20 2b 30 50
                                                                                            Data Ascii: :h+nlD+]AbVn)oa?J^f3u[_\Vjd+#*gN`IIQl'159JHaVE'/Kq:)snpA" \0$)UATuh^qdvRV>nJB7^UVa8{CXD\~m2W,dyfJ0Xb[O(0a2U +0P
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 4a 60 f7 15 d7 bc 71 0f c1 f8 ac 4a 59 b1 4e 1c 46 08 6a 2f 51 86 06 de f7 71 87 51 88 e9 36 47 e1 bb 64 b1 b6 0e bc 45 b4 09 18 bb 3e be f4 b2 4e 4c bb 2a ac 39 74 fd 18 60 ce 03 62 30 de f8 ea 57 82 90 d7 92 77 53 a3 aa b6 07 06 78 6f 4c 67 d5 cd 76 2f 3e 60 0c 4c 9e 60 6e f8 4d ee 0f 13 89 01 50 02 18 90 37 7d 24 a6 8d 03 b8 a5 ad fc 4c 46 0e 0f 6c 20 fc 5f a9 19 7c ae 96 6e 31 08 80 02 23 88 24 e2 63 38 3a f6 47 89 4f b5 2e 7f 50 d9 bc cb 2d 46 d6 7f ff c4 00 25 10 01 00 02 02 03 01 00 02 03 01 01 01 01 00 00 00 01 00 11 21 31 41 51 61 71 81 b1 10 91 a1 c1 d1 f0 f1 ff da 00 08 01 01 00 01 3f 10 ad 87 8f b6 52 dd 07 41 cc 55 6d c6 57 88 64 30 2e e3 8d 7b d2 ae ea fb 9b 51 5c 04 37 ff 00 90 59 43 0b 6f 9c e8 83 6a 5e f0 89 e3 39 f6 65 0e d7 41 38 4f ed
                                                                                            Data Ascii: J`qJYNFj/QqQ6GdE>NL*9t`b0WwSxoLgv/>`L`nMP7}$LFl _|n1#$c8:GO.P-F%!1AQaq?RAUmWd0.{Q\7YCoj^9eA8O


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            42192.168.2.449798151.101.66.2084435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:09 UTC464OUTGET /photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80 HTTP/1.1
                                                                                            Host: images.unsplash.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:09 UTC561INHTTP/1.1 200 OK
                                                                                            Connection: close
                                                                                            Content-Length: 16824
                                                                                            x-imgix-id: b3e604b26a5fc1a45936125b0f927f527d54a187
                                                                                            cache-control: public, max-age=31536000
                                                                                            last-modified: Thu, 26 Dec 2024 13:59:25 GMT
                                                                                            Server: imgix
                                                                                            Date: Fri, 10 Jan 2025 09:21:09 GMT
                                                                                            Age: 1279304
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Type: image/jpeg
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Timing-Allow-Origin: *
                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                            X-Content-Type-Options: nosniff
                                                                                            X-Served-By: cache-chi-kigq8000047-CHI, cache-ewr-kewr1740046-EWR
                                                                                            X-Cache: HIT, HIT
                                                                                            Vary: Accept, User-Agent
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                            Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c
                                                                                            Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2
                                                                                            Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 1a 9a 48 ed e3 8b ee bb c5 2f ca b8 9a 4b 70 cd b9 ca cc bc da 1f 1a 00 0b 21 80 01 77 d6 bd 7e ba d1 bf 56 d4 b2 00 e3 b0 32 12 65 e0 95 a9 d6 50 6d f3 7c 92 76 e3 be 7b d0 cc 9c c8 69 26 df 12 11 96 93 68 cb 17 23 d1 44 85 2f 9e aa 63 57 4c 64 98 3d 8f 73 45 c9 90 2c 83 4e a9 d3 af 84 6c 21 e2 e5 78 f5 be 13 e7 1e b1 68 76 06 42 58 1e b0 97 8c 6a d8 e6 6d e6 ea d4 bb bb 39 c3 5c 00 09 08 61 33 d1 b0 12 af 78 a9 25 db ac 4f b0 d6 b1 8c e5 94 86 47 b4 92 0e 3c b5 2e b7 35 61 72 43 ae 48 d8 34 bc cd 34 67 19 59 34 8c 5a 00 20 80 38 26 7a 88 57 b4 33 ac 8d 7f 87 63 19 1d 58 ce 42 58 c8 09 35 e6 ab 4c 58 a8 48 a1 4e 90 f3 ae 10 6f f5 a9 1c 42 a8 a7 11 c8 45 2f a2 04 28 84 b7 d5 e0 1c 45 19 ab e5 be b8 4c e5 e5 52 18 bb 52 db bc ed a9 0b e9 4d bc fd 32 59 2d
                                                                                            Data Ascii: H/Kp!w~V2ePm|v{i&h#D/cWLd=sE,Nl!xhvBXjm9\a3x%OG<.5arCH44gY4Z 8&zW3cXBX5LXHNoBE/(ELRRM2Y-
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: a7 9b d5 92 af c4 c7 97 76 e8 48 9b eb 5d 95 f7 fe 66 c4 b1 8c ad 3b 47 20 72 a3 aa 26 d3 15 a3 93 60 ce 1f e9 29 de 3d d7 e2 8f 6b b1 13 f2 ab f8 33 3b 86 ba bd 61 ed 1a 6b 53 de 92 43 23 86 d6 dc af cb 5b 0b 82 63 e2 da bf 23 40 b1 e2 a5 f2 86 7e 7e ad 1c a5 8a fa fe cc 2d 0c 6c 1c 3a 31 10 13 eb 46 c1 96 58 9d 41 78 f3 4c 9a c4 55 da 42 a9 26 d2 29 3c 7e 9f 49 48 fb 77 c5 04 88 bd 57 3b 67 38 99 cf e3 75 a8 93 5b ea 3e aa 9f f6 77 ea f6 8e d2 e1 c2 91 3e ed 18 e5 bd 3b 9f 5d b2 48 e6 15 88 ce e1 43 23 c1 6c c2 0d cf 9f f7 3a 51 24 14 ee 9b 01 cc d8 26 39 d1 2d 18 32 6b d6 01 71 8d fb 66 d9 1d 3c 97 50 9e ca 3f 4f 29 2d 5f b5 fc f8 c5 4c e5 73 8f c4 ad 96 3c 9d 96 ae 0f 83 60 dc 0e a3 00 a9 6d 2c f2 46 93 31 31 fa f7 b5 73 eb 9e 42 eb 14 27 53 b6 23 06
                                                                                            Data Ascii: vH]f;G r&`)=k3;akSC#[c#@~~-l:1FXAxLUB&)<~IHwW;g8u[>w>;]HC#l:Q$&9-2kqf<P?O)-_Ls<`m,F11sB'S#
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 97 55 8c d9 62 48 c2 de 46 4c b2 d9 95 ee 89 5d 22 56 23 44 d4 7b 33 db b4 ad b0 90 8d c9 84 53 99 b2 1d 91 49 fb 16 14 e7 4d e5 90 21 fa 61 5f 24 30 7e 07 17 61 c5 79 c4 4b 6a ba db 41 4f d1 a4 b4 c9 a9 5a c7 03 2c 4c 12 82 d1 85 4b 0a f6 09 2a 5e 8b 3a a0 a8 a1 4e 15 92 19 92 c8 ad 79 1a d7 a1 a8 a0 b8 84 d6 40 e7 43 ab 14 54 1a 7e aa c5 ec 34 5e c6 54 68 ae 24 fd a2 b9 f8 c5 44 c5 3f 47 36 c9 5b 0e a6 0c bb 69 7a 45 fc a2 42 f8 2f f4 7b 17 86 74 79 c8 37 7b 80 3d b2 e7 31 cf 98 18 27 64 c8 67 89 90 e7 2a 63 04 25 3e b9 2d af 8c 35 6b 58 62 22 e4 94 4e ca ce 11 e3 fd 9c 8e 55 f1 7d 20 fe 9c 16 e7 e8 d6 d8 4c cb 02 f9 08 9f d3 88 9c c6 8c c8 6d 24 b7 18 ba 7c 25 18 6b 27 ab 0f 47 76 92 7e 12 ae 22 07 37 5a a7 5f 5b cb 15 b5 79 85 b3 39 ae 2d cf 97 16 67
                                                                                            Data Ascii: UbHFL]"V#D{3SIM!a_$0~ayKjAOZ,LK*^:Ny@CT~4^Th$D?G6[izEB/{ty7{=1'dg*c%>-5kXb"NU} Lm$|%k'Gv~"7Z_[y9-g
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: e1 aa 28 bd 17 75 f4 d6 62 57 5b 58 5a 5c 99 e2 22 df bc 70 94 5c a1 30 e6 a6 c2 71 02 04 c8 6f 68 63 25 f5 be 90 a6 6b 4b b5 60 2d d6 02 71 b9 8f 40 21 4a 78 bc 97 f8 b4 81 e9 d6 2c b7 b8 37 89 9e fa e8 61 95 0b 2f 09 4d e6 79 ec b6 24 81 df 05 d3 cf de d3 df c4 d6 5c 3d 43 43 14 11 f3 e4 e0 05 85 8e bf 28 e3 9f 77 13 4e 12 37 f3 86 8d 0a 62 a5 52 2e 73 6c be b3 ef 7d a2 cd 50 7e 5a 42 c0 4b d3 c6 54 f4 6d 60 5a dc 43 e2 10 0d 9a 5f 59 a9 8c 2f e1 96 62 6d f9 54 4a 67 b8 0b 98 5c 5f 58 16 b5 04 6b f9 4c d8 77 ca 3f 35 2e 46 53 75 17 bb 03 6f 38 0f 51 01 b7 29 51 d1 33 6d fb cf 64 3b 60 ea ad 21 5c 31 a8 d4 ce 5d 35 fc 5c 7e 03 10 b6 34 aa e5 5b ec 74 95 08 5e 16 a7 a4 fb bc d7 03 5e 92 b5 4a 75 42 23 b7 11 3a 5e 28 24 59 7f 30 11 18 36 ab a8 ba c2 dd f5
                                                                                            Data Ascii: (ubW[XZ\"p\0qohc%kK`-q@!Jx,7a/My$\=CC(wN7bR.sl}P~ZBKTm`ZC_Y/bmTJg\_XkLw?5.FSuo8Q)Q3md;`!\1]5\~4[t^^JuB#:^($Y06
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 09 7e b3 71 bc 7a b7 19 56 c3 d6 d0 67 73 4e 90 d9 57 49 5f 0a 1a f7 59 86 a1 97 2d 5a 55 86 56 1d 23 61 89 f1 d3 fd d7 dc b1 db b1 ab 56 70 00 fd e6 21 d9 f2 e1 e9 36 55 51 b5 e0 a3 85 5e f2 b1 fc df 95 61 15 2a 16 27 73 0e 46 dc cd 18 89 95 ac c7 ac 2a 37 36 02 61 a8 a6 f4 e8 fe f1 18 f3 1a c6 a6 67 d9 b1 26 ef 9a ca fd 44 06 e0 eb 0e 52 2f 3c fa cf 15 a1 ca f6 03 73 33 d4 39 68 a7 ef 03 0b 10 47 ed 35 d0 73 99 a1 0a 77 9d ed 52 35 d8 43 dd e8 39 01 1f 5d 2f a9 8a 50 65 a5 40 5a ff 00 13 18 19 76 a5 45 8b 7c f4 1e e5 c4 e2 e5 ce 55 4c 38 ce 3c 08 9f cc a9 81 76 2b 57 31 67 bf 9c 76 ce 27 8e 65 af 7d 3c 2f ce 6a 33 53 3b 3f 59 72 26 1c b6 a0 58 c1 e9 0f 61 57 1a f2 61 b8 88 b5 d4 d5 a7 f1 2c 39 2a 0b 5b 73 34 a8 3c 8c 14 a8 71 9e a2 67 c6 5f 43 a2 7f 98
                                                                                            Data Ascii: ~qzVgsNWI_Y-ZUV#aVp!6UQ^a*'sF*76ag&DR/<s39hG5swR5C9]/Pe@ZvE|UL8<v+W1gv'e}</j3S;?Yr&XaWa,9*[s4<qg_C
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 2b a9 b0 8f fb 23 92 aa 78 d7 58 26 69 e3 c1 4b f9 6b 20 83 9d 99 50 10 29 52 3c c0 8b 73 0c 7c 03 11 b4 45 be 2f 73 9b 95 92 d3 4a 10 18 ea 29 72 73 bd 47 57 4b 0e 23 dd 94 49 90 7a d6 44 b2 25 64 48 42 c3 cd d4 0c 18 3f e2 16 30 40 3d 9e 40 06 56 64 99 f5 27 36 74 c4 6b 75 c6 8f b9 59 8d a5 a6 48 c4 b2 d4 07 be b6 c0 12 8e aa 69 2c 3c 0f 4a 89 4a d5 34 79 98 f7 0f 18 8a 60 8b 42 31 b9 8b ee 2e 6e 3c a4 6f 5d c8 8f 62 d1 06 f0 0a 61 59 fa a8 ef 08 08 9a 6e 07 f8 d1 10 36 a6 6e 3d de ea 77 02 da c7 a5 59 7e 4b a6 12 30 04 d7 78 9c 11 4a 06 2d 6e c4 22 d7 aa f5 2e 82 5f 01 0a e2 c3 a2 18 87 70 cb 93 3f 73 30 d5 c3 d4 cc 72 b6 f7 1d 2b 32 15 13 78 0d 86 46 2b 91 fb 84 74 45 a5 be 19 95 db b9 16 3f 92 1b f9 21 13 80 57 d4 c6 8d b9 d7 e3 7d 31 b8 95 c8 2f 5e
                                                                                            Data Ascii: +#xX&iKk P)R<s|E/sJ)rsGWK#IzD%dHB?0@=@Vd'6tkuYHi,<JJ4y`B1.n<o]baYn6n=wY~K0xJ-n"._p?s0r+2xF+tE?!W}1/^
                                                                                            2025-01-10 09:21:09 UTC1379INData Raw: 13 05 32 15 40 0a bd 70 3b 97 86 26 bb 32 eb fc 7c a9 13 06 1f 1c bb aa 89 0d e9 5e 65 79 cb 57 0c 81 15 06 0d 13 73 35 a0 c5 a1 81 62 2b 3c 1b 0e 90 5e 96 8a 83 92 91 a5 d0 31 3e 53 92 57 74 66 18 94 a2 82 d3 cf 70 ad 01 b1 b9 9b 40 53 56 47 6c c8 6e 21 77 32 88 e5 d5 a5 40 74 09 09 ec 52 15 1d 16 27 cd 13 70 84 6a fe 48 41 d2 53 03 d6 cc fa bb 3f 8c d8 0e e0 40 d5 7f b8 15 83 10 c2 8e 09 94 bb 81 5e a0 70 26 51 28 84 ac 05 32 aa 8a 7a 01 5c 9c 78 85 33 20 0b 53 ac 31 c8 3a b9 e4 98 48 44 2b 59 a0 02 f2 83 4e 38 9a 39 96 bd 46 0c 4c 81 8a b8 8e 6f 91 75 f8 7e 43 04 b1 08 24 08 7c 50 38 fa 3f fd 48 56 0d 10 a3 57 24 c3 de d0 ad cb a0 85 c2 ee dd cb af 6f 58 51 49 ed 26 d4 70 46 92 01 3d a3 76 34 4a 2d c7 6a d8 da 4e 31 63 e2 b6 cb 9a 38 cd cd 3a 5a de 13
                                                                                            Data Ascii: 2@p;&2|^eyWs5b+<^1>SWtfp@SVGln!w2@tR'pjHAS?@^p&Q(2z\x3 S1:HD+YN89FLou~C$|P8?HVW$oXQI&pF=v4J-jN1c8:Z


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            43192.168.2.44979191.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:09 UTC781OUTGET /img/coins/litecoin.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:09 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:09 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 2456
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-998"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:09 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:09 UTC2456INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 00 7f 7f 33 5c 9c 33 5c 9c 00 00 ff 34 5c 9d 3f 3f 7f 55 55 aa 33 5d 9c 34 5d 9c 00 00 00 34 5c 9d 33 5d 9d 33 5d 9c 33 5d 9b 7f 7f 7f 33 5d 9e 34 5d 9d 33 66 99 34 5d 9d 35 63 a2 33 5c 9b 35 55 95 33 5b 9b 35 5f a1 33 5c 9c 36 60 a2 35 60 a2 35 5f a1 34 5e 9f 33 66 99 38 55 aa 33 4c 93 37 63 a7 35 5f a0 34 5d 9d 34 5d 9e 2e 5c a2 34 5b 9d 33 5c 9c 33 5d 9d 33 62 a1 34 5d 9d 33 5c 9d 38 64 a9 33 5d 9e 34 5c 9c 33 5d 9d 35 5f a1 35 5c 9c 33 5c 9c 33 5d 9d 34 5f a0 3d 55 55 35 5f a0 33 5c 9c 34 5f a1 35 5f a0 6a 9a ff 35 5e 9f 33 5c 9c 35 5f
                                                                                            Data Ascii: PNGIHDR@@gAMAasRGBPLTELiq3\3\4\??UU3]4]4\3]3]3]3]4]3f4]5c3\5U3[5_3\6`5`5_4^3f8U3L7c5_4]4].\4[3\3]3b4]3\8d3]4\3]5_5\3\3]4_=UU5_3\4_5_j5^3\5_


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            44192.168.2.44979291.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:09 UTC777OUTGET /img/coins/doge.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:09 UTC305INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:09 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 4251
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-109b"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:09 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:09 UTC4251INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 62 49 44 41 54 78 5e ed 9b 79 54 54 57 9e c7 9d 73 fa bf f4 99 39 73 ce 9c 9e 39 3d dd d3 9d a5 9d 63 b4 59 84 b8 25 ae 49 4c b4 6d 3b 9d 49 d2 e9 4e f7 4c 27 da ae d1 04 8d 11 6c 83 44 16 43 6b 34 b8 42 23 88 cb b8 c4 b8 24 51 51 20 b8 64 5c 40 44 04 11 28 aa 80 a2 28 8a a2 80 a2 8a 45 d4 24 bf b9 df fb ea 3e 5e dd f7 aa 28 22 49 77 9f d3 f7 9c ef 79 b5 bc e5 f7 f9 de df bd f7 f7 5e c1 b0 61 7f 6f df 7c cb 48 8a 78 31 3d 39 c2 96 9e 14 41 42 19 92 b4 df 61 5f 1c 23 9f e7 6f a6 6d 4b 18 f9 5d 06 f2 95 00 4a 8b 0f a3 f8 a5 23 69 d5 a2 47 e9 9d 25 23 e9 4f 2b 47 d1 96 84 30 4a 4f 54 84 d7 f8 0c df 61 1f ec 8b 63 34 a6 7c 85 73 ca d7 f9 ab 6b 19 89 51
                                                                                            Data Ascii: PNGIHDR@@iqbIDATx^yTTWs9s9=cY%ILm;INL'lDCk4B#$QQ d\@D((E$>^("Iwy^ao|Hx1=9ABa_#omK]J#iG%#O+G0JOTac4|skQ


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            45192.168.2.44979391.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:09 UTC776OUTGET /img/coins/xrp.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:09 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:09 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 2330
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-91a"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:09 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:09 UTC2330INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 88 50 4c 54 45 47 70 4c 00 00 00 3f 3f 3f 23 29 2e 22 28 2e 00 55 55 11 09 09 00 00 00 23 29 2f 23 29 2f 22 29 2e 22 28 2e 23 29 2e 22 28 2e 22 28 2e 00 00 55 23 29 2f 2d 00 3f 22 28 2e 23 27 2c 24 2a 2e 23 29 30 23 28 2e 23 2a 2f 23 29 2e 22 28 2e 21 29 2e 23 29 2f 22 29 30 23 28 2e 23 28 2e 23 28 2e 00 55 00 00 3f 3f 23 29 30 22 27 2d 22 29 2f 24 2a 30 24 24 30 21 2c 2c 1e 28 2c 23 29 2f 23 29 2f 24 2b 31 22 28 2e 22 28 2e 23 28 2e 22 29 2e 23 29 2e 23 29 2f 23 27 2f 23 29 2e 24 28 2e 22 29 2f 23 28 2e 33 33 33 23 29 2f 23 29 2f 23 29 30 23 28 2f 22 29 2f 21 26 31 23 29 2f 23 29 2e 23 2a 30 24 29 30 23 28 2e 22 28 2e 22 29 2f 22 2a 2f 23 28 2f 23
                                                                                            Data Ascii: PNGIHDR@@PLTEGpL???#)."(.UU#)/#)/")."(.#)."(."(.U#)/-?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(.U??#)0"'-")/$*0$$0!,,(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            46192.168.2.44979991.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:09 UTC777OUTGET /img/coins/usdt.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:09 UTC303INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:09 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 923
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-39b"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:09 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:09 UTC923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 03 62 49 44 41 54 78 5e ed 99 cd 4b 14 61 1c c7 57 84 88 0e 79 b0 4b 60 45 1d a3 20 82 a8 73 c7 82 a8 7b 87 ca 3f a0 17 08 84 3a 48 54 74 89 60 7e 23 32 18 ea 06 82 2e 9d 82 bd 88 7b c8 bd 68 eb ea 92 66 0a 1b 19 ba 17 5d f3 05 d3 14 db 6d 9e c3 e6 ce f7 d9 9d 99 67 f6 99 75 c6 9e 0f 7c 2e f3 3c cf ef 8d 61 76 76 37 12 51 28 14 0a 85 42 21 04 51 31 a0 16 b0 54 f9 f0 49 83 a5 61 1c c3 92 e5 82 09 83 a8 6f 60 a2 a0 aa 69 af b1 f4 da 21 6a e3 12 05 59 a9 e8 7a 33 97 20 0c 4a 03 03 87 45 4d 7b 8c ad 88 a3 69 49 2e 70 98 ac 19 0c 58 c5 a3 86 91 2d d6 89 7b 89 44 06 f3 db 98 c7 96 dc c3 07 ab 6a 80 07 50 8c 14 8b 0d d8 9a 33 44 f7 b9 40 36 06 7a 00 4c 61 30
                                                                                            Data Ascii: PNGIHDR@@iqbIDATx^KaWyK`E s{?:HTt`~#2.{hf]mgu|.<avv7Q(B!Q1TIao`i!jYz3 JEM{iI.pX-{DjP3D@6zLa0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            47192.168.2.44980191.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:09 UTC779OUTGET /img/coins/solana.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:09 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:09 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 1568
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-620"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:09 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:09 UTC1568INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 da 49 44 41 54 78 5e ed 5a 3d a8 1d 45 14 3e bb 7b ef b5 90 80 85 60 67 a2 a8 60 23 82 36 da 59 c4 e4 19 84 c4 3f 44 44 84 a0 8d 88 20 62 2b 36 a2 69 44 02 41 91 34 29 84 14 a2 85 95 95 60 63 21 58 08 c1 87 48 30 e8 b3 97 08 ca bb 33 23 df f9 99 99 bd 49 b3 3b 03 ef 92 37 0f 1e 7b ef be dd 7b f7 fb e6 3b e7 7c e7 cc eb 88 28 d0 21 fe e9 1a 01 4d 01 2d 04 5a 0e 38 c4 39 90 5a 12 6c 55 a0 55 81 56 05 5a 15 68 55 e0 10 33 d0 ca 60 2b 83 15 cb e0 91 7b 1f a0 47 2e 5c 22 bf 0a b4 5e 38 5a 2f 7d 7c ed 57 5e de 2f 3c 85 3e 90 ef 3c 51 ef 29 74 41 8e 3d 8e 81 3c 39 0a f8 db 10 f8 28 d7 05 0a d9 b5 38 d7 f5 44 21 8c f3
                                                                                            Data Ascii: PNGIHDR@@iqsRGBIDATx^Z=E>{`g`#6Y?DD b+6iDA4)`c!XH03#I;7{{;|(!M-Z89ZlUUVZhU3`+{G.\"^8Z/}|W^/<><Q)tA=<9(8D!


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            48192.168.2.44980091.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:09 UTC778OUTGET /img/coins/matic.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:09 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:09 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 2668
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-a6c"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:09 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:09 UTC2668INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 33 49 44 41 54 78 5e ed 5a db 4e 55 57 14 f5 2f 4c fc 82 a6 0f 02 02 02 22 d8 a4 49 9f da d7 7e 41 d3 0f 68 4c 9a aa 78 83 c3 55 45 45 c1 87 26 6d fa d4 34 d1 da be 34 6d 6c 4c 9a f4 c5 08 e2 05 54 44 6e 5a b5 31 6d 13 8d 5a 5a 3c bb 6b ae eb 5c 73 ce b5 f7 3e 88 68 13 67 b2 02 92 08 67 8c 31 f7 98 97 b5 37 6c 78 13 2f 37 46 1a 26 36 8d 34 5c ce 46 b6 5c ce 8e eb 73 25 3b aa ce 31 38 8d 57 b3 a3 f6 0c 6f b9 96 0d 37 99 73 a4 69 4a 9f 81 86 1b 9b e8 ef fb 5f c4 89 86 c9 43 23 f5 97 aa 23 0d 93 99 06 df 10 c0 6b e0 16 fc b0 27 20 80 3f 6c c1 1f 69 9e ca 0e eb 33 9d 0d 35 4f 57 d5 19 a5 7f e7 b5 8b 93 f5 97 b2 93 0a f4 09 7b 62 f0 88 00 05 3a a8 7f 45
                                                                                            Data Ascii: PNGIHDR@@iq3IDATx^ZNUW/L"I~AhLxUEE&m44mlLTDnZ1mZZ<k\s>hgg17lx/7F&64\F\s%;18Wo7siJ_C##k' ?li35OW{b:E


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            49192.168.2.44980291.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:10 UTC535OUTGET /img/coins/bitcoin.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:10 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:10 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 2691
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-a83"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:10 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:10 UTC2691INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c ff 7f 00 f6 93 1a ff 00 00 f6 92 1a f4 75 00 f7 93 1a ff ff 00 ff aa 00 f6 93 1a f6 92 1a f6 92 1a f5 92 1a f6 92 1a fa 96 1a f5 92 1a f6 92 19 fa 95 19 f8 93 1a f5 92 16 f6 92 19 f7 93 1a f7 90 18 bf 7f 00 f7 93 1a f8 92 19 f7 93 19 f7 91 18 f3 90 17 f8 92 1a ff 55 00 fa 95 19 fa 96 1a fb 97 1b fa 95 1a fd 98 1b f8 95 19 f6 92 19 fa 96 1a cc 99 00 f9 95 19 f8 93 1a f7 93 1a f7 93 19 f7 93 19 f6 92 19 f7 93 19 f9 94 19 f8 94 19 f7 93 19 f7 94 1a f8 94 19 00 67 00 fa 96 1a f5 92 18 f9 95 1a f8 94 19 f9 91 18 f7 94 19 f7 93 1a f6 92 1a f7 93 19 f8 94 19 f7 92 19 f5 91 1a aa 55 00 fc 96 1a f7 93 1a f7 93 1a f6 90 1a f4 8f 1a fb
                                                                                            Data Ascii: PNGIHDR@@PLTEGpLuUgU


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            50192.168.2.44980391.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:10 UTC531OUTGET /img/coins/bch.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:10 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:10 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 2694
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-a86"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:10 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:10 UTC2694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 03 00 50 4c 54 45 47 70 4c aa aa 55 00 00 00 8c c3 50 8c c2 51 7f bd 3f aa ff 55 ff ff 00 8d c3 51 8d c2 50 7f 7f 00 8d c3 51 8c c2 50 8d c2 51 8c c2 50 8d c2 51 7f ff 7f 8c c2 50 8d c3 50 8d c3 50 8d c3 51 8c c3 50 8e c5 51 8e c5 52 55 aa 55 8c c0 51 8d c3 51 8e c5 51 8b c2 4f 8c c0 52 90 c1 50 8e c5 51 ff ff ff 8c c3 51 8f c7 52 90 c7 52 8f c7 51 90 c8 53 8b c0 50 8d c3 51 8d c4 52 8f c6 52 92 ca 54 8c c1 50 8c c2 50 7f 7f 7f 8d c2 50 8d c3 51 8d c2 50 8d c4 51 8d c4 51 00 ff 00 90 c7 52 90 c7 53 8c c3 51 91 c2 55 8b c2 51 8f c7 52 8b c2 4e 8d c3 51 8f c3 50 8a bc 4d 8e c5 51 8f c6 52 90 c7 54 90 c8 52 91 c8 53 8c c2 50 8b bc 51 8c c3 50 90 c7 53 8e
                                                                                            Data Ascii: PNGIHDR@@PLTEGpLUPQ?UQPQPQPQPPPQPQRUUQQQORPQQRRQSPQRRTPPPQPQQRSQUQRNQPMQRTRSPQPS


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            51192.168.2.44980491.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:10 UTC536OUTGET /img/coins/ethereum.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:10 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:10 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 2780
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-adc"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:10 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:10 UTC2780INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 6c 7b 6c ff ff ff ec ef f0 eb ee ef eb ee ef ff ff ff ff ff ff eb ee ef ff ff ff ec ef f0 bf bf bf eb ee ef ea ed ee ea ed ee ec ef f0 ec ef ef f2 f5 f6 ed ef f0 eb ed ee ed f0 f1 ea ee ee eb ee ef ec f0 f1 ed f0 f1 a1 64 ff ee f2 f4 ec ef f0 ec ee f0 ef f2 f2 ec ef f0 f2 f5 f6 c0 aa aa e9 ec ec f0 f4 f5 ee ee ee eb ef ef e7 ed ed f0 f2 f4 ee f2 f2 eb ee ee ec ee ef ea ee ef cc cc cc eb eb ef ef f3 f3 ea ec ee ee f1 f3 ec ef f1 eb ee f0 ed f0 f1 ee f0 f2 ec ee ef e8 e8 eb e5 e7 e7 f2 f5 f6 f1 f5 f6 f2 f5 f6 eb ee ef f0 f3 f5 ee f2 f4 eb ee
                                                                                            Data Ascii: PNGIHDR@@gAMAasRGBPLTELiql{ld


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            52192.168.2.44980991.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:11 UTC776OUTGET /img/coins/dot.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:12 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:12 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 2613
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-a35"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:12 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:12 UTC2613INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 fc 49 44 41 54 78 5e ed 5a 5b 73 1c 47 15 9e bd 49 b2 25 1b 93 90 e0 b2 03 3c c2 bf 20 c5 0f a0 f8 11 3c 80 63 23 c9 92 a5 5d af 6e 26 0e 09 0f fc 82 50 bc 52 14 14 2f 40 20 10 3b e5 2a a8 54 39 b1 e5 6b 7c 91 ad cb 4a ab d5 ea 6e 5d f6 3a 33 87 ef 3b b3 b2 a4 d9 1d ed ec 7a c7 55 20 b5 ea d3 ce ce 76 9f 3e fd f5 39 a7 4f f7 8c 31 6f 5c 96 c3 0c c3 7d e3 b0 e1 88 00 f7 8d c3 86 23 02 dc 37 0e 1b 8e 08 70 df 38 6c 78 2d 04 cc 85 2f 4b 36 74 59 d6 8d 61 59 36 92 b2 10 4a ca 64 24 21 0b f8 4e e8 35 ee f1 37 d6 59 ac b4 71 cb 09 02 af 85 80 05 60 32 46 02 12 32 13 ed 93 cf df 7e 4f e4 da 86 c8 83 b2 83 eb 9b 72 e3 f4 05 fd 6d d5 18 d4 ba 6c e3 96 13 04
                                                                                            Data Ascii: PNGIHDR@@iqIDATx^Z[sGI%< <c#]n&PR/@ ;*T9k|Jn]:3;zU v>9O1o\}#7p8lx-/K6tYaY6Jd$!N57Yq`2F2~Orml


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            53192.168.2.44980791.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:11 UTC776OUTGET /img/coins/bnb.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:12 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:12 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 1387
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-56b"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:12 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:12 UTC1387INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 05 32 49 44 41 54 78 5e d5 5b bd 6e 13 41 18 4c 49 6c 22 a5 86 27 80 27 80 0a ca 74 a4 4b 09 15 94 e9 f2 06 a9 69 78 03 e8 5d 20 11 3b 08 59 a4 48 01 12 28 a4 00 09 24 07 09 0a 0a b8 b3 93 38 ff 31 37 97 ac b5 9e fd b9 dd f5 de d9 1e 69 94 e4 76 ef ce df ec f7 cd ee ed 39 73 73 15 20 69 2c 2e 26 1b 37 1f 76 5b f5 e7 69 ab d6 48 5b f5 4e ba 59 4f b2 9f 83 9c 57 bf 77 d0 86 3e e8 8b 73 f8 3a 33 83 ee e6 fc 6a 16 54 7b 18 e0 b8 6c d6 db bd 56 fd 31 df 67 ea 80 91 8b 1a b8 c2 5a 23 79 b3 b0 cc f7 9d 38 46 d2 b9 32 d6 3a fc 39 2a 47 3e e2 79 ed f2 87 ab 8a b5 ce 44 4a 23 d9 a8 3f 99 cc a8 9b 58 a1 10 70 67 f5 03 4c 07 4b 9f 39 a6 6b d4 4d 2c c9 1b f2 b4 57
                                                                                            Data Ascii: PNGIHDR@@iq2IDATx^[nALIl"''tKix] ;YH($817iv9ss i,.&7v[iH[NYOWw>s:3jT{lV1gZ#y8F2:9*G>yDJ#?XpgLK9kM,W


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            54192.168.2.44980891.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:11 UTC776OUTGET /img/coins/ada.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/payouts/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:12 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:12 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 2790
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-ae6"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:12 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:12 UTC2790INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 7f 7f 7f 87 ad ff 82 95 c9 85 b9 b9 76 7f ff 4c 57 a9 ff ff ff 00 00 ff 00 00 00 00 00 7f 00 ff ff 3f 7f c3 24 45 c1 ff ff ff f2 f2 f2 03 34 ae f7 fb ff ff ff fc 00 2e ac fc fc fc fc fc fb 09 3b ba 00 21 95 00 30 ad 01 34 b8 00 2b ab f9 fc f8 ff ff ff 24 47 a8 01 31 ad f7 f7 f2 f3 f3 f5 ff ff ff fc fc f5 00 2c ac 16 47 c1 01 33 ae c0 ce e6 d3 db e6 a7 b9 dc dc e6 ed cb d7 e6 b0 bf dc 66 84 cd c8 cf dd 66 83 c9 ff ff ff 74 8d ca ff ff ff f9 fb f8 41 65 bd 58 78 c3 00 28 ac 3f 64 bf 30 57 ba 00 2e ae ae c0 df 84 9a c4 64 81 c4 66 84 cd 77 92
                                                                                            Data Ascii: PNGIHDR@@gAMAasRGBPLTELiqvLW?$E4.;!04+$G1,G3fftAeXx(?d0W.dfw


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            55192.168.2.44981391.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:11 UTC533OUTGET /img/coins/matic.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:12 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:12 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 2668
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-a6c"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:12 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:12 UTC2668INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 33 49 44 41 54 78 5e ed 5a db 4e 55 57 14 f5 2f 4c fc 82 a6 0f 02 02 02 22 d8 a4 49 9f da d7 7e 41 d3 0f 68 4c 9a aa 78 83 c3 55 45 45 c1 87 26 6d fa d4 34 d1 da be 34 6d 6c 4c 9a f4 c5 08 e2 05 54 44 6e 5a b5 31 6d 13 8d 5a 5a 3c bb 6b ae eb 5c 73 ce b5 f7 3e 88 68 13 67 b2 02 92 08 67 8c 31 f7 98 97 b5 37 6c 78 13 2f 37 46 1a 26 36 8d 34 5c ce 46 b6 5c ce 8e eb 73 25 3b aa ce 31 38 8d 57 b3 a3 f6 0c 6f b9 96 0d 37 99 73 a4 69 4a 9f 81 86 1b 9b e8 ef fb 5f c4 89 86 c9 43 23 f5 97 aa 23 0d 93 99 06 df 10 c0 6b e0 16 fc b0 27 20 80 3f 6c c1 1f 69 9e ca 0e eb 33 9d 0d 35 4f 57 d5 19 a5 7f e7 b5 8b 93 f5 97 b2 93 0a f4 09 7b 62 f0 88 00 05 3a a8 7f 45
                                                                                            Data Ascii: PNGIHDR@@iq3IDATx^ZNUW/L"I~AhLxUEE&m44mlLTDnZ1mZZ<k\s>hgg17lx/7F&64\F\s%;18Wo7siJ_C##k' ?li35OW{b:E


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            56192.168.2.44981191.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:11 UTC532OUTGET /img/coins/usdt.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:12 UTC303INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:12 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 923
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-39b"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:12 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:12 UTC923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 03 62 49 44 41 54 78 5e ed 99 cd 4b 14 61 1c c7 57 84 88 0e 79 b0 4b 60 45 1d a3 20 82 a8 73 c7 82 a8 7b 87 ca 3f a0 17 08 84 3a 48 54 74 89 60 7e 23 32 18 ea 06 82 2e 9d 82 bd 88 7b c8 bd 68 eb ea 92 66 0a 1b 19 ba 17 5d f3 05 d3 14 db 6d 9e c3 e6 ce f7 d9 9d 99 67 f6 99 75 c6 9e 0f 7c 2e f3 3c cf ef 8d 61 76 76 37 12 51 28 14 0a 85 42 21 04 51 31 a0 16 b0 54 f9 f0 49 83 a5 61 1c c3 92 e5 82 09 83 a8 6f 60 a2 a0 aa 69 af b1 f4 da 21 6a e3 12 05 59 a9 e8 7a 33 97 20 0c 4a 03 03 87 45 4d 7b 8c ad 88 a3 69 49 2e 70 98 ac 19 0c 58 c5 a3 86 91 2d d6 89 7b 89 44 06 f3 db 98 c7 96 dc c3 07 ab 6a 80 07 50 8c 14 8b 0d d8 9a 33 44 f7 b9 40 36 06 7a 00 4c 61 30
                                                                                            Data Ascii: PNGIHDR@@iqbIDATx^KaWyK`E s{?:HTt`~#2.{hf]mgu|.<avv7Q(B!Q1TIao`i!jYz3 JEM{iI.pX-{DjP3D@6zLa0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            57192.168.2.44981491.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:11 UTC534OUTGET /img/coins/solana.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:12 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:12 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 1568
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-620"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:12 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:12 UTC1568INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 05 da 49 44 41 54 78 5e ed 5a 3d a8 1d 45 14 3e bb 7b ef b5 90 80 85 60 67 a2 a8 60 23 82 36 da 59 c4 e4 19 84 c4 3f 44 44 84 a0 8d 88 20 62 2b 36 a2 69 44 02 41 91 34 29 84 14 a2 85 95 95 60 63 21 58 08 c1 87 48 30 e8 b3 97 08 ca bb 33 23 df f9 99 99 bd 49 b3 3b 03 ef 92 37 0f 1e 7b ef be dd 7b f7 fb e6 3b e7 7c e7 cc eb 88 28 d0 21 fe e9 1a 01 4d 01 2d 04 5a 0e 38 c4 39 90 5a 12 6c 55 a0 55 81 56 05 5a 15 68 55 e0 10 33 d0 ca 60 2b 83 15 cb e0 91 7b 1f a0 47 2e 5c 22 bf 0a b4 5e 38 5a 2f 7d 7c ed 57 5e de 2f 3c 85 3e 90 ef 3c 51 ef 29 74 41 8e 3d 8e 81 3c 39 0a f8 db 10 f8 28 d7 05 0a d9 b5 38 d7 f5 44 21 8c f3
                                                                                            Data Ascii: PNGIHDR@@iqsRGBIDATx^Z=E>{`g`#6Y?DD b+6iDA4)`c!XH03#I;7{{;|(!M-Z89ZlUUVZhU3`+{G.\"^8Z/}|W^/<><Q)tA=<9(8D!


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            58192.168.2.44981291.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:11 UTC536OUTGET /img/coins/litecoin.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:12 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:12 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 2456
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-998"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:12 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:12 UTC2456INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 00 7f 7f 33 5c 9c 33 5c 9c 00 00 ff 34 5c 9d 3f 3f 7f 55 55 aa 33 5d 9c 34 5d 9c 00 00 00 34 5c 9d 33 5d 9d 33 5d 9c 33 5d 9b 7f 7f 7f 33 5d 9e 34 5d 9d 33 66 99 34 5d 9d 35 63 a2 33 5c 9b 35 55 95 33 5b 9b 35 5f a1 33 5c 9c 36 60 a2 35 60 a2 35 5f a1 34 5e 9f 33 66 99 38 55 aa 33 4c 93 37 63 a7 35 5f a0 34 5d 9d 34 5d 9e 2e 5c a2 34 5b 9d 33 5c 9c 33 5d 9d 33 62 a1 34 5d 9d 33 5c 9d 38 64 a9 33 5d 9e 34 5c 9c 33 5d 9d 35 5f a1 35 5c 9c 33 5c 9c 33 5d 9d 34 5f a0 3d 55 55 35 5f a0 33 5c 9c 34 5f a1 35 5f a0 6a 9a ff 35 5e 9f 33 5c 9c 35 5f
                                                                                            Data Ascii: PNGIHDR@@gAMAasRGBPLTELiq3\3\4\??UU3]4]4\3]3]3]3]4]3f4]5c3\5U3[5_3\6`5`5_4^3f8U3L7c5_4]4].\4[3\3]3b4]3\8d3]4\3]5_5\3\3]4_=UU5_3\4_5_j5^3\5_


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            59192.168.2.44981091.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:12 UTC531OUTGET /img/coins/xrp.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:12 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:12 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 2330
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-91a"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:12 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:12 UTC2330INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 02 88 50 4c 54 45 47 70 4c 00 00 00 3f 3f 3f 23 29 2e 22 28 2e 00 55 55 11 09 09 00 00 00 23 29 2f 23 29 2f 22 29 2e 22 28 2e 23 29 2e 22 28 2e 22 28 2e 00 00 55 23 29 2f 2d 00 3f 22 28 2e 23 27 2c 24 2a 2e 23 29 30 23 28 2e 23 2a 2f 23 29 2e 22 28 2e 21 29 2e 23 29 2f 22 29 30 23 28 2e 23 28 2e 23 28 2e 00 55 00 00 3f 3f 23 29 30 22 27 2d 22 29 2f 24 2a 30 24 24 30 21 2c 2c 1e 28 2c 23 29 2f 23 29 2f 24 2b 31 22 28 2e 22 28 2e 23 28 2e 22 29 2e 23 29 2e 23 29 2f 23 27 2f 23 29 2e 24 28 2e 22 29 2f 23 28 2e 33 33 33 23 29 2f 23 29 2f 23 29 30 23 28 2f 22 29 2f 21 26 31 23 29 2f 23 29 2e 23 2a 30 24 29 30 23 28 2e 22 28 2e 22 29 2f 22 2a 2f 23 28 2f 23
                                                                                            Data Ascii: PNGIHDR@@PLTEGpL???#)."(.UU#)/#)/")."(.#)."(."(.U#)/-?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(.U??#)0"'-")/$*0$$0!,,(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            60192.168.2.44981591.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:12 UTC532OUTGET /img/coins/doge.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:12 UTC305INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:12 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 4251
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-109b"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:12 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:12 UTC4251INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 62 49 44 41 54 78 5e ed 9b 79 54 54 57 9e c7 9d 73 fa bf f4 99 39 73 ce 9c 9e 39 3d dd d3 9d a5 9d 63 b4 59 84 b8 25 ae 49 4c b4 6d 3b 9d 49 d2 e9 4e f7 4c 27 da ae d1 04 8d 11 6c 83 44 16 43 6b 34 b8 42 23 88 cb b8 c4 b8 24 51 51 20 b8 64 5c 40 44 04 11 28 aa 80 a2 28 8a a2 80 a2 8a 45 d4 24 bf b9 df fb ea 3e 5e dd f7 aa 28 22 49 77 9f d3 f7 9c ef 79 b5 bc e5 f7 f9 de df bd f7 f7 5e c1 b0 61 7f 6f df 7c cb 48 8a 78 31 3d 39 c2 96 9e 14 41 42 19 92 b4 df 61 5f 1c 23 9f e7 6f a6 6d 4b 18 f9 5d 06 f2 95 00 4a 8b 0f a3 f8 a5 23 69 d5 a2 47 e9 9d 25 23 e9 4f 2b 47 d1 96 84 30 4a 4f 54 84 d7 f8 0c df 61 1f ec 8b 63 34 a6 7c 85 73 ca d7 f9 ab 6b 19 89 51
                                                                                            Data Ascii: PNGIHDR@@iqbIDATx^yTTWs9s9=cY%ILm;INL'lDCk4B#$QQ d\@D((E$>^("Iwy^ao|Hx1=9ABa_#omK]J#iG%#O+G0JOTac4|skQ


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            61192.168.2.44981691.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:13 UTC531OUTGET /img/coins/ada.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:13 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:13 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 2790
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-ae6"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:13 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:13 UTC2790INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 7f 7f 7f 87 ad ff 82 95 c9 85 b9 b9 76 7f ff 4c 57 a9 ff ff ff 00 00 ff 00 00 00 00 00 7f 00 ff ff 3f 7f c3 24 45 c1 ff ff ff f2 f2 f2 03 34 ae f7 fb ff ff ff fc 00 2e ac fc fc fc fc fc fb 09 3b ba 00 21 95 00 30 ad 01 34 b8 00 2b ab f9 fc f8 ff ff ff 24 47 a8 01 31 ad f7 f7 f2 f3 f3 f5 ff ff ff fc fc f5 00 2c ac 16 47 c1 01 33 ae c0 ce e6 d3 db e6 a7 b9 dc dc e6 ed cb d7 e6 b0 bf dc 66 84 cd c8 cf dd 66 83 c9 ff ff ff 74 8d ca ff ff ff f9 fb f8 41 65 bd 58 78 c3 00 28 ac 3f 64 bf 30 57 ba 00 2e ae ae c0 df 84 9a c4 64 81 c4 66 84 cd 77 92
                                                                                            Data Ascii: PNGIHDR@@gAMAasRGBPLTELiqvLW?$E4.;!04+$G1,G3fftAeXx(?d0W.dfw


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            62192.168.2.44981791.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:13 UTC531OUTGET /img/coins/dot.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:13 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:13 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 2613
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-a35"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:13 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:13 UTC2613INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 fc 49 44 41 54 78 5e ed 5a 5b 73 1c 47 15 9e bd 49 b2 25 1b 93 90 e0 b2 03 3c c2 bf 20 c5 0f a0 f8 11 3c 80 63 23 c9 92 a5 5d af 6e 26 0e 09 0f fc 82 50 bc 52 14 14 2f 40 20 10 3b e5 2a a8 54 39 b1 e5 6b 7c 91 ad cb 4a ab d5 ea 6e 5d f6 3a 33 87 ef 3b b3 b2 a4 d9 1d ed ec 7a c7 55 20 b5 ea d3 ce ce 76 9f 3e fd f5 39 a7 4f f7 8c 31 6f 5c 96 c3 0c c3 7d e3 b0 e1 88 00 f7 8d c3 86 23 02 dc 37 0e 1b 8e 08 70 df 38 6c 78 2d 04 cc 85 2f 4b 36 74 59 d6 8d 61 59 36 92 b2 10 4a ca 64 24 21 0b f8 4e e8 35 ee f1 37 d6 59 ac b4 71 cb 09 02 af 85 80 05 60 32 46 02 12 32 13 ed 93 cf df 7e 4f e4 da 86 c8 83 b2 83 eb 9b 72 e3 f4 05 fd 6d d5 18 d4 ba 6c e3 96 13 04
                                                                                            Data Ascii: PNGIHDR@@iqIDATx^Z[sGI%< <c#]n&PR/@ ;*T9k|Jn]:3;zU v>9O1o\}#7p8lx-/K6tYaY6Jd$!N57Yq`2F2~Orml


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            63192.168.2.44981891.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:13 UTC531OUTGET /img/coins/bnb.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:13 UTC304INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:13 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 1387
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-56b"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:13 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:13 UTC1387INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 05 32 49 44 41 54 78 5e d5 5b bd 6e 13 41 18 4c 49 6c 22 a5 86 27 80 27 80 0a ca 74 a4 4b 09 15 94 e9 f2 06 a9 69 78 03 e8 5d 20 11 3b 08 59 a4 48 01 12 28 a4 00 09 24 07 09 0a 0a b8 b3 93 38 ff 31 37 97 ac b5 9e fd b9 dd f5 de d9 1e 69 94 e4 76 ef ce df ec f7 cd ee ed 39 73 73 15 20 69 2c 2e 26 1b 37 1f 76 5b f5 e7 69 ab d6 48 5b f5 4e ba 59 4f b2 9f 83 9c 57 bf 77 d0 86 3e e8 8b 73 f8 3a 33 83 ee e6 fc 6a 16 54 7b 18 e0 b8 6c d6 db bd 56 fd 31 df 67 ea 80 91 8b 1a b8 c2 5a 23 79 b3 b0 cc f7 9d 38 46 d2 b9 32 d6 3a fc 39 2a 47 3e e2 79 ed f2 87 ab 8a b5 ce 44 4a 23 d9 a8 3f 99 cc a8 9b 58 a1 10 70 67 f5 03 4c 07 4b 9f 39 a6 6b d4 4d 2c c9 1b f2 b4 57
                                                                                            Data Ascii: PNGIHDR@@iq2IDATx^[nALIl"''tKix] ;YH($817iv9ss i,.&7v[iH[NYOWw>s:3jT{lV1gZ#y8F2:9*G>yDJ#?XpgLK9kM,W


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            64192.168.2.449819172.67.12.834435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:22 UTC773OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500880596 HTTP/1.1
                                                                                            Host: api.coingecko.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Origin: https://farts-mining.top
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://farts-mining.top/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:22 UTC1074INHTTP/1.1 200 OK
                                                                                            Date: Fri, 10 Jan 2025 09:21:22 GMT
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            access-control-allow-origin: *
                                                                                            access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                            access-control-expose-headers: link, per-page, total
                                                                                            access-control-max-age: 7200
                                                                                            x-frame-options: SAMEORIGIN
                                                                                            x-xss-protection: 0
                                                                                            x-content-type-options: nosniff
                                                                                            x-download-options: noopen
                                                                                            x-permitted-cross-domain-policies: none
                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                            Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                            access-control-request-method: *
                                                                                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                            vary: Accept-Encoding, Origin
                                                                                            etag: W/"698d1c1c0a4e6f22883a48ccd74f56a2"
                                                                                            x-request-id: 3d527280-c7cc-4c51-b3ea-64e6e5b2341d
                                                                                            x-runtime: 0.004895
                                                                                            alternate-protocol: 443:npn-spdy/2
                                                                                            strict-transport-security: max-age=15724800; includeSubdomains
                                                                                            CF-Cache-Status: MISS
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ffb98b339f543ec-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-01-10 09:21:22 UTC295INData Raw: 32 65 65 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 39 38 2e 35 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 30 33 34 36 30 35 32 30 32 39 30 39 31 34 37 31 33 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 39 34 38 37 39 2e 38 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 34 39 36 33 32 33 35 39 36 36 38 37 36 33 35 36 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 34 33 34 2e 31 38 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 36 32 34 30 30 33 34 32 33 31 38 31 39 36 32 32 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 39 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 33 2e 33 36 32 39 39 34 36 39 38 31 39 36
                                                                                            Data Ascii: 2ee{"binancecoin":{"usd":698.55,"usd_24h_change":-0.03460520290914713},"bitcoin":{"usd":94879.85,"usd_24h_change":1.4963235966876356},"bitcoin-cash":{"usd":434.18,"usd_24h_change":1.6240034231819622},"cardano":{"usd":0.95,"usd_24h_change":3.362994698196
                                                                                            2025-01-10 09:21:22 UTC462INData Raw: 61 6e 67 65 22 3a 30 2e 34 31 36 30 34 30 33 32 30 38 30 37 39 32 35 36 33 7d 2c 22 65 74 68 65 72 65 75 6d 22 3a 7b 22 75 73 64 22 3a 33 33 30 32 2e 37 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 35 39 30 33 37 37 35 35 38 34 39 38 38 35 37 34 7d 2c 22 6c 69 74 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 31 30 34 2e 38 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 37 32 36 32 38 37 32 30 30 33 38 34 30 34 35 35 7d 2c 22 6d 61 74 69 63 2d 6e 65 74 77 6f 72 6b 22 3a 7b 22 75 73 64 22 3a 30 2e 34 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 33 38 32 33 34 34 36 32 30 33 37 30 34 37 33 30 37 7d 2c 22 70 6f 6c 6b 61 64 6f 74 22 3a 7b 22 75 73 64 22 3a 36 2e 37 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e
                                                                                            Data Ascii: ange":0.41604032080792563},"ethereum":{"usd":3302.77,"usd_24h_change":-0.5903775584988574},"litecoin":{"usd":104.86,"usd_24h_change":1.7262872003840455},"matic-network":{"usd":0.46,"usd_24h_change":0.38234462037047307},"polkadot":{"usd":6.73,"usd_24h_chan
                                                                                            2025-01-10 09:21:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            65192.168.2.449820172.67.12.834435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:23 UTC567OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500880596 HTTP/1.1
                                                                                            Host: api.coingecko.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:23 UTC1044INHTTP/1.1 200 OK
                                                                                            Date: Fri, 10 Jan 2025 09:21:23 GMT
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            x-frame-options: SAMEORIGIN
                                                                                            x-xss-protection: 0
                                                                                            x-content-type-options: nosniff
                                                                                            x-download-options: noopen
                                                                                            x-permitted-cross-domain-policies: none
                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                            Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                            access-control-allow-origin: *
                                                                                            access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                            access-control-request-method: *
                                                                                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                            access-control-expose-headers: link, per-page, total
                                                                                            vary: Accept-Encoding, Origin
                                                                                            etag: W/"d98862c07e8fba1547e85331aa88c357"
                                                                                            x-request-id: a39eca08-717e-4cf0-b76c-1417f0e7baf4
                                                                                            x-runtime: 0.003933
                                                                                            alternate-protocol: 443:npn-spdy/2
                                                                                            strict-transport-security: max-age=15724800; includeSubdomains
                                                                                            CF-Cache-Status: MISS
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ffb98b769ce4319-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-01-10 09:21:23 UTC325INData Raw: 32 65 65 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 39 38 2e 35 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 30 33 34 36 30 35 32 30 32 39 30 39 31 34 37 31 33 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 39 34 38 37 39 2e 38 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 34 39 36 33 32 33 35 39 36 36 38 37 36 33 35 36 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 34 33 34 2e 31 38 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 36 32 34 30 30 33 34 32 33 31 38 31 39 36 32 32 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 39 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 33 2e 33 36 32 39 39 34 36 39 38 31 39 36
                                                                                            Data Ascii: 2ee{"binancecoin":{"usd":698.55,"usd_24h_change":-0.03460520290914713},"bitcoin":{"usd":94879.85,"usd_24h_change":1.4963235966876356},"bitcoin-cash":{"usd":434.18,"usd_24h_change":1.6240034231819622},"cardano":{"usd":0.95,"usd_24h_change":3.362994698196
                                                                                            2025-01-10 09:21:23 UTC432INData Raw: 68 65 72 65 75 6d 22 3a 7b 22 75 73 64 22 3a 33 33 30 32 2e 37 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 35 39 30 33 37 37 35 35 38 34 39 38 38 35 37 34 7d 2c 22 6c 69 74 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 31 30 34 2e 38 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 37 32 36 32 38 37 32 30 30 33 38 34 30 34 35 35 7d 2c 22 6d 61 74 69 63 2d 6e 65 74 77 6f 72 6b 22 3a 7b 22 75 73 64 22 3a 30 2e 34 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 33 38 32 33 34 34 36 32 30 33 37 30 34 37 33 30 37 7d 2c 22 70 6f 6c 6b 61 64 6f 74 22 3a 7b 22 75 73 64 22 3a 36 2e 37 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 36 37 36 39 34 31 30 38 32 38 32 31 39 39 30 33 7d 2c 22 72 69 70 70 6c
                                                                                            Data Ascii: hereum":{"usd":3302.77,"usd_24h_change":-0.5903775584988574},"litecoin":{"usd":104.86,"usd_24h_change":1.7262872003840455},"matic-network":{"usd":0.46,"usd_24h_change":0.38234462037047307},"polkadot":{"usd":6.73,"usd_24h_change":0.6769410828219903},"rippl
                                                                                            2025-01-10 09:21:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            66192.168.2.454869172.67.12.834435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:37 UTC773OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500895608 HTTP/1.1
                                                                                            Host: api.coingecko.com
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Origin: https://farts-mining.top
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Referer: https://farts-mining.top/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:37 UTC1074INHTTP/1.1 200 OK
                                                                                            Date: Fri, 10 Jan 2025 09:21:37 GMT
                                                                                            Content-Type: application/json; charset=utf-8
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            access-control-allow-origin: *
                                                                                            access-control-allow-methods: POST, PUT, DELETE, GET, OPTIONS
                                                                                            access-control-expose-headers: link, per-page, total
                                                                                            access-control-max-age: 7200
                                                                                            x-frame-options: SAMEORIGIN
                                                                                            x-xss-protection: 0
                                                                                            x-content-type-options: nosniff
                                                                                            x-download-options: noopen
                                                                                            x-permitted-cross-domain-policies: none
                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                            Cache-Control: max-age=30, public, must-revalidate, s-maxage=60
                                                                                            access-control-request-method: *
                                                                                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                                                                            vary: Accept-Encoding, Origin
                                                                                            etag: W/"209606585d54358df3225f530a663a1c"
                                                                                            x-request-id: d0cc17c3-6086-4954-a91f-bee02fc27b0e
                                                                                            x-runtime: 0.004501
                                                                                            alternate-protocol: 443:npn-spdy/2
                                                                                            strict-transport-security: max-age=15724800; includeSubdomains
                                                                                            CF-Cache-Status: MISS
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ffb99106af0439c-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-01-10 09:21:37 UTC295INData Raw: 32 65 61 0d 0a 7b 22 62 69 6e 61 6e 63 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 36 39 38 2e 36 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 30 31 39 34 33 36 36 36 38 34 37 37 38 38 37 33 31 37 7d 2c 22 62 69 74 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 39 34 38 37 36 2e 38 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 34 39 33 31 33 36 30 30 30 32 30 37 39 34 37 35 7d 2c 22 62 69 74 63 6f 69 6e 2d 63 61 73 68 22 3a 7b 22 75 73 64 22 3a 34 33 34 2e 31 37 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 37 32 36 36 38 38 39 31 38 33 36 35 34 32 39 37 7d 2c 22 63 61 72 64 61 6e 6f 22 3a 7b 22 75 73 64 22 3a 30 2e 39 35 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 33 2e 33 38 35 32 36 37 35 32 31 33 33
                                                                                            Data Ascii: 2ea{"binancecoin":{"usd":698.65,"usd_24h_change":-0.019436668477887317},"bitcoin":{"usd":94876.87,"usd_24h_change":1.4931360002079475},"bitcoin-cash":{"usd":434.17,"usd_24h_change":1.7266889183654297},"cardano":{"usd":0.95,"usd_24h_change":3.38526752133
                                                                                            2025-01-10 09:21:37 UTC458INData Raw: 68 61 6e 67 65 22 3a 30 2e 34 31 33 30 34 31 38 39 33 39 30 32 38 33 38 34 7d 2c 22 65 74 68 65 72 65 75 6d 22 3a 7b 22 75 73 64 22 3a 33 33 30 33 2e 38 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 2d 30 2e 35 35 38 34 36 37 37 38 38 31 31 38 32 37 31 39 7d 2c 22 6c 69 74 65 63 6f 69 6e 22 3a 7b 22 75 73 64 22 3a 31 30 34 2e 38 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 31 2e 37 32 35 35 35 35 31 36 30 34 37 39 38 30 37 7d 2c 22 6d 61 74 69 63 2d 6e 65 74 77 6f 72 6b 22 3a 7b 22 75 73 64 22 3a 30 2e 34 36 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65 22 3a 30 2e 33 38 32 33 32 34 37 37 37 34 33 32 35 33 38 39 7d 2c 22 70 6f 6c 6b 61 64 6f 74 22 3a 7b 22 75 73 64 22 3a 36 2e 37 33 2c 22 75 73 64 5f 32 34 68 5f 63 68 61 6e 67 65
                                                                                            Data Ascii: hange":0.4130418939028384},"ethereum":{"usd":3303.83,"usd_24h_change":-0.5584677881182719},"litecoin":{"usd":104.86,"usd_24h_change":1.725555160479807},"matic-network":{"usd":0.46,"usd_24h_change":0.3823247774325389},"polkadot":{"usd":6.73,"usd_24h_change
                                                                                            2025-01-10 09:21:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            67192.168.2.454870172.67.12.834435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:37 UTC567OUTGET /api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1736500895608 HTTP/1.1
                                                                                            Host: api.coingecko.com
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2025-01-10 09:21:38 UTC240INHTTP/1.1 429 Too Many Requests
                                                                                            Date: Fri, 10 Jan 2025 09:21:38 GMT
                                                                                            Content-Type: application/json
                                                                                            Content-Length: 187
                                                                                            Connection: close
                                                                                            Retry-After: 60
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ffb9914aff3c439-EWR
                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                            2025-01-10 09:21:38 UTC187INData Raw: 7b 22 73 74 61 74 75 73 22 3a 7b 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 32 39 2c 22 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 22 3a 22 59 6f 75 27 76 65 20 65 78 63 65 65 64 65 64 20 74 68 65 20 52 61 74 65 20 4c 69 6d 69 74 2e 20 50 6c 65 61 73 65 20 76 69 73 69 74 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 65 6e 2f 61 70 69 2f 70 72 69 63 69 6e 67 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 74 6f 20 6f 75 72 20 41 50 49 20 70 6c 61 6e 73 20 66 6f 72 20 68 69 67 68 65 72 20 72 61 74 65 20 6c 69 6d 69 74 73 2e 22 7d 7d
                                                                                            Data Ascii: {"status":{"error_code":429,"error_message":"You've exceeded the Rate Limit. Please visit https://www.coingecko.com/en/api/pricing to subscribe to our API plans for higher rate limits."}}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            68192.168.2.45489091.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:43 UTC709OUTGET /_nuxt/index.86bede48.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://farts-mining.top
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:44 UTC334INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:44 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 39921
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-9bf1"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:44 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:44 UTC16050INData Raw: 69 6d 70 6f 72 74 7b 6f 20 61 73 20 77 2c 6a 20 61 73 20 24 2c 6b 20 61 73 20 65 2c 46 20 61 73 20 44 2c 79 20 61 73 20 4c 2c 70 20 61 73 20 53 2c 75 20 61 73 20 78 2c 4c 20 61 73 20 63 65 2c 74 20 61 73 20 68 2c 6d 20 61 73 20 41 2c 7a 20 61 73 20 51 2c 72 20 61 73 20 42 2c 69 20 61 73 20 5a 2c 4d 20 61 73 20 64 65 2c 48 20 61 73 20 75 65 2c 49 20 61 73 20 6d 65 2c 61 20 61 73 20 7a 2c 62 20 61 73 20 68 65 2c 65 20 61 73 20 67 65 2c 68 20 61 73 20 4a 2c 6c 20 61 73 20 46 2c 4e 20 61 73 20 66 65 2c 71 20 61 73 20 65 65 2c 42 20 61 73 20 57 2c 4f 20 61 73 20 47 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 70 65 7d 66 72 6f 6d 22 2e 2f 4f 6e 6c 69 6e 65 55 73 65 72 73 2e 31 33 62 30 62
                                                                                            Data Ascii: import{o as w,j as $,k as e,F as D,y as L,p as S,u as x,L as ce,t as h,m as A,z as Q,r as B,i as Z,M as de,H as ue,I as me,a as z,b as he,e as ge,h as J,l as F,N as fe,q as ee,B as W,O as G}from"./entry.4e713294.js";import{_ as pe}from"./OnlineUsers.13b0b
                                                                                            2025-01-10 09:21:44 UTC16384INData Raw: 67 72 61 79 2d 35 30 20 70 78 2d 34 20 70 79 2d 36 20 73 6d 3a 70 78 2d 36 22 7d 2c 49 74 3d 65 28 22 6c 61 62 65 6c 22 2c 7b 66 6f 72 3a 22 6d 65 73 73 61 67 65 22 2c 63 6c 61 73 73 3a 22 73 72 2d 6f 6e 6c 79 22 7d 2c 22 41 62 6f 75 74 22 2c 2d 31 29 2c 54 74 3d 7b 5f 5f 6e 61 6d 65 3a 22 55 73 65 72 73 43 68 61 74 22 2c 73 65 74 75 70 28 73 29 7b 63 6f 6e 73 74 20 74 3d 5b 7b 69 64 3a 30 2c 6e 61 6d 65 3a 22 52 61 68 69 6d 22 2c 62 6f 64 79 3a 22 4d 61 78 69 6d 75 73 2c 20 6d 69 6e 69 6e 67 20 63 72 79 70 74 6f 63 75 72 72 65 6e 63 79 20 6f 6e 20 6a 75 73 74 20 6f 6e 65 20 64 65 76 69 63 65 20 69 73 20 6e 6f 74 20 76 65 72 79 20 65 66 66 65 63 74 69 76 65 2e 20 49 74 27 73 20 62 65 74 74 65 72 20 74 6f 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 64 65 76
                                                                                            Data Ascii: gray-50 px-4 py-6 sm:px-6"},It=e("label",{for:"message",class:"sr-only"},"About",-1),Tt={__name:"UsersChat",setup(s){const t=[{id:0,name:"Rahim",body:"Maximus, mining cryptocurrency on just one device is not very effective. It's better to use multiple dev
                                                                                            2025-01-10 09:21:44 UTC7487INData Raw: 2d 31 30 22 7d 2c 4e 73 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 22 7d 2c 45 73 3d 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 22 61 62 73 6f 6c 75 74 65 20 69 6e 73 65 74 2d 30 20 68 2d 31 2f 32 22 7d 2c 6e 75 6c 6c 2c 2d 31 29 2c 4c 73 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 6d 78 2d 61 75 74 6f 20 6d 61 78 2d 77 2d 37 78 6c 22 7d 2c 48 73 3d 7b 63 6c 61 73 73 3a 22 6d 78 2d 61 75 74 6f 20 6d 61 78 2d 77 2d 34 78 6c 22 7d 2c 4f 73 3d 65 28 22 70 22 2c 7b 63 6c 61 73 73 3a 22 74 65 78 74 2d 78 6c 20 74 65 78 74 2d 67 72 61 79 2d 37 30 30 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 22 7d 2c 22 53 74 61 74 69 73 74 69 63 73 3a 22 2c 2d 31 29 2c 59 73 3d 7b 63 6c 61 73 73 3a 22 72 6f 75 6e 64 65 64 2d 6c 67 20 62 67 2d 77 68 69 74 65 20 73
                                                                                            Data Ascii: -10"},Ns={class:"relative"},Es=e("div",{class:"absolute inset-0 h-1/2"},null,-1),Ls={class:"relative mx-auto max-w-7xl"},Hs={class:"mx-auto max-w-4xl"},Os=e("p",{class:"text-xl text-gray-700 font-medium"},"Statistics:",-1),Ys={class:"rounded-lg bg-white s


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            69192.168.2.45488891.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:43 UTC713OUTGET /_nuxt/dayjs.min.467dc572.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://farts-mining.top
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:44 UTC333INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:44 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 6615
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-19d7"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:44 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:44 UTC6615INData Raw: 69 6d 70 6f 72 74 7b 4b 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 76 61 72 20 46 3d 7b 7d 2c 50 3d 7b 67 65 74 20 65 78 70 6f 72 74 73 28 29 7b 72 65 74 75 72 6e 20 46 7d 2c 73 65 74 20 65 78 70 6f 72 74 73 28 6a 29 7b 46 3d 6a 7d 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 6a 2c 51 29 7b 28 66 75 6e 63 74 69 6f 6e 28 41 2c 78 29 7b 6a 2e 65 78 70 6f 72 74 73 3d 78 28 29 7d 29 28 4b 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 41 3d 31 65 33 2c 78 3d 36 65 34 2c 4a 3d 33 36 65 35 2c 6b 3d 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 2c 70 3d 22 73 65 63 6f 6e 64 22 2c 53 3d 22 6d 69 6e 75 74 65 22 2c 77 3d 22 68 6f 75 72 22 2c 4d 3d 22 64 61 79 22 2c 62 3d 22 77 65 65 6b 22 2c 6c 3d 22 6d 6f 6e 74 68 22 2c 5a 3d 22 71 75 61 72
                                                                                            Data Ascii: import{K}from"./entry.4e713294.js";var F={},P={get exports(){return F},set exports(j){F=j}};(function(j,Q){(function(A,x){j.exports=x()})(K,function(){var A=1e3,x=6e4,J=36e5,k="millisecond",p="second",S="minute",w="hour",M="day",b="week",l="month",Z="quar


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            70192.168.2.45488991.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:43 UTC712OUTGET /_nuxt/withdraw.20398557.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            Origin: https://farts-mining.top
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: script
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:44 UTC330INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:44 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 109
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-6d"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:44 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:44 UTC109INData Raw: 69 6d 70 6f 72 74 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 69 3d 22 22 2b 67 6c 6f 62 61 6c 54 68 69 73 2e 5f 5f 70 75 62 6c 69 63 41 73 73 65 74 73 55 52 4c 28 22 69 6d 67 2f 70 61 67 65 2f 77 69 74 68 64 72 61 77 2e 70 6e 67 22 29 3b 65 78 70 6f 72 74 7b 69 20 61 73 20 5f 7d 3b 0a
                                                                                            Data Ascii: import"./entry.4e713294.js";const i=""+globalThis.__publicAssetsURL("img/page/withdraw.png");export{i as _};


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            71192.168.2.45490191.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:45 UTC792OUTGET /payouts/img/page/mine.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/payouts/account/
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:46 UTC306INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:45 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 61922
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:56 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba538-f1e2"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:45 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:46 UTC16078INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d9 00 00 00 b6 08 06 00 00 00 54 1c 28 f9 00 00 20 00 49 44 41 54 78 9c dc bd 07 9c 5d 47 79 36 fe cc a9 b7 b7 ed 7d d5 7b 75 93 2c b9 db 72 87 18 03 a1 63 20 b4 90 8f 60 c0 24 7c 04 48 4c 49 42 20 89 93 40 02 a1 c4 14 1b 30 18 63 5c 30 ee dd 96 6c 49 56 ef ab d5 f6 76 f7 f6 7b fa fc 7f 33 e7 9c 7b cf ee ca 46 36 fe fe b1 99 9f af b5 bb b7 9d 33 33 6f 7b de f7 7d 86 9c a0 14 af 7c 50 14 75 8a a8 20 a0 aa e9 d8 3f 3a 8d 47 ee be 0b 8f df 75 07 d6 9c 77 11 62 89 14 76 3d f1 30 74 cb c1 3f 7e e5 8b 38 6f f9 22 58 00 24 00 2f 0c 8f 42 d5 35 2c 9d d7 8b 32 00 c5 fb bb 03 40 9c 75 3d ec 0a c9 ac df d9 a3 ea bd 27 af 99 98 d0 2c 34 44 15 c4 65 91 3f 97 b3 80 a3 87 8e 22 9f cd 42 54 43 68 4a c5 51 cd e7 30
                                                                                            Data Ascii: PNGIHDRT( IDATx]Gy6}{u,rc `$|HLIB @0c\0lIVv{3{F633o{}|Pu ?:Guwbv=0t?~8o"X$/B5,2@u=',4De?"BTChJQ0
                                                                                            2025-01-10 09:21:46 UTC16384INData Raw: 5c 04 af 13 b3 36 23 66 b9 83 ae e2 b0 6a 42 e5 f0 7c 13 2b 67 22 a0 a6 c4 3b 0b dc b2 31 b7 a0 99 da f5 f6 17 e2 db b2 40 b0 5e 2b a2 f7 34 b9 e3 1b 2f 01 5e d9 8f c3 21 61 d6 2c cb 4e 56 e7 9d e7 02 a9 29 0a e2 0b 9e f7 87 19 47 3f cc f2 9d fc 63 7e e7 fa 53 7e 01 25 7b 3e 04 45 a1 90 ec 31 54 11 01 15 5a 10 11 c2 d0 b4 09 e8 9a cc 41 01 89 d1 0f 48 2a 42 a9 46 68 d3 3b 31 70 df 35 98 77 f9 2d 38 ed f4 2d ff 16 fd c1 07 b1 6d cf 38 56 2d ed 44 9c e5 a1 42 aa d7 05 4f 51 a9 6a 50 04 1b cf ed 1f 42 44 79 12 ef fc 93 08 52 f1 16 64 73 36 af 05 ad 57 08 d5 31 80 17 87 ec eb ca 82 90 17 b3 5a 01 01 ab 2d ae c3 8b 1e 42 f1 34 5a e7 2d 65 48 a3 36 36 d0 bf db 36 75 ee e6 fe be f1 72 2c d9 9f 4e 15 4a 3f 7d ec e1 07 b1 b0 25 c1 4b a8 c6 a6 cb ec 54 7a c8 a2 6b
                                                                                            Data Ascii: \6#fjB|+g";1@^+4/^!a,NV)G?c~S~%{>E1TZAH*BFh;1p5w-8-m8V-DBOQjPBDyRds6W1Z-B4Z-eH666ur,NJ?}%KTzk
                                                                                            2025-01-10 09:21:46 UTC16384INData Raw: c8 5e ac 00 3b 4a b6 87 bc fc 27 92 34 e9 cb 29 e4 99 94 90 14 31 62 85 29 46 b8 2a ec a2 0a 15 8b 03 4e 14 23 a5 d4 3a 3f 91 09 ce 64 36 dd 55 1a b7 54 18 58 ae 37 a2 2b 53 ad 39 82 27 7c aa b5 03 50 93 75 78 8f bd 0f e6 cc 8d a8 b5 af c7 a8 7b a6 ec e1 9b 0c 5a 27 af 73 b5 e8 c0 ec 7f d2 dc 28 e8 7a 64 54 c4 f8 31 12 05 3a 51 ab 34 51 ce 53 93 b3 3d 8e 33 48 0c 35 25 56 7d 0b 22 d8 81 59 3b c2 b4 2a 7f b4 83 98 84 58 b5 11 6c 4b c1 d8 70 f2 e1 20 85 71 4d 5d 23 3e a4 0e 0d 2e eb fc 1b 76 8d fb d9 48 6b 92 50 46 11 fb 48 b5 45 2c 2d a9 b7 2e 2d af ff 19 dd ff 5d 90 1b 4d 65 59 f1 10 6e fe 3e 06 de bf 42 aa 3b b9 9e bf b4 2e b3 93 c6 d2 b1 6b 3e 16 5c bc ee bf f4 be f3 e0 d2 50 5d e6 70 b6 34 2f 65 6a 63 e2 3e 43 8d 45 74 e8 fa 47 51 78 49 b5 4c eb 02 ab
                                                                                            Data Ascii: ^;J'4)1b)F*N#:?d6UTX7+S9'|Pux{Z's(zdT1:Q4QS=3H5%V}"Y;*XlKp qM]#>.vHkPFHE,-.-]MeYn>B;.k>\P]p4/ejc>CEtGQxIL
                                                                                            2025-01-10 09:21:46 UTC13076INData Raw: 38 2a 2f 26 4b de a3 08 b1 f3 67 12 1f 23 d9 86 af cd 30 d4 bf ba b8 0a dd d0 d1 6c 56 50 6f d1 b6 26 58 eb 8f ac ff 6b 79 dd c1 c8 8b d1 1d 26 58 ec 99 e8 f6 63 e6 84 1c 8c 0d 0c bc 18 e7 97 c6 4c a8 6a da 16 64 e4 41 b3 5d b8 a6 44 b3 e2 a3 22 04 2a d5 04 15 37 52 21 e3 0b 1a 82 db 61 ca c3 78 31 31 18 32 24 32 e2 94 5b 85 c5 3d d2 ba 55 2e 5f f2 12 60 79 30 c2 20 96 b0 02 c9 40 44 55 13 e8 fb 80 17 e9 d8 de 74 cf 5e 77 f4 df 85 a3 27 fe bd 5e 3f f2 23 ec cd fa 9d 33 68 cf df 80 b5 73 f7 c0 ac ec e0 2a ee f1 70 25 ef ad 92 69 56 af 40 d0 b2 02 58 1d 86 16 c3 aa 06 90 a1 89 5a 1c a2 9b 10 57 9f 07 47 b3 11 f9 63 8c dc 1a aa 8d 36 b4 fe 3a 6a ce 1c 06 c4 07 c8 de 45 b5 da c4 71 92 e2 97 99 96 96 06 cd da 03 2d 1e c2 4c ce 40 98 12 91 54 9c fb 48 26 bd aa
                                                                                            Data Ascii: 8*/&Kg#0lVPo&Xky&XcLjdA]D"*7R!ax112$2[=U._`y0 @DUt^w'^?#3hs*p%iV@XZWGc6:jEq-L@TH&


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            72192.168.2.45490091.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:45 UTC790OUTGET /img/bg/plus.svg HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                            sec-ch-ua-mobile: ?0
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            sec-ch-ua-platform: "Windows"
                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                            Sec-Fetch-Site: same-origin
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: image
                                                                                            Referer: https://farts-mining.top/_nuxt/entry.816a5a0f.css
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:46 UTC307INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:46 GMT
                                                                                            Content-Type: image/svg+xml
                                                                                            Content-Length: 294
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-126"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:46 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:46 UTC294INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 66 33 66 34 66 36 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 36 20 33 34 76 2d 34 68 2d 32 76 34 68 2d 34 76 32 68 34 76 34 68 32 76 2d 34 68 34 76 2d 32 68 2d 34 7a 6d 30 2d 33 30 56 30 68 2d 32 76 34 68 2d 34 76 32 68 34 76 34 68 32 56 36 68 34 56 34 68 2d 34 7a 4d 36 20 33 34 76 2d 34 48 34 76 34 48 30 76 32 68 34 76 34 68 32 76 2d 34 68 34 76 2d 32 48 36 7a 4d 36 20 34 56 30 48
                                                                                            Data Ascii: <svg width="60" height="60" viewBox="0 0 60 60" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><g fill="#f3f4f6"><path d="M36 34v-4h-2v4h-4v2h4v4h2v-4h4v-2h-4zm0-30V0h-2v4h-4v2h4v4h2V6h4V4h-4zM6 34v-4H4v4H0v2h4v4h2v-4h4v-2H6zM6 4V0H


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            73192.168.2.45490491.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:46 UTC540OUTGET /_nuxt/withdraw.20398557.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:46 UTC330INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:46 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 109
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-6d"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:46 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:46 UTC109INData Raw: 69 6d 70 6f 72 74 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 63 6f 6e 73 74 20 69 3d 22 22 2b 67 6c 6f 62 61 6c 54 68 69 73 2e 5f 5f 70 75 62 6c 69 63 41 73 73 65 74 73 55 52 4c 28 22 69 6d 67 2f 70 61 67 65 2f 77 69 74 68 64 72 61 77 2e 70 6e 67 22 29 3b 65 78 70 6f 72 74 7b 69 20 61 73 20 5f 7d 3b 0a
                                                                                            Data Ascii: import"./entry.4e713294.js";const i=""+globalThis.__publicAssetsURL("img/page/withdraw.png");export{i as _};


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            74192.168.2.45490591.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:46 UTC541OUTGET /_nuxt/dayjs.min.467dc572.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:46 UTC333INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:46 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 6615
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-19d7"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:46 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:46 UTC6615INData Raw: 69 6d 70 6f 72 74 7b 4b 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 76 61 72 20 46 3d 7b 7d 2c 50 3d 7b 67 65 74 20 65 78 70 6f 72 74 73 28 29 7b 72 65 74 75 72 6e 20 46 7d 2c 73 65 74 20 65 78 70 6f 72 74 73 28 6a 29 7b 46 3d 6a 7d 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 6a 2c 51 29 7b 28 66 75 6e 63 74 69 6f 6e 28 41 2c 78 29 7b 6a 2e 65 78 70 6f 72 74 73 3d 78 28 29 7d 29 28 4b 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 41 3d 31 65 33 2c 78 3d 36 65 34 2c 4a 3d 33 36 65 35 2c 6b 3d 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 2c 70 3d 22 73 65 63 6f 6e 64 22 2c 53 3d 22 6d 69 6e 75 74 65 22 2c 77 3d 22 68 6f 75 72 22 2c 4d 3d 22 64 61 79 22 2c 62 3d 22 77 65 65 6b 22 2c 6c 3d 22 6d 6f 6e 74 68 22 2c 5a 3d 22 71 75 61 72
                                                                                            Data Ascii: import{K}from"./entry.4e713294.js";var F={},P={get exports(){return F},set exports(j){F=j}};(function(j,Q){(function(A,x){j.exports=x()})(K,function(){var A=1e3,x=6e4,J=36e5,k="millisecond",p="second",S="minute",w="hour",M="day",b="week",l="month",Z="quar


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            75192.168.2.45490691.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:46 UTC537OUTGET /_nuxt/index.86bede48.js HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:46 UTC334INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:46 GMT
                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                            Content-Length: 39921
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-9bf1"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:46 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:46 UTC16050INData Raw: 69 6d 70 6f 72 74 7b 6f 20 61 73 20 77 2c 6a 20 61 73 20 24 2c 6b 20 61 73 20 65 2c 46 20 61 73 20 44 2c 79 20 61 73 20 4c 2c 70 20 61 73 20 53 2c 75 20 61 73 20 78 2c 4c 20 61 73 20 63 65 2c 74 20 61 73 20 68 2c 6d 20 61 73 20 41 2c 7a 20 61 73 20 51 2c 72 20 61 73 20 42 2c 69 20 61 73 20 5a 2c 4d 20 61 73 20 64 65 2c 48 20 61 73 20 75 65 2c 49 20 61 73 20 6d 65 2c 61 20 61 73 20 7a 2c 62 20 61 73 20 68 65 2c 65 20 61 73 20 67 65 2c 68 20 61 73 20 4a 2c 6c 20 61 73 20 46 2c 4e 20 61 73 20 66 65 2c 71 20 61 73 20 65 65 2c 42 20 61 73 20 57 2c 4f 20 61 73 20 47 7d 66 72 6f 6d 22 2e 2f 65 6e 74 72 79 2e 34 65 37 31 33 32 39 34 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 70 65 7d 66 72 6f 6d 22 2e 2f 4f 6e 6c 69 6e 65 55 73 65 72 73 2e 31 33 62 30 62
                                                                                            Data Ascii: import{o as w,j as $,k as e,F as D,y as L,p as S,u as x,L as ce,t as h,m as A,z as Q,r as B,i as Z,M as de,H as ue,I as me,a as z,b as he,e as ge,h as J,l as F,N as fe,q as ee,B as W,O as G}from"./entry.4e713294.js";import{_ as pe}from"./OnlineUsers.13b0b
                                                                                            2025-01-10 09:21:46 UTC16384INData Raw: 67 72 61 79 2d 35 30 20 70 78 2d 34 20 70 79 2d 36 20 73 6d 3a 70 78 2d 36 22 7d 2c 49 74 3d 65 28 22 6c 61 62 65 6c 22 2c 7b 66 6f 72 3a 22 6d 65 73 73 61 67 65 22 2c 63 6c 61 73 73 3a 22 73 72 2d 6f 6e 6c 79 22 7d 2c 22 41 62 6f 75 74 22 2c 2d 31 29 2c 54 74 3d 7b 5f 5f 6e 61 6d 65 3a 22 55 73 65 72 73 43 68 61 74 22 2c 73 65 74 75 70 28 73 29 7b 63 6f 6e 73 74 20 74 3d 5b 7b 69 64 3a 30 2c 6e 61 6d 65 3a 22 52 61 68 69 6d 22 2c 62 6f 64 79 3a 22 4d 61 78 69 6d 75 73 2c 20 6d 69 6e 69 6e 67 20 63 72 79 70 74 6f 63 75 72 72 65 6e 63 79 20 6f 6e 20 6a 75 73 74 20 6f 6e 65 20 64 65 76 69 63 65 20 69 73 20 6e 6f 74 20 76 65 72 79 20 65 66 66 65 63 74 69 76 65 2e 20 49 74 27 73 20 62 65 74 74 65 72 20 74 6f 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 64 65 76
                                                                                            Data Ascii: gray-50 px-4 py-6 sm:px-6"},It=e("label",{for:"message",class:"sr-only"},"About",-1),Tt={__name:"UsersChat",setup(s){const t=[{id:0,name:"Rahim",body:"Maximus, mining cryptocurrency on just one device is not very effective. It's better to use multiple dev
                                                                                            2025-01-10 09:21:46 UTC7487INData Raw: 2d 31 30 22 7d 2c 4e 73 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 22 7d 2c 45 73 3d 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 22 61 62 73 6f 6c 75 74 65 20 69 6e 73 65 74 2d 30 20 68 2d 31 2f 32 22 7d 2c 6e 75 6c 6c 2c 2d 31 29 2c 4c 73 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 6d 78 2d 61 75 74 6f 20 6d 61 78 2d 77 2d 37 78 6c 22 7d 2c 48 73 3d 7b 63 6c 61 73 73 3a 22 6d 78 2d 61 75 74 6f 20 6d 61 78 2d 77 2d 34 78 6c 22 7d 2c 4f 73 3d 65 28 22 70 22 2c 7b 63 6c 61 73 73 3a 22 74 65 78 74 2d 78 6c 20 74 65 78 74 2d 67 72 61 79 2d 37 30 30 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 22 7d 2c 22 53 74 61 74 69 73 74 69 63 73 3a 22 2c 2d 31 29 2c 59 73 3d 7b 63 6c 61 73 73 3a 22 72 6f 75 6e 64 65 64 2d 6c 67 20 62 67 2d 77 68 69 74 65 20 73
                                                                                            Data Ascii: -10"},Ns={class:"relative"},Es=e("div",{class:"absolute inset-0 h-1/2"},null,-1),Ls={class:"relative mx-auto max-w-7xl"},Hs={class:"mx-auto max-w-4xl"},Os=e("p",{class:"text-xl text-gray-700 font-medium"},"Statistics:",-1),Ys={class:"rounded-lg bg-white s


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            76192.168.2.45491891.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:47 UTC529OUTGET /img/bg/plus.svg HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:47 UTC307INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:47 GMT
                                                                                            Content-Type: image/svg+xml
                                                                                            Content-Length: 294
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:55 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba537-126"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:47 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:47 UTC294INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 36 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 66 33 66 34 66 36 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 36 20 33 34 76 2d 34 68 2d 32 76 34 68 2d 34 76 32 68 34 76 34 68 32 76 2d 34 68 34 76 2d 32 68 2d 34 7a 6d 30 2d 33 30 56 30 68 2d 32 76 34 68 2d 34 76 32 68 34 76 34 68 32 56 36 68 34 56 34 68 2d 34 7a 4d 36 20 33 34 76 2d 34 48 34 76 34 48 30 76 32 68 34 76 34 68 32 76 2d 34 68 34 76 2d 32 48 36 7a 4d 36 20 34 56 30 48
                                                                                            Data Ascii: <svg width="60" height="60" viewBox="0 0 60 60" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><g fill="#f3f4f6"><path d="M36 34v-4h-2v4h-4v2h4v4h2v-4h4v-2h-4zm0-30V0h-2v4h-4v2h4v4h2V6h4V4h-4zM6 34v-4H4v4H0v2h4v4h2v-4h4v-2H6zM6 4V0H


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            77192.168.2.45491391.212.166.234435928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2025-01-10 09:21:47 UTC539OUTGET /payouts/img/page/mine.png HTTP/1.1
                                                                                            Host: farts-mining.top
                                                                                            Connection: keep-alive
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept: */*
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: ofr=a%3A4%3A%7Bs%3A5%3A%22label%22%3Bs%3A0%3A%22%22%3Bs%3A3%3A%22usr%22%3Bi%3A839%3Bs%3A4%3A%22nopd%22%3Bs%3A12%3A%22remuline.top%22%3Bs%3A1%3A%22o%22%3Bi%3A1%3B%7D
                                                                                            2025-01-10 09:21:47 UTC306INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.18.0
                                                                                            Date: Fri, 10 Jan 2025 09:21:47 GMT
                                                                                            Content-Type: image/png
                                                                                            Content-Length: 61922
                                                                                            Last-Modified: Wed, 25 Dec 2024 06:24:56 GMT
                                                                                            Connection: close
                                                                                            ETag: "676ba538-f1e2"
                                                                                            Expires: Sat, 11 Jan 2025 09:21:47 GMT
                                                                                            Cache-Control: max-age=86400
                                                                                            Accept-Ranges: bytes
                                                                                            2025-01-10 09:21:47 UTC16078INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d9 00 00 00 b6 08 06 00 00 00 54 1c 28 f9 00 00 20 00 49 44 41 54 78 9c dc bd 07 9c 5d 47 79 36 fe cc a9 b7 b7 ed 7d d5 7b 75 93 2c b9 db 72 87 18 03 a1 63 20 b4 90 8f 60 c0 24 7c 04 48 4c 49 42 20 89 93 40 02 a1 c4 14 1b 30 18 63 5c 30 ee dd 96 6c 49 56 ef ab d5 f6 76 f7 f6 7b fa fc 7f 33 e7 9c 7b cf ee ca 46 36 fe fe b1 99 9f af b5 bb b7 9d 33 33 6f 7b de f7 7d 86 9c a0 14 af 7c 50 14 75 8a a8 20 a0 aa e9 d8 3f 3a 8d 47 ee be 0b 8f df 75 07 d6 9c 77 11 62 89 14 76 3d f1 30 74 cb c1 3f 7e e5 8b 38 6f f9 22 58 00 24 00 2f 0c 8f 42 d5 35 2c 9d d7 8b 32 00 c5 fb bb 03 40 9c 75 3d ec 0a c9 ac df d9 a3 ea bd 27 af 99 98 d0 2c 34 44 15 c4 65 91 3f 97 b3 80 a3 87 8e 22 9f cd 42 54 43 68 4a c5 51 cd e7 30
                                                                                            Data Ascii: PNGIHDRT( IDATx]Gy6}{u,rc `$|HLIB @0c\0lIVv{3{F633o{}|Pu ?:Guwbv=0t?~8o"X$/B5,2@u=',4De?"BTChJQ0
                                                                                            2025-01-10 09:21:47 UTC16384INData Raw: 5c 04 af 13 b3 36 23 66 b9 83 ae e2 b0 6a 42 e5 f0 7c 13 2b 67 22 a0 a6 c4 3b 0b dc b2 31 b7 a0 99 da f5 f6 17 e2 db b2 40 b0 5e 2b a2 f7 34 b9 e3 1b 2f 01 5e d9 8f c3 21 61 d6 2c cb 4e 56 e7 9d e7 02 a9 29 0a e2 0b 9e f7 87 19 47 3f cc f2 9d fc 63 7e e7 fa 53 7e 01 25 7b 3e 04 45 a1 90 ec 31 54 11 01 15 5a 10 11 c2 d0 b4 09 e8 9a cc 41 01 89 d1 0f 48 2a 42 a9 46 68 d3 3b 31 70 df 35 98 77 f9 2d 38 ed f4 2d ff 16 fd c1 07 b1 6d cf 38 56 2d ed 44 9c e5 a1 42 aa d7 05 4f 51 a9 6a 50 04 1b cf ed 1f 42 44 79 12 ef fc 93 08 52 f1 16 64 73 36 af 05 ad 57 08 d5 31 80 17 87 ec eb ca 82 90 17 b3 5a 01 01 ab 2d ae c3 8b 1e 42 f1 34 5a e7 2d 65 48 a3 36 36 d0 bf db 36 75 ee e6 fe be f1 72 2c d9 9f 4e 15 4a 3f 7d ec e1 07 b1 b0 25 c1 4b a8 c6 a6 cb ec 54 7a c8 a2 6b
                                                                                            Data Ascii: \6#fjB|+g";1@^+4/^!a,NV)G?c~S~%{>E1TZAH*BFh;1p5w-8-m8V-DBOQjPBDyRds6W1Z-B4Z-eH666ur,NJ?}%KTzk
                                                                                            2025-01-10 09:21:47 UTC16384INData Raw: c8 5e ac 00 3b 4a b6 87 bc fc 27 92 34 e9 cb 29 e4 99 94 90 14 31 62 85 29 46 b8 2a ec a2 0a 15 8b 03 4e 14 23 a5 d4 3a 3f 91 09 ce 64 36 dd 55 1a b7 54 18 58 ae 37 a2 2b 53 ad 39 82 27 7c aa b5 03 50 93 75 78 8f bd 0f e6 cc 8d a8 b5 af c7 a8 7b a6 ec e1 9b 0c 5a 27 af 73 b5 e8 c0 ec 7f d2 dc 28 e8 7a 64 54 c4 f8 31 12 05 3a 51 ab 34 51 ce 53 93 b3 3d 8e 33 48 0c 35 25 56 7d 0b 22 d8 81 59 3b c2 b4 2a 7f b4 83 98 84 58 b5 11 6c 4b c1 d8 70 f2 e1 20 85 71 4d 5d 23 3e a4 0e 0d 2e eb fc 1b 76 8d fb d9 48 6b 92 50 46 11 fb 48 b5 45 2c 2d a9 b7 2e 2d af ff 19 dd ff 5d 90 1b 4d 65 59 f1 10 6e fe 3e 06 de bf 42 aa 3b b9 9e bf b4 2e b3 93 c6 d2 b1 6b 3e 16 5c bc ee bf f4 be f3 e0 d2 50 5d e6 70 b6 34 2f 65 6a 63 e2 3e 43 8d 45 74 e8 fa 47 51 78 49 b5 4c eb 02 ab
                                                                                            Data Ascii: ^;J'4)1b)F*N#:?d6UTX7+S9'|Pux{Z's(zdT1:Q4QS=3H5%V}"Y;*XlKp qM]#>.vHkPFHE,-.-]MeYn>B;.k>\P]p4/ejc>CEtGQxIL
                                                                                            2025-01-10 09:21:47 UTC13076INData Raw: 38 2a 2f 26 4b de a3 08 b1 f3 67 12 1f 23 d9 86 af cd 30 d4 bf ba b8 0a dd d0 d1 6c 56 50 6f d1 b6 26 58 eb 8f ac ff 6b 79 dd c1 c8 8b d1 1d 26 58 ec 99 e8 f6 63 e6 84 1c 8c 0d 0c bc 18 e7 97 c6 4c a8 6a da 16 64 e4 41 b3 5d b8 a6 44 b3 e2 a3 22 04 2a d5 04 15 37 52 21 e3 0b 1a 82 db 61 ca c3 78 31 31 18 32 24 32 e2 94 5b 85 c5 3d d2 ba 55 2e 5f f2 12 60 79 30 c2 20 96 b0 02 c9 40 44 55 13 e8 fb 80 17 e9 d8 de 74 cf 5e 77 f4 df 85 a3 27 fe bd 5e 3f f2 23 ec cd fa 9d 33 68 cf df 80 b5 73 f7 c0 ac ec e0 2a ee f1 70 25 ef ad 92 69 56 af 40 d0 b2 02 58 1d 86 16 c3 aa 06 90 a1 89 5a 1c a2 9b 10 57 9f 07 47 b3 11 f9 63 8c dc 1a aa 8d 36 b4 fe 3a 6a ce 1c 06 c4 07 c8 de 45 b5 da c4 71 92 e2 97 99 96 96 06 cd da 03 2d 1e c2 4c ce 40 98 12 91 54 9c fb 48 26 bd aa
                                                                                            Data Ascii: 8*/&Kg#0lVPo&Xky&XcLjdA]D"*7R!ax112$2[=U._`y0 @DUt^w'^?#3hs*p%iV@XZWGc6:jEq-L@TH&


                                                                                            Click to jump to process

                                                                                            Click to jump to process

                                                                                            Click to jump to process

                                                                                            Target ID:0
                                                                                            Start time:04:20:43
                                                                                            Start date:10/01/2025
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                            Imagebase:0x7ff76e190000
                                                                                            File size:3'242'272 bytes
                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:low
                                                                                            Has exited:false

                                                                                            Target ID:2
                                                                                            Start time:04:20:43
                                                                                            Start date:10/01/2025
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=2208,i,1772216185572852592,15476534639711784405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                            Imagebase:0x7ff76e190000
                                                                                            File size:3'242'272 bytes
                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:low
                                                                                            Has exited:false

                                                                                            Target ID:3
                                                                                            Start time:04:20:51
                                                                                            Start date:10/01/2025
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.efnhdh.blogspot.mk/"
                                                                                            Imagebase:0x7ff76e190000
                                                                                            File size:3'242'272 bytes
                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:low
                                                                                            Has exited:true

                                                                                            No disassembly