Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919

Overview

General Information

Sample URL:https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0
Analysis ID:1517565
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation

Classification

  • System is w10x64
  • chrome.exe (PID: 5500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2000,i,6341547282803621667,2624788287728265665,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering
Source: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Virustotal: Detection: 15%Perma Link
Source: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919HTTP Parser: No favicon
Source: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919HTTP Parser: No favicon
Source: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919HTTP Parser: No favicon
Source: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919HTTP Parser: No favicon
Source: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919HTTP Parser: No favicon
Source: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:65374 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:65412 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:65437 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:65445 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:65497 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:65515 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:65520 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: nondsproiz.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: nondsproiz.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: nondsproiz.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: nondsproiz.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919 HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/main/css/bootstrap.min.css HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/main/css/maincss/mlf.css HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/main/js/jquery.min.js HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/main/js/bootstrap.bundle.min.js HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/md.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/msh.png HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/main/js/mainjs/mlf.js HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/gz.png HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/dr.gif HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/main.jpg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/gr.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/mkn.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.js HTTP/1.1Host: arludoom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nondsproiz.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/fsh.jpg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/gnt.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/bld.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/sky.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/flw.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/ssh.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=740a91cd-04d5-4275-9a89-c2c75f5c6b37&action=settings&ch=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 HTTP/1.1Host: arludoom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nondsproiz.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nondsproiz.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher HTTP/1.1Host: my.rtmark.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nondsproiz.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nondsproiz.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/mri.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sw-check-permissions-78afd.js?zoneId=7709479 HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/md.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/main/js/bootstrap.bundle.min.js HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/main/js/jquery.min.js HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/msh.png HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/main/js/mainjs/mlf.js HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/dr.gif HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.js HTTP/1.1Host: arludoom.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher HTTP/1.1Host: my.rtmark.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ID=0180e25f06cf4cdefae9cc5e3bd9e3f3
Source: global trafficHTTP traffic detected: GET /zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=740a91cd-04d5-4275-9a89-c2c75f5c6b37&action=settings&ch=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 HTTP/1.1Host: arludoom.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/gz.png HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/main.jpg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/mkn.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/gr.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/fsh.jpg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/gnt.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/bld.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/flw.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/sky.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/ssh.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/mri.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /act/files/sw.perm.check.min.js?r=sw HTTP/1.1Host: arludoom.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nondsproiz.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher HTTP/1.1Host: my.rtmark.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://nondsproiz.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nondsproiz.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ID=0180e25f06cf4cdefae9cc5e3bd9e3f3
Source: global trafficHTTP traffic detected: GET /key?pub=0&id=nondsproiz.xyz HTTP/1.1Host: arludoom.comConnection: keep-aliveX-Oaid: 0180e25f06cf4cdefae9cc5e3bd9e3f3User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://nondsproiz.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nondsproiz.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1c94c3ca49b713087cfad3b5cd1a1017.png HTTP/1.1Host: pushimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4bdf05ab82853c14649013c60520b95d.png HTTP/1.1Host: lalapush.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: nondsproiz.xyz
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: arludoom.com
Source: global trafficDNS traffic detected: DNS query: my.rtmark.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: muglatch.net
Source: global trafficDNS traffic detected: DNS query: pushimg.com
Source: global trafficDNS traffic detected: DNS query: lalapush.com
Source: global trafficDNS traffic detected: DNS query: ukomsooz.com
Source: unknownHTTP traffic detected: POST /zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=740a91cd-04d5-4275-9a89-c2c75f5c6b37&action=prerequest&ch=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&drf= HTTP/1.1Host: arludoom.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nondsproiz.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://nondsproiz.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 25 Sep 2024 02:06:42 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=izRQ5SMepLaB5jv2wH8Nrmr7wH34Tniebaa1pv52jS3un7LPM1Xlhv7OG1H7CIiudgXnwpSlVX4Bz8Yn6NAK6jg4C3ytE3NkRAjARXbuVMuL8Z51B6M3hwNXWKcnjRs7Gg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8c8774d95ff47271-EWR
Source: chromecache_105.2.drString found in binary or memory: https://arludoom.com/act/files/sw.perm.check.min.js?r=sw
Source: chromecache_102.2.dr, chromecache_116.2.dr, chromecache_117.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_102.2.dr, chromecache_116.2.dr, chromecache_117.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_102.2.dr, chromecache_117.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_133.2.dr, chromecache_118.2.drString found in binary or memory: https://jouteetu.net
Source: chromecache_90.2.drString found in binary or memory: https://r96d8.bemobtrcks.com/click
Source: chromecache_90.2.drString found in binary or memory: https://r96d8.bemobtrcks.com/go/c599077c-7af8-41d3-81ff-71340ac4158c
Source: unknownNetwork traffic detected: HTTP traffic on port 65449 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65430
Source: unknownNetwork traffic detected: HTTP traffic on port 65398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65484 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65428
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65429
Source: unknownNetwork traffic detected: HTTP traffic on port 65461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65490 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65423
Source: unknownNetwork traffic detected: HTTP traffic on port 65381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65426
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65427
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65424
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65425
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65440
Source: unknownNetwork traffic detected: HTTP traffic on port 65444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65441
Source: unknownNetwork traffic detected: HTTP traffic on port 65473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65439
Source: unknownNetwork traffic detected: HTTP traffic on port 65438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65455 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65433
Source: unknownNetwork traffic detected: HTTP traffic on port 65512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65434
Source: unknownNetwork traffic detected: HTTP traffic on port 65403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65431
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65438
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65436
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65451
Source: unknownNetwork traffic detected: HTTP traffic on port 65443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65452
Source: unknownNetwork traffic detected: HTTP traffic on port 65466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65450
Source: unknownNetwork traffic detected: HTTP traffic on port 65500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65444
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65445
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65443
Source: unknownNetwork traffic detected: HTTP traffic on port 65479 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65449
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65446
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65447
Source: unknownNetwork traffic detected: HTTP traffic on port 65496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65462
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65463
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65460
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65461
Source: unknownNetwork traffic detected: HTTP traffic on port 65415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65460 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65455
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65456
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65453
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65454
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65459
Source: unknownNetwork traffic detected: HTTP traffic on port 65386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65457
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65458
Source: unknownNetwork traffic detected: HTTP traffic on port 65497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65505
Source: unknownNetwork traffic detected: HTTP traffic on port 65519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65506
Source: unknownNetwork traffic detected: HTTP traffic on port 65454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65509
Source: unknownNetwork traffic detected: HTTP traffic on port 65480 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65500
Source: unknownNetwork traffic detected: HTTP traffic on port 65442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65503
Source: unknownNetwork traffic detected: HTTP traffic on port 65402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65502
Source: unknownNetwork traffic detected: HTTP traffic on port 65448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65459 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65519
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65517
Source: unknownNetwork traffic detected: HTTP traffic on port 65407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65510
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65512
Source: unknownNetwork traffic detected: HTTP traffic on port 65388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65513
Source: unknownNetwork traffic detected: HTTP traffic on port 65447 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65408
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65409
Source: unknownNetwork traffic detected: HTTP traffic on port 65399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65407
Source: unknownNetwork traffic detected: HTTP traffic on port 65486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65520
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65404
Source: unknownNetwork traffic detected: HTTP traffic on port 65498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65402
Source: unknownNetwork traffic detected: HTTP traffic on port 65513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65403
Source: unknownNetwork traffic detected: HTTP traffic on port 65425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65492 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65417
Source: unknownNetwork traffic detected: HTTP traffic on port 65481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65411
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65412
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65414
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65392
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65393
Source: unknownNetwork traffic detected: HTTP traffic on port 65390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65390
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65391
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65396
Source: unknownNetwork traffic detected: HTTP traffic on port 65493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65397
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65394
Source: unknownNetwork traffic detected: HTTP traffic on port 65470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65395
Source: unknownNetwork traffic detected: HTTP traffic on port 65435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65389
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65387
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65388
Source: unknownNetwork traffic detected: HTTP traffic on port 65406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65469 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65398
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65399
Source: unknownNetwork traffic detected: HTTP traffic on port 65424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65457 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65470
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65473
Source: unknownNetwork traffic detected: HTTP traffic on port 65468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65474
Source: unknownNetwork traffic detected: HTTP traffic on port 65445 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65471
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65472
Source: unknownNetwork traffic detected: HTTP traffic on port 65416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65466
Source: unknownNetwork traffic detected: HTTP traffic on port 65477 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65467
Source: unknownNetwork traffic detected: HTTP traffic on port 65511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65464
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65465
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65468
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65469
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65480
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65481
Source: unknownNetwork traffic detected: HTTP traffic on port 65494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65485
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65482
Source: unknownNetwork traffic detected: HTTP traffic on port 65391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65477
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65478
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65475
Source: unknownNetwork traffic detected: HTTP traffic on port 65380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65479
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65491
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65492
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65490
Source: unknownNetwork traffic detected: HTTP traffic on port 65495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65374
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65495
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65372
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65493
Source: unknownNetwork traffic detected: HTTP traffic on port 65472 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65494
Source: unknownNetwork traffic detected: HTTP traffic on port 65489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65427 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65489
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65486
Source: unknownNetwork traffic detected: HTTP traffic on port 65400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65381
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65382
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65380
Source: unknownNetwork traffic detected: HTTP traffic on port 65450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65467 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65386
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65383
Source: unknownNetwork traffic detected: HTTP traffic on port 65411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65499
Source: unknownNetwork traffic detected: HTTP traffic on port 65405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65498
Source: unknownNetwork traffic detected: HTTP traffic on port 65510 -> 443
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:65374 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:65412 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:65437 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:65445 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:65497 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:65515 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:65520 version: TLS 1.2
Source: classification engineClassification label: mal60.troj.win@16/78@24/13
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2000,i,6341547282803621667,2624788287728265665,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2000,i,6341547282803621667,2624788287728265665,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=172715834191916%VirustotalBrowse
https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=17271583419190%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919100%SlashNextFraudulent Website type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
android.l.google.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
nondsproiz.xyz2%VirustotalBrowse
www.google.com0%VirustotalBrowse
muglatch.net2%VirustotalBrowse
arludoom.com0%VirustotalBrowse
my.rtmark.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
a.nel.cloudflare.com0%VirustotalBrowse
lalapush.com0%VirustotalBrowse
pushimg.com0%VirustotalBrowse
ukomsooz.com3%VirustotalBrowse
mobile-gtalk.l.google.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://getbootstrap.com/)0%URL Reputationsafe
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/mkn.jpeg0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/main.jpg0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/sky.jpeg0%Avira URL Cloudsafe
https://lalapush.com/4bdf05ab82853c14649013c60520b95d.png0%Avira URL Cloudsafe
https://r96d8.bemobtrcks.com/click0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/gr.jpeg0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/fsh.jpg0%Avira URL Cloudsafe
https://ukomsooz.com/iwant-show?3.1.5580%Avira URL Cloudsafe
https://r96d8.bemobtrcks.com/click0%VirustotalBrowse
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/msh.png0%Avira URL Cloudsafe
https://my.rtmark.net/gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/bld.jpeg0%Avira URL Cloudsafe
https://arludoom.com/key?pub=0&id=nondsproiz.xyz0%Avira URL Cloudsafe
https://jouteetu.net0%Avira URL Cloudsafe
https://r96d8.bemobtrcks.com/go/c599077c-7af8-41d3-81ff-71340ac4158c0%Avira URL Cloudsafe
https://arludoom.com/subscribe0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/main/js/bootstrap.bundle.min.js0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=izRQ5SMepLaB5jv2wH8Nrmr7wH34Tniebaa1pv52jS3un7LPM1Xlhv7OG1H7CIiudgXnwpSlVX4Bz8Yn6NAK6jg4C3ytE3NkRAjARXbuVMuL8Z51B6M3hwNXWKcnjRs7Gg%3D%3D0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/flw.jpeg0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/main/css/bootstrap.min.css0%Avira URL Cloudsafe
https://pushimg.com/1c94c3ca49b713087cfad3b5cd1a1017.png0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/md.jpeg0%Avira URL Cloudsafe
https://arludoom.com/event0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/dr.gif0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/graphs/contributors)0%Avira URL Cloudsafe
https://arludoom.com/zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=740a91cd-04d5-4275-9a89-c2c75f5c6b37&action=prerequest&ch=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&drf=0%Avira URL Cloudsafe
https://nondsproiz.xyz/sw-check-permissions-78afd.js?zoneId=77094790%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/main/js/jquery.min.js0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/gnt.jpeg0%Avira URL Cloudsafe
https://arludoom.com/zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=740a91cd-04d5-4275-9a89-c2c75f5c6b37&action=settings&ch=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0%Avira URL Cloudsafe
https://arludoom.com/act/files/sw.perm.check.min.js?r=sw0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/main/css/maincss/mlf.css0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/main/js/mainjs/mlf.js0%Avira URL Cloudsafe
https://nondsproiz.xyz/favicon.ico0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/ssh.jpeg0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/mri.jpeg0%Avira URL Cloudsafe
https://arludoom.com/act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.js0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/graphs/contributors)0%VirustotalBrowse
https://muglatch.net/iwant?3.1.5580%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/gz.png0%Avira URL Cloudsafe
https://jouteetu.net3%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
android.l.google.com
216.58.206.46
truefalseunknown
a.nel.cloudflare.com
35.190.80.1
truefalseunknown
arludoom.com
139.45.197.251
truefalseunknown
nondsproiz.xyz
188.114.96.3
truetrueunknown
mobile-gtalk.l.google.com
108.177.15.188
truefalseunknown
muglatch.net
139.45.197.226
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
my.rtmark.net
139.45.195.8
truefalseunknown
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
www.google.com
142.250.186.68
truefalseunknown
lalapush.com
82.192.85.249
truefalseunknown
ukomsooz.com
139.45.197.228
truefalseunknown
pushimg.com
82.192.85.249
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/mkn.jpegfalse
  • Avira URL Cloud: safe
unknown
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/main.jpgfalse
  • Avira URL Cloud: safe
unknown
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/sky.jpegfalse
  • Avira URL Cloud: safe
unknown
https://lalapush.com/4bdf05ab82853c14649013c60520b95d.pngfalse
  • Avira URL Cloud: safe
unknown
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/gr.jpegfalse
  • Avira URL Cloud: safe
unknown
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/fsh.jpgfalse
  • Avira URL Cloud: safe
unknown
https://ukomsooz.com/iwant-show?3.1.558false
  • Avira URL Cloud: safe
unknown
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/msh.pngfalse
  • Avira URL Cloud: safe
unknown
https://my.rtmark.net/gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusherfalse
  • Avira URL Cloud: safe
unknown
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/bld.jpegfalse
  • Avira URL Cloud: safe
unknown
https://arludoom.com/key?pub=0&id=nondsproiz.xyzfalse
  • Avira URL Cloud: safe
unknown
https://arludoom.com/subscribefalse
  • Avira URL Cloud: safe
unknown
https://nondsproiz.xyz/Win/Madagascar12/main/js/bootstrap.bundle.min.jsfalse
  • Avira URL Cloud: safe
unknown
https://a.nel.cloudflare.com/report/v4?s=izRQ5SMepLaB5jv2wH8Nrmr7wH34Tniebaa1pv52jS3un7LPM1Xlhv7OG1H7CIiudgXnwpSlVX4Bz8Yn6NAK6jg4C3ytE3NkRAjARXbuVMuL8Z51B6M3hwNXWKcnjRs7Gg%3D%3Dfalse
  • Avira URL Cloud: safe
unknown
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/flw.jpegfalse
  • Avira URL Cloud: safe
unknown
https://nondsproiz.xyz/Win/Madagascar12/main/css/bootstrap.min.cssfalse
  • Avira URL Cloud: safe
unknown
https://pushimg.com/1c94c3ca49b713087cfad3b5cd1a1017.pngfalse
  • Avira URL Cloud: safe
unknown
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/md.jpegfalse
  • Avira URL Cloud: safe
unknown
https://arludoom.com/eventfalse
  • Avira URL Cloud: safe
unknown
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/dr.giffalse
  • Avira URL Cloud: safe
unknown
https://arludoom.com/zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=740a91cd-04d5-4275-9a89-c2c75f5c6b37&action=prerequest&ch=eyJhcmNoaXRlY3R1cmUiOiJ4ODYiLCJiaXRuZXNzIjoiNjQiLCJicmFuZHMiOlt7ImJyYW5kIjoiR29vZ2xlIENocm9tZSIsInZlcnNpb24iOiIxMTcifSx7ImJyYW5kIjoiTm90O0E9QnJhbmQiLCJ2ZXJzaW9uIjoiOCJ9LHsiYnJhbmQiOiJDaHJvbWl1bSIsInZlcnNpb24iOiIxMTcifV0sImZ1bGxWZXJzaW9uTGlzdCI6W3siYnJhbmQiOiJHb29nbGUgQ2hyb21lIiwidmVyc2lvbiI6IjExNy4wLjU5MzguMTM0In0seyJicmFuZCI6Ik5vdDtBPUJyYW5kIiwidmVyc2lvbiI6IjguMC4wLjAifSx7ImJyYW5kIjoiQ2hyb21pdW0iLCJ2ZXJzaW9uIjoiMTE3LjAuNTkzOC4xMzQifV0sIm1vYmlsZSI6ZmFsc2UsIm1vZGVsIjoiIiwicGxhdGZvcm0iOiJXaW5kb3dzIiwicGxhdGZvcm1WZXJzaW9uIjoiMTAuMC4wIiwid293NjQiOmZhbHNlfQ==&drf=false
  • Avira URL Cloud: safe
unknown
https://nondsproiz.xyz/sw-check-permissions-78afd.js?zoneId=7709479false
  • Avira URL Cloud: safe
unknown
https://nondsproiz.xyz/Win/Madagascar12/main/js/jquery.min.jsfalse
  • Avira URL Cloud: safe
unknown
https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/gnt.jpegfalse
  • Avira URL Cloud: safe
unknown
https://arludoom.com/zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=740a91cd-04d5-4275-9a89-c2c75f5c6b37&action=settings&ch=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false
  • Avira URL Cloud: safe
unknown
https://arludoom.com/act/files/sw.perm.check.min.js?r=swfalse
  • Avira URL Cloud: safe
unknown
https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919true
    unknown
    https://nondsproiz.xyz/Win/Madagascar12/main/css/maincss/mlf.cssfalse
    • Avira URL Cloud: safe
    unknown
    https://nondsproiz.xyz/Win/Madagascar12/main/js/mainjs/mlf.jsfalse
    • Avira URL Cloud: safe
    unknown
    https://nondsproiz.xyz/favicon.icofalse
    • Avira URL Cloud: safe
    unknown
    https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/ssh.jpegfalse
    • Avira URL Cloud: safe
    unknown
    https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/mri.jpegfalse
    • Avira URL Cloud: safe
    unknown
    https://arludoom.com/act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.jsfalse
    • Avira URL Cloud: safe
    unknown
    https://muglatch.net/iwant?3.1.558false
    • Avira URL Cloud: safe
    unknown
    https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/gz.pngfalse
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://r96d8.bemobtrcks.com/clickchromecache_90.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://jouteetu.netchromecache_133.2.dr, chromecache_118.2.drfalse
    • 3%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://r96d8.bemobtrcks.com/go/c599077c-7af8-41d3-81ff-71340ac4158cchromecache_90.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://getbootstrap.com/)chromecache_102.2.dr, chromecache_116.2.dr, chromecache_117.2.drfalse
    • URL Reputation: safe
    unknown
    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_102.2.dr, chromecache_117.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_102.2.dr, chromecache_116.2.dr, chromecache_117.2.drfalse
    • Avira URL Cloud: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    142.250.186.68
    www.google.comUnited States
    15169GOOGLEUSfalse
    108.177.15.188
    mobile-gtalk.l.google.comUnited States
    15169GOOGLEUSfalse
    139.45.195.8
    my.rtmark.netNetherlands
    9002RETN-ASEUfalse
    139.45.197.251
    arludoom.comNetherlands
    9002RETN-ASEUfalse
    216.58.206.46
    android.l.google.comUnited States
    15169GOOGLEUSfalse
    139.45.197.228
    ukomsooz.comNetherlands
    9002RETN-ASEUfalse
    139.45.197.226
    muglatch.netNetherlands
    9002RETN-ASEUfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    82.192.85.249
    lalapush.comNetherlands
    60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
    188.114.96.3
    nondsproiz.xyzEuropean Union
    13335CLOUDFLARENETUStrue
    35.190.80.1
    a.nel.cloudflare.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.4
    192.168.2.6
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1517565
    Start date and time:2024-09-25 04:05:35 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 14s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:6
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal60.troj.win@16/78@24/13
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 216.58.212.131, 216.58.206.78, 64.233.184.84, 34.104.35.123, 52.165.165.26, 192.229.221.95, 20.3.187.198, 199.232.210.172, 93.184.221.240, 216.58.206.67, 20.114.59.183
    • Excluded domains from analysis (whitelisted): android.clients.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, mtalk.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 369 x 272, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):67609
    Entropy (8bit):7.98791617798711
    Encrypted:false
    SSDEEP:768:M32pbhoiKhtJvSKUMxwL9me0IAX6ic9+Y66drhyjlNg1FBbit3W5YKR3Cj8SkEfY:M32plobvbyic9+Y6WyXgUW593+tY
    MD5:CEA9C06EA748A33AA18BBF06317867CE
    SHA1:9C91A888E54109AEDCFC5F9221518A754F7FB6AE
    SHA-256:37FEF521FF19C974889CE0D30981C7F906D4EEB937D0F06E3C61F5E3189C679B
    SHA-512:17D0AEF2A8A84C3202B6FFEEC7DE9B569D4C36C1A2B436A3AB6E224D4C44500B1D2843F7357F1155F10E632796A25B95381616C5801FF7F0235662B206A02F64
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR...q.........F/D[....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65450), with CRLF line terminators
    Category:dropped
    Size (bytes):86929
    Entropy (8bit):5.289492706499139
    Encrypted:false
    SSDEEP:1536:aLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6ta:+kn6x2xe9NK6nC6E
    MD5:378087A64E1394FC51F300BB9C11878C
    SHA1:0C3192B500A4FD550E483CF77A49806A5872185B
    SHA-256:4FE68FA216176E6D1F4580E924BAFECC9F519984ECC06B1A840A08B0D88C95DE
    SHA-512:9A2C70516EA0C8C37C7F072F214DE0AFD5DDEB643C6B5D3FA8ADE3EF8D2CE40BDF8B1B1194BAD296E9075562701EE7DAE48B18144B1CD2D735328BE5A3ACCBE6
    Malicious:false
    Reputation:low
    Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65292), with CRLF line terminators
    Category:downloaded
    Size (bytes):78641
    Entropy (8bit):5.2646136588317844
    Encrypted:false
    SSDEEP:768:BUYDXypxHVIg3Xeh2p0NH04UX+TG9qTXAdQ+fZMQnOwkqUNFJUIU7lW0+YVxiM+F:BUYeHqTEZChY223CzWpV0ea7IM
    MD5:B41FE9374205BD087A4D4F0AB5A195BE
    SHA1:FF398162CF8CBDBAA30110512524ECCE2CA040BE
    SHA-256:5D97E438677A16E845F3C8791A0126448A576E6FA1064168EF8C980CF639ADBC
    SHA-512:5EA6FB309C0D1B03F13AFE2BDA21BDECFFF3F7A43F0A3AAF5172D0BD978DFED41C9EDE4C8A3440EC1C654D13CFB6BE230180602DC49338450BB7D2A9A1226C86
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/main/js/bootstrap.bundle.min.js
    Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t=t||self).bootstrap={},t.jQuery)}(this,function(t,p){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor(r,t).enumerable}))),e.forEach(function
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 154x150, components 3
    Category:dropped
    Size (bytes):16738
    Entropy (8bit):7.947440589588475
    Encrypted:false
    SSDEEP:384:/dS9abFbUfYMQkqGjPQYRwq8jVZobB2o5k+xs5c8I6:/kk5KYMPoIWobBQ+xs5e6
    MD5:2F8468704DAE01918198A94A29F19A73
    SHA1:80B91167ED5502948D54661693A3600EA5208BFE
    SHA-256:21902EA2167891C2B7B104950902C29B3E33C0622618C09414964A38B0240FD3
    SHA-512:A9CAF7872277FB8CA577DADA9700487146094F22245E6AD993D21CFE545EAE60F785B631EE19BCD650AF3AD968614E53D6962231E78C9B938F55933E3DE67F10
    Malicious:false
    Reputation:low
    Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....W.....x..E.....jo..:e....C..f..I..3..'..b....|d....?.7...=?.zN..g}q.].6........7.n..UFu...*.../.[.B......./..[9-f..x.4......+F.......i.~6..I....hl.n/5.{.umc._..>.D..*....9.....Z.J....8...{v....D..7...........R.6...zn....KS....ZI..3...:.;...p..}...S~.~....G.t...\\yIy....j...h..H..rW......G...O.............?C...U...H"..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:downloaded
    Size (bytes):190
    Entropy (8bit):5.524909900754666
    Encrypted:false
    SSDEEP:3:YWR4b5LDAn2JxXYBHfJdIER+gKSNGEXWHpHM8FdNwL2DGLQmTa9td7j5ssLxvX2X:YWyb5LquxXwxdD7TQVzwL2DGLQm+hVZs
    MD5:D63E1B47CF7BC6CD49CC54C115387121
    SHA1:2B4B9EADCDE1B2ADDFD067DA76A25DBB3053816C
    SHA-256:983014B93FCAEF12633BA4CAADC91A22A369C2FF7ECB63EBE2B897B4F4F3FDD1
    SHA-512:8E6A1DDFF9D6E41EF91E6A413B2A04D39C22B160E8404FA8F182417E7F361873A34B6816A574343CCE946673E375D4FC7D41B7EDE1C51E5D8EB6BB484A7D94DE
    Malicious:false
    Reputation:low
    URL:https://arludoom.com/key?pub=0&id=nondsproiz.xyz
    Preview:{"status":true,"code":"key","trace_id":"5d658109-8c4c-3527-a1ee-357c8356a23b","id":789568613,"key":"BNI8dFVJcn5XaVZT9902GfnUM8MCFHOqi53_1In3_vkxlGOMdzPFZTzdbjYmGaTITs-yiVlqZmq-Oe0h8DQpFV8"}.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Java source, ASCII text
    Category:downloaded
    Size (bytes):564
    Entropy (8bit):4.777857828054501
    Encrypted:false
    SSDEEP:12:AZQFYqUuD/7HRQKbVCFYqUuj7HRQ47RqntNShDWhZhI5XX7V:Ndb/LRQKbVCd7LRQ47RubA6hZKR
    MD5:279A03206A52B1CEE92179900F650EE0
    SHA1:562D21487903AFA606FC721494520F77B8287757
    SHA-256:6716EA9BC65625EEE61CF38A922F84769EBD15802EEFA2240D9E2ECC718047BB
    SHA-512:8C32CA5E3817F4803211F134D2B62965C153BF2E50BA5862B897C988F8F8D9259CE0F01359CD142D862C9AD532C059B18E416ED081697C4CB23990E8D2B38A2D
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/sw-check-permissions-78afd.js?zoneId=7709479
    Preview:function getYmid() {. try {. return new URL(location.href).searchParams.get('ymid');. } catch (e) {. console.warn(e);. }. return null;.}.function getVar() {. try {. return new URL(location.href).searchParams.get('var');. } catch (e) {. console.warn(e);. }. return null;.}.self.options = {. "domain": "arludoom.com",. "resubscribeOnInstall": true,. "zoneId": 7709479,. "ymid": getYmid(),. "var": getVar().}.self.lary = "";.importScripts('https://arludoom.com/act/files/sw.perm.check.min.js?r=sw');.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (44829), with no line terminators
    Category:dropped
    Size (bytes):44829
    Entropy (8bit):5.5886607278754195
    Encrypted:false
    SSDEEP:768:fEXnRdomZg02tNu2gKVS0cIQD2Bsnb4/wYEHqfAW9gEHrRs0wsWtY4v0tqIJojxj:fY6UOH/wxHh/wR0sEvIVNL47pzAbeZH
    MD5:7F22707CD49AFE3C0EFD8D3A16AAC1EC
    SHA1:0E9009E81A45199A5B55FE1341A9A04492AF74F0
    SHA-256:B007E24F9576DD319AD83127742DBBF90A0057C9696240C936719B7A808C9AD5
    SHA-512:DF2AE96D87D24CE4903C881137759A3E6DB3779A2287AFD28448625C520310708F44F1A897C2DD21DBBAC73F90ABE3B62A34D02524C34B8FFA02A380AF3BD13B
    Malicious:false
    Reputation:low
    Preview:(function(K){(()=>{'use strict';var e=K.L(K.x,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.AK]=t[K.eK]=void K.N;const r=K.R,n=[];function o(e){const t=window[K.Rb][K.bb][K.ZM][K.bM]||r;[window[t]||[],n][K.ck](t=>{const r=t[K.GS](e);r>-K.tr&&t[K.EY](r,K.tr)})}t[K.AK]=function(e,t,o,i,a){let s;try{i instanceof HTMLScriptElement&&(s=i[K.sE][K.hY](K.rE)[K.nb])}catch(e){}const c=window[K.Rb][K.bb][K.ZM][K.bM]||r;window[c]?window[c][K.ck](e=>{e[K.sK]===o&&e[K.eC]&&(o=e[K.eC],s=e[K.QK])}):window[c]=[];const d=K.L(K.Qb,e,K.Jj,t,K.sK,o,K.QK,s);a&&(d[K.YY]=K.L(K.sr,a)),n[K.WE](d),window[c][K.WE](d)},t[K.eK]=function(){n[K.ck](o)}},K.r,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.tK]=void K.N,t[K.tK]=()=>{const e=navigator[K.jb];return new RegExp(/Chrome-Lighthouse/)[K.yM](e)}},K.K,(e,t,r)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.f]=void K.N;const n=r(K.g),o=K.L(K.ar,K.Xr);t[K.f]=async function(e){const t=await(K.N,n[K.rj])();if(!t)return e;const r=btoa(JSON[K.cE](t)),i=r[K.Ik];return e[K.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 324x328, components 3
    Category:downloaded
    Size (bytes):27805
    Entropy (8bit):7.949861837968219
    Encrypted:false
    SSDEEP:768:3BecQpKMP8ikJ30s5jKcer1g9qnCcIspRoz:3BbQgOrs5jjI1oqnx0
    MD5:E16E2F3F85722646F8574786A98EB7CC
    SHA1:FFCDC27A681BD206809FE32505C1E2EDC92B42DA
    SHA-256:274FBEFC560EE127B30F255F44E4A6A701C5569FA85679A1B310391E5748BC5F
    SHA-512:4EA03BB16C10B0ED4EA1B193B1352C884039283BA23A70C0F339758CE17008DCA58B9908F0E0F70D8E474F4458B1A94B7B736815E1FABDFDDA6AFB82D03EDE1D
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/mri.jpeg
    Preview:......JFIF............."Exif..MM.*.........................C....................................................................C.......................................................................H.D.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..r......;_....RC.Y.7ZZ....x.).....-QMp...t..+.....a...j6........qaj..,..q..r...M.uht(.k.V..,`..vZ....R..u.. .`}.R.... x.so..Z..v..R..]f...M..............t.e.$X.zb.Ec/}...F7..>..V...n?..9.*A..........?...N.)V<.....Tx{O..<lG....Q.....?..c..;'.V.0....T..AR...O........?.o.X....?..?...!j.ZdqZ.7.....?...V....a......qZ..$.6...Kxn...
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 407x130, components 3
    Category:dropped
    Size (bytes):16880
    Entropy (8bit):7.876648218284625
    Encrypted:false
    SSDEEP:384:9m1/zge69Rri8wJu1OqZ4VkAOMdoPZ5LI0/V26ca4aKpK+km:9mJ89w8P1OqdAOwqF5N0K9m
    MD5:BCF1A3D604D18A58255F9E019C66A3C2
    SHA1:BFBD6763CA9683A61E7F65FE9C8968E3738768A5
    SHA-256:0FD2B89CB7B64BABBC08A28E1DAA9D666476A5BAE297A43DBFD9B30842CA35AA
    SHA-512:AE61665C0FCC1F4EDE61FA0E119E8F796752F0A57C8F21F933F5F2EA30614EDF7D2B3928E12F17661F9978C476CEFE12FB72EE61AA01E8B5DF575D184FFA0FBF
    Malicious:false
    Reputation:low
    Preview:......JFIF.....`.`....."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....PW}........h......n..8..#..@.>....N.....@._....A'....m#...[.~T.0......zP.....@V......z....>....=.....<w..J...4a..J..U.....C.........(...#.....>..6A..q....r:|.Z^OF.9.@.?/..J.=h##..C1...q..R...*..5 ,..}(.........4..z.2.^....|...q.......a.?z....Z.(...............g..(.z......1.....0..du4.7.w....m&X..,}(.F.zw..p..=(..3
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65536), with no line terminators
    Category:downloaded
    Size (bytes):94258
    Entropy (8bit):5.522123096679742
    Encrypted:false
    SSDEEP:1536:bVfvvVduU3ue7jO5MVfE863Tx4s0yZ4W1/GZ42QSfNGIlJBYCcdypG+667H31:RvvnF397S263Tf0Grs4QFDlJgdDOl
    MD5:47FB1AC30423CC4E76A2C1668AD7280F
    SHA1:BA1A5A986D1EAC9CBFF02C0EFA7C16F1348C8264
    SHA-256:96B2659DFFFEDABCC919D53CD34BC927F51567EC31AA1D16D289A028286E6913
    SHA-512:2D11D775C9B1AE4529CF07E63488C8AC790F7D222A1AA723B9C46E846A4912921E690ECE19C7B7C5EA39C03427AD11DC078D99C4B605B40CA0AE278E3A6285C4
    Malicious:false
    Reputation:low
    URL:https://arludoom.com/act/files/sw.perm.check.min.js?r=sw
    Preview:(function(K){(()=>{'use strict';var __webpack_modules__=K.ur(K.x,(e,t,r)=>{Object[K.cK](t,K.sr,K.ur(K.zj,!K.ar)),t[K.Ar]=void K.ar;const n=r(K.Z),o=r(K.F);let a=K.dr;const i=K.ur(K.LK,o[K.tj],K.NK,K.FK,K.qK,K.FK,K.RK,K.Dr,K.mK,o[K.yj],K.oK,o[K.Lj],K.TK,o[K.Lj],K.PK,K.fK);t[K.Ar]=function(){return K.ur(K.KY,(e,t)=>(a=Object[K.ZE](Object[K.ZE](Object[K.ZE](Object[K.ZE](K.ur(),i),a),t),e),a),K.xK,async function(e){try{const t=await(K.ar,n[K.SK])()[K.fr](K.Ar);a=this[K.KY](e,t),await(K.ar,n[K.SK])()[K.rj](K.Ar,a)}catch(e){}},K.fr,async function(){if(a)return a;const e=await(K.ar,n[K.SK])()[K.fr](K.Ar);return e?(a=e,e):i})}},K.r,(e,t,r)=>{Object[K.cK](t,K.sr,K.ur(K.zj,!K.ar)),t[K.er]=void K.ar;const n=r(K.Z),o=r(K.U);t[K.er]=async function(e){var t;if(!e)return!K.ir;const r=await(K.ar,n[K.SK])()[K.fr](K.AC);let a;try{a=e[K.Rh]()}catch(e){}return!(!r||r[K.Vg]!==(K.dr===(t=K.dr==a?void K.ar:a[K.yY])||void K.ar===t?void K.ar:t[K.Vg]))||Boolean(await(K.ar,o[K.EK])()[K.fr](e))}},K.K,(e,t,r)=>{Ob
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 239x278, components 3
    Category:downloaded
    Size (bytes):40351
    Entropy (8bit):7.961237896357089
    Encrypted:false
    SSDEEP:768:l9WSb5r3DWqDvtYz923HjhTTXcylyVQoEDNEgz40k2YVp9owSc3nb:lhB6qRYZ2Ths+uECyqpx3b
    MD5:1C8624FD4AE0EF184CA4F29795A5F113
    SHA1:43D95F04BC6B58AC584AAF1F2479B59DA0EC64EE
    SHA-256:85E6110A97823492B259DFB92E8F0245F20E7A968007EA06D309479211D26AE9
    SHA-512:CE891FC0A1B7515093373DAA0DF163B5082FAA939CCF3C00038F9FC48EA795DCBFFB58B53A94C5696F94C53A3562948DCE7125D6E142D1730A37D8395A9FEC59
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/flw.jpeg
    Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.o..;....tO.x.V....[.ZXH..p Y...N...X..........,..C..N.K....M..D.....G..ZWa..8.q...>.....Q...W.6.M...$.-..@.*..i....a.#....9..........?.|'.....x.t...&.?%l.H.M...2;1..d;F....{..t8..3{.........oIu5.......G.%....N....o. ..s.'...^kv..7VQh.F.*fqp.#|...Ww$.c......G.W.O..n.|...<6...#k.1.@U.B....n..z.M?e.......y$..i..#F.4.. ..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):30741
    Entropy (8bit):7.989258349494832
    Encrypted:false
    SSDEEP:768:Nn6fthqjARsAUN/uB5UL4QZikuwK+q0Wl3NWFmXBxt2:Nn6fthess/NpNq0qGSBxg
    MD5:4BDF05AB82853C14649013C60520B95D
    SHA1:F5CF815615657E1E2CABCD1CCBC81AEAC36521FF
    SHA-256:EC38659D868DA6B6DB3777E49445C7A3C213D6755A0D3041BE0B29DE04ACD603
    SHA-512:84555888B9E1ECF90749CBD2F9D1A39A7956B7BDE06D8EAECE4E9CD6D06DDCC376A6133A9DD817715B28F6D63F4F243D84DE72029A846C48801A72394A6C91F0
    Malicious:false
    Reputation:low
    URL:https://lalapush.com/4bdf05ab82853c14649013c60520b95d.png
    Preview:.PNG........IHDR.............R.l.....sRGB....... .IDATx^...de.>..P....<.s.$Yr..(A...]wg....`.I...A...X.P.E.....S..>.s..vM.t.A......t.{.y.s..?.O..|..;.../}..0...B..>.q.xG....W.q.X.'...G........b.......~P1....5*.Q.../..........+...k....@.8....v.|...Jo{.9.$a.kR....Q..T..'q..p..-..+.;:.X...../~........~u...`..W.q....$I.Y.......k....Y...c{W.<....!I&f3.0..>\.....@..\.q6..aR....e......Z.....+^.=o...}.b....r#x...........s...s.....+w.#n..x.J..qN6I.'..(B......".q... .'..~..<Dq..>VT..(......Z.~...><y.]^...O.|..~\....c.K._x.=...8......m............A.H...Z....... q.0..........E..........k...}IR...^..?,...=.:.=w.+...1A]..$...........W.>..X.0..5.(8.......?.e.$....8..{....... ..$Ak...O..s./A...".bd.`y...o8-.?.0u.............W..u.c.}(.........[..=Q.r...g6.;;\...K.C.v......#.b...:..'F.8..Q..q.l.n.5I..\Q..|.>7p......"...)J...'.....p.h.1..._..9.=.....`]No....g......O....a81..p....".\x.......u$..:..$..S.M>@......$..8...........^#.#d\..{.(H..!q...}.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65450), with CRLF line terminators
    Category:downloaded
    Size (bytes):86929
    Entropy (8bit):5.289492706499139
    Encrypted:false
    SSDEEP:1536:aLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6ta:+kn6x2xe9NK6nC6E
    MD5:378087A64E1394FC51F300BB9C11878C
    SHA1:0C3192B500A4FD550E483CF77A49806A5872185B
    SHA-256:4FE68FA216176E6D1F4580E924BAFECC9F519984ECC06B1A840A08B0D88C95DE
    SHA-512:9A2C70516EA0C8C37C7F072F214DE0AFD5DDEB643C6B5D3FA8ADE3EF8D2CE40BDF8B1B1194BAD296E9075562701EE7DAE48B18144B1CD2D735328BE5A3ACCBE6
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/main/js/jquery.min.js
    Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 300x288, components 3
    Category:downloaded
    Size (bytes):41957
    Entropy (8bit):7.955724677885356
    Encrypted:false
    SSDEEP:768:35RKEKXnRTpo9duMzB9hg/ee6vzOvp9mqP2oqZrc363QfNgRiZv:354Rpo9du0hgme67OhtHqZ0hfNgq
    MD5:C6DC69D18648F5983C72778181835BAF
    SHA1:BA5A3EB9597DD80F6835FE400CE2B5F9D5C351E0
    SHA-256:846D03F42DD0245E021C9284669FC03524306955956C60718C2ADE84E6544FC0
    SHA-512:DB9A4D88C1245C75AAEC171D84FB63F6DF32D215D5A56A54C4474A8AA5AD985A8D4344DE31206628C171FF22E60A16A78AE455290DCBC845FB7D9C2A2F1E24F6
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/mkn.jpeg
    Preview:......JFIF............."Exif..MM.*.........................C....................................................................C....................................................................... .,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..a..lz.3R...0.{..U.@...b.t..L.;..~..(.d..8.=..)b..*.<.q....ZM.......,%F.]....#Eoc6k1...0y8..*.....G..mIm.&0....{.kC..=..R.s.SM.`Ig...o....C5.y{....G.+~KN9.#U....g.E.Jils...-.X....B.yM....v...y....p...U..<.m.2.}.h....c......~5^Hp......8.k.#......T.d..^A....gR....}...,.2;b....C.......7.=...w...e.}..W6...R:.Z...G=u..v.Cp.l...
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (16942), with CRLF line terminators
    Category:dropped
    Size (bytes):16944
    Entropy (8bit):5.456966108694532
    Encrypted:false
    SSDEEP:192:tNrnhFDLd0z6n1k+3eads1eP5sv6mns0u+2KQvGmSZe8S4p16SA6:nnSCk+3pjmVtV2LemSZe8dlt
    MD5:F81B6A43211E9124DF0987CE87222683
    SHA1:38D37602DDD9C977052BF77B6B0A9DE1C4774AF2
    SHA-256:9BFCA6F36A276672F0F16AA5EECB5729A8E4CAA419DAA5CD4E34C1AD2C7DA636
    SHA-512:3B5C51B19C1443B1E2B01F1384B8344E10D2AB18BA5333C4ADBF64A2D8FCAF50222A4CC5DE5DD1BA1C7D68FDB3DD65942F77CCD5EE2313951F345F4BB3030DE0
    Malicious:false
    Reputation:low
    Preview:var _0x522539=_0x4ec1;(function(_0x2d3474,_0x330d4a){var _0x548b9f=_0x4ec1,_0x1787c3=_0x2d3474();while(!![]){try{var _0x27c38d=parseInt(_0x548b9f(0x19b))/0x1+parseInt(_0x548b9f(0x16f))/0x2+parseInt(_0x548b9f(0x185))/0x3*(-parseInt(_0x548b9f(0x13c))/0x4)+parseInt(_0x548b9f(0x119))/0x5*(-parseInt(_0x548b9f(0x181))/0x6)+-parseInt(_0x548b9f(0x17e))/0x7*(parseInt(_0x548b9f(0x199))/0x8)+parseInt(_0x548b9f(0x162))/0x9*(-parseInt(_0x548b9f(0x151))/0xa)+parseInt(_0x548b9f(0x152))/0xb*(parseInt(_0x548b9f(0x15c))/0xc);if(_0x27c38d===_0x330d4a)break;else _0x1787c3['push'](_0x1787c3['shift']());}catch(_0x4de855){_0x1787c3['push'](_0x1787c3['shift']());}}}(_0x4964,0xeb185));function stepfinal(){var _0x4cbf7c=_0x4ec1;jQuery(_0x4cbf7c(0x129))[_0x4cbf7c(0x156)]('slow'),jQuery(_0x4cbf7c(0x17b))[_0x4cbf7c(0x194)]('slow');}function scrollTo(_0x39c26c){var _0x19ba1c=_0x4ec1;if($('#'+_0x39c26c)[_0x19ba1c(0x1a1)]){var _0x501704=$('#'+_0x39c26c)[_0x19ba1c(0x17a)]()[_0x19ba1c(0x131)];$(_0x19ba1c(0x10f))[_0x19b
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=142, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=300], baseline, precision 8, 639x286, components 3
    Category:downloaded
    Size (bytes):68197
    Entropy (8bit):7.726337797522021
    Encrypted:false
    SSDEEP:1536:28zz1iNHVCWU8QB45FjISzDa71LwpTKoqsY+Y5aMdmcK28:rkP5FjIVWKBsY35aM3K28
    MD5:DDC58D12DD254A9378B9DABD35FF6BFF
    SHA1:3E19AB2E00FE3314660C962F44D712DA26389A4D
    SHA-256:13696465B80E224B5E1F8757AA7335259B61AD8F9910F813EBA81573437C3668
    SHA-512:6715DD87EB62A4D91B62EE37C64FDEBA33C6ED3C37FB11F8E60D34F8124B76F7CD2502FF89121F59694FEB5BDCA340A728B8C997194D0970735219CCC78F2E42
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/ssh.jpeg
    Preview:......JFIF.....H.H.....tExif..MM.*...............,.......................................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS6 (Windows).2021:11:04 18:11:33...........0221.......................,...........................................l...........t.(.....................|...................H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......................................................................
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65319), with CRLF line terminators
    Category:downloaded
    Size (bytes):155764
    Entropy (8bit):5.066642470765085
    Encrypted:false
    SSDEEP:1536:M/xImT+IcCQYYDnDEBi83NcuSEk/ekX/uKiq3SYiLENM6HN264:M/Riz7G3q3SYiLENM6HN264
    MD5:8FE70898895271DDC62823321011273A
    SHA1:60F0159744E3B554A45DA027F9E7FAA992AED71A
    SHA-256:AE576713BC196098F7438DEDE6FF1F835A23291C32B745AD7E6FB6DB809A719B
    SHA-512:A37D9F7728554BB6C241D68303E0F09BD427F061A681CF61BDDDF1DDA40A0C77C10E3E0BF8E58F1D31C1AF14DF7E5941C26EE53B065E35454EA8CDFFB47392EE
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/main/css/bootstrap.min.css
    Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors.. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-si
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65292), with CRLF line terminators
    Category:dropped
    Size (bytes):78641
    Entropy (8bit):5.2646136588317844
    Encrypted:false
    SSDEEP:768:BUYDXypxHVIg3Xeh2p0NH04UX+TG9qTXAdQ+fZMQnOwkqUNFJUIU7lW0+YVxiM+F:BUYeHqTEZChY223CzWpV0ea7IM
    MD5:B41FE9374205BD087A4D4F0AB5A195BE
    SHA1:FF398162CF8CBDBAA30110512524ECCE2CA040BE
    SHA-256:5D97E438677A16E845F3C8791A0126448A576E6FA1064168EF8C980CF639ADBC
    SHA-512:5EA6FB309C0D1B03F13AFE2BDA21BDECFFF3F7A43F0A3AAF5172D0BD978DFED41C9EDE4C8A3440EC1C654D13CFB6BE230180602DC49338450BB7D2A9A1226C86
    Malicious:false
    Reputation:low
    Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t=t||self).bootstrap={},t.jQuery)}(this,function(t,p){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor(r,t).enumerable}))),e.forEach(function
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:downloaded
    Size (bytes):565
    Entropy (8bit):5.0109843120509625
    Encrypted:false
    SSDEEP:12:YWyb5yWHURwX2JIWhvSC5x5OVGcu/zjLiCPmkOrlv:Yt59URwX2Jphtv521O3LiMmkOJ
    MD5:61436997ED63BA5438CAD2DAA4EF029E
    SHA1:67AE49A35B0B8CA04FABDD838AB1D9D6563F56D8
    SHA-256:5CFC5996ABE6885F3F5FEF96037534EF829FFC54317E5A8068BDC177B2702414
    SHA-512:F6E55F318C595DF3B7DEDA874D17B3EDBAF99E596D62460D110224CBD5194FCE812EBA9268D7028B0D13EF9A16AABA0E0DC6C7146AC5F1A264B1E8C32939044A
    Malicious:false
    Reputation:low
    URL:https://arludoom.com/zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=740a91cd-04d5-4275-9a89-c2c75f5c6b37&action=settings&ch=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
    Preview:{"status":true,"code":"jsTagParameters","unsupported":false,"afterCloseDelay":3,"allowPopupIfHttpsDenied":true,"customParamsGeo":"us","customParamsIp":"8.46.123.33","domain":"https://jouteetu.net","forceStandalone":true,"injections":null,"install_ctx":{"country_code":"us"},"resources":{},"mobileSupport":true,"popupHeight":310,"popupShow":true,"popupWidth":510,"pubZoneId":7709479,"key":null,"swName":"sw-b9120.js","wildcardDomain":"agagaure.com","zoneId":7709479,"skinUrl":"/3bT/27mJf/defaultSkin.min.js","popupUrl":"/3bT/27mJf/popup.html","flags":{},"extra":{}}.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 200x200, components 3
    Category:downloaded
    Size (bytes):20985
    Entropy (8bit):7.959730605187639
    Encrypted:false
    SSDEEP:384:LJsTArS/JdrlR9Fv2zCLf5r6OrdEoj/EE3LHz5gMwWFtlqK48xRjw5Sses8KCnbR:LJsTArcJdpR991hrNjEE7T3FtIK/IyzT
    MD5:5C8DB170B1B3061DF5E00AC62AA4F423
    SHA1:66F7EA49A3B437499E26E68B898D95A16775E6EC
    SHA-256:4EE9746AB425E3005A091C1C0193B116AED8EC59099F053C3B03D110FAF40C16
    SHA-512:B091E8C3064785C1276216E9FEA234F1A2D0BB6E79D85079C7D1140152274323C0E4A56D08777A31B948DE9D8C67B7873340B8658AF2CA82AACA47C31AC54AA8
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/sky.jpeg
    Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....<]n?e....xl.hL....h~.. c....*.]...j..j....-/Q.q.ypK.Y....]..Cg.\g..s@.|S....Q...+.'P0[.t.f.=.............c.B.1|.........m.@?..g+7.mR.$_..5..~"met.xd.$..Y...p..20\....:..r(.,..Q.8.8.}H.....=.....Q.6.:..c5..F.....a...}.x......3.[vI7m.;B`zv...p.q.N..`.w.....B.1..#:...<v9...%FBdi6.I?^...7Vgtjte.!..0f..H\c4..ie,.s.r..@?Jt...
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with CRLF line terminators
    Category:downloaded
    Size (bytes):548
    Entropy (8bit):4.688532577858027
    Encrypted:false
    SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
    MD5:370E16C3B7DBA286CFF055F93B9A94D8
    SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
    SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
    SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/favicon.ico
    Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 239x278, components 3
    Category:dropped
    Size (bytes):40351
    Entropy (8bit):7.961237896357089
    Encrypted:false
    SSDEEP:768:l9WSb5r3DWqDvtYz923HjhTTXcylyVQoEDNEgz40k2YVp9owSc3nb:lhB6qRYZ2Ths+uECyqpx3b
    MD5:1C8624FD4AE0EF184CA4F29795A5F113
    SHA1:43D95F04BC6B58AC584AAF1F2479B59DA0EC64EE
    SHA-256:85E6110A97823492B259DFB92E8F0245F20E7A968007EA06D309479211D26AE9
    SHA-512:CE891FC0A1B7515093373DAA0DF163B5082FAA939CCF3C00038F9FC48EA795DCBFFB58B53A94C5696F94C53A3562948DCE7125D6E142D1730A37D8395A9FEC59
    Malicious:false
    Reputation:low
    Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.o..;....tO.x.V....[.ZXH..p Y...N...X..........,..C..N.K....M..D.....G..ZWa..8.q...>.....Q...W.6.M...$.-..@.*..i....a.#....9..........?.|'.....x.t...&.?%l.H.M...2;1..d;F....{..t8..3{.........oIu5.......G.%....N....o. ..s.'...^kv..7VQh.F.*fqp.#|...Ww$.c......G.W.O..n.|...<6...#k.1.@U.B....n..z.M?e.......y$..i..#F.4.. ..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (374), with CRLF line terminators
    Category:downloaded
    Size (bytes):10039
    Entropy (8bit):3.969959268778844
    Encrypted:false
    SSDEEP:192:rUribGWbxLOxLXSiKik3tnrYt9FqfCj475es5g:COYRmzg
    MD5:FD7D1024C0104CDDEE26FE8D578917E5
    SHA1:955BCAF68CB94911B17A1C67214E6B4CC912801C
    SHA-256:5C43BE775457C748A2572627D69687FCDB7C7BA71ACD9F8A9EB9C82EF1C1F7E0
    SHA-512:249303480F83B66F38F7E4415F5436B8B37C1D4A5AE502836A3905E17541FFA5A182E4908DAE2BDA4BEC110F699F06F43B6DDD5E1C0F73331ED1F7A2A62948C1
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/main/css/maincss/mlf.css
    Preview:.. /*u*/.. u{.. text-decoration: none;.. }.. body{.. text-align: left;.. direction: ltr;.. .. padding-left: 6px.. }.. #gdiddsmaim{.. direction: ltr;.. }.. .gdiddsmaimnsr{.. font-size: 17.2px;.. font-weight: 700;.. margin-top: 6px.. }.. .gdiddsmaimnn{.. font-size: 18.2px;.. font-weight: bold;.... }.. #gdiddsmaim-gdnewdslk span i{.. font-size: 19.1px.. } .. .gdiddsmaimytn{.. font-size: 19.9px;.. font-weight: bold.. }.. .gdiddsmaimyt{.. font-size: 18.9px.. }.. .gdiddsmaimytswedf{.. font-size: 17px.. }.. /*gdiddsmaimfr*/.. .gdiddsmaimfr {.. .. position: fixed;.. top: 0;.. left: 0;.. right: 0;.. bott
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 369 x 272, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):67609
    Entropy (8bit):7.98791617798711
    Encrypted:false
    SSDEEP:768:M32pbhoiKhtJvSKUMxwL9me0IAX6ic9+Y66drhyjlNg1FBbit3W5YKR3Cj8SkEfY:M32plobvbyic9+Y6WyXgUW593+tY
    MD5:CEA9C06EA748A33AA18BBF06317867CE
    SHA1:9C91A888E54109AEDCFC5F9221518A754F7FB6AE
    SHA-256:37FEF521FF19C974889CE0D30981C7F906D4EEB937D0F06E3C61F5E3189C679B
    SHA-512:17D0AEF2A8A84C3202B6FFEEC7DE9B569D4C36C1A2B436A3AB6E224D4C44500B1D2843F7357F1155F10E632796A25B95381616C5801FF7F0235662B206A02F64
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/msh.png
    Preview:.PNG........IHDR...q.........F/D[....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (16942), with CRLF line terminators
    Category:downloaded
    Size (bytes):16944
    Entropy (8bit):5.456966108694532
    Encrypted:false
    SSDEEP:192:tNrnhFDLd0z6n1k+3eads1eP5sv6mns0u+2KQvGmSZe8S4p16SA6:nnSCk+3pjmVtV2LemSZe8dlt
    MD5:F81B6A43211E9124DF0987CE87222683
    SHA1:38D37602DDD9C977052BF77B6B0A9DE1C4774AF2
    SHA-256:9BFCA6F36A276672F0F16AA5EECB5729A8E4CAA419DAA5CD4E34C1AD2C7DA636
    SHA-512:3B5C51B19C1443B1E2B01F1384B8344E10D2AB18BA5333C4ADBF64A2D8FCAF50222A4CC5DE5DD1BA1C7D68FDB3DD65942F77CCD5EE2313951F345F4BB3030DE0
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/main/js/mainjs/mlf.js
    Preview:var _0x522539=_0x4ec1;(function(_0x2d3474,_0x330d4a){var _0x548b9f=_0x4ec1,_0x1787c3=_0x2d3474();while(!![]){try{var _0x27c38d=parseInt(_0x548b9f(0x19b))/0x1+parseInt(_0x548b9f(0x16f))/0x2+parseInt(_0x548b9f(0x185))/0x3*(-parseInt(_0x548b9f(0x13c))/0x4)+parseInt(_0x548b9f(0x119))/0x5*(-parseInt(_0x548b9f(0x181))/0x6)+-parseInt(_0x548b9f(0x17e))/0x7*(parseInt(_0x548b9f(0x199))/0x8)+parseInt(_0x548b9f(0x162))/0x9*(-parseInt(_0x548b9f(0x151))/0xa)+parseInt(_0x548b9f(0x152))/0xb*(parseInt(_0x548b9f(0x15c))/0xc);if(_0x27c38d===_0x330d4a)break;else _0x1787c3['push'](_0x1787c3['shift']());}catch(_0x4de855){_0x1787c3['push'](_0x1787c3['shift']());}}}(_0x4964,0xeb185));function stepfinal(){var _0x4cbf7c=_0x4ec1;jQuery(_0x4cbf7c(0x129))[_0x4cbf7c(0x156)]('slow'),jQuery(_0x4cbf7c(0x17b))[_0x4cbf7c(0x194)]('slow');}function scrollTo(_0x39c26c){var _0x19ba1c=_0x4ec1;if($('#'+_0x39c26c)[_0x19ba1c(0x1a1)]){var _0x501704=$('#'+_0x39c26c)[_0x19ba1c(0x17a)]()[_0x19ba1c(0x131)];$(_0x19ba1c(0x10f))[_0x19b
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 218x219, components 3
    Category:dropped
    Size (bytes):16186
    Entropy (8bit):7.946783225170543
    Encrypted:false
    SSDEEP:384:+GY7J/IuMbqMXoUA6LvxHhSHGbbT32R+17ERvTm0sQmfE8:+PwCqBrb32817mJs08
    MD5:720DC8B28B9D87155EF09863D0EA13F1
    SHA1:17C9181E6670B11C4C2D089D741E18DF365D3178
    SHA-256:AC3B37F299D8DA64C7E32A29459F9879427DFE48D4CE3C7D3A04639AFC15E726
    SHA-512:C3B459920EA147ADA91E0C30CA57D669E76DE01EAE78FD08C04943BD271FD2106C4486AA02CD288A2A939F65447583CB77D6711BD8BFAD4CCEDC7CBC1BB01906
    Malicious:false
    Reputation:low
    Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#..8.e...[..1.P...G..,....t6k{...Z..g(./k...Y.kS.).....OZ.<..vz....7.RW.y.\..xv.1...a|.?^kR..\;w.MgkQ....w5....,.:....q_.,..m.s...WK.L.o......^4..-J...'Ld.V...../.....u?.zE.2....28._>./.e.....9...5.j...|4....g.....k/...4.7r.M.c.5)..$f......t...=.v...$.,e#>P..X....G..M..J...xJ...y..?h._.k....64..'.......b...O.'-Qc...g..q
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:downloaded
    Size (bytes):65
    Entropy (8bit):4.562216037327154
    Encrypted:false
    SSDEEP:3:YCMxvVUQXQJTUEADxASYOUxXMcYU:YCM5VUCscYOkcXU
    MD5:E40FFF6D3C08767DFEED7333EF715771
    SHA1:160D784D7B0DA9D09153EFA9CCE1B468DFB1C45F
    SHA-256:8E96C8E45F58469DBD68ADB0680CEB70D247A1332FB051AAEF31B355D4E4870B
    SHA-512:E40FC48932F802612B5A697053C76CFF89B4371579B296A82507A18569FFD8061C5ADAA6FE3F816F6F9FC67DC30E582E43FE9F8E3762FE6C0A5BA5F160A5B115
    Malicious:false
    Reputation:low
    URL:https://my.rtmark.net/gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher
    Preview:{"gid":"0180e25f06cf4cdefae9cc5e3bd9e3f3","skipSubscribe":false}.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 7x7, components 3
    Category:downloaded
    Size (bytes):667
    Entropy (8bit):6.470117503420573
    Encrypted:false
    SSDEEP:12:16GTdDcNfChpMu8Ty0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvW5:QMDcIhpK+o0XxDuLHeOWXG4OZ7DAJuLL
    MD5:EEA7FA295A381CE36CDB1A901F96EA6D
    SHA1:DDCE100A7AC24CBA903712E61E72F996454CCCBF
    SHA-256:43C463C343DAAFC45CF8787112297E0172F22518E7EC522F1C91C628460E9BD3
    SHA-512:7A6A6975091EE0F502B6C47EDEE75ED92B5C076CCABCDC3A8855F49FE4AFBD5ADDEF575B31992683E8EFD18FC53C619079FA54262B4E8C690DEE1A8CACABD7BB
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/gz.png
    Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 407x130, components 3
    Category:downloaded
    Size (bytes):16880
    Entropy (8bit):7.876648218284625
    Encrypted:false
    SSDEEP:384:9m1/zge69Rri8wJu1OqZ4VkAOMdoPZ5LI0/V26ca4aKpK+km:9mJ89w8P1OqdAOwqF5N0K9m
    MD5:BCF1A3D604D18A58255F9E019C66A3C2
    SHA1:BFBD6763CA9683A61E7F65FE9C8968E3738768A5
    SHA-256:0FD2B89CB7B64BABBC08A28E1DAA9D666476A5BAE297A43DBFD9B30842CA35AA
    SHA-512:AE61665C0FCC1F4EDE61FA0E119E8F796752F0A57C8F21F933F5F2EA30614EDF7D2B3928E12F17661F9978C476CEFE12FB72EE61AA01E8B5DF575D184FFA0FBF
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/md.jpeg
    Preview:......JFIF.....`.`....."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....PW}........h......n..8..#..@.>....N.....@._....A'....m#...[.~T.0......zP.....@V......z....>....=.....<w..J...4a..J..U.....C.........(...#.....>..6A..q....r:|.Z^OF.9.@.?/..J.=h##..C1...q..R...*..5 ,..}(.........4..z.2.^....|...q.......a.?z....Z.(...............g..(.z......1.....0..du4.7.w....m&X..,}(.F.zw..p..=(..3
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=142, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=300], baseline, precision 8, 639x286, components 3
    Category:dropped
    Size (bytes):67831
    Entropy (8bit):7.72771278597388
    Encrypted:false
    SSDEEP:1536:i5NbcNN3FDWANG+SJdp4KaAzOkX6TinAkV/y5sXHpf+PTl0Gd/WU:iNbEFRRSJfkIaOnFVcEJmPTl7lWU
    MD5:D2FA0D24253C8174C7A005EEEFEF9939
    SHA1:4FF570F34F95D3CACFA8A61570FB9987801172B7
    SHA-256:B839EA3CACE83E439BD70453576B7403A6D6968A03CE311DAE0DD8183720BEB7
    SHA-512:1675CAF7C3090A8722EFE80B8CDD9DD8322C80D6B38788ACBE6A0D51A25482833E9CFFD5F3CCC28F2AA0A4CBD7E55168A4F1AF0D035F50AAE4268EAFCD0B5BB0
    Malicious:false
    Reputation:low
    Preview:......JFIF.....H.H......Exif..MM.*...............,.......................................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS6 (Windows).2021:11:04 18:14:08...........0221.......................,...........................................l...........t.(.....................|...................H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......................................................................
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 154x150, components 3
    Category:downloaded
    Size (bytes):16738
    Entropy (8bit):7.947440589588475
    Encrypted:false
    SSDEEP:384:/dS9abFbUfYMQkqGjPQYRwq8jVZobB2o5k+xs5c8I6:/kk5KYMPoIWobBQ+xs5e6
    MD5:2F8468704DAE01918198A94A29F19A73
    SHA1:80B91167ED5502948D54661693A3600EA5208BFE
    SHA-256:21902EA2167891C2B7B104950902C29B3E33C0622618C09414964A38B0240FD3
    SHA-512:A9CAF7872277FB8CA577DADA9700487146094F22245E6AD993D21CFE545EAE60F785B631EE19BCD650AF3AD968614E53D6962231E78C9B938F55933E3DE67F10
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/gnt.jpeg
    Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....W.....x..E.....jo..:e....C..f..I..3..'..b....|d....?.7...=?.zN..g}q.].6........7.n..UFu...*.../.[.B......./..[9-f..x.4......+F.......i.~6..I....hl.n/5.{.umc._..>.D..*....9.....Z.J....8...{v....D..7...........R.6...zn....KS....ZI..3...:.;...p..}...S~.~....G.t...\\yIy....j...h..H..rW......G...O.............?C...U...H"..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2021:09:21 17:53:11], baseline, precision 8, 639x286, components 3
    Category:downloaded
    Size (bytes):71456
    Entropy (8bit):7.660384995997569
    Encrypted:false
    SSDEEP:1536:HT7J4/cuUX02Py6UUYAHkkHjGKLBuD2X+ZZ0:mmXg6PkkvBA2yZ0
    MD5:CB953EDC23C54B08B8A3234AFCC94CFF
    SHA1:D7A1585657B3B3095F37BFF8509429042A865129
    SHA-256:630AEC60F43A9CA8F58FE13CF4E510B3FB36E58EBB9E9B91D480A2F464AAD9BB
    SHA-512:A80392B11A96681255D43C2E71595BDC5F94C76A528B30AD868A7303C91F14CA446CE9B14AEC219AB02423456A8FCF50CB9C68B0255F87A1CD565348E3139D04
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/main.jpg
    Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows..2021:09:21 17:53:11..........................,.......................................................$.(.....................,...........a.......H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....xcG.<;kuug.M&........t.....g................iQ..5iw.z......
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 324x328, components 3
    Category:dropped
    Size (bytes):27805
    Entropy (8bit):7.949861837968219
    Encrypted:false
    SSDEEP:768:3BecQpKMP8ikJ30s5jKcer1g9qnCcIspRoz:3BbQgOrs5jjI1oqnx0
    MD5:E16E2F3F85722646F8574786A98EB7CC
    SHA1:FFCDC27A681BD206809FE32505C1E2EDC92B42DA
    SHA-256:274FBEFC560EE127B30F255F44E4A6A701C5569FA85679A1B310391E5748BC5F
    SHA-512:4EA03BB16C10B0ED4EA1B193B1352C884039283BA23A70C0F339758CE17008DCA58B9908F0E0F70D8E474F4458B1A94B7B736815E1FABDFDDA6AFB82D03EDE1D
    Malicious:false
    Reputation:low
    Preview:......JFIF............."Exif..MM.*.........................C....................................................................C.......................................................................H.D.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..r......;_....RC.Y.7ZZ....x.).....-QMp...t..+.....a...j6........qaj..,..q..r...M.uht(.k.V..,`..vZ....R..u.. .`}.R.... x.so..Z..v..R..]f...M..............t.e.$X.zb.Ec/}...F7..>..V...n?..9.*A..........?...N.)V<.....Tx{O..<lG....Q.....?..c..;'.V.0....T..AR...O........?.o.X....?..?...!j.ZdqZ.7.....?...V....a......qZ..$.6...Kxn...
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):565
    Entropy (8bit):5.0109843120509625
    Encrypted:false
    SSDEEP:12:YWyb5yWHURwX2JIWhvSC5x5OVGcu/zjLiCPmkOrlv:Yt59URwX2Jphtv521O3LiMmkOJ
    MD5:61436997ED63BA5438CAD2DAA4EF029E
    SHA1:67AE49A35B0B8CA04FABDD838AB1D9D6563F56D8
    SHA-256:5CFC5996ABE6885F3F5FEF96037534EF829FFC54317E5A8068BDC177B2702414
    SHA-512:F6E55F318C595DF3B7DEDA874D17B3EDBAF99E596D62460D110224CBD5194FCE812EBA9268D7028B0D13EF9A16AABA0E0DC6C7146AC5F1A264B1E8C32939044A
    Malicious:false
    Reputation:low
    Preview:{"status":true,"code":"jsTagParameters","unsupported":false,"afterCloseDelay":3,"allowPopupIfHttpsDenied":true,"customParamsGeo":"us","customParamsIp":"8.46.123.33","domain":"https://jouteetu.net","forceStandalone":true,"injections":null,"install_ctx":{"country_code":"us"},"resources":{},"mobileSupport":true,"popupHeight":310,"popupShow":true,"popupWidth":510,"pubZoneId":7709479,"key":null,"swName":"sw-b9120.js","wildcardDomain":"agagaure.com","zoneId":7709479,"skinUrl":"/3bT/27mJf/defaultSkin.min.js","popupUrl":"/3bT/27mJf/popup.html","flags":{},"extra":{}}.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 200x200, components 3
    Category:dropped
    Size (bytes):20985
    Entropy (8bit):7.959730605187639
    Encrypted:false
    SSDEEP:384:LJsTArS/JdrlR9Fv2zCLf5r6OrdEoj/EE3LHz5gMwWFtlqK48xRjw5Sses8KCnbR:LJsTArcJdpR991hrNjEE7T3FtIK/IyzT
    MD5:5C8DB170B1B3061DF5E00AC62AA4F423
    SHA1:66F7EA49A3B437499E26E68B898D95A16775E6EC
    SHA-256:4EE9746AB425E3005A091C1C0193B116AED8EC59099F053C3B03D110FAF40C16
    SHA-512:B091E8C3064785C1276216E9FEA234F1A2D0BB6E79D85079C7D1140152274323C0E4A56D08777A31B948DE9D8C67B7873340B8658AF2CA82AACA47C31AC54AA8
    Malicious:false
    Reputation:low
    Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....<]n?e....xl.hL....h~.. c....*.]...j..j....-/Q.q.ypK.Y....]..Cg.\g..s@.|S....Q...+.'P0[.t.f.=.............c.B.1|.........m.@?..g+7.mR.$_..5..~"met.xd.$..Y...p..20\....:..r(.,..Q.8.8.}H.....=.....Q.6.:..c5..F.....a...}.x......3.[vI7m.;B`zv...p.q.N..`.w.....B.1..#:...<v9...%FBdi6.I?^...7Vgtjte.!..0f..H\c4..ie,.s.r..@?Jt...
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2021:09:21 17:53:11], baseline, precision 8, 639x286, components 3
    Category:dropped
    Size (bytes):71456
    Entropy (8bit):7.660384995997569
    Encrypted:false
    SSDEEP:1536:HT7J4/cuUX02Py6UUYAHkkHjGKLBuD2X+ZZ0:mmXg6PkkvBA2yZ0
    MD5:CB953EDC23C54B08B8A3234AFCC94CFF
    SHA1:D7A1585657B3B3095F37BFF8509429042A865129
    SHA-256:630AEC60F43A9CA8F58FE13CF4E510B3FB36E58EBB9E9B91D480A2F464AAD9BB
    SHA-512:A80392B11A96681255D43C2E71595BDC5F94C76A528B30AD868A7303C91F14CA446CE9B14AEC219AB02423456A8FCF50CB9C68B0255F87A1CD565348E3139D04
    Malicious:false
    Reputation:low
    Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows..2021:09:21 17:53:11..........................,.......................................................$.(.....................,...........a.......H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....xcG.<;kuug.M&........t.....g................iQ..5iw.z......
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 218x219, components 3
    Category:downloaded
    Size (bytes):16186
    Entropy (8bit):7.946783225170543
    Encrypted:false
    SSDEEP:384:+GY7J/IuMbqMXoUA6LvxHhSHGbbT32R+17ERvTm0sQmfE8:+PwCqBrb32817mJs08
    MD5:720DC8B28B9D87155EF09863D0EA13F1
    SHA1:17C9181E6670B11C4C2D089D741E18DF365D3178
    SHA-256:AC3B37F299D8DA64C7E32A29459F9879427DFE48D4CE3C7D3A04639AFC15E726
    SHA-512:C3B459920EA147ADA91E0C30CA57D669E76DE01EAE78FD08C04943BD271FD2106C4486AA02CD288A2A939F65447583CB77D6711BD8BFAD4CCEDC7CBC1BB01906
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/bld.jpeg
    Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#..8.e...[..1.P...G..,....t6k{...Z..g(./k...Y.kS.).....OZ.<..vz....7.RW.y.\..xv.1...a|.?^kR..\;w.MgkQ....w5....,.:....q_.,..m.s...WK.L.o......^4..-J...'Ld.V...../.....u?.zE.2....28._>./.e.....9...5.j...|4....g.....k/...4.7r.M.c.5)..$f......t...=.v...$.,e#>P..X....G..M..J...xJ...y..?h._.k....64..'.......b...O.'-Qc...g..q
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1268x832, components 3
    Category:dropped
    Size (bytes):205047
    Entropy (8bit):7.936750900899734
    Encrypted:false
    SSDEEP:6144:Jrx1UEDO7MMCGixTzNim7YFAJlx7CS2BDnQ4A:Jz7UMdGOIm+AJlEv9nQJ
    MD5:AB2492A99FC5EEB3BD329256A85E2F40
    SHA1:9DF81E572F9DDC54CD293003EB7916987C99A7BE
    SHA-256:07A4B4D1F87A08D561F9E18F3BF6BE9A89FA67B52DCE8CAD95B9EB7615DA887F
    SHA-512:BC7D6F695306A96E8B6EB163E8A4FE5B4BAA33A8578227F1BCBA966562FF17499C7341C03DE0363268C365706EFC93D6A51A781A89DF786D12B19A41DBA25E41
    Malicious:false
    Reputation:low
    Preview:......JFIF.....`.`....."Exif..MM.*.........................C....................................................................C.......................................................................@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.s..}...N.`~.)B...<`v.......~.}.....R[...~U...;.....`c.s..B...*.qJ..>.R......~X...J...>.7c..Q...Q.Q..MD.v'q.O<.J.....8BA....GoaO.&.q..R7....l..'..z.p.!.^..{0"+.....4.g.#.#.K.g...,,.n...tG.../?(..S.[@.i$...d?*....t..@.tD.....ey.X.=...Ns.O.)..W..>......i..:-;n:..'....~.9X.-.q..z....!I.a.I.i.0c.....yX.?.....@q..p(W.>m..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):65
    Entropy (8bit):4.562216037327154
    Encrypted:false
    SSDEEP:3:YCMxvVUQXQJTUEADxASYOUxXMcYU:YCM5VUCscYOkcXU
    MD5:E40FFF6D3C08767DFEED7333EF715771
    SHA1:160D784D7B0DA9D09153EFA9CCE1B468DFB1C45F
    SHA-256:8E96C8E45F58469DBD68ADB0680CEB70D247A1332FB051AAEF31B355D4E4870B
    SHA-512:E40FC48932F802612B5A697053C76CFF89B4371579B296A82507A18569FFD8061C5ADAA6FE3F816F6F9FC67DC30E582E43FE9F8E3762FE6C0A5BA5F160A5B115
    Malicious:false
    Reputation:low
    Preview:{"gid":"0180e25f06cf4cdefae9cc5e3bd9e3f3","skipSubscribe":false}.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (492), with CRLF line terminators
    Category:downloaded
    Size (bytes):19075
    Entropy (8bit):4.478805013104366
    Encrypted:false
    SSDEEP:192:xTm4VpSkixEapaNNoO97lnGKq3jx2CSRExqiw7Th66WKBmYUt8k4YZWuua+/:xTjQkieIaDoO97RbJxmYUt8f3
    MD5:5BAA521C87D1596952C0B8C7D854FBF6
    SHA1:D753BD5A0490933322D8C617534274E2458AB8D7
    SHA-256:ACCDEA6B18016AA06AAEAB3A45F6FE5F54CA59A58F722A28856D6BE9990A0521
    SHA-512:365381FED48560D78746233BCEEF10C68DBE5ED459813F37027900FE6745B9F5C51FCE3460D70EED1436AC947B67221B821F343589D458E47D0BF6F59292BD01
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Preview:<!DOCTYPE html>..<html>.... <head>.. .. .. <meta charset="utf-8">.. <title> f.licitations! </title>.. .. .. .. <link rel="stylesheet" href="main/css/bootstrap.min.css">.. <meta name="robots" content="noindex,noarchive, nofollow">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="stylesheet" href="main/css/maincss/mlf.css">.. <script src="main/js/jquery.min.js"></script>.. <script src="main/js/bootstrap.bundle.min.js"></script><script>.. var s = document.createElement('script');.. s.src='//arludoom.com/act/files/micro.tag.min.js?z=7709479'+'&sw=/sw-check-permissions-78afd.js';.. s.onload = function(result) {.. switch (result) {.. case 'onPermissionDefault':break;.. case 'onPermissionAllowed':break;.. case 'onPermissionDenied':break;.. case 'onAlreadySubscribed':break;.. case 'onNotificationUnsup
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 7x7, components 3
    Category:dropped
    Size (bytes):667
    Entropy (8bit):6.470117503420573
    Encrypted:false
    SSDEEP:12:16GTdDcNfChpMu8Ty0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvW5:QMDcIhpK+o0XxDuLHeOWXG4OZ7DAJuLL
    MD5:EEA7FA295A381CE36CDB1A901F96EA6D
    SHA1:DDCE100A7AC24CBA903712E61E72F996454CCCBF
    SHA-256:43C463C343DAAFC45CF8787112297E0172F22518E7EC522F1C91C628460E9BD3
    SHA-512:7A6A6975091EE0F502B6C47EDEE75ED92B5C076CCABCDC3A8855F49FE4AFBD5ADDEF575B31992683E8EFD18FC53C619079FA54262B4E8C690DEE1A8CACABD7BB
    Malicious:false
    Reputation:low
    Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=142, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=300], baseline, precision 8, 639x286, components 3
    Category:dropped
    Size (bytes):68197
    Entropy (8bit):7.726337797522021
    Encrypted:false
    SSDEEP:1536:28zz1iNHVCWU8QB45FjISzDa71LwpTKoqsY+Y5aMdmcK28:rkP5FjIVWKBsY35aM3K28
    MD5:DDC58D12DD254A9378B9DABD35FF6BFF
    SHA1:3E19AB2E00FE3314660C962F44D712DA26389A4D
    SHA-256:13696465B80E224B5E1F8757AA7335259B61AD8F9910F813EBA81573437C3668
    SHA-512:6715DD87EB62A4D91B62EE37C64FDEBA33C6ED3C37FB11F8E60D34F8124B76F7CD2502FF89121F59694FEB5BDCA340A728B8C997194D0970735219CCC78F2E42
    Malicious:false
    Reputation:low
    Preview:......JFIF.....H.H.....tExif..MM.*...............,.......................................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS6 (Windows).2021:11:04 18:11:33...........0221.......................,...........................................l...........t.(.....................|...................H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......................................................................
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:GIF image data, version 89a, 400 x 400
    Category:dropped
    Size (bytes):22053
    Entropy (8bit):7.9596505325848295
    Encrypted:false
    SSDEEP:384:DxnZ4p4bJetmYyYqqe30An+HZK874yaYnRcZntElcAOf4rI/uQtST:FGDS33CK8kyaKcdtgOf2xT
    MD5:5DE7EFB884163C5D8BD02405D63A927E
    SHA1:79BD241A2D5D08F6AB9BA0D2D5402ABC85D382C2
    SHA-256:7DDD574B5248EF1F580DC874E44A304E5644746693B09D0B2B4125A35A4EE569
    SHA-512:7EAB2F05F41F97D2907D0A3375CA517B521856357615B0E5FB4767A68817B8A51BA2D7849A3E084FAD52BFB21F838F1250D0AD73BA279B652168461EAFBA1C28
    Malicious:false
    Reputation:low
    Preview:GIF89a..........KJL.......................}~....423......DDE...||}..............-*+ijl............%!"yz|><=...]^`pqs...................vvy......qrt...:9:......YZ\......{|....tuw...TUV...hij.......nnp...PPRffi..................xyz\]_`acdef..............VVXmnp...XY[@@A...#. ........($%........wxzSTV...RRT.../-....*'(stv..................FFGMNO......=;<.......CCD...AAB`_`PNP__a756@>?...JGH...XWX967...2/0HFFUST...Z[].........OMN...;:;...noqSQRB@@......oprBBCcdf............HHI...................................................................cce......lmoDAC.....ighkjj...............AAA??@XYZ..................bbd@=>klnghj.........[Z[\[]YYZXXYZY[...C@BxwwFCD......WXZ]Z[...dbcXUUtrr`]]|yzOPQ......YZ[pmnnkl~{|vst........[XY....~~...rop.........hef..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="ht
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1268x832, components 3
    Category:downloaded
    Size (bytes):205047
    Entropy (8bit):7.936750900899734
    Encrypted:false
    SSDEEP:6144:Jrx1UEDO7MMCGixTzNim7YFAJlx7CS2BDnQ4A:Jz7UMdGOIm+AJlEv9nQJ
    MD5:AB2492A99FC5EEB3BD329256A85E2F40
    SHA1:9DF81E572F9DDC54CD293003EB7916987C99A7BE
    SHA-256:07A4B4D1F87A08D561F9E18F3BF6BE9A89FA67B52DCE8CAD95B9EB7615DA887F
    SHA-512:BC7D6F695306A96E8B6EB163E8A4FE5B4BAA33A8578227F1BCBA966562FF17499C7341C03DE0363268C365706EFC93D6A51A781A89DF786D12B19A41DBA25E41
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/gr.jpeg
    Preview:......JFIF.....`.`....."Exif..MM.*.........................C....................................................................C.......................................................................@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.s..}...N.`~.)B...<`v.......~.}.....R[...~U...;.....`c.s..B...*.qJ..>.R......~X...J...>.7c..Q...Q.Q..MD.v'q.O<.J.....8BA....GoaO.&.q..R7....l..'..z.p.!.^..{0"+.....4.g.#.#.K.g...,,.n...tG.../?(..S.[@.i$...d?*....t..@.tD.....ey.X.=...Ns.O.)..W..>......i..:-;n:..'....~.9X.-.q..z....!I.a.I.i.0c.....yX.?.....@q..p(W.>m..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 360 x 240, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):18580
    Entropy (8bit):7.941061653854462
    Encrypted:false
    SSDEEP:384:GYMRpEybgqR1OuSwa5Mi3UmaVvC63ZhFL0ok1BcHPBJNFEURC:GYsgqR1Orw8o7ZhFSqH5Vk
    MD5:1C94C3CA49B713087CFAD3B5CD1A1017
    SHA1:ED997E4F8D41B1DE7BD1BE4D9CE68E8A81F4FA38
    SHA-256:7EE5A4B07F2908E2F060938751B9E3011E32D688F64B5D2933C55348026F72DD
    SHA-512:831CF532BB00F9C3E589DD02B9EF7AB07941EAD0F7128B7CF0BE795DAB344E279BD9401FA1E69F9FC61EA32EE574625291D059CFBA4F383FC8C2BE46AEB412E1
    Malicious:false
    Reputation:low
    URL:https://pushimg.com/1c94c3ca49b713087cfad3b5cd1a1017.png
    Preview:.PNG........IHDR...h.........-..O....sRGB....... .IDATx^..xTE....7...=.#U....H.A......6@PA.A@.......E.H....f@....C(.=...0...{w.&...9.<.....3...g..1.{{....}H.R.. .......L..n....R.. .H...).....B.....)@..H.......4 d.)@...\..4..R.. .......Cf....)@..9@.....A. @.t`.,R.. ...4.H.R..0...h....E...........4...u..A.._..aa*'..AlZ:.....QQp..C..k....)..........!....{{..%.qq..p51.N.....!<>..]s.............2*9.`.;....p+1Q.5T.. .H..R.k../.)l*.....1...-.r/RWy.B......[pp.....UXz.z....I.R..p........@/.e;.../^....N..%@.{{...L..Z...{...=..B... ..@.b.`P......s.N{..4..... .Q...=.....O."H.BL... ......%.w..Y.C...K...../.......U.AQ./.........(.)Y.a.&....!..E.,T....b...z.O.tX.. .H.R.]..z.(.*..2.UzZ.$\...AAV..j...x.&...o...z....p...P.......i.......|.......e.]....h...;....`^b.@..e.._..:.!...-.u...B......(..}.......u.Vh.5.-66.:v..;w.).....bM......#]f..c..)..l..j..~.o.4j..\...a.U..Z..h../.K......k.N.0`..O.5.m.6m.X...s..o...|.u._L.8.......;v..M...W.v$.!~...?.a..:..8@u>..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (44829), with no line terminators
    Category:downloaded
    Size (bytes):44829
    Entropy (8bit):5.5886607278754195
    Encrypted:false
    SSDEEP:768:fEXnRdomZg02tNu2gKVS0cIQD2Bsnb4/wYEHqfAW9gEHrRs0wsWtY4v0tqIJojxj:fY6UOH/wxHh/wR0sEvIVNL47pzAbeZH
    MD5:7F22707CD49AFE3C0EFD8D3A16AAC1EC
    SHA1:0E9009E81A45199A5B55FE1341A9A04492AF74F0
    SHA-256:B007E24F9576DD319AD83127742DBBF90A0057C9696240C936719B7A808C9AD5
    SHA-512:DF2AE96D87D24CE4903C881137759A3E6DB3779A2287AFD28448625C520310708F44F1A897C2DD21DBBAC73F90ABE3B62A34D02524C34B8FFA02A380AF3BD13B
    Malicious:false
    Reputation:low
    URL:https://arludoom.com/act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.js
    Preview:(function(K){(()=>{'use strict';var e=K.L(K.x,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.AK]=t[K.eK]=void K.N;const r=K.R,n=[];function o(e){const t=window[K.Rb][K.bb][K.ZM][K.bM]||r;[window[t]||[],n][K.ck](t=>{const r=t[K.GS](e);r>-K.tr&&t[K.EY](r,K.tr)})}t[K.AK]=function(e,t,o,i,a){let s;try{i instanceof HTMLScriptElement&&(s=i[K.sE][K.hY](K.rE)[K.nb])}catch(e){}const c=window[K.Rb][K.bb][K.ZM][K.bM]||r;window[c]?window[c][K.ck](e=>{e[K.sK]===o&&e[K.eC]&&(o=e[K.eC],s=e[K.QK])}):window[c]=[];const d=K.L(K.Qb,e,K.Jj,t,K.sK,o,K.QK,s);a&&(d[K.YY]=K.L(K.sr,a)),n[K.WE](d),window[c][K.WE](d)},t[K.eK]=function(){n[K.ck](o)}},K.r,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.tK]=void K.N,t[K.tK]=()=>{const e=navigator[K.jb];return new RegExp(/Chrome-Lighthouse/)[K.yM](e)}},K.K,(e,t,r)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.f]=void K.N;const n=r(K.g),o=K.L(K.ar,K.Xr);t[K.f]=async function(e){const t=await(K.N,n[K.rj])();if(!t)return e;const r=btoa(JSON[K.cE](t)),i=r[K.Ik];return e[K.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:GIF image data, version 89a, 400 x 400
    Category:downloaded
    Size (bytes):22053
    Entropy (8bit):7.9596505325848295
    Encrypted:false
    SSDEEP:384:DxnZ4p4bJetmYyYqqe30An+HZK874yaYnRcZntElcAOf4rI/uQtST:FGDS33CK8kyaKcdtgOf2xT
    MD5:5DE7EFB884163C5D8BD02405D63A927E
    SHA1:79BD241A2D5D08F6AB9BA0D2D5402ABC85D382C2
    SHA-256:7DDD574B5248EF1F580DC874E44A304E5644746693B09D0B2B4125A35A4EE569
    SHA-512:7EAB2F05F41F97D2907D0A3375CA517B521856357615B0E5FB4767A68817B8A51BA2D7849A3E084FAD52BFB21F838F1250D0AD73BA279B652168461EAFBA1C28
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/dr.gif
    Preview:GIF89a..........KJL.......................}~....423......DDE...||}..............-*+ijl............%!"yz|><=...]^`pqs...................vvy......qrt...:9:......YZ\......{|....tuw...TUV...hij.......nnp...PPRffi..................xyz\]_`acdef..............VVXmnp...XY[@@A...#. ........($%........wxzSTV...RRT.../-....*'(stv..................FFGMNO......=;<.......CCD...AAB`_`PNP__a756@>?...JGH...XWX967...2/0HFFUST...Z[].........OMN...;:;...noqSQRB@@......oprBBCcdf............HHI...................................................................cce......lmoDAC.....ighkjj...............AAA??@XYZ..................bbd@=>klnghj.........[Z[\[]YYZXXYZY[...C@BxwwFCD......WXZ]Z[...dbcXUUtrr`]]|yzOPQ......YZ[pmnnkl~{|vst........[XY....~~...rop.........hef..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="ht
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=142, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=300], baseline, precision 8, 639x286, components 3
    Category:downloaded
    Size (bytes):67831
    Entropy (8bit):7.72771278597388
    Encrypted:false
    SSDEEP:1536:i5NbcNN3FDWANG+SJdp4KaAzOkX6TinAkV/y5sXHpf+PTl0Gd/WU:iNbEFRRSJfkIaOnFVcEJmPTl7lWU
    MD5:D2FA0D24253C8174C7A005EEEFEF9939
    SHA1:4FF570F34F95D3CACFA8A61570FB9987801172B7
    SHA-256:B839EA3CACE83E439BD70453576B7403A6D6968A03CE311DAE0DD8183720BEB7
    SHA-512:1675CAF7C3090A8722EFE80B8CDD9DD8322C80D6B38788ACBE6A0D51A25482833E9CFFD5F3CCC28F2AA0A4CBD7E55168A4F1AF0D035F50AAE4268EAFCD0B5BB0
    Malicious:false
    Reputation:low
    URL:https://nondsproiz.xyz/Win/Madagascar12/mainimages/main/mg/fsh.jpg
    Preview:......JFIF.....H.H......Exif..MM.*...............,.......................................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS6 (Windows).2021:11:04 18:14:08...........0221.......................,...........................................l...........t.(.....................|...................H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......................................................................
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 300x288, components 3
    Category:dropped
    Size (bytes):41957
    Entropy (8bit):7.955724677885356
    Encrypted:false
    SSDEEP:768:35RKEKXnRTpo9duMzB9hg/ee6vzOvp9mqP2oqZrc363QfNgRiZv:354Rpo9du0hgme67OhtHqZ0hfNgq
    MD5:C6DC69D18648F5983C72778181835BAF
    SHA1:BA5A3EB9597DD80F6835FE400CE2B5F9D5C351E0
    SHA-256:846D03F42DD0245E021C9284669FC03524306955956C60718C2ADE84E6544FC0
    SHA-512:DB9A4D88C1245C75AAEC171D84FB63F6DF32D215D5A56A54C4474A8AA5AD985A8D4344DE31206628C171FF22E60A16A78AE455290DCBC845FB7D9C2A2F1E24F6
    Malicious:false
    Reputation:low
    Preview:......JFIF............."Exif..MM.*.........................C....................................................................C....................................................................... .,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..a..lz.3R...0.{..U.@...b.t..L.;..~..(.d..8.=..)b..*.<.q....ZM.......,%F.]....#Eoc6k1...0y8..*.....G..mIm.&0....{.kC..=..R.s.SM.`Ig...o....C5.y{....G.+~KN9.#U....g.E.Jils...-.X....B.yM....v...y....p...U..<.m.2.}.h....c......~5^Hp......8.k.#......T.d..^A....gR....}...,.2;b....C.......7.=...w...e.}..W6...R:.Z...G=u..v.Cp.l...
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Sep 25, 2024 04:06:24.440386057 CEST49673443192.168.2.6173.222.162.64
    Sep 25, 2024 04:06:24.444061995 CEST49674443192.168.2.6173.222.162.64
    Sep 25, 2024 04:06:24.737356901 CEST49672443192.168.2.6173.222.162.64
    Sep 25, 2024 04:06:30.253983021 CEST65374443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:30.254038095 CEST4436537440.113.110.67192.168.2.6
    Sep 25, 2024 04:06:30.254100084 CEST65374443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:30.255155087 CEST65374443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:30.255172014 CEST4436537440.113.110.67192.168.2.6
    Sep 25, 2024 04:06:31.053896904 CEST4436537440.113.110.67192.168.2.6
    Sep 25, 2024 04:06:31.053978920 CEST65374443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:31.058947086 CEST65374443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:31.058959961 CEST4436537440.113.110.67192.168.2.6
    Sep 25, 2024 04:06:31.059395075 CEST4436537440.113.110.67192.168.2.6
    Sep 25, 2024 04:06:31.071872950 CEST65374443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:31.071939945 CEST65374443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:31.071949005 CEST4436537440.113.110.67192.168.2.6
    Sep 25, 2024 04:06:31.072139025 CEST65374443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:31.119400024 CEST4436537440.113.110.67192.168.2.6
    Sep 25, 2024 04:06:31.242124081 CEST4436537440.113.110.67192.168.2.6
    Sep 25, 2024 04:06:31.242322922 CEST4436537440.113.110.67192.168.2.6
    Sep 25, 2024 04:06:31.242407084 CEST65374443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:31.242620945 CEST65374443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:31.242643118 CEST4436537440.113.110.67192.168.2.6
    Sep 25, 2024 04:06:33.605798006 CEST65380443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:33.605848074 CEST44365380188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:33.605912924 CEST65380443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:33.606235981 CEST65381443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:33.606293917 CEST44365381188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:33.606343985 CEST65381443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:33.606811047 CEST65380443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:33.606821060 CEST44365380188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:33.607023954 CEST65381443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:33.607043028 CEST44365381188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.048862934 CEST49673443192.168.2.6173.222.162.64
    Sep 25, 2024 04:06:34.071630001 CEST44365380188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.072664022 CEST65380443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.072726011 CEST44365380188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.073405027 CEST44365381188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.073733091 CEST65381443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.073793888 CEST44365380188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.073811054 CEST44365381188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.073877096 CEST65380443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.075841904 CEST65380443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.075886965 CEST65380443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.075911045 CEST44365380188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.076085091 CEST44365380188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.076090097 CEST65380443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.076116085 CEST44365380188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.076143980 CEST65380443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.076143980 CEST65380443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.076185942 CEST65380443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.076611042 CEST44365381188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.076720953 CEST65381443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.076720953 CEST65382443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.076766968 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.076839924 CEST65382443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.077431917 CEST65381443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.077444077 CEST65381443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.077480078 CEST65381443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.077517986 CEST44365381188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.077575922 CEST65381443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.077814102 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.077867031 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.077939034 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.078198910 CEST65382443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.078213930 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.078413963 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.078442097 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.115510941 CEST49674443192.168.2.6173.222.162.64
    Sep 25, 2024 04:06:34.384151936 CEST49672443192.168.2.6173.222.162.64
    Sep 25, 2024 04:06:34.551245928 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.552485943 CEST65382443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.552515984 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.553541899 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.553608894 CEST65382443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.556252003 CEST65382443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.556464911 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.557462931 CEST65382443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.557482958 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.558077097 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.558571100 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.558604956 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.562138081 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.562216043 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.563163996 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.563338995 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.599405050 CEST65382443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.625869036 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.625895023 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.756175995 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.846354008 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.846389055 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.846410036 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.846437931 CEST65382443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.846447945 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.846512079 CEST65382443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.846525908 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.846951008 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.846986055 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.847002983 CEST65382443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.847012997 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.847038031 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.847054005 CEST65382443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.847060919 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.847107887 CEST65382443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.851217031 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.891635895 CEST65382443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.934763908 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.934952021 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.935017109 CEST65382443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:34.935053110 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.935296059 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:34.935359001 CEST65382443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.003657103 CEST65386443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.003700972 CEST44365386188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.003767967 CEST65386443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.004724026 CEST65387443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.004858017 CEST44365387188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.004951954 CEST65387443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.005795956 CEST65388443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.005855083 CEST44365388188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.005914927 CEST65388443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.006913900 CEST65389443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.006970882 CEST44365389188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.007028103 CEST65389443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.011665106 CEST65382443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.011694908 CEST44365382188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.012290955 CEST65390443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.012305975 CEST44365390188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.012363911 CEST65390443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.013312101 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.015517950 CEST65386443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.015533924 CEST44365386188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.016333103 CEST65387443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.016367912 CEST44365387188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.017291069 CEST65388443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.017316103 CEST44365388188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.021605015 CEST65389443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.021627903 CEST44365389188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.022342920 CEST65390443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.022356033 CEST44365390188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.059439898 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.124649048 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.124703884 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.124735117 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.124769926 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.124804020 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.124805927 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.124842882 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.124874115 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.124896049 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.124896049 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.124908924 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.124968052 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.124982119 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.125122070 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.125155926 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.125207901 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.125221014 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.125431061 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.215158939 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.215214968 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.215302944 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.215320110 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.215332031 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.215367079 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.215415001 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.215415001 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.215430975 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.215682983 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.215722084 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.215739965 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.215748072 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.215790033 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.215794086 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.215801954 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.215856075 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.216329098 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.216574907 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.216604948 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.216633081 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.216650009 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.216656923 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.216698885 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.217226028 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.217288017 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.217293024 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.305634022 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.305689096 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.305716991 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.305716991 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.305756092 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.305784941 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.305958033 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.305989981 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.306010962 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.306018114 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.306027889 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.306066990 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.306078911 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.306138992 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.306392908 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.306668043 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.306677103 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.306725979 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.306731939 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.307255030 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.307282925 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.307300091 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.307306051 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.307336092 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.307481050 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.307524920 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.307528019 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.307538986 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.307573080 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.308348894 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.308402061 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.308417082 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.308434010 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.308506012 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.308512926 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.309139967 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.309192896 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.309205055 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.309298038 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.309308052 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.309356928 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.309552908 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.309602022 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.310610056 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.310662985 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.602219105 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.602344036 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.602348089 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.602411985 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.602447987 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.602468014 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.602524996 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.602539062 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.602552891 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.602586031 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.602619886 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.602889061 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.602965117 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.603003979 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.603077888 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.603101969 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.603172064 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.603657007 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.603735924 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.603744030 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.603770971 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.603802919 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.603863955 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.603938103 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.603946924 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.603971004 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.604006052 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.604521036 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.604600906 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.604665041 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.604679108 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.604702950 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.604722977 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.604787111 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.604823112 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.604840994 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.604866028 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.605006933 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.605070114 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.606512070 CEST65383443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.606532097 CEST44365383188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.609651089 CEST44365386188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.610649109 CEST44365390188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.610879898 CEST65386443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.610891104 CEST44365386188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.611423016 CEST65390443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.611447096 CEST44365390188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.611951113 CEST44365386188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.612061024 CEST65386443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.612719059 CEST44365390188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.612799883 CEST65390443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.613286018 CEST65386443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.613286018 CEST65386443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.613352060 CEST44365386188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.613411903 CEST65386443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.613554001 CEST65386443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.613760948 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.613812923 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.613981009 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.614542961 CEST65390443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.614562035 CEST65390443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.614603043 CEST65390443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.614692926 CEST44365390188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.614744902 CEST65390443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.615092993 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.615135908 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.615282059 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.615300894 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.615308046 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.615530968 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.615546942 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.615801096 CEST44365389188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.616110086 CEST65389443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.616128922 CEST44365389188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.617136002 CEST44365387188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.617628098 CEST65387443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.617644072 CEST44365387188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.618371010 CEST44365389188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.618442059 CEST65389443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.618740082 CEST44365388188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.618757010 CEST44365387188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.618818045 CEST65387443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.619152069 CEST65389443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.619301081 CEST44365389188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.619457960 CEST65389443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.619463921 CEST44365389188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.619520903 CEST65389443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.619530916 CEST65389443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.619822979 CEST65393443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.619852066 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.619995117 CEST65393443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.620235920 CEST65393443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.620246887 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.620841980 CEST65387443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.620856047 CEST65387443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.620925903 CEST44365387188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.621108055 CEST44365387188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.621165037 CEST65387443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.621181965 CEST65387443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.621196985 CEST44365387188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.621206045 CEST65387443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.621386051 CEST65387443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.621512890 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.621525049 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.621625900 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.621820927 CEST65388443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.621830940 CEST44365388188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.622021914 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.622039080 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.623200893 CEST44365388188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.623298883 CEST65388443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.624047995 CEST65388443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.624066114 CEST65388443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.624109983 CEST65388443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.624152899 CEST44365388188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.624231100 CEST65388443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.624461889 CEST65395443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.624484062 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:35.624541998 CEST65395443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.624919891 CEST65395443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:35.624931097 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.036659002 CEST44365372173.222.162.64192.168.2.6
    Sep 25, 2024 04:06:36.036752939 CEST65372443192.168.2.6173.222.162.64
    Sep 25, 2024 04:06:36.076123953 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.084531069 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.086030006 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.086057901 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.086314917 CEST65393443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.086380005 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.087935925 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.088061094 CEST65393443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.088686943 CEST65393443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.088785887 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.089282990 CEST65393443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.089338064 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.089466095 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.089546919 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.090233088 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.090332031 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.090517044 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.090847015 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.090877056 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.091145992 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.091155052 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.094424963 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.094510078 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.094839096 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.095011950 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.095259905 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.095268965 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.098879099 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.099138975 CEST65395443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.099149942 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.100153923 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.100227118 CEST65395443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.100749969 CEST65395443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.100831985 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.100999117 CEST65395443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.101006985 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.103585005 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.103827000 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.103858948 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.106313944 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.106427908 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.106992006 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.107072115 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.107309103 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.107325077 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.143318892 CEST65393443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.143374920 CEST65395443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.187407017 CEST65396443192.168.2.6142.250.186.68
    Sep 25, 2024 04:06:36.187469959 CEST44365396142.250.186.68192.168.2.6
    Sep 25, 2024 04:06:36.187546968 CEST65396443192.168.2.6142.250.186.68
    Sep 25, 2024 04:06:36.187766075 CEST65396443192.168.2.6142.250.186.68
    Sep 25, 2024 04:06:36.187781096 CEST44365396142.250.186.68192.168.2.6
    Sep 25, 2024 04:06:36.220155001 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.220252037 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.220263958 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.220294952 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.220377922 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.220407009 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.220411062 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.220439911 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.220498085 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.220521927 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.220525980 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.220590115 CEST65393443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.220597982 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.220642090 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.220658064 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.220726967 CEST65393443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.220731020 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.220740080 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.220743895 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.220863104 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.220943928 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.220995903 CEST65393443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.221005917 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.221048117 CEST65393443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.221054077 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.221184969 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.221214056 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.221250057 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.221271992 CEST65393443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.222872019 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.222990036 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.223082066 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.223164082 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.223164082 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.223196030 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.223221064 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.223356009 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.223418951 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.223432064 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.223644018 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.223711014 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.223720074 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.224561930 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.224639893 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.224641085 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.224663973 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.224762917 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.224770069 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.227633953 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.227699995 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.227710009 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.227798939 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.227979898 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.227988958 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.235763073 CEST65393443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.235801935 CEST44365393188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.247128963 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.247165918 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.247189045 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.247216940 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.247241974 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.247250080 CEST65395443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.247278929 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.247308969 CEST65395443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.247376919 CEST65395443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.247409105 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.247981071 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.248348951 CEST65395443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.248363018 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.249121904 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.249185085 CEST65395443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.249198914 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.264570951 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.264714003 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.264792919 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.264816046 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.264842987 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.264929056 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.264949083 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.265054941 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.265103102 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.265113115 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.265198946 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.265244961 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.265254974 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.265337944 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.265414953 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.265464067 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.265474081 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.265562057 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.291426897 CEST65395443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.291454077 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.308331966 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.308406115 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.308418989 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.308442116 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.308494091 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.308520079 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.308993101 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.309053898 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.309065104 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.309137106 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.309216976 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.309253931 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.309262991 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.309336901 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.309341908 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.309473038 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.309564114 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.309585094 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.309674025 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.309734106 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.309747934 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.309851885 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.309926987 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.309941053 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.310070038 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.310089111 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.310128927 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.310137033 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.310165882 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.310179949 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.310436964 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.310503960 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.310517073 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.310610056 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.310625076 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.310662985 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.310669899 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.310689926 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.310703993 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.310771942 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.310863018 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.310914993 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.310923100 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.311176062 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.311230898 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.311239004 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.311258078 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.311284065 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.311300993 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.311367989 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.311381102 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.311486006 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.311542988 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.311556101 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.311606884 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.311681032 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.311700106 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.311709881 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.311749935 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.311774015 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.311914921 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.312000990 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.312066078 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.312081099 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.312136889 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.312150002 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.332977057 CEST65395443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.335585117 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.335720062 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.335796118 CEST65395443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.351430893 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.351511955 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.351573944 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.351587057 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.351677895 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.353204012 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.353277922 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.353302002 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.354500055 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.354595900 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.354734898 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.354799986 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.354940891 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.355261087 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.355288029 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.355324030 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.355375051 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.355442047 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.355457067 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.355511904 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.355526924 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.356087923 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.356117964 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.356146097 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.356161118 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.356236935 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.356278896 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.356291056 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.356307983 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.356336117 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.357084990 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.357147932 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.357177019 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.357223988 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.357259035 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.357280970 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.357295036 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.357357979 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.391736031 CEST65395443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.391782045 CEST44365395188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.396359921 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.396433115 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.396445990 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.396522999 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.396605968 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.396605968 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.396636963 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.396765947 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.396812916 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.396832943 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.396861076 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.397248983 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.397434950 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.397453070 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.397499084 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.397514105 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.397524118 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.397536039 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.397547007 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.397571087 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.397593975 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.397630930 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.397847891 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.397913933 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.398020029 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.398046017 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.398083925 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.398092031 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.398139954 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.398267031 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.398329973 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.398336887 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.398499966 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.398560047 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.398567915 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.398586035 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.398600101 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.398623943 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.398669958 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.398880959 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.398921967 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.398947954 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.398961067 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.398986101 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.398993015 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.399013042 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.399024010 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.399053097 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.399060011 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.399085045 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.399499893 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.399559021 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.399566889 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.399651051 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.399722099 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.399740934 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.399775982 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.399782896 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.399802923 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.399831057 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.399868011 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.399931908 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.400002956 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.400065899 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.445354939 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.445434093 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.445466042 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.445493937 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.445492029 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.445532084 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.445564032 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.445743084 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.445777893 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.445800066 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.445813894 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.445878983 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.445930004 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.445945024 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.445988894 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.446043015 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.446070910 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.446676970 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.446736097 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.446774006 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.446779966 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.446779966 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.446799040 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.446830034 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.446858883 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.446917057 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.450023890 CEST65397443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.450090885 CEST44365397188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.450201035 CEST65397443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.450896025 CEST65397443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.450916052 CEST44365397188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.452833891 CEST65391443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.452858925 CEST44365391188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.455323935 CEST65392443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.455367088 CEST44365392188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.472446918 CEST65394443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.472523928 CEST44365394188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.607953072 CEST65398443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.608076096 CEST44365398188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.608176947 CEST65398443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.609638929 CEST65398443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.609654903 CEST44365398188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.617605925 CEST65399443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.617656946 CEST44365399188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.617738962 CEST65399443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.618730068 CEST65400443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.618768930 CEST44365400188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.618843079 CEST65400443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.639461040 CEST65400443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.639492989 CEST44365400188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.640605927 CEST65399443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.640624046 CEST44365399188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.642297983 CEST65401443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.642345905 CEST44365401188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.642436981 CEST65401443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.643090010 CEST65401443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.643106937 CEST44365401188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.643974066 CEST65402443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.643984079 CEST44365402188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.644292116 CEST65402443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.644687891 CEST65402443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.644704103 CEST44365402188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.822649956 CEST44365396142.250.186.68192.168.2.6
    Sep 25, 2024 04:06:36.885500908 CEST65396443192.168.2.6142.250.186.68
    Sep 25, 2024 04:06:36.885545015 CEST44365396142.250.186.68192.168.2.6
    Sep 25, 2024 04:06:36.889549017 CEST44365396142.250.186.68192.168.2.6
    Sep 25, 2024 04:06:36.889591932 CEST44365396142.250.186.68192.168.2.6
    Sep 25, 2024 04:06:36.889664888 CEST65396443192.168.2.6142.250.186.68
    Sep 25, 2024 04:06:36.892205954 CEST65396443192.168.2.6142.250.186.68
    Sep 25, 2024 04:06:36.892426968 CEST44365396142.250.186.68192.168.2.6
    Sep 25, 2024 04:06:36.914076090 CEST65403443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:36.914133072 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:36.914220095 CEST65403443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:36.914303064 CEST44365397188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.914813995 CEST65403443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:36.914830923 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:36.915329933 CEST65397443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.915339947 CEST44365397188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.918744087 CEST44365397188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.918844938 CEST65397443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.919852972 CEST65397443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.919852972 CEST65397443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.919914007 CEST44365397188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.919960976 CEST65397443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.919986963 CEST65397443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.920553923 CEST65404443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.920592070 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:36.920790911 CEST65404443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.921287060 CEST65404443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:36.921303034 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.051882982 CEST65396443192.168.2.6142.250.186.68
    Sep 25, 2024 04:06:37.051940918 CEST44365396142.250.186.68192.168.2.6
    Sep 25, 2024 04:06:37.068103075 CEST44365398188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.086256027 CEST65398443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.086339951 CEST44365398188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.090002060 CEST44365398188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.090101004 CEST65398443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.098475933 CEST44365399188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.104319096 CEST65398443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.104361057 CEST65398443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.104387999 CEST65398443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.104543924 CEST44365398188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.104630947 CEST65398443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.105042934 CEST65405443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.105175018 CEST44365405188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.105281115 CEST65405443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.105612993 CEST65399443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.105631113 CEST44365399188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.105828047 CEST65405443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.105866909 CEST44365405188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.109590054 CEST44365399188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.109711885 CEST65399443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.113920927 CEST44365402188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.114145994 CEST65399443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.114299059 CEST65399443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.114379883 CEST44365399188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.114518881 CEST65399443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.114536047 CEST44365399188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.114542961 CEST65399443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.114583015 CEST65399443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.115015030 CEST65406443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.115071058 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.115324020 CEST65406443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.115492105 CEST65402443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.115523100 CEST44365402188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.116034985 CEST65406443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.116064072 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.116149902 CEST44365400188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.117151976 CEST65400443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.117165089 CEST44365401188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.117171049 CEST44365400188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.118155956 CEST65401443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.118168116 CEST44365401188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.118277073 CEST44365402188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.118356943 CEST65402443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.119189024 CEST44365400188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.119230986 CEST65402443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.119268894 CEST65400443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.119314909 CEST44365402188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.119573116 CEST65402443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.119580984 CEST44365402188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.119610071 CEST65402443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.119680882 CEST65402443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.119973898 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.120012999 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.120043039 CEST44365401188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.120093107 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.120134115 CEST65401443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.120556116 CEST65400443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.120570898 CEST65400443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.120698929 CEST44365400188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.120804071 CEST65400443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.120811939 CEST44365400188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.120822906 CEST65400443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.121057034 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.121076107 CEST65400443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.121095896 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.121159077 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.121376991 CEST65401443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.121445894 CEST65401443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.121457100 CEST44365401188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.121547937 CEST65401443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.121562004 CEST44365401188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.121571064 CEST65401443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.121609926 CEST65401443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.121921062 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.121958971 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.122081995 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.122488022 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.122505903 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.122663975 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.122678041 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.122926950 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.122941971 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.219578981 CEST65396443192.168.2.6142.250.186.68
    Sep 25, 2024 04:06:37.384033918 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.384615898 CEST65404443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.384634018 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.387837887 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.387934923 CEST65404443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.389503002 CEST65404443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.389599085 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.389935017 CEST65404443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.389949083 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.530670881 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.530731916 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.530740023 CEST65404443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.530757904 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.530800104 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.530838966 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.530860901 CEST65404443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.530872107 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.530905008 CEST65404443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.530962944 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.531001091 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.531027079 CEST65404443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.531049013 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.531167030 CEST65404443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.535553932 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.572700977 CEST44365405188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.574935913 CEST65405443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.574970961 CEST44365405188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.576534986 CEST44365405188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.576648951 CEST65405443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.577925920 CEST65405443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.578030109 CEST44365405188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.578164101 CEST65405443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.578180075 CEST44365405188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.579638004 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.580698967 CEST65404443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.580712080 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.582037926 CEST65406443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.582060099 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.584434032 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.584552050 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.585561991 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.585594893 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.585874081 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.585946083 CEST65406443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.586225033 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.586237907 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.587006092 CEST65406443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.587044954 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.587091923 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.587131977 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.587543011 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.587656975 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.588021040 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.588107109 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.588491917 CEST65406443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.588505030 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.588957071 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.589035988 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.589283943 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.589301109 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.589415073 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.589436054 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.589819908 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.590362072 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.590389967 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.591873884 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.592008114 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.592680931 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.592784882 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.593240023 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.593252897 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.617315054 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.617439985 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.617487907 CEST65404443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.617549896 CEST65404443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.619141102 CEST65404443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.619168997 CEST44365404188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.650374889 CEST65410443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.650429964 CEST44365410188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.650537968 CEST65410443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.650794029 CEST65410443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.650810957 CEST44365410188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.695624113 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:37.696244001 CEST65403443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:37.696314096 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:37.697410107 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:37.697516918 CEST65403443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:37.719436884 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.719544888 CEST65406443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.719548941 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.719582081 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.719659090 CEST65406443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.719676018 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.719680071 CEST44365405188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.719737053 CEST65405443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.719806910 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.719870090 CEST65406443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.719877005 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.719954967 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.720031977 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.720098972 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.720105886 CEST65406443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.720113039 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.720151901 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.720185041 CEST65406443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.720181942 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.720191002 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.720244884 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.720278025 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.720313072 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.720356941 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.720386982 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.720401049 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.720484018 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.720658064 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.720710039 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.720729113 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.720752954 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.720791101 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.720844984 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.720866919 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.720921993 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.721029043 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.721072912 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.721117973 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.721136093 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.721159935 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.721187115 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.721231937 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.721404076 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.721419096 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.721492052 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.721523046 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.721555948 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.721570969 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.721592903 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.721649885 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.721661091 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.721694946 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.721704960 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.721744061 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.721935987 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.721991062 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.722017050 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.722018957 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.722023964 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.722079992 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.724016905 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.724073887 CEST65405443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.724088907 CEST44365405188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.724159956 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.724365950 CEST65406443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.724375010 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.724773884 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.724862099 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.724870920 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.725759983 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.727430105 CEST65411443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.727472067 CEST44365411188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.727698088 CEST65411443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.728243113 CEST65411443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.728255987 CEST44365411188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.756859064 CEST65412443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:37.756887913 CEST44365412184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:37.757149935 CEST65412443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:37.758761883 CEST65412443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:37.758776903 CEST44365412184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:37.779364109 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.779381990 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.779447079 CEST65406443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.806339025 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.806509018 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.806582928 CEST65406443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.806636095 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.806696892 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.806791067 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.806864023 CEST65406443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.807152987 CEST65406443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.807189941 CEST44365406188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.807317019 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.807410002 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.807425022 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.807662964 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.807692051 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.807720900 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.807750940 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.807758093 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.807763100 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.807776928 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.807831049 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.807843924 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.807950020 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.807984114 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.807991028 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.808054924 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.808057070 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.808059931 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.808204889 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.808243036 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.808271885 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.808279991 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.808406115 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.808470011 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.808576107 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.808603048 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.808608055 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.808660030 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.808675051 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.808835983 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809029102 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809084892 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.809092045 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809153080 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809214115 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809248924 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.809287071 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809290886 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809401035 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.809417009 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809425116 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809456110 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809479952 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.809485912 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809549093 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.809555054 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809618950 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.809634924 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809668064 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809674978 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809717894 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809724092 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.809730053 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809779882 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809782982 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.809792042 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.809834957 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.810062885 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.810106039 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.810122013 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.810131073 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.810241938 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.810250044 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.810435057 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.810475111 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.810489893 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.810496092 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.810520887 CEST65413443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.810583115 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.810595989 CEST44365413188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.810672998 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.810674906 CEST65413443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.810678959 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.810774088 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.810826063 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.810832024 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.810858965 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.810866117 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.810867071 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.810874939 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.810877085 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.810925961 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.810929060 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.810937881 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.810946941 CEST65413443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.810977936 CEST44365413188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.811029911 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.811172009 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.811244965 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.811355114 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.811378956 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.811393976 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.811537981 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.811579943 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.811625004 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.811659098 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.811674118 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.811674118 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.811685085 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.811748028 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.812079906 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.812180996 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.812266111 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.812331915 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.812331915 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.812340021 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.812647104 CEST65409443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.812664032 CEST44365409188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.815058947 CEST65414443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.815102100 CEST44365414188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.815171957 CEST65414443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.815495968 CEST65414443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.815520048 CEST44365414188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.853981972 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.854784966 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.854815006 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.894803047 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.894942045 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.894954920 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.895059109 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.895113945 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.895164967 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.895172119 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.895203114 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.895235062 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.895240068 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.895339966 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.895343065 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.895356894 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.895405054 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.895538092 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.895550966 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.895590067 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.895615101 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.895621061 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.895653009 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.895672083 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.895682096 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.895706892 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.895711899 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.895723104 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.895749092 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.895766020 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.895770073 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.895824909 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.895936012 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.896027088 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.896032095 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.896115065 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.896162987 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.896218061 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.896264076 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.896265030 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.896277905 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.896308899 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.896332026 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.896359921 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.896614075 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.896692991 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.896693945 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.896703005 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.896744967 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.896841049 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.896889925 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.896920919 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.896928072 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.896992922 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.897176981 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.897356033 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.897444963 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.897722960 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.897802114 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.897809029 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.897811890 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.897830963 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.897881031 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.897888899 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.897892952 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.897895098 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.897943020 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.897959948 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.897964001 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.897973061 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.897991896 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.897995949 CEST44365408188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.898003101 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.898006916 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.898026943 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.898031950 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.898062944 CEST65408443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.898158073 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.901110888 CEST65415443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.901148081 CEST44365415188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.901299953 CEST65415443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.901536942 CEST65415443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.901551962 CEST44365415188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.952121019 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.981461048 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.981479883 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.981595993 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.981687069 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.981698036 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.981755972 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.981854916 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.981975079 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.982018948 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.982029915 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.982064009 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.982076883 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.982076883 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.982084036 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.982150078 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.982203960 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.982203960 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.982211113 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.982255936 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.982345104 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.982392073 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.982434034 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.982434034 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.982439995 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.982547045 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.982738018 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.982897997 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.983036041 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.983092070 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.983093977 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.983104944 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.983407021 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.983469963 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.983526945 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.983573914 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.983578920 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.983588934 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.983623028 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.983623028 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.983661890 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.983884096 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.983928919 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.983943939 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.983956099 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.984014034 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.984014034 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.984322071 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.984390020 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.984399080 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.984406948 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.984446049 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.984453917 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.984503984 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.984503984 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.984509945 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.984857082 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.984908104 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.984940052 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.984946012 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.984956026 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.984966040 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.985073090 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.985079050 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.985224009 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.985404015 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.985455036 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.985508919 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.985512972 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.985562086 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.985562086 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.985569954 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.985639095 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.985740900 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.987405062 CEST65407443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.987422943 CEST44365407188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.989746094 CEST65416443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.989820957 CEST44365416188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:37.989893913 CEST65416443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.990232944 CEST65416443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:37.990248919 CEST44365416188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.106008053 CEST44365410188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.106358051 CEST65410443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.106383085 CEST44365410188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.107855082 CEST44365410188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.107927084 CEST65410443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.108355045 CEST65410443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.108419895 CEST65410443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.108419895 CEST65410443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.108454943 CEST44365410188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.108679056 CEST44365410188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.108722925 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.108732939 CEST65410443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.108733892 CEST65410443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.108778954 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.108953953 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.109236002 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.109253883 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.155081034 CEST65403443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.155308962 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.155374050 CEST65403443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.155396938 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.202167988 CEST44365411188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.272404909 CEST44365413188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.273658991 CEST65403443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.273658991 CEST65411443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.295759916 CEST44365414188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.356931925 CEST44365415188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.367887974 CEST65415443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.367933035 CEST44365415188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.368222952 CEST65414443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.368257999 CEST44365414188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.368524075 CEST65413443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.368535995 CEST44365413188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.369643927 CEST44365414188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.369663000 CEST44365414188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.369668961 CEST44365413188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.369687080 CEST44365413188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.369700909 CEST44365415188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.369740963 CEST65414443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.369821072 CEST65413443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.369931936 CEST65415443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.373287916 CEST65411443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.373331070 CEST44365411188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.375000000 CEST44365411188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.375020981 CEST44365411188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.375332117 CEST65411443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.375747919 CEST65415443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.375866890 CEST65415443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.375900984 CEST44365415188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.375931025 CEST65415443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.376070023 CEST65415443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.376970053 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.377019882 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.377228975 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.377727032 CEST65413443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.377794981 CEST65413443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.377837896 CEST44365413188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.377861977 CEST65413443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.377897024 CEST65413443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.378150940 CEST65424443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.378196001 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.378252029 CEST65424443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.379403114 CEST65414443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.379424095 CEST65414443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.379472971 CEST65414443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.379520893 CEST44365414188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.379582882 CEST65414443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.380120039 CEST65425443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.380166054 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.380287886 CEST65425443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.383038998 CEST65425443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.383054972 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.383176088 CEST65424443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.383198977 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.383534908 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.383552074 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.383858919 CEST65411443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.383874893 CEST65411443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.383912086 CEST65411443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.384011030 CEST44365411188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.384133101 CEST65411443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.384330988 CEST65426443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.384349108 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.384418011 CEST65426443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.386905909 CEST65426443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.386918068 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.400713921 CEST44365412184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:38.400852919 CEST65412443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:38.412777901 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.412813902 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.412825108 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.412892103 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.412938118 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.412957907 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.412969112 CEST65403443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.413013935 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.413033962 CEST65403443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.413033962 CEST65403443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.413039923 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.413094997 CEST65403443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.422360897 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.422377110 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.422416925 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.422450066 CEST65403443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.422461987 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.422508001 CEST65403443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.445995092 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.446052074 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.446111917 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.446144104 CEST65403443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.446224928 CEST65403443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.447705030 CEST44365416188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.513529062 CEST65416443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.549653053 CEST65416443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.549685001 CEST44365416188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.552948952 CEST44365416188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.552962065 CEST44365416188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.553025961 CEST65416443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.591352940 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.758574009 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.758593082 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.758941889 CEST65416443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.759033918 CEST65416443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.759113073 CEST65416443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.759257078 CEST44365416188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.759277105 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.759361982 CEST65416443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.759408951 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.759490013 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.759728909 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.759764910 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.760652065 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.760673046 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.760735035 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.761069059 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.761173010 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.761291981 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.761301994 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.790338039 CEST65403443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.790384054 CEST44365403139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.840527058 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.846190929 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.849005938 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.850831985 CEST65412443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:38.850858927 CEST44365412184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:38.851308107 CEST44365412184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:38.851885080 CEST65425443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.851897955 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.853425980 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.853492975 CEST65425443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.855351925 CEST65426443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.855365038 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.855542898 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.855572939 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.855875015 CEST65425443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.856626034 CEST65425443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.856633902 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.857439041 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.857501984 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.857603073 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.857697010 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.857760906 CEST65426443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.858607054 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.889839888 CEST65424443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.889889002 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.891743898 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.891839981 CEST65424443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.897535086 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.897619963 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.897650957 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.897732973 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.897831917 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.897891045 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.897897005 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.898015976 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.898021936 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.898102045 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.898250103 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.898256063 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.902415991 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.902503967 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.902512074 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.902642965 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.902726889 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.902731895 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.920438051 CEST65412443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:38.936518908 CEST65424443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.936752081 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.937819004 CEST65426443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.938158035 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.938729048 CEST65428443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.938772917 CEST44365428139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.938894033 CEST65428443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.942683935 CEST65429443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.942801952 CEST44365429139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.942889929 CEST65429443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.943236113 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.943473101 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.944174051 CEST65424443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.944250107 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.944272995 CEST65426443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.944289923 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.944928885 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.944951057 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.947187901 CEST65429443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.947221041 CEST44365429139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.947590113 CEST65428443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.947604895 CEST44365428139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.969703913 CEST65425443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.969716072 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:38.969728947 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:38.994898081 CEST65430443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.994954109 CEST44365430139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.995035887 CEST65430443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.995559931 CEST65431443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.995603085 CEST44365431139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.995661974 CEST65431443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.996131897 CEST65430443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.996155977 CEST44365430139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:38.996953964 CEST65431443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:38.996970892 CEST44365431139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.006445885 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.006613016 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.006669044 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.006680012 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.006768942 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.006828070 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.006834030 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.006947994 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.007026911 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.007045984 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.007051945 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.007116079 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.007122040 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.007226944 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.007337093 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.007391930 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.007397890 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.007441998 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.007560015 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.007709980 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.007759094 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.007764101 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.008057117 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.008112907 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.008119106 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.008218050 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.008296967 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.008348942 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.008356094 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.008394003 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.008573055 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.008739948 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.008869886 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.008877039 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.021534920 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.021588087 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.021646976 CEST65425443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.021670103 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.021713018 CEST65425443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.021812916 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.021898031 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.022042036 CEST65425443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.022052050 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.022408009 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.022452116 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.022496939 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.022499084 CEST65425443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.022510052 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.022548914 CEST65425443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.026132107 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.028532028 CEST65425443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.028551102 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.058582067 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.058686018 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.058759928 CEST65426443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.058783054 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.058866978 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.058921099 CEST65426443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.058928013 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.058968067 CEST65426443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.058974028 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.059078932 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.059127092 CEST65426443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.059132099 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.059247971 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.059297085 CEST65426443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.059302092 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.064264059 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.064313889 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.064341068 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.064364910 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.064379930 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.064423084 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.064443111 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.064490080 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.064496994 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.064857006 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.064909935 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.064918995 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.068433046 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.068545103 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.068630934 CEST65424443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.068635941 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.068701982 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.068763018 CEST65424443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.068782091 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.068835020 CEST65424443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.068850040 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.068911076 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.068928003 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.068959951 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.068973064 CEST65424443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.068986893 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.068991899 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.069000006 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.069053888 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.069091082 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.069149971 CEST65424443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.069161892 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.075366020 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.075400114 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.075443983 CEST65425443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.097903967 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.097989082 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.097995043 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.098025084 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.098077059 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.098190069 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.098356962 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.098376989 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.098452091 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.098463058 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.098727942 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.098786116 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.098793030 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.098829031 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.098881006 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.099088907 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.099138021 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.099143982 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.099183083 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.099261999 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.099314928 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.108174086 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.108284950 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.108338118 CEST65425443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.109278917 CEST65432443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:39.109379053 CEST44365432139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:39.109466076 CEST65432443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:39.110033035 CEST65432443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:39.110069990 CEST44365432139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:39.112751961 CEST65426443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.112770081 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.112811089 CEST65424443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.112869978 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.146023035 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.146081924 CEST65426443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.146085978 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.146105051 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.146147013 CEST65426443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.146153927 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.146272898 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.146321058 CEST65426443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.152729034 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.152827978 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.152870893 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.152875900 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.152900934 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.152940989 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.152951956 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.153204918 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.153244972 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.153254032 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.153309107 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.153351068 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.153359890 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.153743982 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.153794050 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.153815031 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.153825998 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.153867006 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.153867960 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.153882027 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.153927088 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.154401064 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.154494047 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.154531002 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.154536963 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.154548883 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.154597998 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.154608011 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.154709101 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.154750109 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.158710957 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.158786058 CEST65424443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.158845901 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.158885002 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.158946037 CEST65424443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.241782904 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.257915020 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.258003950 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.261712074 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.261802912 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.262927055 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.263164997 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.265420914 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.265455008 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.273324013 CEST65417443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.273363113 CEST44365417188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.287587881 CEST65433443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.287653923 CEST44365433188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.287731886 CEST65433443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.288760900 CEST65433443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.288775921 CEST44365433188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.297363043 CEST65425443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.297409058 CEST44365425188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.300195932 CEST65424443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.300230026 CEST44365424188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.302300930 CEST65434443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.302350044 CEST44365434139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.302424908 CEST65434443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.303829908 CEST65434443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.303847075 CEST44365434139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.304186106 CEST65423443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.304202080 CEST44365423188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.305640936 CEST65435443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.305699110 CEST44365435139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.305767059 CEST65435443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.306508064 CEST65435443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.306524038 CEST44365435139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.307060957 CEST65426443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.307073116 CEST44365426188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.318087101 CEST65436443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.318139076 CEST44365436188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.318207026 CEST65436443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.319283009 CEST65436443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.319298029 CEST44365436188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.403599977 CEST65412443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:39.403793097 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.403896093 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.403892040 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.403980017 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.404036045 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.404056072 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.404156923 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.404206038 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.404218912 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.404304981 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.404366970 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.404381037 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.404464006 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.404517889 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.404531002 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.408308983 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.408390999 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.408409119 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.417951107 CEST65437443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:39.418004990 CEST4436543740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:39.418066025 CEST65437443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:39.419604063 CEST65437443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:39.419631004 CEST4436543740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:39.451416969 CEST44365412184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:39.470099926 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.500235081 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.500317097 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.500382900 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.500407934 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.500514984 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.500565052 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.500566006 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.500581026 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.500622034 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.500631094 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.501204014 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.501252890 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.501255989 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.501264095 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.501305103 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.501312017 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.501904964 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.501940966 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.501956940 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.501966953 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.502018929 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.502038002 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.502114058 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.502156019 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.502165079 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.502844095 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.502896070 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.502904892 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.502998114 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.503036022 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.503041983 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.503050089 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.503099918 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.536376953 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.558469057 CEST65438443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.558536053 CEST44365438188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.558609009 CEST65438443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.559624910 CEST65438443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.559644938 CEST44365438188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.572768927 CEST65439443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.572808981 CEST44365439188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.572875977 CEST65439443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.573627949 CEST65439443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.573643923 CEST44365439188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.577260971 CEST65440443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.577287912 CEST44365440188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.577425003 CEST65440443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.578090906 CEST65440443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.578100920 CEST44365440188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.586935997 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.586970091 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.587129116 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.587197065 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.587207079 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.587307930 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.587357998 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.587368011 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.587508917 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.587532043 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.587565899 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.587577105 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.587600946 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.587881088 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.587944031 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.587953091 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.588074923 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.588093042 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.588102102 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.588157892 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.588213921 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.588218927 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.588248014 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.588304996 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.592392921 CEST65441443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.592457056 CEST44365441188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.592524052 CEST65441443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.593139887 CEST65441443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.593164921 CEST44365441188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.593724012 CEST65427443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.593746901 CEST44365427188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.604684114 CEST65442443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.604705095 CEST44365442188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.604772091 CEST65442443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.605252028 CEST65442443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.605262041 CEST44365442188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.606868029 CEST44365412184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:39.606956959 CEST44365412184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:39.607017994 CEST65412443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:39.607271910 CEST65412443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:39.607287884 CEST44365412184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:39.607312918 CEST65412443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:39.607320070 CEST44365412184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:39.656430960 CEST65443443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.656475067 CEST44365443188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.656559944 CEST65443443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.657011032 CEST65443443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.657021999 CEST44365443188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.716841936 CEST44365429139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.717580080 CEST65429443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.717650890 CEST44365429139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.718072891 CEST44365429139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.718713045 CEST65429443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.718795061 CEST44365429139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.719332933 CEST65429443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.748948097 CEST44365433188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.749773026 CEST65433443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.749802113 CEST44365433188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.750915051 CEST44365433188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.750981092 CEST65433443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.755055904 CEST65433443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.755163908 CEST44365433188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.755213976 CEST65433443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.755222082 CEST44365433188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.755326033 CEST65433443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.755351067 CEST65433443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.755863905 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.755913019 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.755995035 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.756267071 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.756279945 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.759406090 CEST44365429139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.759968042 CEST44365428139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.760294914 CEST65428443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.760322094 CEST44365428139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.760670900 CEST44365428139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.761364937 CEST65428443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.761437893 CEST44365428139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.761734962 CEST65428443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.772722960 CEST65445443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:39.772773981 CEST44365445184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:39.772838116 CEST65445443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:39.774113894 CEST65445443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:39.774143934 CEST44365445184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:39.781985998 CEST44365430139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.782773018 CEST65430443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.782843113 CEST44365430139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.783976078 CEST44365430139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.784045935 CEST65430443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.787405968 CEST65430443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.787538052 CEST44365430139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.788640976 CEST65430443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.788659096 CEST44365430139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.788676023 CEST65430443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.791018963 CEST44365431139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.791270018 CEST65431443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.791297913 CEST44365431139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.792435884 CEST44365431139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.792506933 CEST65431443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.793504953 CEST65431443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.793615103 CEST44365431139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.793704987 CEST65431443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.793720007 CEST44365431139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.793767929 CEST65431443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.807413101 CEST44365428139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.810513973 CEST44365436188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.811028957 CEST65436443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.811044931 CEST44365436188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.812576056 CEST44365436188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.812642097 CEST65436443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.814043999 CEST65436443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.814132929 CEST65436443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.814138889 CEST44365436188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.814241886 CEST65436443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.814254045 CEST44365436188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.814264059 CEST65436443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.814323902 CEST65436443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.815285921 CEST65446443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.815325975 CEST44365446188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.815388918 CEST65446443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.818672895 CEST65446443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:39.818687916 CEST44365446188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:39.835407019 CEST44365430139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.839412928 CEST44365431139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:39.869925976 CEST65430443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:39.917629957 CEST44365432139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:39.918540955 CEST65432443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:39.918610096 CEST44365432139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:39.920456886 CEST44365432139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:39.920566082 CEST65432443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:39.922629118 CEST65432443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:39.922729969 CEST44365432139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:39.922987938 CEST65432443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:39.923006058 CEST44365432139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:39.972898006 CEST65432443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:40.004473925 CEST44365429139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.004672050 CEST44365429139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.004746914 CEST65429443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.012574911 CEST65429443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.012612104 CEST44365429139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.013504982 CEST65447443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.013576031 CEST44365447139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.013669014 CEST65447443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.013748884 CEST44365438188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.022006035 CEST65438443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.022039890 CEST44365438188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.022557020 CEST65447443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.022587061 CEST44365447139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.023309946 CEST44365438188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.023396969 CEST65438443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.025401115 CEST65438443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.025434971 CEST65438443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.025470972 CEST65438443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.025518894 CEST44365438188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.025584936 CEST65438443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.025928974 CEST65448443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.025973082 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.026066065 CEST65448443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.026684999 CEST65448443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.026698112 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.033901930 CEST44365439188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.037038088 CEST65439443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.037055969 CEST44365439188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.038394928 CEST44365439188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.038491964 CEST65439443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.039649010 CEST65439443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.039649010 CEST65439443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.039707899 CEST65439443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.039721966 CEST44365439188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.039809942 CEST65439443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.040397882 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.040474892 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.040551901 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.040822029 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.040853024 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.046139002 CEST44365441188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.046428919 CEST65441443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.046459913 CEST44365441188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.047985077 CEST44365441188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.048068047 CEST65441443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.050215006 CEST65441443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.050215006 CEST65441443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.050292015 CEST65441443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.050371885 CEST44365441188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.050436974 CEST65441443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.050508022 CEST44365440188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.050893068 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.050978899 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.051059961 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.051862955 CEST65440443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.051872015 CEST44365440188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.052953005 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.053004026 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.053056955 CEST44365440188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.053134918 CEST65440443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.053891897 CEST65440443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.053936005 CEST65440443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.053973913 CEST44365440188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.054066896 CEST65440443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.054066896 CEST65440443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.054075956 CEST44365440188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.054125071 CEST65440443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.054524899 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.054539919 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.054604053 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.054821968 CEST44365428139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.054903030 CEST44365428139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.054960012 CEST65428443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.055027008 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.055039883 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.055831909 CEST65428443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.055854082 CEST44365428139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.057228088 CEST65452443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.057260990 CEST44365452139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.057312965 CEST65452443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.059005976 CEST65452443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.059027910 CEST44365452139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.081487894 CEST44365442188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.082027912 CEST44365430139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.082117081 CEST44365430139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.082173109 CEST65430443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.084914923 CEST65430443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.084932089 CEST44365430139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.085417986 CEST65442443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.085444927 CEST44365442188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.086436033 CEST65453443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.086477995 CEST44365453139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.086549997 CEST44365442188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.086608887 CEST65442443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.086714983 CEST65453443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.087327957 CEST44365431139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.087449074 CEST44365431139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.088027954 CEST65431443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.088283062 CEST65431443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.088303089 CEST44365431139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.088319063 CEST65431443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.088377953 CEST65431443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.089297056 CEST65442443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.089322090 CEST65442443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.089353085 CEST65442443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.089396954 CEST44365442188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.089596987 CEST44365442188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.089628935 CEST65442443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.089660883 CEST65442443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.090082884 CEST65454443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.090121984 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.090179920 CEST65454443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.090507984 CEST65453443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.090522051 CEST44365453139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.091510057 CEST65454443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.091521978 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.098050117 CEST44365432139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:40.098257065 CEST44365432139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:40.098342896 CEST65432443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:40.114618063 CEST65432443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:40.114655972 CEST44365432139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:40.121109009 CEST44365443188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.126663923 CEST44365434139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.126710892 CEST65455443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.126744032 CEST44365455139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.126832962 CEST65455443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.127279043 CEST65443443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.127293110 CEST44365443188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.128611088 CEST65455443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.128635883 CEST44365455139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.128889084 CEST44365443188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.128974915 CEST65434443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.128987074 CEST44365434139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.129031897 CEST65443443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.130055904 CEST44365434139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.130137920 CEST65434443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.131560087 CEST65434443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.131644964 CEST44365434139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.132458925 CEST65443443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.132458925 CEST65443443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.132595062 CEST44365443188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.132595062 CEST65443443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.132663012 CEST65443443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.133199930 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.133244038 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.133312941 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.133539915 CEST65434443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.133548975 CEST44365434139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.133583069 CEST65434443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.133976936 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.133991003 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.134809971 CEST65457443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.134855986 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.134964943 CEST65457443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.135231018 CEST65457443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.135243893 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.136802912 CEST44365435139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.137089968 CEST65435443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.137109995 CEST44365435139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.138169050 CEST44365435139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.138252020 CEST65435443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.139678955 CEST65435443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.139770031 CEST44365435139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.139971972 CEST65435443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.139997959 CEST44365435139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.140111923 CEST65435443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.179404020 CEST44365434139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.183423042 CEST44365435139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.220906019 CEST65434443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.221043110 CEST4436543740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:40.221148014 CEST65437443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:40.227024078 CEST65437443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:40.227049112 CEST4436543740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:40.227871895 CEST4436543740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:40.230325937 CEST65437443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:40.230376005 CEST65437443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:40.230386019 CEST4436543740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:40.230542898 CEST65437443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:40.242710114 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.243216991 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.243247032 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.244347095 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.244430065 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.245614052 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.245693922 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.245830059 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.256835938 CEST65458443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.256892920 CEST44365458139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.256968021 CEST65458443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.257353067 CEST65458443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.257366896 CEST44365458139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.271405935 CEST4436543740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:40.291400909 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.297322035 CEST44365446188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.297619104 CEST65446443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.297647953 CEST44365446188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.299175978 CEST44365446188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.299248934 CEST65446443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.299673080 CEST65446443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.299768925 CEST44365446188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.299829960 CEST65446443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.347399950 CEST44365446188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.394876957 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.394962072 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.394994974 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.395029068 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.395045042 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.395078897 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.395091057 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.395123959 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.395158052 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.395562887 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.395621061 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.395674944 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.395733118 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.395819902 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.395838022 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.400010109 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.400087118 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.400114059 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.404982090 CEST4436543740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:40.405230999 CEST4436543740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:40.405572891 CEST65437443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:40.405572891 CEST65437443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:40.405601025 CEST4436543740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:40.405766964 CEST65437443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:40.413443089 CEST44365445184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:40.413527966 CEST65445443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:40.414879084 CEST65445443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:40.414896965 CEST44365445184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:40.415203094 CEST44365445184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:40.416285992 CEST65445443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:40.419537067 CEST44365434139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.419615030 CEST44365434139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.419693947 CEST65434443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.420231104 CEST65434443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.420245886 CEST44365434139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.425133944 CEST65446443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.425154924 CEST44365446188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.433257103 CEST44365435139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.433336020 CEST44365435139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.433507919 CEST65435443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.433907986 CEST65435443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.433933973 CEST44365435139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.433943987 CEST65435443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.434026957 CEST65435443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.444485903 CEST44365446188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.444551945 CEST65446443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.445525885 CEST65446443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.445545912 CEST44365446188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.463406086 CEST44365445184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:40.486980915 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.487051010 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.487051964 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.487083912 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.487135887 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.487143993 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.487299919 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.487363100 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.487369061 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.487759113 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.487812996 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.487821102 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.488014936 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.488241911 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.488419056 CEST65444443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.488437891 CEST44365444188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.501038074 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.502707958 CEST65448443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.502734900 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.503845930 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.503920078 CEST65448443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.504688025 CEST65448443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.504761934 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.504837036 CEST65448443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.510848999 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.511334896 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.511373043 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.515093088 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.515167952 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.515575886 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.515742064 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.515757084 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.521394014 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.521787882 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.521811008 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.523334980 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.523400068 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.523744106 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.523825884 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.523910999 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.523921013 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.540147066 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.540455103 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.540472031 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.541639090 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.541755915 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.542119026 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.542198896 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.542309999 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.551397085 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.558206081 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.558243990 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.558259964 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.558568001 CEST65454443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.558590889 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.560159922 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.560241938 CEST65454443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.560771942 CEST65454443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.560882092 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.560940981 CEST65454443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.578689098 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.578717947 CEST65448443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.578732967 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.587393999 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.591563940 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.591840029 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.591872931 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.593343019 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.593410969 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.593808889 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.593904018 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.593960047 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.603420019 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.629744053 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.629784107 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.629817009 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.629829884 CEST65448443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.629846096 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.629880905 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.629893064 CEST65448443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.629930973 CEST65448443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.629935980 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.630352974 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.630465984 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.630526066 CEST65448443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.630534887 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.631325006 CEST65448443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.634443045 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.634506941 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.634752989 CEST65448443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.634767056 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.635411024 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.656604052 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.656697989 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.656708002 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.656737089 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.656877995 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.656891108 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.657051086 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.657100916 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.657109976 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.657202959 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.657269955 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.657277107 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.661334038 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.661422968 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.661478996 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.661489010 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.661910057 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.661917925 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.662689924 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.662760973 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.662817955 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.662853003 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.662873030 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.662879944 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.662906885 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.663592100 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.663635969 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.663647890 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.663652897 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.663748026 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.664196014 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.664280891 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.664335966 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.664340973 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.664835930 CEST65459443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:40.664875984 CEST44365459139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:40.664993048 CEST65459443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:40.665529966 CEST65459443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:40.665545940 CEST44365459139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:40.684662104 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.684689045 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.684748888 CEST65448443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.689336061 CEST44365445184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:40.689521074 CEST44365445184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:40.689579010 CEST65445443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:40.691219091 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.691317081 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.691327095 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.691554070 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.691601038 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.691606998 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.691687107 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.691730022 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.691736937 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.692122936 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.692214012 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.692222118 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.695993900 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.696041107 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.696077108 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.696100950 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.696110010 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.696157932 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.705090046 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.705171108 CEST65454443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.705184937 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.705226898 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.705281019 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.705311060 CEST65454443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.705316067 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.705385923 CEST65454443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.705390930 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.706171036 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.706221104 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.706242085 CEST65454443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.706245899 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.706296921 CEST65454443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.706300974 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.707693100 CEST44365453139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.708580971 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.716492891 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.716553926 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.716562986 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.716593981 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.716651917 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.716656923 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.716671944 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.716717958 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.716726065 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.716825008 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.716886044 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.716917992 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.716929913 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.716969967 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.719984055 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.720077038 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.720122099 CEST65448443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.721134901 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.727821112 CEST44365455139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.731255054 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.744695902 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.744837999 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.744896889 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.744925022 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.744980097 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.745008945 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.745037079 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.745052099 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.745062113 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.745090961 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.745258093 CEST65457443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.745265961 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.745678902 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.745687008 CEST65455443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.745708942 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.745716095 CEST44365455139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.745757103 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.745764017 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.745809078 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.745874882 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.746133089 CEST65453443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.746144056 CEST44365453139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.746432066 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.746479988 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.746491909 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.746498108 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.746541977 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.746547937 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.746635914 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.746665955 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.746674061 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.746680975 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.746813059 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.746818066 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.747205019 CEST44365453139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.747267008 CEST65453443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.747466087 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.747497082 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.747510910 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.747517109 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.747575998 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.748368025 CEST65460443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.748423100 CEST44365460188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.748636007 CEST65460443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.749007940 CEST65453443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.749037027 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.749068975 CEST44365453139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.749104023 CEST65457443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.749454021 CEST44365455139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.749526978 CEST65455443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.749614000 CEST65448443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.749638081 CEST44365448188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.750174999 CEST65461443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.750205994 CEST44365461188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.750349045 CEST65461443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.750834942 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.750885010 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.750895977 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.750902891 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.750941992 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.750946045 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.750999928 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.751050949 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.751055956 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.751285076 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.751333952 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.751338005 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.751451015 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.751492023 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.751496077 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.751895905 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.751946926 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.751950979 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.752023935 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.752063990 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.752065897 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.752077103 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.752116919 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.752590895 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.752672911 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.752753019 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.752795935 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.752800941 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.752836943 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.752839088 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.752847910 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.752902031 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.753498077 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.753573895 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.753690004 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.753694057 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.759176016 CEST65460443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.759210110 CEST44365460188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.759620905 CEST65457443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.759821892 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.760607958 CEST65455443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.760807037 CEST44365455139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.761318922 CEST65461443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.761331081 CEST44365461188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.761885881 CEST65453443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.761892080 CEST44365453139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.761904001 CEST65453443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.762099981 CEST65457443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.762108088 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.762495041 CEST65455443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.762515068 CEST44365455139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.762597084 CEST65455443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.775448084 CEST65445443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:40.775480986 CEST44365445184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:40.775491953 CEST65445443192.168.2.6184.28.90.27
    Sep 25, 2024 04:06:40.775499105 CEST44365445184.28.90.27192.168.2.6
    Sep 25, 2024 04:06:40.789869070 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.789966106 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.790003061 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.790016890 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.790028095 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.790059090 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.790087938 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.790129900 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.790169001 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.790182114 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.790189981 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.790258884 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.790349007 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.790496111 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.790533066 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.790568113 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.790580034 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.790585995 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.790666103 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.790740013 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.790776014 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.790807962 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.790828943 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.790837049 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.790865898 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.791368008 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.791421890 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.791465044 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.791507959 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.791508913 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.791508913 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.791522026 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.791590929 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.791615009 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.791623116 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.791666985 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.792160988 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.793489933 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.793555975 CEST65454443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.793570042 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.794015884 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.794070959 CEST65454443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.794245958 CEST65454443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.794259071 CEST44365454188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.794595003 CEST65462443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.794616938 CEST44365462188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.794745922 CEST65462443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.794802904 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.794856071 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.794882059 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.795304060 CEST65462443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.795314074 CEST44365462188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.803122997 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.803191900 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.803237915 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.803252935 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.803281069 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.803297043 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.803335905 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.803381920 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.803399086 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.803411961 CEST44365455139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.803436995 CEST44365453139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.803491116 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.803540945 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.803845882 CEST65456443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.803858995 CEST44365456188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.804245949 CEST65463443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.804303885 CEST44365463188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.804373980 CEST65463443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.805201054 CEST65463443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.805224895 CEST44365463188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.815534115 CEST65457443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.833354950 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.833434105 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.833456039 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.833484888 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.833520889 CEST44365447139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.833534956 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.833573103 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.833720922 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.833760977 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.833771944 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.833946943 CEST65447443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.833955050 CEST44365447139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.834206104 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.834255934 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.834265947 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.834350109 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.834361076 CEST44365447139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.834398031 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.834405899 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.834505081 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.834551096 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.834558964 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.834952116 CEST65447443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.835021973 CEST44365447139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.835053921 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.835097075 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.835104942 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.835145950 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.835144997 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.835170984 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.835192919 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.835252047 CEST65447443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.835268021 CEST65447443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.835275888 CEST44365447139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.835513115 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.835562944 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.835982084 CEST44365452139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.836009026 CEST65449443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.836025000 CEST44365449188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.836504936 CEST65464443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.836555004 CEST44365464188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.836616039 CEST65464443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.837090015 CEST65464443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.837112904 CEST44365464188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.837452888 CEST65452443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.837486982 CEST44365452139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.837865114 CEST44365452139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.838490963 CEST65452443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.838563919 CEST44365452139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.838612080 CEST65452443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.838644028 CEST65452443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.838655949 CEST44365452139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.839540005 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.839592934 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.839618921 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.839638948 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.839683056 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.839688063 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.839854002 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.839864969 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.839900970 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.839905977 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.839916945 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.839967966 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.839972019 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.840008974 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.840493917 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.840683937 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.840724945 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.840729952 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.840770960 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.840780020 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.840821028 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.841469049 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.841523886 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.841609955 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.841660976 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.842248917 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.842298985 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.842303991 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.842394114 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.842437029 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.856853962 CEST44365458139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.875473022 CEST65453443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.875525951 CEST65455443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.882288933 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.882337093 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.882361889 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.882373095 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.882416964 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.882541895 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.882551908 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.882596970 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.882785082 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.882795095 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.882839918 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.883084059 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.883126974 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.883127928 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.883141994 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.883198023 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.883236885 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.883236885 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.883245945 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.883289099 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:40.888036013 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:40.934658051 CEST44365455139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.934772015 CEST44365455139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.934875011 CEST65455443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.938033104 CEST44365453139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.938113928 CEST44365453139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:40.938175917 CEST65453443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:40.982722044 CEST65458443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.098254919 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.098318100 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.098339081 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.098359108 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.098398924 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.098417997 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.098449945 CEST65457443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.098483086 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.098510981 CEST65457443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.098530054 CEST65457443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.108691931 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.108741045 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.108838081 CEST65457443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.108839035 CEST65457443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.108854055 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.128247023 CEST44365452139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.128339052 CEST44365452139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.128429890 CEST65452443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.130002975 CEST44365447139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.130085945 CEST44365447139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.130152941 CEST65447443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.185035944 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.185111046 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.185172081 CEST65457443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.185209036 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.185228109 CEST65457443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.185262918 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.185312986 CEST65457443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.233097076 CEST44365460188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.243330002 CEST44365461188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.259063005 CEST44365462188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.260016918 CEST44365463188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.295073032 CEST44365464188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.381007910 CEST65461443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.383028984 CEST65464443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.383034945 CEST65463443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.427867889 CEST65460443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.430025101 CEST65462443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.470242977 CEST44365459139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:41.591252089 CEST65459443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:41.591276884 CEST44365459139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:41.591555119 CEST65464443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.591638088 CEST44365464188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.591722965 CEST65463443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.591761112 CEST44365463188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.591830015 CEST65462443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.591855049 CEST44365462188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.592211962 CEST65461443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.592226028 CEST44365461188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.592324972 CEST65460443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.592336893 CEST44365460188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.592813015 CEST44365464188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.592833042 CEST44365464188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.592895031 CEST65464443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.593113899 CEST65447443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.593170881 CEST44365447139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.593228102 CEST44365459139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:41.593247890 CEST44365459139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:41.593272924 CEST44365463188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.593291998 CEST65459443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:41.593295097 CEST44365463188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.593322992 CEST65463443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.593863010 CEST44365461188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.593884945 CEST44365461188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.593930006 CEST65461443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.594125986 CEST65452443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.594151020 CEST44365452139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.594603062 CEST44365460188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.594618082 CEST44365460188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.594666958 CEST65460443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.595278025 CEST65453443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.595297098 CEST44365453139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.595680952 CEST44365462188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.595714092 CEST44365462188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.595732927 CEST65455443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.595740080 CEST44365455139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.595760107 CEST65462443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.596373081 CEST65458443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.596420050 CEST44365458139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.597579956 CEST65464443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.597582102 CEST44365458139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.597594023 CEST44365458139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.597594023 CEST65464443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.597640991 CEST65458443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.597654104 CEST44365464188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.597723961 CEST65464443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.597735882 CEST44365464188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.597744942 CEST65464443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.597776890 CEST65464443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.598331928 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.598433018 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.598515987 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.598861933 CEST65463443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.598898888 CEST65463443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.598920107 CEST65463443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.599011898 CEST44365463188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.599143982 CEST65463443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.599293947 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.599319935 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.599378109 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.599672079 CEST65459443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:41.599890947 CEST44365459139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:41.600250006 CEST65461443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.600263119 CEST65461443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.600290060 CEST65461443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.600389957 CEST44365461188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.600449085 CEST65461443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.600606918 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.600641012 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.600709915 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.601176977 CEST65460443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.601253986 CEST65460443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.601260900 CEST44365460188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.601290941 CEST65460443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.601310968 CEST65460443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.601721048 CEST65468443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.601748943 CEST44365468188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.602087975 CEST65468443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.602480888 CEST65462443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.602499962 CEST65462443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.602534056 CEST65462443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.602663040 CEST44365462188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.602761984 CEST65462443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.603003979 CEST65469443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.603033066 CEST44365469188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.603291035 CEST65458443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.603338957 CEST65469443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.603390932 CEST44365458139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.603739977 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.603777885 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.603991032 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.604018927 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.604203939 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.604213953 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.604429007 CEST65468443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.604441881 CEST44365468188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.604830027 CEST65469443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.604841948 CEST44365469188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.604861975 CEST65459443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:41.604870081 CEST44365459139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:41.618242025 CEST65458443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.618311882 CEST44365458139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.621014118 CEST65451443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.621030092 CEST44365451188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.624269009 CEST65470443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.624284983 CEST44365470188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.624342918 CEST65470443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.624959946 CEST65470443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.624970913 CEST44365470188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.631119013 CEST65450443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.631159067 CEST44365450188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.631546974 CEST65471443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.631577015 CEST44365471188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.631635904 CEST65471443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.632333040 CEST65471443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:41.632352114 CEST44365471188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:41.685127020 CEST65459443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:41.688004971 CEST65458443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.727463961 CEST65457443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:41.727547884 CEST44365457139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.778413057 CEST44365459139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:41.778501987 CEST44365459139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:41.778548956 CEST65459443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:41.779661894 CEST65459443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:41.779680014 CEST44365459139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:41.860419989 CEST44365458139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.860527039 CEST44365458139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:41.860678911 CEST65458443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:42.022430897 CEST65458443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:42.022488117 CEST44365458139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:42.063616037 CEST44365468188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.064841032 CEST65468443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.064883947 CEST44365468188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.065238953 CEST44365468188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.065556049 CEST44365469188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.065759897 CEST65468443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.065840960 CEST44365468188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.065939903 CEST65469443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.065956116 CEST44365469188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.066030979 CEST65468443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.067526102 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.067761898 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.067806959 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.067871094 CEST44365469188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.067938089 CEST65469443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.068322897 CEST65469443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.068408966 CEST44365469188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.068465948 CEST65469443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.068857908 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.068933964 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.069281101 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.069354057 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.069396973 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.075738907 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.076042891 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.076065063 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.077800989 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.077902079 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.078413010 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.078512907 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.078573942 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.089494944 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.089848042 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.089912891 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.091571093 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.091640949 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.092160940 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.092262983 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.092397928 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.092407942 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.097161055 CEST44365470188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.098520994 CEST65470443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.098535061 CEST44365470188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.098814011 CEST44365471188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.099086046 CEST65471443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.099111080 CEST44365471188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.100186110 CEST44365470188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.100286007 CEST65470443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.100605011 CEST65470443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.100605011 CEST65470443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.100655079 CEST65470443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.100708008 CEST44365470188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.100862026 CEST65470443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.101011992 CEST65472443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.101064920 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.101120949 CEST65472443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.101381063 CEST65472443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.101397991 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.103049040 CEST44365471188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.103116989 CEST65471443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.103460073 CEST65471443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.103477955 CEST65471443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.103522062 CEST65471443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.103684902 CEST44365471188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.103743076 CEST65471443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.103770018 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.103859901 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.103935957 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.104182959 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.104218960 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.107402086 CEST44365468188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.115403891 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.115420103 CEST44365469188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.123402119 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.202723026 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.202763081 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.202786922 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.203665972 CEST44365469188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.203743935 CEST65469443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.203758001 CEST44365469188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.203845978 CEST44365469188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.203901052 CEST65469443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.205084085 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.205157995 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.205180883 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.205272913 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.205327988 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.205338001 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.205430031 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.205473900 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.205482006 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.205607891 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.205651999 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.205661058 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.207583904 CEST65469443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.207600117 CEST44365469188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.207931042 CEST65474443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.207978010 CEST44365474188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.208030939 CEST65474443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.209000111 CEST65474443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.209027052 CEST44365474188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.209594965 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.209645033 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.209660053 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.209752083 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.209819078 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.209826946 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.225615978 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.225673914 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.225759983 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.225806952 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.225812912 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.225861073 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.225895882 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.226233006 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.226283073 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.226321936 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.226607084 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.226639032 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.226655006 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.226663113 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.226716042 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.226911068 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.232844114 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.232912064 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.232913971 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.232947111 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.232988119 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.232990026 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.233000994 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.233036995 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.233395100 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.233397007 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.233443975 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.233458996 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.233602047 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.233645916 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.233655930 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.234232903 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.234275103 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.234283924 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.281847954 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.281922102 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.295062065 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.295154095 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.295157909 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.295206070 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.295267105 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.295284986 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.295444965 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.295495987 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.295511007 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.295905113 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.295964003 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.295984983 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.296444893 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.296504974 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.296529055 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.296608925 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.296658039 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.296674013 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.296917915 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.296969891 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.296984911 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.297411919 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.297466993 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.297482014 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.297579050 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.297633886 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.297660112 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.297754049 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.297801971 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.297816992 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.297977924 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.298043966 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.300121069 CEST65465443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.300162077 CEST44365465188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.300510883 CEST65475443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.300580025 CEST44365475188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.300653934 CEST65475443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.301419973 CEST65475443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.301435947 CEST44365475188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.312675953 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.317039967 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.317128897 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.317178011 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.317197084 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.317621946 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.317656994 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.317666054 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.317676067 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.317715883 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.317723989 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.318314075 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.318356037 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.318361998 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.318535089 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.318568945 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.318579912 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.318584919 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.318623066 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.318638086 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.318907022 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.318938017 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.318944931 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.318949938 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.318988085 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.319003105 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.319251060 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.319281101 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.319292068 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.319297075 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.319334030 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.319410086 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.319519043 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.319554090 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.319554090 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.319564104 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.319598913 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.319650888 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.319684982 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.319700003 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.319715977 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.319726944 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.319758892 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.319890976 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.319931984 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.319942951 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.320080042 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.320105076 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.320118904 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.320127010 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.320163965 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.320738077 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.320935965 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.320961952 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.320976019 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.320983887 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.321036100 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.321403027 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.321636915 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.321662903 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.321685076 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.321691036 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.321742058 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.321748018 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.322340965 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.322366953 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.322392941 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.322393894 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.322402954 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.322437048 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.322999001 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.323051929 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.360918045 CEST44365468188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.361042023 CEST44365468188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.361099958 CEST65468443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.372476101 CEST65476443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:42.372514009 CEST4436547635.190.80.1192.168.2.6
    Sep 25, 2024 04:06:42.372582912 CEST65476443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:42.372777939 CEST65476443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:42.372793913 CEST4436547635.190.80.1192.168.2.6
    Sep 25, 2024 04:06:42.384006977 CEST65468443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.384059906 CEST44365468188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.404469013 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.404551029 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.404589891 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.404601097 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.404634953 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.404676914 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.404685974 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.404778004 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.404838085 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.404844046 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.404884100 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.405508041 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.405560970 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.405570984 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.405618906 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.405658007 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.405703068 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.406327963 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.406398058 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.406426907 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.406452894 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.406526089 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.406582117 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.406582117 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.406599998 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.406642914 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.406657934 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.406811953 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.406847000 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.406856060 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.406871080 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.406902075 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.407279015 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.407325029 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.407335997 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.407376051 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.407511950 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.407560110 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.407577991 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.407614946 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.407635927 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.407689095 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.407882929 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.407983065 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.407991886 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.408032894 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.408335924 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.408368111 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.408382893 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.408394098 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.408417940 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.408586979 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.408622026 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.408633947 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.408644915 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.408667088 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.408705950 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.408746004 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.409178972 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.409228086 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.409236908 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.409276962 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.409310102 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.409363031 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.409883976 CEST65466443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.409915924 CEST44365466188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.410115957 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.410161018 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.410165071 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.410171032 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.410209894 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.410346985 CEST65477443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.410367012 CEST44365477188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.410422087 CEST65477443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.411217928 CEST65477443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.411232948 CEST44365477188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.495325089 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.495376110 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.495450974 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.495464087 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.495465040 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.495522976 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.495559931 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.495578051 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.495598078 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.495646954 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.495786905 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.495836973 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.496165991 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.496207952 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.496216059 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.496222019 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.496263981 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.496275902 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.496404886 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.496448994 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.496550083 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.496598959 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.496789932 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.496834993 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.496846914 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.496869087 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.496897936 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.496908903 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.497296095 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.497342110 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.497359991 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.497365952 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.497381926 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.497391939 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.497406960 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.497411013 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.497421980 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.497433901 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.497463942 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.497468948 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.497510910 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.498003006 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.498040915 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.498058081 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.498064041 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.498087883 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.498111010 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.498419046 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.498459101 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.498472929 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.498477936 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.498497009 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.498508930 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.498512983 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.498517990 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.498550892 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.498924971 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.498975992 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.498976946 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.498986006 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.499016047 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.499042034 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.499047041 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.499058962 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.499087095 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.499092102 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.499139071 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.499186039 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.499475002 CEST65467443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.499494076 CEST44365467188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.499846935 CEST65478443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.499883890 CEST44365478188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.499953985 CEST65478443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.500433922 CEST65478443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.500448942 CEST44365478188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.565649033 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.567015886 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.567085028 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.567599058 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.567965984 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.568061113 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.568130016 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.581957102 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.582854033 CEST65472443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.582894087 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.584109068 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.584480047 CEST65472443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.584625006 CEST65472443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.584661961 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.611429930 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.691891909 CEST44365474188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.694771051 CEST65474443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.694806099 CEST44365474188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.697909117 CEST44365474188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.697983027 CEST65474443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.701699972 CEST65474443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.701735973 CEST65474443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.701781988 CEST65474443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.701821089 CEST44365474188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.701888084 CEST65474443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.702400923 CEST65479443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.702471018 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.702534914 CEST65479443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.702936888 CEST65479443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.702951908 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.707561016 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.707654953 CEST65472443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.707664013 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.707691908 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.707736969 CEST65472443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.707777977 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.707935095 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.707981110 CEST65472443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.707995892 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.708297968 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.708348036 CEST65472443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.708354950 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.708755970 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.708805084 CEST65472443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.708811045 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.710666895 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.710823059 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.710881948 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.710903883 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.711009979 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.711065054 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.711078882 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.711230040 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.711282969 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.711296082 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.711694956 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.711757898 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.711772919 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.711857080 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.711905956 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.711920023 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.716820002 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.716876030 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.716891050 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.771245956 CEST44365475188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.771569014 CEST65475443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.771620035 CEST44365475188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.775175095 CEST44365475188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.775264978 CEST65475443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.775665045 CEST65475443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.775690079 CEST65475443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.775739908 CEST65475443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.775860071 CEST44365475188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.775926113 CEST65475443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.776036024 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.776083946 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.776148081 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.776354074 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.776365995 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.785660982 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.797214985 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.797384977 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.797440052 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.797466040 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.797557116 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.797560930 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.797626019 CEST65472443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.797646999 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.797676086 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.797688007 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.797703981 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.797759056 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.798079967 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.798142910 CEST65472443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.798348904 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.798542976 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.798594952 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.798612118 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.798788071 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.798839092 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.798852921 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.798999071 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.799055099 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.799068928 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.799813986 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.799869061 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.799884081 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.800004005 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.800059080 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.800071955 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.800759077 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.800815105 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.800828934 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.800941944 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.800996065 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.801008940 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.803317070 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.803368092 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.803397894 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.807499886 CEST65472443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.807542086 CEST44365472188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.807826996 CEST65481443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.807868004 CEST44365481188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.807926893 CEST65481443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.809784889 CEST65481443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.809804916 CEST44365481188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.830301046 CEST4436547635.190.80.1192.168.2.6
    Sep 25, 2024 04:06:42.830626011 CEST65476443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:42.830641985 CEST4436547635.190.80.1192.168.2.6
    Sep 25, 2024 04:06:42.831645966 CEST4436547635.190.80.1192.168.2.6
    Sep 25, 2024 04:06:42.831697941 CEST65476443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:42.855601072 CEST65476443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:42.855724096 CEST4436547635.190.80.1192.168.2.6
    Sep 25, 2024 04:06:42.856420040 CEST65476443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:42.856427908 CEST4436547635.190.80.1192.168.2.6
    Sep 25, 2024 04:06:42.883732080 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.883800983 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.883822918 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.883909941 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.883961916 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.883971930 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.884087086 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.884136915 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.884145975 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.884510994 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.884566069 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.884576082 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.884649992 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.884710073 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.884728909 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.884762049 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.884901047 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.884954929 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.884963989 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.885016918 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.885075092 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.885122061 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.885349989 CEST65473443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.885370016 CEST44365473188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.889441013 CEST44365477188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.889663935 CEST65477443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.889672041 CEST44365477188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.890674114 CEST44365477188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.890732050 CEST65477443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.891108036 CEST65477443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.891118050 CEST65477443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.891168118 CEST65477443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.891170979 CEST44365477188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.891225100 CEST65477443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.891464949 CEST65482443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.891520023 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.891597033 CEST65482443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.892517090 CEST65482443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.892533064 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.958956957 CEST44365478188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.959630013 CEST65478443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.959645987 CEST44365478188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.960774899 CEST44365478188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.960840940 CEST65478443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.962016106 CEST65478443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.962045908 CEST65478443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.962085962 CEST44365478188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.962105036 CEST65478443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.962140083 CEST65478443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.962474108 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.962497950 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.962563992 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.963088989 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:42.963104010 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:42.970223904 CEST65476443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:42.980791092 CEST4436547635.190.80.1192.168.2.6
    Sep 25, 2024 04:06:42.980966091 CEST4436547635.190.80.1192.168.2.6
    Sep 25, 2024 04:06:42.981010914 CEST65476443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:42.983771086 CEST65476443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:42.983789921 CEST4436547635.190.80.1192.168.2.6
    Sep 25, 2024 04:06:42.987159014 CEST65485443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:42.987174988 CEST4436548535.190.80.1192.168.2.6
    Sep 25, 2024 04:06:42.987240076 CEST65485443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:43.002841949 CEST65485443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:43.002859116 CEST4436548535.190.80.1192.168.2.6
    Sep 25, 2024 04:06:43.173788071 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.174551010 CEST65479443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.174586058 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.175764084 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.178432941 CEST65479443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.178520918 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.178605080 CEST65479443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.223417997 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.223464012 CEST65479443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.244767904 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.245157003 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.245193005 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.245672941 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.247034073 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.247136116 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.247174978 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.266690969 CEST44365481188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.268003941 CEST65481443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.268028975 CEST44365481188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.269007921 CEST44365481188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.269412994 CEST65481443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.269747972 CEST65481443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.269747972 CEST65481443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.269815922 CEST44365481188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.269841909 CEST65481443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.269994974 CEST44365481188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.270025015 CEST65481443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.270179987 CEST65481443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.276262045 CEST65486443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.276314020 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.276741028 CEST65486443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.279403925 CEST65486443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.279418945 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.287408113 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.314176083 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.314311981 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.314402103 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.314445972 CEST65479443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.314466953 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.314537048 CEST65479443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.314543962 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.314799070 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.314896107 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.314909935 CEST65479443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.314915895 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.315021992 CEST65479443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.315027952 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.320200920 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.320297956 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.320369959 CEST65479443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.320379972 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.320406914 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.320466995 CEST65479443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.358927965 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.359333992 CEST65482443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.359353065 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.360239983 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.360306978 CEST65482443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.361179113 CEST65482443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.361244917 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.361558914 CEST65482443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.381874084 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.399538040 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.399671078 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.399765968 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.399849892 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.399884939 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.399900913 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.400005102 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.400036097 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.400043011 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.400070906 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.400158882 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.400243044 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.400309086 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.400316000 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.400407076 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.400871038 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.401056051 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.401340008 CEST65479443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.401720047 CEST65479443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.401736975 CEST44365479188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.405594110 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.407404900 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.448791027 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.449166059 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.449187994 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.450177908 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.450253010 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.450694084 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.450694084 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.450763941 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.477102995 CEST4436548535.190.80.1192.168.2.6
    Sep 25, 2024 04:06:43.477586985 CEST65485443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:43.477596998 CEST4436548535.190.80.1192.168.2.6
    Sep 25, 2024 04:06:43.477926970 CEST4436548535.190.80.1192.168.2.6
    Sep 25, 2024 04:06:43.478333950 CEST65485443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:43.478333950 CEST65485443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:43.478348970 CEST4436548535.190.80.1192.168.2.6
    Sep 25, 2024 04:06:43.478393078 CEST4436548535.190.80.1192.168.2.6
    Sep 25, 2024 04:06:43.485279083 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.485374928 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.485462904 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.485513926 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.485526085 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.485553980 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.485687017 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.485765934 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.485774040 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.485873938 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.485960960 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.485996962 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.486004114 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.486064911 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.486071110 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.486520052 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.486605883 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.486686945 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.486699104 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.486706972 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.486816883 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.487445116 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.487512112 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.487519026 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.487596989 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.487718105 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.487725019 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.488415956 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.488513947 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.488605976 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.488612890 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.488686085 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.488719940 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.489044905 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.489149094 CEST65480443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.489162922 CEST44365480188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.499861002 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.499932051 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.499969006 CEST65482443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.499979973 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.499996901 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.500026941 CEST65482443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.500963926 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.500996113 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.501024961 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.501051903 CEST65482443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.501061916 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.501090050 CEST65482443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.501969099 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.501998901 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.502276897 CEST65482443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.502285957 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.502444983 CEST65482443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.505388975 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.579165936 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.579185009 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.589718103 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.589759111 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.589864969 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.589906931 CEST65482443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.589931011 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.589948893 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.590008974 CEST65482443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.590008974 CEST65482443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.590631008 CEST65482443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.590648890 CEST44365482188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.603121996 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.603163004 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.603199005 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.603224039 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.603235960 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.603286028 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.603312969 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.603323936 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.603622913 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.603631973 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.603987932 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.604005098 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.604013920 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.604324102 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.604332924 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.608731985 CEST4436548535.190.80.1192.168.2.6
    Sep 25, 2024 04:06:43.608819962 CEST65485443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:43.610033989 CEST65485443192.168.2.635.190.80.1
    Sep 25, 2024 04:06:43.610049009 CEST4436548535.190.80.1192.168.2.6
    Sep 25, 2024 04:06:43.694336891 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.694382906 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.694519043 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.694547892 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.694551945 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.694564104 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.694601059 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.694731951 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.694737911 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.695241928 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.695271969 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.695297956 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.695324898 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.695336103 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.695367098 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.696098089 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.696141005 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.696211100 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.696234941 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.696238041 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.696249008 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.696302891 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.696302891 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.696877003 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.696985960 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.697021961 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.697047949 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.697060108 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.697877884 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.697910070 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.697916031 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.697926998 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.698107004 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.698117018 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.699584007 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.738773108 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.753439903 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.753813028 CEST65486443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.753846884 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.754173994 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.755193949 CEST65486443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.755271912 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.756078005 CEST65486443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.790359020 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.790404081 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.790437937 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.790472031 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.790492058 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.790524960 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.790535927 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.790568113 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.790713072 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.790723085 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.790797949 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.790827036 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.790836096 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.790868044 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.790936947 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.790976048 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.791002035 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.791011095 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.791136980 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.791640043 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.791728973 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.791762114 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.792495012 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.792500973 CEST44365484188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.793046951 CEST65484443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.803416014 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.903361082 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.903439999 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.903470039 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.903496027 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.903528929 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.903532982 CEST65486443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.903552055 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.903574944 CEST65486443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.904301882 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.904345036 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.904364109 CEST65486443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.904371023 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.904412985 CEST65486443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.908143044 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.908250093 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.908277035 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.910168886 CEST65486443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.910191059 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.994388103 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.994417906 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.994451046 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.994483948 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.994515896 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.994553089 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.994601965 CEST65486443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.994636059 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.994690895 CEST65486443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.994788885 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.994838953 CEST65486443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.994858027 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.994879961 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:43.994951963 CEST65486443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:43.994951963 CEST65486443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:44.138176918 CEST65486443192.168.2.6188.114.96.3
    Sep 25, 2024 04:06:44.138225079 CEST44365486188.114.96.3192.168.2.6
    Sep 25, 2024 04:06:46.764319897 CEST44365396142.250.186.68192.168.2.6
    Sep 25, 2024 04:06:46.764497995 CEST44365396142.250.186.68192.168.2.6
    Sep 25, 2024 04:06:46.764676094 CEST65396443192.168.2.6142.250.186.68
    Sep 25, 2024 04:06:48.043569088 CEST65396443192.168.2.6142.250.186.68
    Sep 25, 2024 04:06:48.043661118 CEST44365396142.250.186.68192.168.2.6
    Sep 25, 2024 04:06:48.044326067 CEST65489443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.044410944 CEST44365489139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.044615030 CEST65489443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.045427084 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.045439005 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.045531988 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.046328068 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.046348095 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.046473026 CEST65489443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.046487093 CEST44365489139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.055923939 CEST65491443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.055965900 CEST44365491139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.056127071 CEST65491443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.059006929 CEST65491443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.059024096 CEST44365491139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.076761961 CEST65492443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.076836109 CEST44365492139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.076976061 CEST65492443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.077255964 CEST65492443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.077290058 CEST44365492139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.655292988 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.655605078 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.655642986 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.656800985 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.657571077 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.657748938 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.658418894 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.673079967 CEST44365489139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.673614979 CEST65489443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.673640966 CEST44365489139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.674124002 CEST44365489139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.675154924 CEST65489443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.675241947 CEST44365489139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.675687075 CEST65489443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.675708055 CEST65489443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.675725937 CEST44365489139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.687231064 CEST44365491139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.687495947 CEST65491443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.687525034 CEST44365491139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.688596964 CEST44365491139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.688668013 CEST65491443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.689301014 CEST65491443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.689368963 CEST44365491139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.690193892 CEST44365492139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.691099882 CEST65492443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.691129923 CEST44365492139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.691184044 CEST65491443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.691193104 CEST44365491139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.691210985 CEST65491443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.694850922 CEST44365492139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.694940090 CEST65492443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.695274115 CEST65492443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.695436954 CEST65492443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.695436954 CEST65492443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.695452929 CEST44365492139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.695488930 CEST44365492139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.703409910 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.735409021 CEST44365491139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.735907078 CEST65491443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.736015081 CEST65492443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.736041069 CEST44365492139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.783813000 CEST65492443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.850825071 CEST44365489139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.850925922 CEST44365489139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.850992918 CEST65489443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.851583958 CEST65489443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.851607084 CEST44365489139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.851618052 CEST65489443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.851658106 CEST65489443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.864607096 CEST44365491139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.864687920 CEST44365491139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.864779949 CEST65491443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.865852118 CEST65491443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.865875006 CEST44365491139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.874617100 CEST44365492139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.874797106 CEST44365492139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.874880075 CEST65492443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.875236034 CEST65492443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.875260115 CEST44365492139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:48.875317097 CEST65492443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:48.875317097 CEST65492443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.030512094 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.030569077 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.030611992 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.030647993 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.030672073 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.030704975 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.030723095 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.045676947 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.045722008 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.045758009 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.045770884 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.045804024 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.097531080 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.117491961 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.117537975 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.117572069 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.117583036 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.117619991 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.117634058 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.129096031 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.129146099 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.129174948 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.129193068 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.129226923 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.129240990 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.156424046 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.156471014 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.156655073 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.156655073 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.156672955 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.158114910 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.172990084 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.173053980 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.173105955 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.173130989 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.173188925 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.191390038 CEST65490443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.191421032 CEST44365490139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.433662891 CEST65493443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.433731079 CEST44365493139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.433856010 CEST65493443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.434271097 CEST65493443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:49.434288979 CEST44365493139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:49.450824976 CEST65494443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:49.450862885 CEST44365494139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:49.450927973 CEST65494443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:49.451241016 CEST65494443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:49.451256990 CEST44365494139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:50.212766886 CEST44365493139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:50.213223934 CEST65493443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:50.213243008 CEST44365493139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:50.213723898 CEST44365493139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:50.214066982 CEST65493443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:50.214150906 CEST44365493139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:50.214271069 CEST65493443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:50.214304924 CEST65493443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:50.214312077 CEST44365493139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:50.232251883 CEST44365494139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:50.232558966 CEST65494443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:50.232570887 CEST44365494139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:50.233048916 CEST44365494139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:50.233450890 CEST65494443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:50.233529091 CEST44365494139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:50.233609915 CEST65494443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:50.279408932 CEST44365494139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:50.402712107 CEST44365494139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:50.402806044 CEST44365494139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:50.402856112 CEST65494443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:50.403683901 CEST65494443192.168.2.6139.45.195.8
    Sep 25, 2024 04:06:50.403708935 CEST44365494139.45.195.8192.168.2.6
    Sep 25, 2024 04:06:50.421827078 CEST65495443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:50.421907902 CEST44365495139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:50.422000885 CEST65495443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:50.422425032 CEST65495443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:50.422451019 CEST44365495139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:50.505753040 CEST44365493139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:50.505987883 CEST44365493139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:50.506047964 CEST65493443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:50.506500006 CEST65493443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:50.506525993 CEST44365493139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:51.209887028 CEST44365495139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:51.216293097 CEST65495443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:51.216319084 CEST44365495139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:51.217838049 CEST44365495139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:51.217905998 CEST65495443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:51.218314886 CEST65495443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:51.218399048 CEST44365495139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:51.218599081 CEST65495443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:51.218607903 CEST44365495139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:51.262147903 CEST65495443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:51.391146898 CEST44365495139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:51.391248941 CEST44365495139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:51.391649961 CEST65495443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:51.391851902 CEST65495443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:51.391895056 CEST44365495139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:51.391920090 CEST65495443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:51.391953945 CEST65495443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:51.394807100 CEST65496443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:51.394912004 CEST44365496139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:51.395001888 CEST65496443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:51.395289898 CEST65496443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:51.395329952 CEST44365496139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:52.792968035 CEST65497443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:52.793014050 CEST4436549740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:52.793169975 CEST65497443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:52.793848991 CEST65497443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:52.793864012 CEST4436549740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:53.075522900 CEST44365496139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:53.075865984 CEST65496443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:53.075931072 CEST44365496139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:53.076453924 CEST44365496139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:53.076819897 CEST65496443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:53.076920033 CEST44365496139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:53.076960087 CEST65496443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:53.118374109 CEST65496443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:53.118386984 CEST44365496139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:53.247823000 CEST44365496139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:53.248068094 CEST44365496139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:53.248253107 CEST65496443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:53.249974012 CEST65496443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:53.250011921 CEST44365496139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:53.353940010 CEST65498443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:53.353981972 CEST44365498216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:53.354068041 CEST65498443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:53.354593992 CEST65498443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:53.354609966 CEST44365498216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:53.858567953 CEST4436549740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:53.858710051 CEST65497443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:53.868185043 CEST65497443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:53.868202925 CEST4436549740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:53.868628979 CEST4436549740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:53.870728016 CEST65497443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:53.870728016 CEST65497443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:53.870744944 CEST4436549740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:53.871119976 CEST65497443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:53.911448002 CEST4436549740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:53.999145031 CEST44365498216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:54.023051023 CEST65498443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:54.023071051 CEST44365498216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:54.024580002 CEST44365498216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:54.024705887 CEST65498443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:54.027194023 CEST44365498216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:54.027317047 CEST65498443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:54.029305935 CEST65498443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:54.029480934 CEST44365498216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:54.029861927 CEST65498443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:54.029867887 CEST44365498216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:54.046825886 CEST4436549740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:54.046998024 CEST4436549740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:54.047224045 CEST65497443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:54.054107904 CEST65497443192.168.2.640.113.110.67
    Sep 25, 2024 04:06:54.054126978 CEST4436549740.113.110.67192.168.2.6
    Sep 25, 2024 04:06:54.080691099 CEST65498443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:54.341905117 CEST44365498216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:54.342320919 CEST44365498216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:54.342397928 CEST65498443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:54.504823923 CEST65498443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:54.504863977 CEST44365498216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:54.760433912 CEST65499443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:54.760484934 CEST44365499216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:54.760552883 CEST65499443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:54.761034012 CEST65500443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:54.761080027 CEST44365500216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:54.761286020 CEST65500443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:54.761288881 CEST65499443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:54.761307001 CEST44365499216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:54.761497974 CEST65500443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:54.761511087 CEST44365500216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:54.766746998 CEST655015228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:54.771662951 CEST522865501108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:54.771735907 CEST655015228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:54.772480965 CEST655015228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:54.777549982 CEST522865501108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:55.381474018 CEST522865501108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:55.381551027 CEST522865501108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:55.381588936 CEST522865501108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:55.381617069 CEST655015228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:55.381622076 CEST522865501108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:55.381658077 CEST522865501108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:55.381668091 CEST655015228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:55.381695986 CEST522865501108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:55.381799936 CEST655015228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:55.406135082 CEST44365499216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:55.411034107 CEST65499443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:55.411061049 CEST44365499216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:55.411667109 CEST44365499216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:55.412727118 CEST655015228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:55.413533926 CEST65499443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:55.413628101 CEST44365499216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:55.413680077 CEST655015228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:55.414092064 CEST65499443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:55.417571068 CEST522865501108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:55.418513060 CEST522865501108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:55.455409050 CEST44365499216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:55.502116919 CEST44365500216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:55.504355907 CEST65500443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:55.504379034 CEST44365500216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:55.504808903 CEST44365500216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:55.506089926 CEST65500443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:55.506151915 CEST44365500216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:55.506472111 CEST65500443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:55.547406912 CEST44365500216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:55.677757025 CEST522865501108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:55.694457054 CEST44365499216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:55.694792032 CEST44365499216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:55.694859028 CEST65499443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:55.695637941 CEST65499443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:55.695660114 CEST44365499216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:55.721589088 CEST655015228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:55.804910898 CEST522865501108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:55.847744942 CEST655015228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:55.884954929 CEST655015228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:55.890163898 CEST522865501108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:55.890234947 CEST655015228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:57.355889082 CEST44365500216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:57.356082916 CEST44365500216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:57.356132030 CEST65500443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:57.359240055 CEST65500443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:57.359265089 CEST44365500216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:57.501993895 CEST65502443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:57.502046108 CEST44365502139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:57.502130032 CEST65502443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:57.505043983 CEST65502443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:57.505055904 CEST44365502139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:57.532774925 CEST65503443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:57.532877922 CEST44365503139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:57.532958031 CEST65503443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:57.535408974 CEST65503443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:57.535444021 CEST44365503139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:57.543700933 CEST655045228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:57.545156002 CEST65505443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:57.545214891 CEST44365505216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:57.545295954 CEST65505443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:57.545742035 CEST65505443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:57.545767069 CEST44365505216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:57.548813105 CEST522865504108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:57.548882008 CEST655045228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:57.550934076 CEST655045228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:57.555866957 CEST522865504108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:58.177273989 CEST522865504108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:58.177345037 CEST522865504108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:58.177395105 CEST522865504108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:58.177428007 CEST522865504108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:58.177433014 CEST655045228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:58.177460909 CEST522865504108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:58.177496910 CEST522865504108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:58.177531958 CEST655045228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:58.178436995 CEST655045228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:58.179071903 CEST655045228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:58.180214882 CEST655045228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:58.183922052 CEST522865504108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:58.185168028 CEST522865504108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:58.197870970 CEST44365505216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:58.198659897 CEST65505443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:58.198687077 CEST44365505216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:58.199270010 CEST44365505216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:58.203058004 CEST65505443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:58.203150034 CEST44365505216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:58.203191996 CEST65505443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:58.243443012 CEST44365505216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:58.253283024 CEST65505443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:58.284039974 CEST44365502139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.286171913 CEST65502443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.286212921 CEST44365502139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.286712885 CEST44365502139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.290627003 CEST65502443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.290712118 CEST44365502139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.290961027 CEST65502443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.324640989 CEST44365503139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.330584049 CEST65502443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.330616951 CEST44365502139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.338059902 CEST65503443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.338135958 CEST44365503139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.338591099 CEST44365503139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.339206934 CEST65503443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.339206934 CEST65503443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.339308023 CEST44365503139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.382057905 CEST65503443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.448158979 CEST522865504108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:58.461071968 CEST44365502139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.461157084 CEST44365502139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.461225986 CEST65502443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.462038994 CEST65502443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.462061882 CEST44365502139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.464050055 CEST65506443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.464078903 CEST44365506139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.468122005 CEST65506443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.468535900 CEST65506443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.468554020 CEST44365506139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.503441095 CEST655045228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:58.511513948 CEST44365503139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.511605024 CEST44365503139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.512638092 CEST44365505216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:58.512870073 CEST65503443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.512989044 CEST44365505216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:58.513494968 CEST65505443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:58.518309116 CEST65505443192.168.2.6216.58.206.46
    Sep 25, 2024 04:06:58.518311024 CEST65503443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.518342018 CEST44365505216.58.206.46192.168.2.6
    Sep 25, 2024 04:06:58.518383980 CEST44365503139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.519269943 CEST65507443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.519328117 CEST44365507139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.524147987 CEST65507443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.524456024 CEST65507443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:58.524491072 CEST44365507139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:58.580601931 CEST522865504108.177.15.188192.168.2.6
    Sep 25, 2024 04:06:58.630084038 CEST655045228192.168.2.6108.177.15.188
    Sep 25, 2024 04:06:59.293842077 CEST44365506139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:59.326762915 CEST44365507139.45.197.251192.168.2.6
    Sep 25, 2024 04:06:59.348874092 CEST65506443192.168.2.6139.45.197.251
    Sep 25, 2024 04:06:59.368284941 CEST65507443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:00.001291990 CEST65507443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:00.001355886 CEST44365507139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:00.002846956 CEST44365507139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:00.003643036 CEST65506443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:00.003695011 CEST44365506139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:00.004286051 CEST65507443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:00.004367113 CEST44365506139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:00.004507065 CEST44365507139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:00.004829884 CEST65506443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:00.004924059 CEST44365506139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:00.005130053 CEST65507443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:00.005249977 CEST65506443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:00.005281925 CEST65506443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:00.005323887 CEST44365506139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:00.047445059 CEST44365507139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:00.297378063 CEST44365507139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:00.297478914 CEST44365507139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:00.297545910 CEST65507443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:00.303016901 CEST65507443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:00.303059101 CEST44365507139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:00.307707071 CEST44365506139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:00.307815075 CEST44365506139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:00.307863951 CEST65506443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:00.308393955 CEST65506443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:00.308410883 CEST44365506139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:00.316102028 CEST65508443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:00.316183090 CEST44365508139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:00.316245079 CEST65508443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:00.316590071 CEST65508443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:00.316610098 CEST44365508139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:00.375885963 CEST522865504108.177.15.188192.168.2.6
    Sep 25, 2024 04:07:00.421713114 CEST65509443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:00.421781063 CEST44365509139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:00.421864986 CEST65509443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:00.422091007 CEST65509443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:00.422116041 CEST44365509139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:00.425405979 CEST655045228192.168.2.6108.177.15.188
    Sep 25, 2024 04:07:01.104494095 CEST44365508139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:01.104899883 CEST65508443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:01.104969025 CEST44365508139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:01.105496883 CEST44365508139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:01.105860949 CEST65508443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:01.105958939 CEST44365508139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:01.106004000 CEST65508443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:01.151423931 CEST44365508139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:01.158364058 CEST65508443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:01.214359045 CEST44365509139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:01.254719973 CEST65509443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:01.264744043 CEST65509443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:01.264756918 CEST44365509139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:01.266011953 CEST44365509139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:01.266078949 CEST65509443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:01.268462896 CEST65509443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:01.268515110 CEST44365509139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:01.269057989 CEST65509443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:01.269064903 CEST44365509139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:01.312769890 CEST65509443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:01.393309116 CEST44365508139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:01.393434048 CEST44365508139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:01.393553972 CEST65508443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:01.395432949 CEST65508443192.168.2.6139.45.197.251
    Sep 25, 2024 04:07:01.395479918 CEST44365508139.45.197.251192.168.2.6
    Sep 25, 2024 04:07:01.442969084 CEST44365509139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:01.443058968 CEST44365509139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:01.443212032 CEST65509443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:01.443840027 CEST65509443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:01.443855047 CEST44365509139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:01.443882942 CEST65509443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:01.443902016 CEST65509443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:01.445410013 CEST65510443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:01.445437908 CEST44365510139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:01.445622921 CEST65510443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:01.446006060 CEST65510443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:01.446021080 CEST44365510139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:02.310213089 CEST44365510139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:02.353843927 CEST65510443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:02.386734009 CEST65510443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:02.386801958 CEST44365510139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:02.388468027 CEST44365510139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:02.388576031 CEST65510443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:02.546824932 CEST65510443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:02.547116995 CEST44365510139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:02.547257900 CEST65510443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:02.547286034 CEST44365510139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:02.547388077 CEST65510443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:02.547413111 CEST44365510139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:02.948503017 CEST44365510139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:02.948528051 CEST44365510139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:02.948596001 CEST65510443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:02.948626041 CEST44365510139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:02.948642969 CEST44365510139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:02.948673010 CEST65510443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:02.948699951 CEST65510443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:02.949861050 CEST65510443192.168.2.6139.45.197.226
    Sep 25, 2024 04:07:02.949883938 CEST44365510139.45.197.226192.168.2.6
    Sep 25, 2024 04:07:02.984157085 CEST65511443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:02.984247923 CEST4436551182.192.85.249192.168.2.6
    Sep 25, 2024 04:07:02.984329939 CEST65511443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:02.984584093 CEST65511443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:02.984616995 CEST4436551182.192.85.249192.168.2.6
    Sep 25, 2024 04:07:02.988112926 CEST65512443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:02.988162041 CEST4436551282.192.85.249192.168.2.6
    Sep 25, 2024 04:07:02.988256931 CEST65512443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:02.988420963 CEST65512443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:02.988442898 CEST4436551282.192.85.249192.168.2.6
    Sep 25, 2024 04:07:03.867724895 CEST4436551182.192.85.249192.168.2.6
    Sep 25, 2024 04:07:03.868257046 CEST65511443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:03.868290901 CEST4436551182.192.85.249192.168.2.6
    Sep 25, 2024 04:07:03.869796991 CEST4436551182.192.85.249192.168.2.6
    Sep 25, 2024 04:07:03.869875908 CEST65511443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:03.871642113 CEST4436551282.192.85.249192.168.2.6
    Sep 25, 2024 04:07:03.872288942 CEST65512443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:03.872314930 CEST4436551282.192.85.249192.168.2.6
    Sep 25, 2024 04:07:03.872761965 CEST65511443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:03.872869015 CEST4436551182.192.85.249192.168.2.6
    Sep 25, 2024 04:07:03.873183012 CEST65511443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:03.873192072 CEST4436551182.192.85.249192.168.2.6
    Sep 25, 2024 04:07:03.873482943 CEST4436551282.192.85.249192.168.2.6
    Sep 25, 2024 04:07:03.873553991 CEST65512443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:03.875919104 CEST65512443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:03.876038074 CEST4436551282.192.85.249192.168.2.6
    Sep 25, 2024 04:07:03.876626968 CEST65512443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:03.876636028 CEST4436551282.192.85.249192.168.2.6
    Sep 25, 2024 04:07:03.925096989 CEST65511443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:03.925270081 CEST65512443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:04.132924080 CEST4436551182.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.132960081 CEST4436551182.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.132968903 CEST4436551182.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.132985115 CEST4436551182.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.132992983 CEST4436551182.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.133001089 CEST4436551182.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.133128881 CEST65511443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:04.133128881 CEST65511443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:04.133222103 CEST4436551182.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.133364916 CEST65511443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:04.136827946 CEST4436551282.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.136915922 CEST4436551282.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.136936903 CEST4436551282.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.136982918 CEST4436551282.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.136986017 CEST65512443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:04.137017012 CEST4436551282.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.137022972 CEST65512443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:04.137036085 CEST4436551282.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.137056112 CEST65512443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:04.137089968 CEST65512443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:04.137089968 CEST65512443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:04.171149015 CEST4436551182.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.171272039 CEST4436551182.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.171314955 CEST65511443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:04.171425104 CEST65511443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:04.172466040 CEST65511443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:04.172488928 CEST4436551182.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.185698986 CEST4436551282.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.185781956 CEST4436551282.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.185802937 CEST4436551282.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.185815096 CEST65512443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:04.185883999 CEST65512443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:04.186767101 CEST65512443192.168.2.682.192.85.249
    Sep 25, 2024 04:07:04.186794043 CEST4436551282.192.85.249192.168.2.6
    Sep 25, 2024 04:07:04.288033009 CEST65513443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:04.288094997 CEST44365513139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:04.292299032 CEST65513443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:04.292798996 CEST65513443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:04.292834044 CEST44365513139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:05.356848955 CEST44365513139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:05.357496023 CEST65513443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:05.357547045 CEST44365513139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:05.362740040 CEST44365513139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:05.362839937 CEST65513443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:05.366751909 CEST65513443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:05.367079020 CEST44365513139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:05.367340088 CEST65513443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:05.367356062 CEST44365513139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:05.410459995 CEST65513443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:05.555593014 CEST44365513139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:05.555710077 CEST44365513139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:05.555766106 CEST65513443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:05.557095051 CEST65513443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:05.557120085 CEST44365513139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:05.561036110 CEST65514443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:05.561065912 CEST44365514139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:05.561132908 CEST65514443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:05.562431097 CEST65514443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:05.562447071 CEST44365514139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:06.556463957 CEST44365514139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:06.556823969 CEST65514443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:06.556849957 CEST44365514139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:06.558316946 CEST44365514139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:06.558381081 CEST65514443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:06.558774948 CEST65514443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:06.558842897 CEST44365514139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:06.559004068 CEST65514443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:06.559012890 CEST44365514139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:06.559082985 CEST65514443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:06.559127092 CEST44365514139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:06.745503902 CEST44365514139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:06.745543957 CEST44365514139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:06.745609045 CEST65514443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:06.745652914 CEST44365514139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:06.745682001 CEST44365514139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:06.745716095 CEST65514443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:06.745769024 CEST65514443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:06.746439934 CEST65514443192.168.2.6139.45.197.228
    Sep 25, 2024 04:07:06.746474981 CEST44365514139.45.197.228192.168.2.6
    Sep 25, 2024 04:07:15.670845032 CEST65515443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:15.670906067 CEST4436551540.113.110.67192.168.2.6
    Sep 25, 2024 04:07:15.670989990 CEST65515443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:15.672250986 CEST65515443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:15.672285080 CEST4436551540.113.110.67192.168.2.6
    Sep 25, 2024 04:07:16.585216045 CEST4436551540.113.110.67192.168.2.6
    Sep 25, 2024 04:07:16.585319996 CEST65515443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:16.587440968 CEST65515443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:16.587476969 CEST4436551540.113.110.67192.168.2.6
    Sep 25, 2024 04:07:16.587745905 CEST4436551540.113.110.67192.168.2.6
    Sep 25, 2024 04:07:16.589654922 CEST65515443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:16.589709044 CEST65515443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:16.589724064 CEST4436551540.113.110.67192.168.2.6
    Sep 25, 2024 04:07:16.589849949 CEST65515443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:16.631428003 CEST4436551540.113.110.67192.168.2.6
    Sep 25, 2024 04:07:16.765993118 CEST4436551540.113.110.67192.168.2.6
    Sep 25, 2024 04:07:16.766410112 CEST4436551540.113.110.67192.168.2.6
    Sep 25, 2024 04:07:16.766469955 CEST65515443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:16.766572952 CEST65515443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:16.766593933 CEST4436551540.113.110.67192.168.2.6
    Sep 25, 2024 04:07:16.766607046 CEST65515443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:23.315860987 CEST65517443192.168.2.6216.58.206.46
    Sep 25, 2024 04:07:23.315954924 CEST44365517216.58.206.46192.168.2.6
    Sep 25, 2024 04:07:23.317523003 CEST65517443192.168.2.6216.58.206.46
    Sep 25, 2024 04:07:23.317893028 CEST65517443192.168.2.6216.58.206.46
    Sep 25, 2024 04:07:23.317903996 CEST44365517216.58.206.46192.168.2.6
    Sep 25, 2024 04:07:23.952275038 CEST44365517216.58.206.46192.168.2.6
    Sep 25, 2024 04:07:23.952634096 CEST65517443192.168.2.6216.58.206.46
    Sep 25, 2024 04:07:23.952661037 CEST44365517216.58.206.46192.168.2.6
    Sep 25, 2024 04:07:23.953079939 CEST44365517216.58.206.46192.168.2.6
    Sep 25, 2024 04:07:23.953614950 CEST65517443192.168.2.6216.58.206.46
    Sep 25, 2024 04:07:23.953614950 CEST65517443192.168.2.6216.58.206.46
    Sep 25, 2024 04:07:23.953689098 CEST44365517216.58.206.46192.168.2.6
    Sep 25, 2024 04:07:24.000932932 CEST65517443192.168.2.6216.58.206.46
    Sep 25, 2024 04:07:24.284980059 CEST44365517216.58.206.46192.168.2.6
    Sep 25, 2024 04:07:24.285118103 CEST44365517216.58.206.46192.168.2.6
    Sep 25, 2024 04:07:24.285516024 CEST65517443192.168.2.6216.58.206.46
    Sep 25, 2024 04:07:24.286436081 CEST65517443192.168.2.6216.58.206.46
    Sep 25, 2024 04:07:24.286453009 CEST44365517216.58.206.46192.168.2.6
    Sep 25, 2024 04:07:36.225852966 CEST65519443192.168.2.6142.250.186.68
    Sep 25, 2024 04:07:36.225967884 CEST44365519142.250.186.68192.168.2.6
    Sep 25, 2024 04:07:36.226130962 CEST65519443192.168.2.6142.250.186.68
    Sep 25, 2024 04:07:36.227195024 CEST65519443192.168.2.6142.250.186.68
    Sep 25, 2024 04:07:36.227231026 CEST44365519142.250.186.68192.168.2.6
    Sep 25, 2024 04:07:37.251916885 CEST44365519142.250.186.68192.168.2.6
    Sep 25, 2024 04:07:37.252410889 CEST65519443192.168.2.6142.250.186.68
    Sep 25, 2024 04:07:37.252477884 CEST44365519142.250.186.68192.168.2.6
    Sep 25, 2024 04:07:37.253720045 CEST44365519142.250.186.68192.168.2.6
    Sep 25, 2024 04:07:37.254072905 CEST65519443192.168.2.6142.250.186.68
    Sep 25, 2024 04:07:37.254364014 CEST44365519142.250.186.68192.168.2.6
    Sep 25, 2024 04:07:37.298789978 CEST65519443192.168.2.6142.250.186.68
    Sep 25, 2024 04:07:40.221748114 CEST65520443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:40.221803904 CEST4436552040.113.110.67192.168.2.6
    Sep 25, 2024 04:07:40.221930027 CEST65520443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:40.224289894 CEST65520443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:40.224306107 CEST4436552040.113.110.67192.168.2.6
    Sep 25, 2024 04:07:41.010221004 CEST4436552040.113.110.67192.168.2.6
    Sep 25, 2024 04:07:41.010299921 CEST65520443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:41.011987925 CEST65520443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:41.012013912 CEST4436552040.113.110.67192.168.2.6
    Sep 25, 2024 04:07:41.012309074 CEST4436552040.113.110.67192.168.2.6
    Sep 25, 2024 04:07:41.014302015 CEST65520443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:41.014424086 CEST65520443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:41.014437914 CEST4436552040.113.110.67192.168.2.6
    Sep 25, 2024 04:07:41.014672995 CEST65520443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:41.055413961 CEST4436552040.113.110.67192.168.2.6
    Sep 25, 2024 04:07:41.184659958 CEST4436552040.113.110.67192.168.2.6
    Sep 25, 2024 04:07:41.184746981 CEST4436552040.113.110.67192.168.2.6
    Sep 25, 2024 04:07:41.184812069 CEST65520443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:41.184993982 CEST65520443192.168.2.640.113.110.67
    Sep 25, 2024 04:07:41.185018063 CEST4436552040.113.110.67192.168.2.6
    Sep 25, 2024 04:07:45.380228996 CEST655045228192.168.2.6108.177.15.188
    Sep 25, 2024 04:07:45.385153055 CEST522865504108.177.15.188192.168.2.6
    Sep 25, 2024 04:07:47.160167933 CEST44365519142.250.186.68192.168.2.6
    Sep 25, 2024 04:07:47.160346031 CEST44365519142.250.186.68192.168.2.6
    Sep 25, 2024 04:07:47.160460949 CEST65519443192.168.2.6142.250.186.68
    Sep 25, 2024 04:07:48.395381927 CEST65519443192.168.2.6142.250.186.68
    Sep 25, 2024 04:07:48.395421028 CEST44365519142.250.186.68192.168.2.6
    TimestampSource PortDest PortSource IPDest IP
    Sep 25, 2024 04:06:31.848573923 CEST53508361.1.1.1192.168.2.6
    Sep 25, 2024 04:06:31.915473938 CEST53554911.1.1.1192.168.2.6
    Sep 25, 2024 04:06:32.882502079 CEST53574911.1.1.1192.168.2.6
    Sep 25, 2024 04:06:33.586321115 CEST5249053192.168.2.61.1.1.1
    Sep 25, 2024 04:06:33.586605072 CEST6509253192.168.2.61.1.1.1
    Sep 25, 2024 04:06:33.604068041 CEST53650921.1.1.1192.168.2.6
    Sep 25, 2024 04:06:33.604989052 CEST53524901.1.1.1192.168.2.6
    Sep 25, 2024 04:06:36.174642086 CEST5140253192.168.2.61.1.1.1
    Sep 25, 2024 04:06:36.174701929 CEST5161253192.168.2.61.1.1.1
    Sep 25, 2024 04:06:36.181492090 CEST53514021.1.1.1192.168.2.6
    Sep 25, 2024 04:06:36.181535006 CEST53516121.1.1.1192.168.2.6
    Sep 25, 2024 04:06:36.645545959 CEST6308053192.168.2.61.1.1.1
    Sep 25, 2024 04:06:36.817027092 CEST53630801.1.1.1192.168.2.6
    Sep 25, 2024 04:06:36.884602070 CEST5939553192.168.2.61.1.1.1
    Sep 25, 2024 04:06:36.912861109 CEST53593951.1.1.1192.168.2.6
    Sep 25, 2024 04:06:39.015189886 CEST5545153192.168.2.61.1.1.1
    Sep 25, 2024 04:06:39.015476942 CEST5379653192.168.2.61.1.1.1
    Sep 25, 2024 04:06:39.022022009 CEST53554511.1.1.1192.168.2.6
    Sep 25, 2024 04:06:39.022119045 CEST53537961.1.1.1192.168.2.6
    Sep 25, 2024 04:06:39.509993076 CEST6362453192.168.2.61.1.1.1
    Sep 25, 2024 04:06:39.515274048 CEST5180153192.168.2.61.1.1.1
    Sep 25, 2024 04:06:39.537400961 CEST53636241.1.1.1192.168.2.6
    Sep 25, 2024 04:06:39.539777994 CEST53518011.1.1.1192.168.2.6
    Sep 25, 2024 04:06:40.109142065 CEST6092053192.168.2.61.1.1.1
    Sep 25, 2024 04:06:40.109508991 CEST6384653192.168.2.61.1.1.1
    Sep 25, 2024 04:06:40.126295090 CEST53609201.1.1.1192.168.2.6
    Sep 25, 2024 04:06:40.159557104 CEST53638461.1.1.1192.168.2.6
    Sep 25, 2024 04:06:40.655235052 CEST6294053192.168.2.61.1.1.1
    Sep 25, 2024 04:06:40.655445099 CEST6146053192.168.2.61.1.1.1
    Sep 25, 2024 04:06:40.662123919 CEST53629401.1.1.1192.168.2.6
    Sep 25, 2024 04:06:40.663568974 CEST53614601.1.1.1192.168.2.6
    Sep 25, 2024 04:06:42.363842964 CEST5092653192.168.2.61.1.1.1
    Sep 25, 2024 04:06:42.364141941 CEST6012453192.168.2.61.1.1.1
    Sep 25, 2024 04:06:42.370614052 CEST53601241.1.1.1192.168.2.6
    Sep 25, 2024 04:06:42.371963024 CEST53509261.1.1.1192.168.2.6
    Sep 25, 2024 04:06:50.014667988 CEST53649991.1.1.1192.168.2.6
    Sep 25, 2024 04:07:00.413800001 CEST5383653192.168.2.61.1.1.1
    Sep 25, 2024 04:07:00.414181948 CEST5383753192.168.2.61.1.1.1
    Sep 25, 2024 04:07:00.421010017 CEST53538361.1.1.1192.168.2.6
    Sep 25, 2024 04:07:00.421207905 CEST53538371.1.1.1192.168.2.6
    Sep 25, 2024 04:07:02.973738909 CEST5849853192.168.2.61.1.1.1
    Sep 25, 2024 04:07:02.974292994 CEST5396253192.168.2.61.1.1.1
    Sep 25, 2024 04:07:02.975248098 CEST5676053192.168.2.61.1.1.1
    Sep 25, 2024 04:07:02.975687981 CEST5294953192.168.2.61.1.1.1
    Sep 25, 2024 04:07:02.983033895 CEST53539621.1.1.1192.168.2.6
    Sep 25, 2024 04:07:02.983671904 CEST53584981.1.1.1192.168.2.6
    Sep 25, 2024 04:07:02.986385107 CEST53529491.1.1.1192.168.2.6
    Sep 25, 2024 04:07:02.987586975 CEST53567601.1.1.1192.168.2.6
    Sep 25, 2024 04:07:04.218097925 CEST5311253192.168.2.61.1.1.1
    Sep 25, 2024 04:07:04.218097925 CEST6463653192.168.2.61.1.1.1
    Sep 25, 2024 04:07:04.280246019 CEST53531121.1.1.1192.168.2.6
    Sep 25, 2024 04:07:04.280427933 CEST53646361.1.1.1192.168.2.6
    Sep 25, 2024 04:07:09.068224907 CEST53650201.1.1.1192.168.2.6
    Sep 25, 2024 04:07:31.624177933 CEST53539431.1.1.1192.168.2.6
    Sep 25, 2024 04:07:32.370424032 CEST53535731.1.1.1192.168.2.6
    TimestampSource IPDest IPChecksumCodeType
    Sep 25, 2024 04:06:40.159682035 CEST192.168.2.61.1.1.1c235(Port unreachable)Destination Unreachable
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Sep 25, 2024 04:06:33.586321115 CEST192.168.2.61.1.1.10x686cStandard query (0)nondsproiz.xyzA (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:33.586605072 CEST192.168.2.61.1.1.10x9137Standard query (0)nondsproiz.xyz65IN (0x0001)false
    Sep 25, 2024 04:06:36.174642086 CEST192.168.2.61.1.1.10x7289Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:36.174701929 CEST192.168.2.61.1.1.10xf8cfStandard query (0)www.google.com65IN (0x0001)false
    Sep 25, 2024 04:06:36.645545959 CEST192.168.2.61.1.1.10x1285Standard query (0)arludoom.comA (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:36.884602070 CEST192.168.2.61.1.1.10x2f8bStandard query (0)arludoom.com65IN (0x0001)false
    Sep 25, 2024 04:06:39.015189886 CEST192.168.2.61.1.1.10x97b5Standard query (0)my.rtmark.netA (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:39.015476942 CEST192.168.2.61.1.1.10x9094Standard query (0)my.rtmark.net65IN (0x0001)false
    Sep 25, 2024 04:06:39.509993076 CEST192.168.2.61.1.1.10xa95bStandard query (0)nondsproiz.xyzA (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:39.515274048 CEST192.168.2.61.1.1.10x659eStandard query (0)nondsproiz.xyz65IN (0x0001)false
    Sep 25, 2024 04:06:40.109142065 CEST192.168.2.61.1.1.10x13cStandard query (0)arludoom.comA (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:40.109508991 CEST192.168.2.61.1.1.10x58d2Standard query (0)arludoom.com65IN (0x0001)false
    Sep 25, 2024 04:06:40.655235052 CEST192.168.2.61.1.1.10x682Standard query (0)my.rtmark.netA (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:40.655445099 CEST192.168.2.61.1.1.10x7931Standard query (0)my.rtmark.net65IN (0x0001)false
    Sep 25, 2024 04:06:42.363842964 CEST192.168.2.61.1.1.10x8e56Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:42.364141941 CEST192.168.2.61.1.1.10x81b5Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
    Sep 25, 2024 04:07:00.413800001 CEST192.168.2.61.1.1.10xd881Standard query (0)muglatch.netA (IP address)IN (0x0001)false
    Sep 25, 2024 04:07:00.414181948 CEST192.168.2.61.1.1.10x5f3cStandard query (0)muglatch.net65IN (0x0001)false
    Sep 25, 2024 04:07:02.973738909 CEST192.168.2.61.1.1.10x57bdStandard query (0)pushimg.comA (IP address)IN (0x0001)false
    Sep 25, 2024 04:07:02.974292994 CEST192.168.2.61.1.1.10x5443Standard query (0)pushimg.com65IN (0x0001)false
    Sep 25, 2024 04:07:02.975248098 CEST192.168.2.61.1.1.10xbb72Standard query (0)lalapush.comA (IP address)IN (0x0001)false
    Sep 25, 2024 04:07:02.975687981 CEST192.168.2.61.1.1.10x793bStandard query (0)lalapush.com65IN (0x0001)false
    Sep 25, 2024 04:07:04.218097925 CEST192.168.2.61.1.1.10xb71bStandard query (0)ukomsooz.comA (IP address)IN (0x0001)false
    Sep 25, 2024 04:07:04.218097925 CEST192.168.2.61.1.1.10xb7bcStandard query (0)ukomsooz.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Sep 25, 2024 04:06:33.604068041 CEST1.1.1.1192.168.2.60x9137No error (0)nondsproiz.xyz65IN (0x0001)false
    Sep 25, 2024 04:06:33.604989052 CEST1.1.1.1192.168.2.60x686cNo error (0)nondsproiz.xyz188.114.96.3A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:33.604989052 CEST1.1.1.1192.168.2.60x686cNo error (0)nondsproiz.xyz188.114.97.3A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:36.181492090 CEST1.1.1.1192.168.2.60x7289No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:36.181535006 CEST1.1.1.1192.168.2.60xf8cfNo error (0)www.google.com65IN (0x0001)false
    Sep 25, 2024 04:06:36.817027092 CEST1.1.1.1192.168.2.60x1285No error (0)arludoom.com139.45.197.251A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:39.022022009 CEST1.1.1.1192.168.2.60x97b5No error (0)my.rtmark.net139.45.195.8A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:39.537400961 CEST1.1.1.1192.168.2.60xa95bNo error (0)nondsproiz.xyz188.114.96.3A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:39.537400961 CEST1.1.1.1192.168.2.60xa95bNo error (0)nondsproiz.xyz188.114.97.3A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:39.539777994 CEST1.1.1.1192.168.2.60x659eNo error (0)nondsproiz.xyz65IN (0x0001)false
    Sep 25, 2024 04:06:40.126295090 CEST1.1.1.1192.168.2.60x13cNo error (0)arludoom.com139.45.197.251A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:40.662123919 CEST1.1.1.1192.168.2.60x682No error (0)my.rtmark.net139.45.195.8A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:42.371963024 CEST1.1.1.1192.168.2.60x8e56No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:43.694957972 CEST1.1.1.1192.168.2.60x6a40No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Sep 25, 2024 04:06:43.694957972 CEST1.1.1.1192.168.2.60x6a40No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:44.737819910 CEST1.1.1.1192.168.2.60x724aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:44.737819910 CEST1.1.1.1192.168.2.60x724aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:53.352816105 CEST1.1.1.1192.168.2.60xdbe6No error (0)android.l.google.com216.58.206.46A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:53.352816105 CEST1.1.1.1192.168.2.60xdbe6No error (0)android.l.google.com142.250.184.206A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:53.352816105 CEST1.1.1.1192.168.2.60xdbe6No error (0)android.l.google.com142.250.186.174A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:53.352816105 CEST1.1.1.1192.168.2.60xdbe6No error (0)android.l.google.com142.250.185.238A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:53.352816105 CEST1.1.1.1192.168.2.60xdbe6No error (0)android.l.google.com142.250.185.78A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:53.352816105 CEST1.1.1.1192.168.2.60xdbe6No error (0)android.l.google.com142.250.186.78A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:53.352816105 CEST1.1.1.1192.168.2.60xdbe6No error (0)android.l.google.com172.217.18.14A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:53.352816105 CEST1.1.1.1192.168.2.60xdbe6No error (0)android.l.google.com216.58.206.78A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:53.352816105 CEST1.1.1.1192.168.2.60xdbe6No error (0)android.l.google.com172.217.16.142A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:53.352816105 CEST1.1.1.1192.168.2.60xdbe6No error (0)android.l.google.com142.250.185.142A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:53.352816105 CEST1.1.1.1192.168.2.60xdbe6No error (0)android.l.google.com142.250.181.238A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:53.352816105 CEST1.1.1.1192.168.2.60xdbe6No error (0)android.l.google.com142.250.185.206A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:53.352816105 CEST1.1.1.1192.168.2.60xdbe6No error (0)android.l.google.com142.250.185.110A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:53.352816105 CEST1.1.1.1192.168.2.60xdbe6No error (0)android.l.google.com142.250.185.174A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:53.352816105 CEST1.1.1.1192.168.2.60xdbe6No error (0)android.l.google.com142.250.186.46A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:53.352816105 CEST1.1.1.1192.168.2.60xdbe6No error (0)android.l.google.com142.250.184.238A (IP address)IN (0x0001)false
    Sep 25, 2024 04:06:54.766052961 CEST1.1.1.1192.168.2.60x3193No error (0)mobile-gtalk.l.google.com108.177.15.188A (IP address)IN (0x0001)false
    Sep 25, 2024 04:07:00.421010017 CEST1.1.1.1192.168.2.60xd881No error (0)muglatch.net139.45.197.226A (IP address)IN (0x0001)false
    Sep 25, 2024 04:07:00.421010017 CEST1.1.1.1192.168.2.60xd881No error (0)muglatch.net139.45.197.254A (IP address)IN (0x0001)false
    Sep 25, 2024 04:07:02.983671904 CEST1.1.1.1192.168.2.60x57bdNo error (0)pushimg.com82.192.85.249A (IP address)IN (0x0001)false
    Sep 25, 2024 04:07:02.987586975 CEST1.1.1.1192.168.2.60xbb72No error (0)lalapush.com82.192.85.249A (IP address)IN (0x0001)false
    Sep 25, 2024 04:07:04.280246019 CEST1.1.1.1192.168.2.60xb71bNo error (0)ukomsooz.com139.45.197.228A (IP address)IN (0x0001)false
    Sep 25, 2024 04:07:04.280246019 CEST1.1.1.1192.168.2.60xb71bNo error (0)ukomsooz.com139.45.197.254A (IP address)IN (0x0001)false
    • nondsproiz.xyz
    • https:
      • arludoom.com
      • my.rtmark.net
      • muglatch.net
      • pushimg.com
      • lalapush.com
      • ukomsooz.com
    • fs.microsoft.com
    • a.nel.cloudflare.com
    • android.clients.google.com
    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.2.66537440.113.110.67443
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 54 47 68 79 71 76 53 76 64 45 36 35 55 68 66 72 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 39 35 31 64 34 39 39 39 61 38 61 31 30 36 66 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: TGhyqvSvdE65Uhfr.1Context: 3951d4999a8a106f
    2024-09-25 02:06:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-09-25 02:06:31 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 54 47 68 79 71 76 53 76 64 45 36 35 55 68 66 72 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 39 35 31 64 34 39 39 39 61 38 61 31 30 36 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 73 6e 70 6e 70 68 38 59 5a 34 2f 7a 6b 47 35 79 43 76 67 34 72 66 39 54 58 31 63 6e 38 55 31 57 62 56 43 71 6a 39 69 55 6f 6e 48 7a 38 6a 54 55 35 52 68 53 59 4e 74 32 47 56 39 46 52 53 4d 32 4f 74 79 2b 6b 6d 52 55 79 54 41 72 2b 77 59 77 66 7a 4d 32 48 56 44 70 78 67 33 39 2f 64 49 50 64 68 70 35 2b 77 55 66 31 45 59 54
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: TGhyqvSvdE65Uhfr.2Context: 3951d4999a8a106f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbsnpnph8YZ4/zkG5yCvg4rf9TX1cn8U1WbVCqj9iUonHz8jTU5RhSYNt2GV9FRSM2Oty+kmRUyTAr+wYwfzM2HVDpxg39/dIPdhp5+wUf1EYT
    2024-09-25 02:06:31 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 54 47 68 79 71 76 53 76 64 45 36 35 55 68 66 72 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 39 35 31 64 34 39 39 39 61 38 61 31 30 36 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: TGhyqvSvdE65Uhfr.3Context: 3951d4999a8a106f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-09-25 02:06:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-09-25 02:06:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 67 71 50 51 62 34 32 4b 74 45 47 35 43 66 6e 50 55 76 57 2f 6b 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: gqPQb42KtEG5CfnPUvW/kQ.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.665382188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:34 UTC903OUTGET /Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919 HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    sec-ch-ua-platform: "Windows"
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: navigate
    Sec-Fetch-User: ?1
    Sec-Fetch-Dest: document
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:34 UTC606INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:34 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:42 GMT
    Vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kQXstNjFvnbsVxEb9RHssX7rDxoByXTd1Z6oyXBDDdCoN1i6cLUsWQxxTp7JFh0s7gavJQk%2BUiXm%2BPgwxw%2BqTDYyTWim%2BUWCvZKjwlRW%2Bj4P2IyPhP2HErQeH%2F3hvcmbPg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774aa59090f75-EWR
    2024-09-25 02:06:34 UTC763INData Raw: 32 65 36 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 20 66 c3 a9 6c 69 63 69 74 61 74 69 6f 6e 73 21 20 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 6d 61 69 6e 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73
    Data Ascii: 2e6e<!DOCTYPE html><html> <head> <meta charset="utf-8"> <title> flicitations! </title> <link rel="stylesheet" href="main/css/bootstrap.min.css"> <meta name="robots
    2024-09-25 02:06:34 UTC1369INData Raw: 73 77 69 74 63 68 20 28 72 65 73 75 6c 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6f 6e 50 65 72 6d 69 73 73 69 6f 6e 44 65 66 61 75 6c 74 27 3a 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6f 6e 50 65 72 6d 69 73 73 69 6f 6e 41 6c 6c 6f 77 65 64 27 3a 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6f 6e 50 65 72 6d 69 73 73 69 6f 6e 44 65 6e 69 65 64 27 3a 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6f 6e 41 6c 72 65 61 64 79 53 75 62 73 63 72 69 62 65 64 27 3a 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 6e 73 75 70 70 6f 72 74 65 64 27 3a 62 72 65 61
    Data Ascii: switch (result) { case 'onPermissionDefault':break; case 'onPermissionAllowed':break; case 'onPermissionDenied':break; case 'onAlreadySubscribed':break; case 'onNotificationUnsupported':brea
    2024-09-25 02:06:34 UTC1369INData Raw: 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 62 6c 75 65 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 32 2c 32 33 31 2c 31 32 29 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 72 67 62 28 32 31 39 2c 31 33 2c 31 33 29 3b 22 3e 3c 2f 75 3e 3c 2f 73 70 61 6e 3e 20 43 68 6f 69 73 69 73 73 65 7a 20 76 6f 74 72 65 20 61 70 70 61 72 65 69 6c 20 65 74 20 76 6f 75 73 20 61 76 65 7a 20 62 65 61 75 63 6f 75 70 20 64 65 20 63 68 61 6e 63 65 20 61 75 6a 6f 75 72 64 27 68 75 69 2c 20 6c 65 20 70 72 69 78 20 65 73 74 20 64 27 75 6e 65 20 76 61 6c 65 75 72 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 66 77 22 3e 20 20 33 30 30 2e 30 30 30 24 3c 2f 73 74 72 6f
    Data Ascii: /u><u style="color: blue;"></u><u style="color: rgb(12,231,12);"></u><u style="color: rgb(219,13,13);"></u></span> Choisissez votre appareil et vous avez beaucoup de chance aujourd'hui, le prix est d'une valeur<strong class="gdiddsmaimfw"> 300.000$</stro
    2024-09-25 02:06:34 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 6e 6e 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 22 3e 41 75 6a 6f 75 72 64 27 68 75 69 2c 20 6e 6f 75 73 20 61 76 6f 6e 73 20 6c 65 20 67 61 67 6e 61 6e 74 20 64 65 3a 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 30 30 38 30 30 31 3b 22 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 6e 73 22 3e 4d 61 64 61 67 61 73 63 61 72 20 3c 2f 73 70 61 6e 3e 3c 69 6d 67 20 73 74 79 6c 65 3d 22 77 69 64
    Data Ascii: <div style="text-align: left;"> <strong class="gdiddsmaimnn" style="font-size: 16px">Aujourd'hui, nous avons le gagnant de: <span style="color: #008001;" class="gdiddsmaimns">Madagascar </span><img style="wid
    2024-09-25 02:06:34 UTC1369INData Raw: 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 79 65 6c 6c 6f 77 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 62 6c 75 65 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 32 2c 32 33 31 2c 31 32 29 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 72 67 62 28 32 31 39 2c 31 33 2c 31 33 29 3b 22 3e 3c 2f 75 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 6f 75 73 20 6e 6f 75 73 20 73 6f 75 63 69 6f 6e 73 20 74 6f 75 6a 6f 75 72 73 20 64 65 20 76 6f 75 73 2c 20 73 6f 79 65 7a 20 70 72 75 64 65 6e 74 2e 20 4e 6f 75 73 20 61 76 6f 6e 73 20 61 69 64 c3 a9 20 64 65 73
    Data Ascii: "></u><u style="color: yellow;"></u><u style="color: blue;"></u><u style="color: rgb(12,231,12);"></u><u style="color: rgb(219,13,13);"></u></span></span> Nous nous soucions toujours de vous, soyez prudent. Nous avons aid des
    2024-09-25 02:06:34 UTC1369INData Raw: 73 6d 61 69 6d 66 77 22 3e 24 33 30 30 2e 30 30 30 3c 2f 75 3e 20 4d 65 72 63 69 20 64 65 20 76 6f 74 72 65 20 63 6f 6f 70 c3 a9 72 61 74 69 6f 6e 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 79 74 73 77 65 64 66 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 72 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 6f 74 72 65 20 74 65 6d 70 73 20 64 69 73 70 6f 6e 69 62 6c 65 20 65 73 74 20 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c
    Data Ascii: smaimfw">$300.000</u> Merci de votre coopration. </div> <div class="gdiddsmaimytswedf text-center"> <hr > Votre temps disponible est <u style="col
    2024-09-25 02:06:34 UTC1369INData Raw: 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 2d 6e 65 77 2d 64 73 73 6d 73 20 6e 74 68 72 20 6e 74 68 72 31 20 22 20 64 61 74 61 2d 61 73 61 6c 3d 22 31 22 20 64 61 74 61 2d 6e 74 68 72 3d 22 32 22 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 55 53 41 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 2d 6e 65 77 2d 64 73 73 6d 73 20 6e 74 68
    Data Ascii: </div> <div class="gdiddsmaim-new-dssms nthr nthr1 " data-asal="1" data-nthr="2" > USA </div> <div class="gdiddsmaim-new-dssms nth
    2024-09-25 02:06:34 UTC1369INData Raw: 61 2d 61 73 61 6c 3d 22 32 22 20 64 61 74 61 2d 6e 74 68 72 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 6f 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 2d 6e 65 77 2d 64 73 73 6d 73 20 6e 74 68 72 20 6e 74 68 72 32 20 20 22 20 64 61 74 61 2d 61 73 61 6c 3d 22 32 22 20 64 61 74 61 2d 6e 74 68 72 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4a 65 20 70 61 72 74 69 63 69 70 65 20 6d 61 69 6e 74
    Data Ascii: a-asal="2" data-nthr="2"> Non </div> <div class="gdiddsmaim-new-dssms nthr nthr2 " data-asal="2" data-nthr="3"> Je participe maint
    2024-09-25 02:06:34 UTC1369INData Raw: 64 69 64 64 73 6d 61 69 6d 2d 6e 65 77 2d 64 73 73 6d 73 20 6e 74 68 72 20 6e 74 68 72 33 20 22 20 64 61 74 61 2d 61 73 61 6c 3d 22 33 22 20 64 61 74 61 2d 6e 74 68 72 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 35 30 2b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 71 34 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d
    Data Ascii: diddsmaim-new-dssms nthr nthr3 " data-asal="3" data-nthr="3"> 50+ </div> </div> <div id="q4"> <p class="gdiddsmaim
    2024-09-25 02:06:34 UTC179INData Raw: 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 72 74 69 63 6c 65 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 2d 67 64 6e 65 77 64 73 20 74 65 78 74 2d 63 65 6e 74 65 72 20 67 64 69 64 64 73 6d 61 69 6d 79 74 22 20 69 64 3d 22 63 6f 6e 74 65 6e 74 32 22 3e 0d 0a
    Data Ascii: </div> </div> <article class="gdiddsmaim-gdnewds text-center gdiddsmaimyt" id="content2">


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.665383188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:35 UTC816OUTGET /Win/Madagascar12/main/css/bootstrap.min.css HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:35 UTC708INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:35 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:46 GMT
    Vary: Accept-Encoding
    ETag: W/"66b5c43e-26074"
    Expires: Sun, 20 Oct 2024 09:57:29 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 403746
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fixUa8QW49HnKjAk8zOznCSI3PonhpUPE5jQZCdda8TYpgl9trFGyao16YwwX0pvcgJtV%2BpF2zTLGd4ZoxS3y%2FC3dYRQX83W6eIxvHIA%2BdhuAN%2FjL2ban4pYlY9lftmqmQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774ad2dd97ce7-EWR
    2024-09-25 02:06:35 UTC661INData Raw: 37 63 64 39 0d 0a 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f
    Data Ascii: 7cd9/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo
    2024-09-25 02:06:35 UTC1369INData Raw: 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30 30 70 78 3b 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 73 61 6e 73 2d 73 65 72 69 66 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 41 72 69 61 6c 2c 22 4e 6f 74 6f 20 53 61 6e 73 22 2c 73 61 6e 73 2d 73 65 72 69 66 2c 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 22 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 3b 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 6d 6f 6e 6f 73 70 61 63 65 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72
    Data Ascii: breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular
    2024-09-25 02:06:35 UTC1369INData Raw: 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 73 75 62 2c 73 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d
    Data Ascii: :1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}
    2024-09-25 02:06:35 UTC1369INData Raw: 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 62 75 74 74 6f 6e 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65
    Data Ascii: ect{word-wrap:normal}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]:not(:disabled),[type=reset]:not(:disabled),[type=submit]:not(:disabled),button:not(:disabled){cursor:pointer}[type=button]::-moz-focus-inner,[type
    2024-09-25 02:06:35 UTC1369INData Raw: 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64 69 73 70 6c 61 79 2d 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 64 69 73 70 6c 61 79 2d 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 64 69 73 70 6c 61 79 2d 33 7b
    Data Ascii: t-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size:1.25rem;font-weight:300}.display-1{font-size:6rem;font-weight:300;line-height:1.2}.display-2{font-size:5.5rem;font-weight:300;line-height:1.2}.display-3{
    2024-09-25 02:06:35 UTC1369INData Raw: 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 6b 62 64 20 6b 62 64 7b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 70 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 7d 2e 70 72 65 2d 73 63 72 6f 6c 6c 61 62 6c 65 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 34 30 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d
    Data Ascii: rder-radius:.2rem}kbd kbd{padding:0;font-size:100%;font-weight:700}pre{display:block;font-size:87.5%;color:#212529}pre code{font-size:inherit;color:inherit;word-break:normal}.pre-scrollable{max-height:340px;overflow-y:scroll}.container{width:100%;padding-
    2024-09-25 02:06:35 UTC1369INData Raw: 63 6f 6c 2d 73 6d 2d 39 2c 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 78 6c 2c 2e 63 6f 6c 2d 78 6c 2d 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 30 2c 2e 63 6f 6c 2d 78 6c 2d 31 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 32 2c 2e 63 6f 6c 2d 78 6c 2d 32 2c 2e 63 6f 6c 2d 78 6c 2d 33 2c 2e 63 6f 6c 2d 78 6c 2d 34 2c 2e 63 6f 6c 2d 78 6c 2d 35 2c 2e 63 6f 6c 2d 78 6c 2d 36 2c 2e 63 6f 6c 2d 78 6c 2d 37 2c 2e 63 6f 6c 2d 78 6c 2d 38 2c 2e 63 6f 6c 2d 78 6c 2d 39 2c 2e 63 6f 6c 2d 78 6c 2d 61 75 74 6f 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 7d 2e 63 6f 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64
    Data Ascii: col-sm-9,.col-sm-auto,.col-xl,.col-xl-1,.col-xl-10,.col-xl-11,.col-xl-12,.col-xl-2,.col-xl-3,.col-xl-4,.col-xl-5,.col-xl-6,.col-xl-7,.col-xl-8,.col-xl-9,.col-xl-auto{position:relative;width:100%;padding-right:15px;padding-left:15px}.col{-ms-flex-preferred
    2024-09-25 02:06:35 UTC1369INData Raw: 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 34 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 6f 72 64 65 72 2d 35 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 6f 72 64 65 72 2d 36 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 36 3b 6f 72 64 65 72 3a 36 7d 2e 6f 72 64 65 72 2d 37 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 37 3b 6f 72 64 65 72 3a 37 7d 2e 6f 72 64 65 72 2d 38 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 38 3b 6f 72 64 65 72 3a 38 7d 2e 6f 72 64 65 72 2d 39 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 3b 6f 72 64 65 72 3a 39 7d 2e 6f 72 64 65 72 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64
    Data Ascii: lex-order:3;order:3}.order-4{-ms-flex-order:4;order:4}.order-5{-ms-flex-order:5;order:5}.order-6{-ms-flex-order:6;order:6}.order-7{-ms-flex-order:7;order:7}.order-8{-ms-flex-order:8;order:8}.order-9{-ms-flex-order:9;order:9}.order-10{-ms-flex-order:10;ord
    2024-09-25 02:06:35 UTC1369INData Raw: 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 39 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36
    Data Ascii: 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-sm-9{-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-sm-10{-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-sm-11{-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666
    2024-09-25 02:06:35 UTC1369INData Raw: 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 6d 64 2d 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31
    Data Ascii: -ms-flex-positive:1;flex-grow:1;max-width:100%}.col-md-auto{-ms-flex:0 0 auto;flex:0 0 auto;width:auto;max-width:100%}.col-md-1{-ms-flex:0 0 8.333333%;flex:0 0 8.333333%;max-width:8.333333%}.col-md-2{-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:1


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    3192.168.2.665393188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:36 UTC814OUTGET /Win/Madagascar12/main/css/maincss/mlf.css HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:36 UTC704INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:36 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:49 GMT
    Vary: Accept-Encoding
    ETag: W/"66b5c441-2737"
    Expires: Mon, 07 Oct 2024 20:23:28 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 1489388
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Q5rr7saQ1keDZOtdPRnYcCnZpzr%2FtvWjf80PX6QoOrlFvbj8fl0WeCRjg34ouCXGIL22rh561byT7qOCpi28oyZkjB6XChYP4Z7Z73oO6q5%2FL3fptvhJW41kj5ls5a4gA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774b40f0f8c60-EWR
    2024-09-25 02:06:36 UTC665INData Raw: 32 37 33 37 0d 0a 0d 0a 20 20 20 2f 2a 75 2a 2f 0d 0a 20 20 20 20 75 7b 0d 0a 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 6c 74 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 36 70 78 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 23 67 64 69 64 64 73 6d 61 69 6d 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 6c 74 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d
    Data Ascii: 2737 /*u*/ u{ text-decoration: none; } body{ text-align: left; direction: ltr; padding-left: 6px } #gdiddsmaim{ direction: ltr; }
    2024-09-25 02:06:36 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 79 74 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 2e 39 70 78 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 79 74 73 77 65 64 66 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 70 78 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2f 2a 67 64 69 64 64 73 6d 61 69 6d 66 72 2a 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 66 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
    Data Ascii: .gdiddsmaimyt{ font-size: 18.9px } .gdiddsmaimytswedf{ font-size: 17px } /*gdiddsmaimfr*/ .gdiddsmaimfr { position: fixed;
    2024-09-25 02:06:36 UTC1369INData Raw: 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 6e 77 65 74 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 31 39 2c 31 33 2c 31 33 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 39 70 78 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 66 77 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 31 32 2c 32 33 31 2c 31 32 29 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 2e 32 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20
    Data Ascii: .gdiddsmaimnwet{ color: rgb(219,13,13); font-size: 17.9px } .gdiddsmaimfw{ color: rgb(12,231,12)!important; font-size: 18.2px; font-weight:
    2024-09-25 02:06:36 UTC1369INData Raw: 32 31 39 2c 31 33 2c 31 33 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 6a 6e 76 66 6a 67 62 6a 66 6a 67 20 31 2e 31 73 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 6a 6e 76 66 6a 67 62 6a 66 6a 67 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 30 30 25 7b 6f 70 61
    Data Ascii: 219,13,13); text-align: center; animation: jnvfjgbjfjg 1.1s infinite; } @keyframes jnvfjgbjfjg { 0%{opacity:0;} 50%{opacity:1;} 100%{opa
    2024-09-25 02:06:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 35 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 2e 38 33 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 31 33 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 67 68 69 31 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61
    Data Ascii: 50% { transform: scale(.83); } 100% { transform: scale(1.13); } } @keyframes ghi1 { 0% { transform: sca
    2024-09-25 02:06:36 UTC1369INData Raw: 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 71 32 2c 23 71 33 2c 23 71 34 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
    Data Ascii: gn: center; font-size: 20px!important; width: 100%; margin: auto; text-align: center; } #q2,#q3,#q4{ display: none; }
    2024-09-25 02:06:36 UTC1369INData Raw: 68 74 3a 20 35 30 2e 30 30 31 70 78 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 2d 61 73 6c 67 64 69 64 20 70 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 2e 39 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 2d 61 73 6c 67 64 69 64 6d 76 73 31 32 35 35 35 38 34 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 37 70 78 20 61 75 74 6f 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 36 39 2e 39 25 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 0d 0a 20 20 20 20
    Data Ascii: ht: 50.001px } .gdiddsmaim-aslgdid p { font-size: 13.9px !important; font-weight: bold; } .gdiddsmaim-aslgdidmvs1255584{ display: block; margin: 7px auto; width: 69.9% }
    2024-09-25 02:06:36 UTC1168INData Raw: 76 49 62 58 37 55 34 37 41 45 54 47 47 71 77 77 32 79 33 51 62 4b 4d 43 62 56 58 67 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67 67 3d 3d 29 20 6e 6f 2d 72 65 70 65 61 74 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 61 73 6c 67 64 69 64 6a 20 69 6d 67 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 30 25 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 67 64 69 64 64 73 6d 61 69 6d 6e 65 77 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0d 0a 20 20 20 20
    Data Ascii: vIbX7U47AETGGqww2y3QbKMCbVXgAAAABJRU5ErkJggg==) no-repeat } .aslgdidj img{ width: 90% } @media (min-width:767px){ #gdiddsmaimnew{ width: 50%;
    2024-09-25 02:06:36 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    4192.168.2.665392188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:36 UTC797OUTGET /Win/Madagascar12/main/js/jquery.min.js HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:36 UTC722INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:36 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:47 GMT
    Vary: Accept-Encoding
    ETag: W/"66b5c43f-15391"
    Expires: Wed, 16 Oct 2024 12:37:33 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 739743
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G1%2BXG4BUhrVEjPP4zX2gwDCGyoloqR%2BumfV1DkkmTDXFf8jt0zpi2ob962JXlaHLnLueW%2BQTZpuOV4SLbrOMZMUWg01GtUp%2BPfnv9IaqmwqEHj7ceDIJo6g6Wdchmzf16w%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774b40ddd3344-EWR
    2024-09-25 02:06:36 UTC647INData Raw: 37 63 63 63 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22
    Data Ascii: 7ccc/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("
    2024-09-25 02:06:36 UTC1369INData Raw: 26 74 3d 3d 3d 74 2e 77 69 6e 64 6f 77 7d 2c 76 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 28 74 3d 74 7c 7c 72 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 6e 29 66 6f 72 28 69 20 69 6e 20 76 29 6e 5b 69 5d 26 26 28 6f 5b 69 5d 3d 6e 5b 69 5d 29 3b 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63
    Data Ascii: &t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"func
    2024-09-25 02:06:36 UTC1369INData Raw: 3d 3d 28 72 3d 65 5b 74 5d 29 26 26 28 6c 26 26 72 26 26 28 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 69 3f 28 69 3d 21 31 2c 6f 3d 6e 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6e 3a 5b 5d 29 3a 6f 3d 6e 26 26 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 61 5b 74 5d 3d 77 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 77 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 22 33 2e 33 2e 31 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65
    Data Ascii: ==(r=e[t])&&(l&&r&&(w.isPlainObject(r)||(i=Array.isArray(r)))?(i?(i=!1,o=n&&Array.isArray(n)?n:[]):o=n&&w.isPlainObject(n)?n:{},a[t]=w.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},w.extend({expando:"jQuery"+("3.3.1"+Math.random()).replace(/\D/g,""),isRe
    2024-09-25 02:06:36 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 77 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 77 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 78 28 65 29 3b
    Data Ascii: =typeof Symbol&&(w.fn[Symbol.iterator]=n[Symbol.iterator]),w.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){l["[object "+t+"]"]=t.toLowerCase()});function C(e){var t=!!e&&"length"in e&&e.length,n=x(e);
    2024-09-25 02:06:36 UTC1369INData Raw: 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 52 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4d 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4d 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4d 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 50 2b 22
    Data Ascii: new RegExp("^("+R+"|[*])"),ATTR:new RegExp("^"+I),PSEUDO:new RegExp("^"+W),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+M+"*(even|odd|(([+-]|)(\\d*)n|)"+M+"*(?:([+-]|)"+M+"*(\\d+)|))"+M+"*\\)|)","i"),bool:new RegExp("^(?:"+P+"
    2024-09-25 02:06:36 UTC1369INData Raw: 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 3a 77 29 21 3d 3d 64 26 26 70 28 74 29 2c 74 3d 74 7c 7c 64 2c 67 29 29 7b 69 66 28 31 31 21 3d 3d 54 26 26 28 66 3d 4a 2e 65 78 65 63 28 65 29 29 29 69 66 28 6f 3d 66 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 54 29 7b 69 66 28 21 28 6c 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 20 69 66 28 6d 26 26 28 6c 3d 6d 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 26 26 78 28 74 2c 6c 29 26 26 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 7b 69 66 28 66 5b 32 5d 29 72 65 74 75 72 6e 20 4c 2e 61 70 70 6c 79 28
    Data Ascii: ownerDocument||t:w)!==d&&p(t),t=t||d,g)){if(11!==T&&(f=J.exec(e)))if(o=f[1]){if(9===T){if(!(l=t.getElementById(o)))return r;if(l.id===o)return r.push(l),r}else if(m&&(l=m.getElementById(o))&&x(t,l)&&l.id===o)return r.push(l),r}else{if(f[2])return L.apply(
    2024-09-25 02:06:36 UTC1369INData Raw: 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 6e 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 6e 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 74 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 74 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22
    Data Ascii: {return"input"===t.nodeName.toLowerCase()&&t.type===e}}function pe(e){return function(t){var n=t.nodeName.toLowerCase();return("input"===n||"button"===n)&&t.type===e}}function de(e){return function(t){return"form"in t?t.parentNode&&!1===t.disabled?"label"
    2024-09-25 02:06:36 UTC1369INData Raw: 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 62 29 2e 6c 65 6e 67 74 68 7d 29 2c 6e 2e 67 65 74 42 79 49 64 3f 28 72 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 5a 2c 65 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 72 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 67 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 5b 6e 5d 3a 5b 5d 7d 7d 29 3a 28 72 2e 66
    Data Ascii: tElementsByName(b).length}),n.getById?(r.filter.ID=function(e){var t=e.replace(Z,ee);return function(e){return e.getAttribute("id")===t}},r.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&g){var n=t.getElementById(e);return n?[n]:[]}}):(r.f
    2024-09-25 02:06:36 UTC1369INData Raw: 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 50 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 62 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 62 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28
    Data Ascii: M+"*(?:''|\"\")"),e.querySelectorAll("[selected]").length||y.push("\\["+M+"*(?:value|"+P+")"),e.querySelectorAll("[id~="+b+"-]").length||y.push("~="),e.querySelectorAll(":checked").length||y.push(":checked"),e.querySelectorAll("a#"+b+"+*").length||y.push(
    2024-09-25 02:06:36 UTC1369INData Raw: 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 44 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 66 3d 21 30 2c 30 3b 76 61 72 20 72 3d 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 72 7c 7c 28 31 26 28 72 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 6e 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73
    Data Ascii: ===e)return!0;return!1},D=t?function(e,t){if(e===t)return f=!0,0;var r=!e.compareDocumentPosition-!t.compareDocumentPosition;return r||(1&(r=(e.ownerDocument||e)===(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!n.sortDetached&&t.compareDocumentPos


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    5192.168.2.665391188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:36 UTC807OUTGET /Win/Madagascar12/main/js/bootstrap.bundle.min.js HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:36 UTC717INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:36 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:46 GMT
    Vary: Accept-Encoding
    ETag: W/"66b5c43e-13331"
    Expires: Thu, 10 Oct 2024 03:50:31 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 1289765
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nqXfHM34bsspBUtEq9u6LHYgXgxWOGIzRXtB9xqvqFvH4WZgJHHYVzsG787Ja8H1rTz4RLMGK5NdHEH9oiuu6EcaaSSJBQMX3cwKUswnIPf4HbcxwQf5Wj%2FXyHJvRrN1eQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774b40b72433d-EWR
    2024-09-25 02:06:36 UTC652INData Raw: 37 63 64 30 0d 0a 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63
    Data Ascii: 7cd0/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!func
    2024-09-25 02:06:36 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 26 26 69 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 29 2c 6e 26 26 69 28 74 2c 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 6f 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 65 3d 65 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28
    Data Ascii: function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(
    2024-09-25 02:06:36 UTC1369INData Raw: 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 69 29 29 7b 76 61 72 20 6f 3d 6e 5b 69 5d 2c 72 3d 65 5b 69 5d 2c 73 3d 72 26 26 6d 2e 69 73 45 6c 65 6d 65 6e 74 28 72 29 3f 22 65 6c 65 6d 65 6e 74 22 3a 28 61 3d 72 2c 7b 7d 2e 74 6f 53
    Data Ascii: )},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var i in n)if(Object.prototype.hasOwnProperty.call(n,i)){var o=n[i],r=e[i],s=r&&m.isElement(r)?"element":(a=r,{}.toS
    2024-09-25 02:06:36 UTC1369INData Raw: 6d 45 6c 65 6d 65 6e 74 28 74 29 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 6e 7c 7c 28 6e 3d 70 28 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 22 2b 75 29 5b 30 5d 29 2c 6e 7d 2c 74 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 70 2e 45 76 65 6e 74 28 68 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 70 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 74 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 69 66 28 70 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 64 29 2c 70 28 65 29 2e 68 61 73 43 6c 61 73 73 28 66 29 29 7b 76 61
    Data Ascii: mElement(t),n=!1;return e&&(n=document.querySelector(e)),n||(n=p(t).closest("."+u)[0]),n},t._triggerCloseEvent=function(t){var e=p.Event(h.CLOSE);return p(t).trigger(e),e},t._removeElement=function(e){var n=this;if(p(e).removeClass(d),p(e).hasClass(f)){va
    2024-09-25 02:06:36 UTC1369INData Raw: 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 44 29 5b 30 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 49 29 3b 69 66 28 69 29 7b 69 66 28 22 72 61 64 69 6f 22 3d 3d 3d 69 2e 74 79 70 65 29 69 66 28 69 2e 63 68 65 63 6b 65 64 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 77 29 29 74 3d 21 31 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 41 29 3b 6f 26 26 70 28 6f 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 77 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73
    Data Ascii: lement).closest(D)[0];if(n){var i=this._element.querySelector(I);if(i){if("radio"===i.type)if(i.checked&&this._element.classList.contains(w))t=!1;else{var o=n.querySelector(A);o&&p(o).removeClass(w)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("dis
    2024-09-25 02:06:36 UTC1369INData Raw: 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 6f 75 63 68 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 4d 3d 22 6e 65 78 74 22 2c 57 3d 22 70 72 65 76 22 2c 55 3d 22 6c 65 66 74 22 2c 42 3d 22 72 69 67 68 74 22 2c 71 3d 7b 53 4c 49 44 45 3a 22 73 6c 69 64 65 22 2b 50 2c 53 4c 49 44 3a 22 73 6c 69 64 22 2b 50 2c 4b 45 59 44 4f 57 4e 3a 22 6b 65 79 64 6f 77 6e 22 2b 50 2c 4d 4f 55 53 45 45 4e 54 45 52 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 50 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 50 2c 54
    Data Ascii: |boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boolean",touch:"boolean"},M="next",W="prev",U="left",B="right",q={SLIDE:"slide"+P,SLID:"slid"+P,KEYDOWN:"keydown"+P,MOUSEENTER:"mouseenter"+P,MOUSELEAVE:"mouseleave"+P,T
    2024-09-25 02:06:36 UTC1369INData Raw: 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 4d 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 74 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 57 29 7d 2c 74 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73
    Data Ascii: (){this._isSliding||this._slide(M)},t.nextWhenVisible=function(){!document.hidden&&p(this._element).is(":visible")&&"hidden"!==p(this._element).css("visibility")&&this.next()},t.prev=function(){this._isSliding||this._slide(W)},t.pause=function(t){t||(this
    2024-09-25 02:06:36 UTC1369INData Raw: 62 73 28 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 29 3b 69 66 28 21 28 74 3c 3d 34 30 29 29 7b 76 61 72 20 65 3d 74 2f 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3b 30 3c 65 26 26 74 68 69 73 2e 70 72 65 76 28 29 2c 65 3c 30 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 71 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26
    Data Ascii: bs(this.touchDeltaX);if(!(t<=40)){var e=t/this.touchDeltaX;0<e&&this.prev(),e<0&&this.next()}},t._addEventListeners=function(){var e=this;this._config.keyboard&&p(this._element).on(q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&
    2024-09-25 02:06:36 UTC1369INData Raw: 65 3b 28 65 3d 74 29 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 26 26 31 3c 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3f 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 3a 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 2d 6e 2e 74 6f 75 63 68 53 74 61 72 74 58 7d 29 2c 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 71 2e 54 4f 55 43 48 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 29 7d 29 29 7d 7d 2c 74 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28
    Data Ascii: e;(e=t).originalEvent.touches&&1<e.originalEvent.touches.length?n.touchDeltaX=0:n.touchDeltaX=e.originalEvent.touches[0].clientX-n.touchStartX}),p(this._element).on(q.TOUCHEND,function(t){return i(t)}))}},t._keydown=function(t){if(!/input|textarea/i.test(
    2024-09-25 02:06:36 UTC1369INData Raw: 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 6c 29 2c 68 3d 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 3b 69 66 28 6f 3d 74 3d 3d 3d 4d 3f 28 6e 3d 7a 2c 69 3d 58 2c 55 29 3a 28 6e 3d 59 2c 69 3d 47 2c 42 29 2c 6c 26 26 70 28 6c 29 2e 68 61 73 43 6c 61 73 73 28 51 29 29 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 3b 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 28 6c 2c 6f 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 73 26 26 6c 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 68 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 28 6c 29 3b 76
    Data Ascii: ._getItemIndex(l),h=Boolean(this._interval);if(o=t===M?(n=z,i=X,U):(n=Y,i=G,B),l&&p(l).hasClass(Q))this._isSliding=!1;else if(!this._triggerSlideEvent(l,o).isDefaultPrevented()&&s&&l){this._isSliding=!0,h&&this.pause(),this._setActiveIndicatorElement(l);v


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    6192.168.2.665395188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:36 UTC862OUTGET /Win/Madagascar12/mainimages/main/mg/md.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:36 UTC697INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:36 GMT
    Content-Type: image/jpeg
    Content-Length: 16880
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:57 GMT
    ETag: "66b5c449-41f0"
    Expires: Sun, 20 Oct 2024 17:17:12 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 377364
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SpljCxFPDcNyWQJVaO2UFhWfRMQymoh8kC4hdYR8nwg4nLTZMEO0mjMfHktlVQjmTIHqR4Oryn80%2FosXi8v4Ft4Sp1BNa37%2BCoAXEfwU8nBrTSdEQiz7E29c1zb8gfQn4Q%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774b43e2c5e65-EWR
    2024-09-25 02:06:36 UTC672INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 82 01 97 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF``"ExifMM*CC"
    2024-09-25 02:06:36 UTC1369INData Raw: cb 9f a6 68 00 03 8d a6 90 15 6e b8 cd 38 f1 de 9a 23 c1 ed 40 0a 3e f7 d2 84 e4 1f 4e d4 03 b8 ee ed 40 19 5f 97 ee d0 00 41 27 d6 8c e3 f3 14 6d 23 a6 05 05 5b d4 7e 54 00 30 f9 f9 e9 8a 10 8d dc 7a 50 c0 93 8c f6 ef 40 56 1e 9f 95 00 1d f1 8f 7a 13 bf d6 86 04 3e 7f 0a 07 cc 3d fb d0 02 15 c9 3c 77 e9 eb 4a cb 85 1e c7 34 61 bd 7f 4a 18 16 55 fa e6 80 0f 94 91 43 f4 fb b9 a4 d8 d9 cf 1f 95 28 dd cd 00 23 0f 9b ee d2 a8 dc 3e ef 14 36 41 cd 03 71 14 00 e2 bb a9 9b 72 3a 7c df 5a 5e 4f 46 a4 39 0d 40 01 3f 2f a6 e3 4a 13 3d 68 23 23 1d d7 91 43 31 14 00 9b 71 f7 ba 52 a8 07 b5 2a e7 1f 35 20 2c c4 fd 7d 28 01 02 e0 8f 97 f5 a5 ef f4 34 10 dc 7a e6 82 32 7f 5e 94 00 98 cb 7c c3 ad 2e de 71 b7 8e b4 8b 97 da d4 a4 61 f8 3f 7a 80 01 8e df 5a 18 28 07 f5 a7
    Data Ascii: hn8#@>N@_A'm#[~T0zP@Vz>=<wJ4aJUC(#>6Aqr:|Z^OF9@?/J=h##C1qR*5 ,}(4z2^|.qa?zZ(
    2024-09-25 02:06:36 UTC1369INData Raw: 4f f8 a3 e0 08 63 8a 38 ed e3 d3 a5 45 8d 46 d5 55 f3 50 6d 00 74 1e d5 ef ff 00 f0 49 ef f9 33 4d 23 fe c2 17 e3 ff 00 26 64 af 03 ff 00 82 ce 73 f1 63 c0 bf f6 0f 9b ff 00 46 a5 7e 6f 9e 61 e9 2e 00 a2 d4 52 6e 34 ef a7 9a 3f 43 c8 6b d4 7c 7f 51 b9 3d 27 56 da f9 48 dc ff 00 82 68 de b7 c1 8f da b3 e2 57 c3 7b 83 e5 c3 30 37 56 8a 4e 3f d4 bf 18 fa c5 2a 1f a2 1a f0 6f da 56 f1 be 3c 7c 6e f8 cd e2 ee 65 d3 fc 37 b6 da 09 01 ca 82 2e 63 b5 8f 1f 55 49 98 7e 15 ea bf b6 d6 af 75 fb 2f 7e db 1e 1d f1 fe 9d 1b aa 6b 3a 20 79 02 8f f5 92 2c 2d 6e e3 b6 78 30 b6 33 d8 d7 23 f0 d3 e1 f3 e9 9f f0 4c 8f 88 fe 28 b9 56 fb 57 89 35 bb 78 d5 cf f1 c5 0c b1 8d d9 f7 91 a5 fc ab e2 f3 1e 6a 98 59 70 dc 96 98 67 56 a3 ff 00 0a 8d e1 f8 bf c0 fa cc ae 4e 9e 26 9f 12
    Data Ascii: Oc8EFUPmtI3M#&dscF~oa.Rn4?Ck|Q='VHhW{07VN?*oV<|ne7.cUI~u/~k: y,-nx03#L(VW5xjYpgVN&
    2024-09-25 02:06:36 UTC1369INData Raw: 35 bf 80 bc 33 1b 42 b9 54 be d6 89 1b ff 00 da 58 63 60 71 d0 8c b8 3e a0 57 87 f8 8f fe 0a 65 f1 93 c4 77 12 15 f1 44 3a 6a b1 c8 4b 2b 18 a3 54 f6 05 83 1f cc 93 ef 5e 0a 4f e7 5d 1f 83 7e 0e 78 bb e2 25 af da 74 1f 0b eb fa c5 bf 23 ce b3 b0 92 58 4e 3a e1 c0 da 7f 03 5f cc 18 ae 3e e2 8c da ab f6 75 a7 fe 18 5d 5b ee d4 fe 9e c2 78 7b c2 b9 4d 24 ea d1 87 f8 aa 34 db fb f4 fc 0f 51 d0 7f e0 a4 ff 00 19 74 2b 85 73 e2 df b7 00 72 52 ee ca 19 15 bd 8e 14 1c 7d 0d 7b bf c1 5f f8 2c 9c ad 77 0d af c4 0f 0e c5 1c 52 10 ad a8 68 c1 bf 77 fe d3 42 ec 49 1f ee b1 3f ec 9a f8 bf c5 ff 00 0c 7c 49 f0 f8 ab 6b fe 1d d7 34 55 90 ed 57 be b1 92 04 63 e8 19 94 02 7e 99 ac 3e bf fd 6a 58 2f 10 38 9b 2a ac b9 eb 4f ce 33 bb bf df a9 78 cf 0f 38 5b 36 a3 7a 54 60 bf
    Data Ascii: 53BTXc`q>WewD:jK+T^O]~x%t#XN:_>u][x{M$4Qt+srR}{_,wRhwBI?|Ik4UWc~>jX/8*O3x8[6zT`
    2024-09-25 02:06:36 UTC1369INData Raw: ad 3f 02 ff 00 c1 61 d7 c6 be 37 d1 74 7f f8 41 5e df fb 5a fe 0b 2f 37 fb 48 37 95 e6 48 a9 bb 1b 39 c6 73 5f 9f 6e 4b 6e 6e 32 c7 a0 ed 5d 57 c0 d3 ff 00 17 bb c1 9f f6 1e b0 ff 00 d2 84 ad f0 7e 2c 71 15 6c 74 29 aa de ec a4 95 b9 56 cd fa 18 e3 3c 23 e1 ca 38 09 d5 74 5f 3c 60 df c5 2d d2 f5 ee 7e db 0e 48 e2 9c 4e 07 4c 52 28 65 fa 57 31 f1 9b e2 d6 97 f0 47 e1 a6 af e2 8d 62 5f 2e c7 49 81 a5 65 1f 7e 66 c7 cb 1a 8e ec cd 80 07 a9 af eb ea d8 88 51 a2 eb d6 76 8c 55 db f2 47 f2 15 1a 33 ab 52 34 a9 2b ca 4d 24 97 56 ca bf 1a 7e 3d 78 5b e0 07 84 e4 d6 bc 51 aa 43 a7 da a9 db 14 67 e6 9a e5 f1 9d 91 a0 e5 98 fa 0f c7 02 be 1f f8 bf ff 00 05 90 f1 16 ad 79 3c 1e 07 f0 fd 86 97 63 92 a9 75 aa 83 71 72 c3 b1 d8 8e 11 7b 1e 4b d7 cc ff 00 b4 0f c7 cd 7f
    Data Ascii: ?a7tA^Z/7H7H9s_nKnn2]W~,qlt)V<#8t_<`-~HNLR(eW1Gb_.Ie~fQvUG3R4+M$V~=x[QCgy<cuqr{K
    2024-09-25 02:06:36 UTC1369INData Raw: cd f0 37 f6 98 f0 de a9 e6 f9 7a 7e a1 70 ba 5e a0 09 c2 34 13 b2 ae 4f fb 8f b5 f3 db 6d 79 7e b5 a5 36 81 ad df 69 f2 16 f3 2c 6e 64 b6 62 dd 49 47 2a 7f 96 7f 1a ab 24 86 25 69 17 ef a7 20 fa 11 d2 bf 87 f2 cc 5d 5c b7 32 85 78 3b 4a 9c 97 e0 f5 3f b9 73 4c 1d 1c d3 2c a9 87 9a bc 6a 41 fe 2b 43 f7 89 4e f5 07 d7 15 f9 fb ff 00 05 ad ff 00 91 a7 e1 ef fd 7b 5f ff 00 e8 56 f5 f6 f7 c2 0f 12 37 8c 3e 13 f8 6b 56 df e6 36 a3 a6 5b 5c b3 7f 78 bc 6a 49 fc cd 7c 45 ff 00 05 ad e3 c5 5f 0e fb ff 00 a3 5f ff 00 e8 56 d5 fd 77 e2 95 65 57 84 ea d5 5d 54 5f de d3 3f 8f bc 2d a6 e9 f1 66 1e 9b dd 39 2f b9 33 e1 f4 db 9f 7a b5 a0 e8 77 be 27 d6 ac f4 bd 36 d6 6b ed 42 fe 51 05 bd bc 2b b9 e6 73 d1 40 fc 3f 42 6a af cc 7f 87 bd 7d 7f ff 00 04 74 f8 63 6b e2 9f 8c
    Data Ascii: 7z~p^4Omy~6i,ndbIG*$%i ]\2x;J?sL,jA+CN{_V7>kV6[\xjI|E__VweW]T_?-f9/3zw'6kBQ+s@?Bj}tck
    2024-09-25 02:06:36 UTC1369INData Raw: f9 aa 09 c5 7e 8d 7f c1 17 57 fe 2c 4f 8b b1 ff 00 43 13 7f e9 25 b5 7e 4b e0 ac dc 78 92 29 6c e3 23 f5 cf 1b 69 c5 f0 e3 6f a4 e3 fe 47 d6 1f 10 bc 57 6f e0 3f 02 eb 5a e5 d6 16 df 49 b2 9a f2 42 7f bb 1a 17 3f ca bf 11 7c 57 e2 ab cf 1d f8 ab 51 d6 f5 07 69 2f b5 8b 99 2f 27 62 73 97 91 8b 1e 7d b3 8f a0 af d6 0f f8 29 1f 88 df c3 7f b1 a7 8c a4 8d 8c 6d 75 0c 56 79 e9 c4 b3 24 64 7e 21 b1 5f 91 e1 b6 1e df 9d 7d 47 8f 79 9c e5 8b c3 e0 13 f7 63 17 27 ea dd 97 e4 7c b7 80 59 64 16 1b 13 8f 6b 57 25 05 e8 95 df e6 85 da cc db 55 1a 46 6e 02 a8 cb 31 ec 00 f5 af d3 bf d8 9f fe 09 d9 e1 cf 84 9e 0d b0 d6 fc 59 a5 d9 eb 5e 2f bc 8c 4f 27 da 90 4b 0e 9d 9c e2 38 d4 e4 64 03 cb 1e 49 f6 c5 7c 27 fb 17 78 22 2f 88 df b5 57 81 f4 a9 91 64 82 4d 48 5c c8 84 70
    Data Ascii: ~W,OC%~Kx)l#ioGWo?ZIB?|WQi//'bs})muVy$d~!_}Gyc'|YdkW%UFn1Y^/O'K8dI|'x"/WdMH\p
    2024-09-25 02:06:36 UTC1369INData Raw: f9 68 ff 00 21 c7 00 8f d2 9a 4e 50 9c 76 34 e2 df a5 72 3f 1c be 25 da fc 20 f8 43 e2 2f 12 5e 48 b1 c3 a4 d8 4d 70 b9 eb 24 81 4e c4 1f ed 33 61 40 f5 22 bf 5c c5 e2 21 46 8c ea cd d9 45 36 fe 48 fc 93 0f 46 75 aa c6 95 35 77 26 92 f5 67 e3 87 c6 4b 84 ba f8 cd e3 09 a1 c3 45 36 bb 7c e8 47 75 37 32 11 5c dc a7 08 dc 71 83 52 5c 5d c9 7d 75 35 c4 bf eb ae 24 69 64 23 a1 66 39 27 f1 34 b6 5a 6c ba d6 a3 6f 67 6e 8d 25 c5 ec a9 6f 12 2f de 77 72 15 40 f7 24 e2 bf cf 3c 44 9e 23 1b 29 43 ed 49 db e6 cf f4 3b 0d 15 86 c0 c6 33 fb 10 57 f9 23 f6 63 f6 4c 81 ad ff 00 66 1f 00 c6 ff 00 eb 17 41 b3 07 fe fc ad 7c 85 ff 00 05 ad 1f f1 54 fc 3d c7 fc fb 5f ff 00 e8 56 d5 f7 4f 80 bc 3f ff 00 08 8f 82 74 7d 25 76 ed d3 6c 61 b6 18 ff 00 61 02 ff 00 4a f8 57 fe 0b
    Data Ascii: h!NPv4r?% C/^HMp$N3a@"\!FE6HFu5w&gKE6|Gu72\qR\]}u5$id#f9'4Zlogn%o/wr@$<D#)CI;3W#cLfA|T=_VO?t}%vlaaJW
    2024-09-25 02:06:36 UTC1369INData Raw: fb 5f e0 ef 16 d8 f8 ef c2 f6 3a c6 97 75 15 e6 9f a9 40 b7 16 f3 21 ca ba b0 c8 af b3 f0 17 31 a5 2c ba be 0a fe fc 65 cd 6f 26 92 fd 0f 8b f1 e7 2f ab 0c d6 8e 36 de ec a1 cb 7f 38 b6 ed f8 9a 38 24 7d d1 f9 d6 3f c4 6b e8 f4 bf 87 fa e5 c4 9f ea ed f4 f9 e4 63 d8 01 1b 13 fc ab 65 9c d7 82 7f c1 47 fe 36 db 7c 20 fd 98 75 c8 45 c2 c7 ab 78 92 23 a5 d8 20 6c 31 69 38 91 be 8b 1e f6 fc 07 ad 7e cb 9f 63 a9 60 f2 fa d8 9a ce ca 31 6f f0 3f 1a c9 70 35 71 98 fa 38 6a 2a f2 94 92 fc 4f c9 98 98 ba 29 c7 07 9a ea 7e 07 f1 f1 bf c1 60 7f d0 76 c7 ff 00 4a 23 ae 58 0f 93 6a f4 e9 d2 ba 9f 81 dc 7c 6e f0 5f fd 87 ac 7f f4 a2 3a fe 06 ca e5 cd 98 d2 97 79 af cc fe fc cd a3 cb 96 d5 8f 68 4b f2 67 ed c1 03 1e f5 f8 db fb 68 c2 d6 df b5 af c4 25 6e bf db 52 b7 e0
    Data Ascii: _:u@!1,eo&/688$}?kceG6| uEx# l1i8~c`1o?p5q8j*O)~`vJ#Xj|n_:yhKgh%nR
    2024-09-25 02:06:36 UTC1369INData Raw: ff 00 ff 00 42 b6 af de 7c 5a 5f f1 8c 62 3e 5f 9a 3f 07 f0 9f fe 4a 8c 37 ab ff 00 d2 59 f1 03 72 3f 1a fb cb fe 08 9b ff 00 1e ff 00 11 bf eb ad 87 fe 83 71 5f 06 f4 af bc bf e0 89 bf f1 ed f1 1b fe ba d8 7f e8 37 15 fc e9 e0 fd ff 00 d6 7a 3e 92 fc 8f e8 af 19 3f e4 97 ab fe 28 7f e9 48 fb bc d3 5b 9a 5d d9 3d 3f 3a 43 cb 7e 35 fd aa 7f 17 9f 9b 1f f0 58 ff 00 0b 49 a6 fe d0 5a 06 ac ca de 46 a5 a2 08 11 b1 f2 ee 86 69 09 1f 94 a0 d7 c8 c1 b9 c7 e5 5f ac 3f f0 50 ef d9 76 6f da 47 e0 99 5d 2e 25 93 c4 9e 1e 90 de e9 c0 f0 6e 3e 52 1e 0c ff 00 b6 31 8c f1 b9 57 35 f9 47 79 63 36 9d 79 35 ad c4 33 5b 5c 5a b9 8a 68 65 42 92 44 ea 70 55 94 f2 a4 73 90 6b f8 cf c6 0c 82 be 0b 3d a9 8b 6b f7 75 ad 24 fa 5e da af 53 fb 23 c1 be 20 a1 8c c8 a1 82 4f f7 94 6e
    Data Ascii: B|Z_b>_?J7Yr?q_7z>?(H[]=?:C~5XIZFi_?PvoG].%n>R1W5Gyc6y53[\ZheBDpUsk=ku$^S# On


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    7192.168.2.665394188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:36 UTC862OUTGET /Win/Madagascar12/mainimages/main/mg/msh.png HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:36 UTC698INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:36 GMT
    Content-Type: image/png
    Content-Length: 67609
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:58 GMT
    ETag: "66b5c44a-10819"
    Expires: Thu, 10 Oct 2024 03:50:32 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 1289764
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=59M%2BnlUPkxrN4p6WZZWPS91zBwJeWQDVzO6SwTH7pNDwi0WXTBRsKTbOCgUIkOQR6DDyAJEg1HZkdFT44h24BSPE1%2BJyaZiCCrQi4ydDi2FCNx3jsVcp4FLLydpbgywxvA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774b43e7e429b-EWR
    2024-09-25 02:06:36 UTC671INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 71 00 00 01 10 08 06 00 00 00 46 2f 44 5b 00 00 00 04 67 41 4d 41 00 00 b1 8e 7c fb 51 93 00 00 00 20 63 48 52 4d 00 00 87 0f 00 00 8c 0f 00 00 fd 52 00 00 81 40 00 00 7d 79 00 00 e9 8b 00 00 3c e5 00 00 19 cc 73 3c 85 77 00 00 0a 39 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 c7 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 d2 19 7a 93 2e 30 80 f4 2e 20 1d 04 51 18 66 06 18 ca 00 c3 0c 4d 6c 88 a8 40 44 11 11 01 45 90 a0 80 01 a3 a1 48 ac 88 62 21 28 a8 60 0f 48 10 50 62 30 8a a8 a8 64 46 d6 4a 7c 79 79 ef e5 e5 f7 c7 bd df da 67 ef 73 f7 d9 7b 9f b5 2e 00 24 4f 1f 2e 2f 05 96 02 20 99 27 e0 07 7a 38 d3 57 85 47 d0 b1 fd 00 06 78 80 01 a6 00 30 59 e9 a9 be 41
    Data Ascii: PNGIHDRqF/D[gAMA|Q cHRMR@}y<s<w9iCCPPhotoshop ICC profileHwTTwz0z.0. QfMl@DEHb!(`HPb0dFJ|yygs{.$O./ 'z8WGx0YA
    2024-09-25 02:06:36 UTC1369INData Raw: 70 89 f8 91 ce 8d fb 1c e7 12 18 4c 67 09 f9 19 8b 6b e2 6b 09 d0 80 00 24 01 15 c8 03 15 a0 01 74 81 21 30 03 56 c0 16 38 02 37 b0 02 f8 81 60 10 0e d6 02 16 88 07 c9 80 0f 32 41 2e d8 0c 0a 40 11 d8 05 f6 82 4a 50 03 ea 41 23 68 01 27 40 07 38 0d 2e 80 cb e0 3a b8 09 ee 80 07 60 04 8c 83 e7 60 06 bc 01 f3 10 04 61 21 32 44 81 e4 21 55 48 0b 32 80 cc 20 06 64 0f b9 41 3e 50 20 14 0e 45 43 71 10 0f 12 42 b9 d0 16 a8 08 2a 85 2a a1 5a a8 11 fa 16 3a 05 5d 80 ae 42 03 d0 3d 68 14 9a 82 7e 85 de c3 08 4c 82 a9 b0 32 ac 0d 1b c3 0c d8 09 f6 86 83 e1 35 70 1c 9c 06 e7 c0 f9 f0 4e b8 02 ae 83 8f c1 ed f0 05 f8 3a 7c 07 1e 81 9f c3 b3 08 40 88 08 0d 51 43 0c 11 06 e2 82 f8 21 11 48 2c c2 47 36 20 85 48 39 52 87 b4 20 5d 48 2f 72 0b 19 41 a6 91 77 28 0c 8a 82 a2
    Data Ascii: pLgkk$t!0V87`2A.@JPA#h'@8.:``a!2D!UH2 dA>P ECqB**Z:]B=h~L25pN:|@QC!H,G6 H9R ]H/rAw(
    2024-09-25 02:06:36 UTC1369INData Raw: 92 a3 93 4f f1 64 78 89 bc 9e 14 95 94 ac 94 81 54 83 d4 82 d4 91 34 9b b4 bd 69 33 7c 6f 7e 43 3a 94 be 26 bd 53 40 15 fd 4c f5 09 75 85 5b 85 a3 19 f6 19 55 19 6f 33 43 33 4f 66 49 67 f1 b2 fa b2 f5 b3 77 64 4f e4 b8 e7 7c bd 0e b5 8e b5 ae 3b 57 2d 77 73 ee e8 7a a7 f5 b5 1b a0 0d 31 1b ba 37 6a 6c cc df 38 be c9 63 d3 d1 cd 84 cd 89 9b 7f c8 33 c9 2b cd 7b bd 25 6c 4b 57 be 72 fe a6 fc b1 ad 1e 5b 9b 0b 24 0a f8 05 c3 db 6c b7 d5 6c 47 6d e7 6e ef df 61 be 63 ff 8e 4f 85 ec c2 6b 45 26 45 e5 45 1f 8a 59 c5 d7 be 32 fd aa e2 ab 85 9d b1 3b fb 4b 2c 4b 0e ee c2 ec e2 ed 1a da ed b0 fb 68 a9 74 69 4e e9 d8 1e df 3d ed 65 f4 b2 c2 b2 d7 7b a3 f6 5e 2d 5f 56 5e b3 8f b0 4f b8 6f a4 c2 a7 a2 73 bf e6 fe 5d fb 3f 54 c6 57 de a9 72 ae 6a ad 56 aa de 51 3d 77
    Data Ascii: OdxT4i3|o~C:&S@Lu[Uo3C3OfIgwdO|;W-wsz17jl8c3+{%lKWr[$llGmnacOkE&EEY2;K,KhtiN=e{^-_V^Oos]?TWrjVQ=w
    2024-09-25 02:06:36 UTC1369INData Raw: 39 6f ee 87 c4 c7 74 e6 3b ba 63 f8 ed e6 3a fa 8a 75 a4 92 71 66 c1 28 9a 51 78 ad c0 b2 1a 66 34 c5 71 6c 07 b0 a8 b5 ce 02 01 ad 69 20 97 0c af ff f8 6c 22 12 8f 10 21 c2 c3 01 9e db 04 c7 6f 55 12 f8 48 d5 6d ea e8 2d d6 b0 69 30 86 35 bd c0 de 42 1d 55 32 67 8a 7c 68 31 a4 a5 33 8a 14 df 8e 4c 0c 17 2e a9 e3 c4 99 63 3c 39 aa f4 9a 9a be 7f ce 9c 94 c4 05 85 fc 69 6b 1d 7f de 41 4d bb 1a 03 f9 db a5 c7 00 65 2e f7 d2 b6 3a ce 9a 03 2c ef 88 21 13 9f 60 cb 8d 52 a7 d3 cf 31 d1 aa 78 84 08 11 1e 1e 08 c8 6d 1f 84 29 35 66 3b f4 d6 f6 01 ba 87 b8 71 40 8a 2f c9 5c da 39 41 5d d8 b8 55 ab 15 17 2c ac e3 71 0b c4 90 41 18 03 dd 52 cb fe 31 b9 26 4e df cb 36 d5 71 dd 76 58 86 7a c0 c7 65 48 c3 f0 25 d4 b8 1f cb 0c 97 77 d4 90 1c 7d f8 47 bf be 10 8d b9 fb
    Data Ascii: 9ot;c:uqf(Qxf4qli l"!oUHm-i05BU2g|h13L.c<9ikAMe.:,!`R1xm)5f;q@/\9A]U,qAR1&N6qvXzeH%w}G
    2024-09-25 02:06:36 UTC1369INData Raw: 04 ae a3 ec d3 29 fb da cd 81 87 10 e4 ff 95 be b1 34 bd dc 87 b4 be 7a bf 71 10 65 d9 1f fa 26 69 e3 3f ef 9d 38 0d 93 1f 72 6b c4 c4 75 a3 75 99 7a 79 2e bf 86 72 b7 15 f6 95 bb 7a 38 34 c1 1e 42 fd ee 4f 7f 19 87 e9 6d 5b 4d 2c 2b ff ac 36 0d c9 11 3e bf 09 cb 3e e9 79 88 e0 20 7e 75 c4 ec 5c ee f7 c4 19 c0 bc 1c b5 71 3d 1d 4f 1a 8e 91 d1 b7 0d 01 5b c8 d5 81 88 5f e1 36 c4 d7 0f d4 31 50 61 42 d2 c9 19 a8 a5 97 47 cd a1 9d 89 2b 51 db 46 1e 44 70 99 44 18 0f 0d a2 2c 2e 7b 26 2f 67 79 49 eb 6e 28 3a ff 1f 4e a0 cd 84 71 f9 1d 43 a3 03 f0 35 17 cc 70 97 c4 2f 99 11 ac 65 4f 84 03 e7 63 37 b8 cc 96 c2 67 7c 9a cf 6c c7 6b cc af 8c af dc 3e 46 42 13 e6 ff cc 16 9c ab 3a 3d 00 03 ee 60 ca b2 5f 90 38 ae 53 1a a3 75 1f 5b 1e 9a 30 8d 46 f9 60 39 69 ca e5
    Data Ascii: )4zqe&i?8rkuuzy.rz84BOm[M,+6>>y ~u\q=O[_61PaBG+QFDpD,.{&/gyIn(:NqC5p/eOc7g|lk>FB:=`_8Su[0F`9i
    2024-09-25 02:06:36 UTC1369INData Raw: 8a 83 29 cb 7e 41 32 b8 80 e9 84 db c9 b6 bb 1d e4 79 99 6a 79 28 f7 ad 0b b2 9c 98 9c d3 21 e8 0b e1 a7 22 1f b0 fa 4d 8c 0b cf 6f ac 73 68 e9 68 5a db 36 89 b7 5e 34 c3 f2 1a 83 f2 09 2d 33 45 78 c0 e0 6e 5a d6 c9 c5 7a 9b ac f3 d3 3d 4b 99 f2 d8 ea ee 28 a8 89 d7 a9 89 73 ae ad d5 31 af 25 86 37 50 13 57 14 63 f6 08 8f 4c 84 b4 bc 71 9a f5 34 23 d2 e8 0e 1f a2 b6 7d f0 c2 56 4a 4c 1b 07 be 70 7b 0c bb f2 ee f1 fb 02 39 7a 45 1b f0 8a 13 c6 73 33 e9 5b eb 2d b4 99 b1 e8 44 44 e0 11 22 44 88 70 44 10 10 b8 83 38 59 5a 38 fd cc ba 2f 37 93 c4 03 4f 0b 94 71 cf e6 47 88 10 21 42 84 e9 87 7b 1a d3 f1 b1 96 50 1c 78 e4 bf e3 e6 f1 1c 6d 6b e2 8e dc bd 78 f4 64 66 84 08 11 22 1c 31 84 b4 ed 31 9b 23 76 ef 0e 73 b4 ad 89 a7 49 e5 fa 38 e7 fc e6 18 5e 7f 72 10
    Data Ascii: )~A2yjy(!"MoshhZ6^4-3ExnZz=K(s1%7PWcLq4#}VJLp{9zEs3[-DD"DpD8YZ8/7OqG!B{Pxmkxdf"11#vsI8^r
    2024-09-25 02:06:36 UTC1369INData Raw: 12 b9 6c e1 fc e8 c7 bf 6a 8d 7d 18 d4 ea 83 b6 13 e2 71 9d 0f 95 41 f9 8f 2d b9 44 38 30 a2 57 d1 4e 13 fc 20 d1 00 0c 1f 7d 98 88 27 ec 27 78 7b 63 9c 31 ed 65 2c dd fd 41 f1 64 34 28 1b f3 f0 f0 e4 ed c3 74 1c d5 bc 1a e4 95 86 3f fa 81 de 08 9f 8f 3f 2a 7d 1d bd f1 32 1e de ee e3 08 e1 b4 7d f9 54 a6 c6 3c 7d 9a 61 4d d5 d7 a5 31 8f 70 de 32 92 f3 47 5f c6 70 fb fa 70 c1 1f c3 f9 7b 3f c1 a7 3d 11 24 37 59 b8 cf 37 9c ae 2f 43 a3 9f e4 7c 79 85 70 7b f8 3c f6 57 a6 70 dd 84 70 fa 61 84 cb 6b 47 59 13 ae 8f 56 fa b6 61 e3 af 3f 8d 5c a5 0f f5 18 f3 67 60 05 09 24 63 6c 43 ba 50 ad a3 d8 3a 1f 47 5d fc 16 6c b8 f2 c7 88 6f bd 59 d4 8d fa dc e3 70 d4 85 6f e6 44 90 71 c9 d5 86 b0 e1 97 9f 44 6c 60 2b f9 87 65 5b 76 36 56 3c ee d5 a8 30 7e f2 91 f8 ad df
    Data Ascii: lj}qA-D80WN }''x{c1e,Ad4(t??*}2}T<}aM1p2G_pp{?=$7Y7/C|yp{<WppakGYVa?\g`$clCP:G]loYpoDqDl`+e[v6V<0~
    2024-09-25 02:06:36 UTC1369INData Raw: 7a 36 6d c6 cc 13 2e 00 5a e6 a2 5c a6 ac cd 12 4c 27 48 37 c2 d4 e0 ce 6e 84 69 83 d7 ac 05 1d 35 b0 fc 80 f1 83 25 3c 20 05 f9 fb 01 e7 8f 61 bf 70 fc 30 bc 36 27 34 86 79 f9 70 1a 8d f9 0a 0a 0f cb f8 a3 37 de dd 58 16 ef 16 7c 1d c3 7e 8d f2 82 27 19 7f f4 61 2a 97 dc de 28 dc 9b b0 9c b7 eb 18 be 82 f1 7e 42 d8 4f 66 22 28 ae 8c d2 f7 32 be 6d 3c 71 ca ad b0 c6 74 bd db cb 7b b7 8e de 48 ce c7 4f 26 93 fb f8 c9 08 fe 28 84 e3 7b f9 89 10 8e 3b 91 8c 8f 2b 23 bb ea 18 ae 8b 4c 18 de ed d3 a2 c4 be 72 b4 ca e5 bd cc 4e 71 73 d6 ab 90 62 5d 8d a7 d1 74 f4 99 d4 b2 81 be 75 37 60 ef bd d7 a1 95 4d 99 5b 79 0a a9 3b 85 3a ed b5 20 81 58 cc 69 f4 11 a6 86 88 c4 a7 09 e1 01 e5 07 91 e0 07 fb e8 20 09 06 88 77 4f 76 d4 e0 0b c3 fb 0b de 1e 1e 68 f2 f3 66 32
    Data Ascii: z6m.Z\L'H7ni5%< ap06'4yp7X|~'a*(~BOf"(2m<qt{HO&({;+#LrNqsb]tu7`M[y;: Xi wOvhf2
    2024-09-25 02:06:36 UTC1369INData Raw: e7 25 2f e5 ea 7d e8 5d 73 3d 7a ee be 96 d6 9d 18 e6 64 71 dc f3 de 8f 54 db 7c 12 8e c8 88 1a 25 c9 a0 ca c9 41 8f 61 1b 7f 30 9e 69 89 4a b0 de 8f e1 6d eb d0 bf fe 06 8c 6c bd 0d f1 bd db 51 1e e8 e6 68 2f 23 99 cc 21 d1 ce ba cd 3d 1a 6d 2b cf 40 c7 f2 73 90 6c 5e a4 58 46 20 b1 38 db 49 c5 61 1d d4 66 36 fb 30 03 96 8c 79 6a 02 a1 5b 13 1c 35 ca c9 e1 48 b4 ae b5 e0 78 32 a8 3f 89 64 78 2b 06 b6 dd 81 e2 8e 35 18 ea df 6b ed d8 d4 dc 89 ec ac 45 68 5e 78 32 9a 66 2e a7 54 4a 2d cc ac 58 2f d6 51 24 3a 51 5e 9a 6c 34 45 ab ce e2 b5 84 95 93 ed ad 62 d2 5d d8 bb 0a 7d ab af c7 e0 9a 1b 91 ec dd 8c da 70 bf 9b 28 3a e6 23 3e ff 04 74 1e f7 68 74 ae 7c 3c 25 53 a8 30 2f bd 57 64 ff 75 62 71 ed 97 a4 5b 65 3b 33 2d 65 a9 bc 6a 9a 20 ac bf 49 8b 56 0f 09
    Data Ascii: %/}]s=zdqT|%Aa0iJmlQh/#!=m+@sl^XF 8Iaf60yj[5Hx2?dx+5kEh^x2f.TJ-X/Q$:Q^l4Eb]}p(:#>tht|<%S0/Wdubq[e;3-ej IV
    2024-09-25 02:06:36 UTC1369INData Raw: 5b b1 e2 79 ff c6 06 9d 6b fd 58 79 55 19 9e a8 32 75 5e f9 c9 2d 22 4e 04 8a 83 1a 56 f5 b2 65 36 eb fb 6e 52 8b 69 96 50 19 75 75 c8 32 24 24 ca 96 b5 3e cb 22 47 88 de 9d f2 a0 82 23 18 3f d0 05 76 6a 11 21 3b ec ce 2b 3f 81 bb df 71 1e 66 ef ba 15 73 ba 92 88 91 e4 38 e2 28 a2 f5 60 e9 4f d2 a2 48 ba f2 16 a1 18 e1 51 ae 96 44 81 33 70 bc 29 89 c5 1c bf 33 56 5d 8e 55 ef 79 0a ba ff c6 c1 4e d9 5a 2c 89 24 27 00 5d 46 0b 5e 5b 54 6c 57 8a 24 72 d9 26 a4 49 60 e9 a6 34 d2 59 0e a4 1c e3 e4 52 c8 66 39 b8 35 c2 89 6d bf fd 28 46 7e f0 41 2c 6d 2d a1 96 11 0d 64 34 02 ad f7 b8 a5 77 3f e2 34 74 39 80 19 54 e7 28 8c e5 37 e2 ce 8f 3d 07 03 5f 7f 07 16 d7 f7 60 4e 7b 0a d5 b4 e2 53 7b d3 98 56 7b 70 a0 c7 58 47 d6 94 fc 93 a0 06 48 9d 90 c9 d5 69 af 90 fd
    Data Ascii: [ykXyU2u^-"NVe6nRiPuu2$$>"G#?vj!;+?qfs8(`OHQD3p)3V]UyNZ,$']F^[TlW$r&I`4YRf95m(F~A,m-d4w?4t9T(7=_`N{S{V{pXGHi


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    8192.168.2.665404188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:37 UTC797OUTGET /Win/Madagascar12/main/js/mainjs/mlf.js HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:37 UTC725INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:37 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:50 GMT
    Vary: Accept-Encoding
    ETag: W/"66b5c442-4230"
    Expires: Mon, 21 Oct 2024 03:26:26 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 340811
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ku1%2Bj68808NETjCWQxCeohBknHRyRF65vpuJ%2BrooG0A5UtfWX5%2Fh%2F2hYhS1VSyrEw8Hj35ydjOg%2FCTmfNQCYIRuXLNEKxrwONOP%2BVveYHmUWnBGiR8gZMnYxkikKSQAN5w%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774bc38cd41e7-EWR
    2024-09-25 02:06:37 UTC644INData Raw: 34 32 33 30 0d 0a 76 61 72 20 5f 30 78 35 32 32 35 33 39 3d 5f 30 78 34 65 63 31 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 64 33 34 37 34 2c 5f 30 78 33 33 30 64 34 61 29 7b 76 61 72 20 5f 30 78 35 34 38 62 39 66 3d 5f 30 78 34 65 63 31 2c 5f 30 78 31 37 38 37 63 33 3d 5f 30 78 32 64 33 34 37 34 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 32 37 63 33 38 64 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 39 62 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 36 66 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 38 35 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 33 63 29 29 2f
    Data Ascii: 4230var _0x522539=_0x4ec1;(function(_0x2d3474,_0x330d4a){var _0x548b9f=_0x4ec1,_0x1787c3=_0x2d3474();while(!![]){try{var _0x27c38d=parseInt(_0x548b9f(0x19b))/0x1+parseInt(_0x548b9f(0x16f))/0x2+parseInt(_0x548b9f(0x185))/0x3*(-parseInt(_0x548b9f(0x13c))/
    2024-09-25 02:06:37 UTC1369INData Raw: 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 5f 30 78 34 39 36 34 2c 30 78 65 62 31 38 35 29 29 3b 66 75 6e 63 74 69 6f 6e 20 73 74 65 70 66 69 6e 61 6c 28 29 7b 76 61 72 20 5f 30 78 34 63 62 66 37 63 3d 5f 30 78 34 65 63 31 3b 6a 51 75 65 72 79 28 5f 30 78 34 63 62 66 37 63 28 30 78 31 32 39 29 29 5b 5f 30 78 34 63 62 66 37 63 28 30 78 31 35 36 29 5d 28 27 73 6c 6f 77 27 29 2c 6a 51 75 65 72 79 28 5f 30 78 34 63 62 66 37 63 28 30 78 31 37 62 29 29 5b 5f 30 78 34 63 62 66 37 63 28 30 78 31 39 34 29 5d 28 27 73 6c 6f 77 27 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 73 63 72 6f 6c 6c 54 6f 28 5f 30 78 33 39 63 32 36 63 29 7b 76 61 72 20 5f 30 78 31 39 62 61 31 63 3d 5f 30 78 34 65 63 31 3b 69 66 28 24 28 27 23 27 2b 5f 30 78 33 39 63 32 36 63 29 5b 5f 30 78 31 39 62 61
    Data Ascii: ift']());}}}(_0x4964,0xeb185));function stepfinal(){var _0x4cbf7c=_0x4ec1;jQuery(_0x4cbf7c(0x129))[_0x4cbf7c(0x156)]('slow'),jQuery(_0x4cbf7c(0x17b))[_0x4cbf7c(0x194)]('slow');}function scrollTo(_0x39c26c){var _0x19ba1c=_0x4ec1;if($('#'+_0x39c26c)[_0x19ba
    2024-09-25 02:06:37 UTC1369INData Raw: 2c 30 78 61 29 2c 5f 30 78 31 66 66 38 61 38 3d 28 5f 30 78 31 66 66 38 61 38 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 66 37 65 65 35 25 30 78 33 63 2c 30 78 61 29 29 3c 30 78 61 3f 27 30 27 2b 5f 30 78 31 66 66 38 61 38 3a 5f 30 78 31 66 66 38 61 38 2c 24 28 5f 30 78 35 35 30 66 37 35 28 30 78 31 30 64 29 29 5b 5f 30 78 35 35 30 66 37 35 28 30 78 31 37 37 29 5d 28 5f 30 78 35 38 39 33 63 63 2b 27 5c 78 32 30 27 2b 6d 69 6e 75 74 6f 73 5f 79 2b 5f 30 78 31 66 66 38 61 38 2b 27 5c 78 32 30 27 2b 73 65 67 75 6e 64 6f 73 29 2c 2d 2d 5f 30 78 31 66 37 65 65 35 3c 30 78 30 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 5f 30 78 33 33 63 37 63 63 29 3b 7d 2c 30 78 62 62 38 29 29 3b 76 61 72 20 5f 30 78 35 37 30 32 35 32 3d 6e 65 77 20 44 61 74 65 28 29 2c 5f
    Data Ascii: ,0xa),_0x1ff8a8=(_0x1ff8a8=parseInt(_0x1f7ee5%0x3c,0xa))<0xa?'0'+_0x1ff8a8:_0x1ff8a8,$(_0x550f75(0x10d))[_0x550f75(0x177)](_0x5893cc+'\x20'+minutos_y+_0x1ff8a8+'\x20'+segundos),--_0x1f7ee5<0x0&&clearInterval(_0x33c7cc);},0xbb8));var _0x570252=new Date(),_
    2024-09-25 02:06:37 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 53 65 63 6f 6e 64 61 72 79 28 29 3b 7d 2c 30 78 36 34 29 3b 76 61 72 20 5f 30 78 34 31 36 63 34 62 3d 67 65 74 43 6f 6f 6b 69 65 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 38 63 29 2b 6a 51 75 65 72 79 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 31 62 29 29 5b 5f 30 78 62 36 63 32 30 32 28 30 78 31 39 38 29 5d 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 34 32 29 29 29 3b 27 27 3d 3d 5f 30 78 34 31 36 63 34 62 7c 7c 6e 75 6c 6c 3d 3d 5f 30 78 34 31 36 63 34 62 3f 73 65 74 43 6f 6f 6b 69 65 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 38 63 29 2b 6a 51 75 65 72 79 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 31 62 29 29 5b 27 64 61 74 61 27 5d 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 34 32 29 29 2c 27 31 27 2c 27 31 30 27 29
    Data Ascii: function(){setSecondary();},0x64);var _0x416c4b=getCookie(_0xb6c202(0x18c)+jQuery(_0xb6c202(0x11b))[_0xb6c202(0x198)](_0xb6c202(0x142)));''==_0x416c4b||null==_0x416c4b?setCookie(_0xb6c202(0x18c)+jQuery(_0xb6c202(0x11b))['data'](_0xb6c202(0x142)),'1','10')
    2024-09-25 02:06:37 UTC1369INData Raw: 74 69 76 65 26 26 44 65 61 63 74 69 76 61 74 65 43 6f 6e 66 65 74 74 69 28 29 2c 24 28 5f 30 78 33 36 33 38 63 37 28 30 78 31 39 30 29 29 5b 27 66 61 64 65 4f 75 74 27 5d 28 5f 30 78 33 36 33 38 63 37 28 30 78 31 39 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 38 36 36 64 31 3d 5f 30 78 33 36 33 38 63 37 3b 24 28 5f 30 78 32 38 36 36 64 31 28 30 78 31 31 65 29 29 5b 5f 30 78 32 38 36 36 64 31 28 30 78 31 39 34 29 5d 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 62 32 63 66 38 3d 5f 30 78 32 38 36 36 64 31 3b 24 28 5f 30 78 32 62 32 63 66 38 28 30 78 31 36 35 29 29 5b 5f 30 78 32 62 32 63 66 38 28 30 78 31 39 34 29 5d 28 30 78 33 65 38 29 3b 7d 2c 30 78 33 65 38 29 2c 73 65 74 54 69
    Data Ascii: tive&&DeactivateConfetti(),$(_0x3638c7(0x190))['fadeOut'](_0x3638c7(0x19e),function(){var _0x2866d1=_0x3638c7;$(_0x2866d1(0x11e))[_0x2866d1(0x194)](),setTimeout(function(){var _0x2b2cf8=_0x2866d1;$(_0x2b2cf8(0x165))[_0x2b2cf8(0x194)](0x3e8);},0x3e8),setTi
    2024-09-25 02:06:37 UTC1369INData Raw: 78 32 36 39 62 37 36 3b 24 28 5f 30 78 37 61 36 65 30 31 28 30 78 31 39 37 29 29 5b 5f 30 78 37 61 36 65 30 31 28 30 78 31 39 34 29 5d 28 5f 30 78 37 61 36 65 30 31 28 30 78 31 39 65 29 29 3b 7d 29 3b 7d 29 2c 24 28 5f 30 78 37 66 64 66 66 28 30 78 31 61 32 29 29 5b 27 63 6c 69 63 6b 27 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 33 39 39 63 63 3d 5f 30 78 37 66 64 66 66 3b 24 28 5f 30 78 32 33 39 39 63 63 28 30 78 31 39 37 29 29 5b 27 66 61 64 65 4f 75 74 27 5d 28 5f 30 78 32 33 39 39 63 63 28 30 78 31 39 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 31 65 39 38 61 33 3d 5f 30 78 32 33 39 39 63 63 3b 24 28 5f 30 78 31 65 39 38 61 33 28 30 78 31 37 66 29 29 5b 5f 30 78 31 65 39 38 61 33 28 30 78 31 39 34 29 5d 28 27 73
    Data Ascii: x269b76;$(_0x7a6e01(0x197))[_0x7a6e01(0x194)](_0x7a6e01(0x19e));});}),$(_0x7fdff(0x1a2))['click'](function(){var _0x2399cc=_0x7fdff;$(_0x2399cc(0x197))['fadeOut'](_0x2399cc(0x19e),function(){var _0x1e98a3=_0x2399cc;$(_0x1e98a3(0x17f))[_0x1e98a3(0x194)]('s
    2024-09-25 02:06:37 UTC1369INData Raw: 6f 6c 6f 72 73 3d 7b 27 63 6f 6c 6f 72 4f 70 74 69 6f 6e 73 27 3a 5b 5f 30 78 35 32 32 35 33 39 28 30 78 31 32 37 29 2c 27 4f 6c 69 76 65 44 72 61 62 27 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 33 37 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 31 32 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 37 35 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 30 65 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 36 36 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 31 36 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 35 62 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 32 66 29 2c 27 43 68 6f 63 6f 6c 61 74 65 27 2c 27 43 72 69 6d 73 6f 6e 27 5d 2c 27 63 6f 6c 6f 72 49 6e 64 65 78 27 3a 30 78 30 2c 27 63 6f 6c 6f 72 49 6e 63 72 65 6d 65 6e 74 65 72 27 3a 30 78 30 2c 27 63 6f 6c
    Data Ascii: olors={'colorOptions':[_0x522539(0x127),'OliveDrab',_0x522539(0x137),_0x522539(0x112),_0x522539(0x175),_0x522539(0x10e),_0x522539(0x166),_0x522539(0x116),_0x522539(0x15b),_0x522539(0x12f),'Chocolate','Crimson'],'colorIndex':0x0,'colorIncrementer':0x0,'col
    2024-09-25 02:06:37 UTC1369INData Raw: 29 3b 7d 3b 7d 66 75 6e 63 74 69 6f 6e 20 53 65 74 47 6c 6f 62 61 6c 73 43 6f 6e 66 65 74 74 69 28 29 7b 76 61 72 20 5f 30 78 37 31 61 33 66 33 3d 5f 30 78 35 32 32 35 33 39 3b 63 6f 6c 6f 72 6f 69 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 35 65 29 5d 28 5f 30 78 37 31 61 33 66 33 28 30 78 31 38 64 29 29 2c 63 74 78 3d 63 6f 6c 6f 72 6f 69 5b 27 67 65 74 43 6f 6e 74 65 78 74 27 5d 28 27 32 64 27 29 2c 57 5f 43 6f 6e 66 65 74 74 69 3d 77 69 6e 64 6f 77 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 39 33 29 5d 2c 48 5f 43 6f 6e 66 65 74 74 69 3d 77 69 6e 64 6f 77 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 32 36 29 5d 2c 63 6f 6c 6f 72 6f 69 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 37 38 29 5d 3d 57 5f 43 6f 6e 66 65 74 74 69 2c 63 6f
    Data Ascii: );};}function SetGlobalsConfetti(){var _0x71a3f3=_0x522539;coloroi=document[_0x71a3f3(0x15e)](_0x71a3f3(0x18d)),ctx=coloroi['getContext']('2d'),W_Confetti=window[_0x71a3f3(0x193)],H_Confetti=window[_0x71a3f3(0x126)],coloroi[_0x71a3f3(0x178)]=W_Confetti,co
    2024-09-25 02:06:37 UTC1369INData Raw: 65 74 74 69 28 5f 30 78 33 31 30 37 34 38 2c 5f 30 78 31 64 37 34 31 39 29 29 3b 7d 30 78 30 3d 3d 3d 5f 30 78 32 66 65 37 64 65 26 26 53 74 6f 70 43 6f 6e 66 65 74 74 69 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 43 68 65 63 6b 46 6f 72 52 65 70 6f 73 69 74 69 6f 6e 43 6f 6e 66 65 74 74 69 28 5f 30 78 35 61 63 62 63 34 2c 5f 30 78 34 65 34 38 37 64 29 7b 76 61 72 20 5f 30 78 33 34 63 39 65 65 3d 5f 30 78 35 32 32 35 33 39 3b 28 5f 30 78 35 61 63 62 63 34 5b 27 78 27 5d 3e 57 5f 43 6f 6e 66 65 74 74 69 2b 30 78 31 34 7c 7c 5f 30 78 35 61 63 62 63 34 5b 27 78 27 5d 3c 2d 30 78 31 34 7c 7c 5f 30 78 35 61 63 62 63 34 5b 27 79 27 5d 3e 48 5f 43 6f 6e 66 65 74 74 69 29 26 26 63 6f 6e 66 65 74 74 69 41 63 74 69 76 65 26 26 28 30 78 30 3c 5f 30 78 34 65 34 38 37 64
    Data Ascii: etti(_0x310748,_0x1d7419));}0x0===_0x2fe7de&&StopConfetti();}function CheckForRepositionConfetti(_0x5acbc4,_0x4e487d){var _0x34c9ee=_0x522539;(_0x5acbc4['x']>W_Confetti+0x14||_0x5acbc4['x']<-0x14||_0x5acbc4['y']>H_Confetti)&&confettiActive&&(0x0<_0x4e487d
    2024-09-25 02:06:37 UTC1369INData Raw: 31 39 62 28 30 78 31 32 36 29 5d 2c 63 6f 6c 6f 72 6f 69 5b 5f 30 78 33 36 64 31 39 62 28 30 78 31 37 38 29 5d 3d 57 5f 43 6f 6e 66 65 74 74 69 2c 63 6f 6c 6f 72 6f 69 5b 27 68 65 69 67 68 74 27 5d 3d 48 5f 43 6f 6e 66 65 74 74 69 2c 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 31 37 61 32 33 28 29 7b 72 65 74 75 72 6e 20 61 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 3f 6e 75 6c 6c 3a 28 61 6e 69 6d 61 74 69 6f 6e 48 61 6e 64 6c 65 72 3d 72 65 71 75 65 73 74 41 6e 69 6d 46 72 61 6d 65 28 5f 30 78 31 31 37 61 32 33 29 2c 6f 61 35 34 34 79 69 6a 79 28 29 29 3b 7d 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 65 63 31 28 5f 30 78 33 62 31 31 62 62 2c 5f 30 78 32 61 62 34 35 37 29 7b 76 61 72 20 5f 30 78 34 39 36 34 30 64 3d 5f 30 78 34 39 36 34 28 29 3b
    Data Ascii: 19b(0x126)],coloroi[_0x36d19b(0x178)]=W_Confetti,coloroi['height']=H_Confetti,function _0x117a23(){return animationComplete?null:(animationHandler=requestAnimFrame(_0x117a23),oa544yijy());}();}function _0x4ec1(_0x3b11bb,_0x2ab457){var _0x49640d=_0x4964();


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    9192.168.2.665405188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:37 UTC861OUTGET /Win/Madagascar12/mainimages/main/mg/gz.png HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:37 UTC695INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:37 GMT
    Content-Type: image/png
    Content-Length: 667
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:56 GMT
    ETag: "66b5c448-29b"
    Expires: Mon, 21 Oct 2024 03:26:26 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 340811
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TarUG1HfVq6jBiMSo0AJkND%2F53gvmfgHVS5xKvWNXEBQ8S1hrxR9gnLrrzgSyZdPwZXJSszrjEGpecTwjqKUJSXEsJjZ1irV%2FMoi%2BPRbOeqnCI5cFH5SxgocEMrUU97Ptg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774bd6aacc448-EWR
    2024-09-25 02:06:37 UTC667INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 07 00 07 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF"ExifMM*CC"


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    10192.168.2.665406188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:37 UTC861OUTGET /Win/Madagascar12/mainimages/main/mg/dr.gif HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:37 UTC709INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:37 GMT
    Content-Type: image/gif
    Content-Length: 22053
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:54 GMT
    ETag: "66b5c446-5625"
    Expires: Thu, 10 Oct 2024 03:50:32 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 1289765
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oTcx3U%2B%2B3xNzwWbSVisvqksazxGcfbAFPAWt7vKeIxQdKHgBwN8jeyrd%2FjEWzsk8AiFzjSzkf%2Fk%2F3aKgQhDRlFWf%2FCDAsxhAeLIOk3%2Fquk3Q5TmN%2FXR30E3qnjFfOKi3Nw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774bd6bdcc44f-EWR
    2024-09-25 02:06:37 UTC660INData Raw: 47 49 46 38 39 61 90 01 90 01 f7 d4 00 84 85 88 4b 4a 4c e9 e9 e9 d6 d6 d6 fc fc fd 91 92 95 99 9a 9c dd dd de 8c 8e 90 8e 90 93 7d 7e 80 fa fa fa 34 32 33 a8 a9 ab 89 8a 8c 44 44 45 8c 8d 8e 7c 7c 7d f8 f8 f8 b4 b6 b8 e4 e4 e4 d9 d9 da 94 96 99 2d 2a 2b 69 6a 6c e0 e0 e1 cd cd ce f6 f6 f6 f4 f4 f4 25 21 22 79 7a 7c 3e 3c 3d bd bd be 5d 5e 60 70 71 73 f2 f2 f2 b1 b1 b2 c1 c1 c2 d0 d0 d0 80 80 82 b8 b8 ba f0 f0 f0 ac ac ad 76 76 79 ec ec ec c5 c5 c6 71 72 74 9c 9e a0 3a 39 3a a5 a5 a6 ee ee ee 59 5a 5c b5 b5 b6 7f 80 82 7b 7c 7f 9d 9d 9e 74 75 77 95 95 96 54 55 56 a1 a2 a4 68 69 6a a0 a1 a3 e6 e6 e6 89 89 89 6e 6e 70 e2 e2 e2 50 50 52 66 66 69 90 91 92 98 99 9b a5 a6 a8 a9 aa ac 96 98 9a b1 b2 b4 78 79 7a 5c 5d 5f 60 61 63 64 65 66 db db dc 86 88 8a 83 84
    Data Ascii: GIF89aKJL}~423DDE||}-*+ijl%!"yz|><=]^`pqsvvyqrt:9:YZ\{|tuwTUVhijnnpPPRffixyz\]_`acdef
    2024-09-25 02:06:37 UTC1369INData Raw: 5a 58 58 59 5a 59 5b c9 c9 c9 43 40 42 78 77 77 46 43 44 b7 b7 b7 84 85 86 57 58 5a 5d 5a 5b 84 81 82 64 62 63 58 55 55 74 72 72 60 5d 5d 7c 79 7a 4f 50 51 f6 f5 f5 83 85 88 59 5a 5b 70 6d 6e 6e 6b 6c 7e 7b 7c 76 73 74 e8 e7 e7 ca c9 ca 9f 9d 9e 5b 58 59 85 84 84 80 7e 7e 9c 9a 9a 72 6f 70 d8 d7 d8 c9 c9 ca d2 d2 d2 68 65 66 b5 b3 b4 e3 e4 e4 a9 a7 a8 ca ca ca 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64
    Data Ascii: ZXXYZY[C@BxwwFCDWXZ]Z[dbcXUUtrr`]]|yzOPQYZ[pmnnkl~{|vst[XY~~rophef!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Ad
    2024-09-25 02:06:37 UTC1369INData Raw: 3d 3c 3b 3a 39 38 37 36 35 34 33 32 31 30 2f 2e 2d 2c 2b 2a 29 28 27 26 25 24 23 22 21 20 1f 1e 1d 1c 1b 1a 19 18 17 16 15 14 13 12 11 10 0f 0e 0d 0c 0b 0a 09 08 07 06 05 04 03 02 01 00 00 2c 00 00 00 00 90 01 90 01 00 08 ff 00 a9 09 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca b5 ab d7 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ad db b7 70 e3 ca 9d 4b b7 ae dd bb 78 f3 ea dd cb b7 af df bf 80 03 0b 1e 4c b8 b0 e1 c3 88 13 2b 5e cc b8 b1 e3 c7 90 23 4b 9e 4c b9 b2 e5 cb 98 33 6b de cc b9 b3 e7 cf
    Data Ascii: =<;:9876543210/.-,+*)('&%$#"! ,H*\#JH3j CI(S\0cI8s@JH*]PJJXj`Kh]pKxL+^#KL3k
    2024-09-25 02:06:37 UTC1369INData Raw: 13 55 5c 0c e8 27 63 43 0b 10 1a 34 98 a7 aa 86 42 89 35 a3 d7 34 e1 a1 a5 62 a1 a0 5c 38 d1 55 35 40 86 ac e1 07 46 65 b5 29 1c 76 14 57 51 62 0d 07 aa 34 52 76 3e 8a 4b 27 8d 67 11 57 d3 8a 96 92 d4 51 4b 8c 69 33 57 03 27 9b 66 54 50 8e d0 29 b4 f4 94 1a 25 f8 f4 a6 75 22 94 50 71 75 28 d4 ac e2 a8 b2 1a 63 96 fa b0 54 68 29 03 35 7d 80 2a 52 6f 06 a4 aa ca d4 34 2a d0 6a 54 d1 24 02 af 42 0b 19 a5 81 95 58 c7 aa a5 3f 98 55 5b 83 1c 8d 2c d6 ca d6 2c 0d eb ad c4 32 96 68 0e f0 48 ba 1e 74 49 64 c0 2b 5c 45 23 02 bf fa 4a a3 3c ea a4 60 99 1a 1a 2f 18 d6 57 52 75 d1 29 17 6b 55 d0 5c e3 b1 87 55 12 2c 29 4b ac 1d d0 52 33 31 c0 2c 64 95 84 03 ce 6a 4b 03 9d e9 97 68 33 bb a3 07 98 b6 5c 06 db 8c 34 56 3b da 1d ff 41 e1 b5 da 52 c3 66 ea e0 50 da 6e 73
    Data Ascii: U\'cC4B54b\8U5@Fe)vWQb4Rv>K'gWQKi3W'fTP)%u"Pqu(cTh)5}*Ro4*jT$BX?U[,,2hHtId+\E#J<`/WRu)kU\U,)KR31,djKh3\4V;ARfPns
    2024-09-25 02:06:37 UTC1369INData Raw: 80 cd 78 8b 3a 88 04 9e b8 1a 6d 40 88 e6 57 8d ce e8 84 af 43 1b 10 a0 87 de 08 76 f2 57 87 1f 55 1b 02 10 02 67 58 8b e5 68 8d 10 98 39 b6 61 04 ed f8 8e c6 e8 84 ba 85 4d 53 48 8d f6 08 8f e9 e7 73 b9 51 02 4a 68 74 fd 78 8f 31 68 02 bb 11 01 40 58 90 6c 47 82 1b 58 06 28 68 1b 2a c8 82 2e c8 90 06 79 80 8b d0 1b a0 40 91 16 69 8e 31 58 67 bd f4 83 03 e8 8e 1d e9 8f ab 37 50 be 21 05 16 58 92 0d b9 81 8c 74 49 23 c9 92 2d e9 7f 44 30 4f a1 94 7f dd ff 28 93 17 f9 7b 64 08 1c a1 e0 7e 3a 99 77 0e f9 7b 6d d8 48 70 b8 7b b3 17 94 33 49 7d 27 44 1c 65 90 7d 4a 29 94 de d7 54 c4 f1 09 b7 50 7c 86 18 95 3b 39 79 8b 38 1c 34 80 94 5a 29 95 bf 57 34 c8 e1 02 b1 17 96 85 37 94 88 07 0a d9 08 1c a6 70 7a 68 29 96 a0 e7 0a cb f1 04 9a 17 97 69 09 7a 31 c0 1c 82
    Data Ascii: x:m@WCvWUgXh9aMSHsQJhtx1h@XlGX(h*.y@i1Xg7P!XtI#-D0O({d~:w{mHp{3I}'De}J)TP|;9y84Z)W47pzh)iz1
    2024-09-25 02:06:37 UTC1369INData Raw: 34 7c b8 1e 2a 40 88 78 21 89 f2 69 77 62 65 a5 a8 f8 9d 14 2e 8e 08 63 7c e7 cd 28 56 30 36 46 27 43 1f 39 62 b5 d2 8e e4 f9 48 d8 05 89 04 39 5c 0e 45 ea 88 a4 72 01 2a 39 a0 93 b5 39 31 43 94 46 4e a9 9c 95 94 b9 81 e5 69 36 70 29 a5 97 ae 6d 08 66 87 95 8c 99 99 17 66 f6 85 e6 6b 6b 52 a6 82 9b 89 95 82 41 9c 67 ce 19 99 8c 75 d2 88 e7 61 5c f0 29 a7 9f 91 99 11 28 65 3f 0c 9a 97 00 21 18 ba d6 91 88 06 b6 e8 68 41 38 8a 56 2f 92 1e 5a e9 5f be 5d 4a 97 2f 9a 9a 05 48 a7 7d 21 f7 e9 5b 61 89 1a 66 a9 55 ad ff 80 aa a7 ab 7e a5 a6 ab 62 d9 05 ab 54 6a cc 9a 6a ad 5f f5 88 2b 5d 91 ec 1a 14 07 4d f8 4a 2b b0 4e 0d 4b 99 21 29 18 fb 53 0f ca fe ca 6c b3 ce 32 2a ed 49 82 a8 56 ed a4 c6 5c bb 54 b6 b1 b9 b2 6d 49 4f 7c 6b ad b8 f3 91 4b 99 39 e7 8e e4 86
    Data Ascii: 4|*@x!iwbe.c|(V06F'C9bH9\Er*991CFNi6p)mffkkRAgua\)(e?!hA8V/Z_]J/H}![afU~bTjj_+]MJ+NK!)Sl2*IV\TmIO|kK9
    2024-09-25 02:06:37 UTC1369INData Raw: 5e 00 04 13 db f8 c6 38 a6 ef 09 52 ac 62 18 fb f8 c7 40 2e f0 30 08 d2 09 17 e4 f8 c8 48 c6 b1 0d 78 dc e3 20 3b f9 c9 40 86 23 41 68 90 e4 2a 5b 59 c2 4c 4e 71 02 a0 cc e5 2e 6f 38 0f 06 41 85 0d ae 4c e6 32 cb 57 01 59 6e b2 97 d7 cc e6 00 b3 01 ff 21 ab 30 b3 9c e7 9c de 34 6b b9 cd 78 ce 73 15 2a 90 10 04 d0 f9 cf 56 ae b0 9d 2d a1 e7 42 77 59 0e 0a b1 83 24 00 cd 68 25 0f fa ce 86 8e 74 94 f5 d3 e8 4a 97 78 c7 8f 56 b3 a4 37 dd 61 35 30 24 05 38 b0 b4 a8 23 bc e4 4c 6b 9a d3 a8 c6 30 46 19 a2 85 51 bb ba c1 a6 e6 f1 96 53 4d eb 04 8b 04 0b af ce f5 99 63 2d eb 5a fb 5a c0 3b 90 97 ae 87 ed 5e 5e f7 fa d7 c8 ee ef 6c 46 02 0a 62 3b fb 12 82 36 36 a1 93 4d 6d 62 94 c4 07 97 78 b6 ae 3d 20 ed 63 53 fb d7 9d 30 c9 11 b4 9d eb 68 77 7b d6 df a6 f5 1a 4e
    Data Ascii: ^8Rb@.0Hx ;@#Ah*[YLNq.o8AL2WYn!04kxs*V-BwY$h%tJxV7a50$8#Lk0FQSMc-ZZ;^^lFb;66Mmbx= cS0hw{N
    2024-09-25 02:06:37 UTC1369INData Raw: af f7 9d 07 d1 6a e2 49 9e d3 19 60 b9 87 9e b9 09 92 d1 c9 9e ed e9 5f c1 06 9f c1 39 9f f4 b9 9c 7b 86 9f 7d a6 9f fb 59 9b fb 65 6d fe 89 10 d8 b6 5e 39 18 a0 c4 b9 7d 05 7a 10 e3 d6 7c 0a fa 73 e8 46 49 0d 8a 10 ed 56 67 11 9a 74 fb c5 7e 15 8a 5a 18 9a a1 ed 89 0b 1d aa 10 4f 20 94 20 6a 67 fc 37 a2 16 9a 01 2c da a2 2e fa a2 30 1a a3 32 3a a3 34 5a a3 36 7a a3 38 9a a3 3a 5a 81 58 12 10 00 21 f9 04 05 00 00 b8 00 2c 3f 00 43 00 12 01 ee 00 00 08 ff 00 a9 09 1c 48 b0 a0 c1 83 08 13 2a 5c 28 70 0d 84 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 23 3f 86 20 43 8a 1c 49 b2 a4 c9 85 9d 5c 38 b3 c2 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 e6 84 93 e8 a4 cf 9f 40 83 06 7d 41 45 d7 0c 9d 48 93 2a 5d ca b4 29 9c 2b 27 84 4a 9d 4a 75 aa 93 a2 45 9b 6a
    Data Ascii: jI`_9{}Yem^9}z|sFIVgt~ZO jg7,.02:4Z6z8:ZX!,?CH*\(p#JH3j#? CI\80cI8s@}AEH*])+'JJuEj
    2024-09-25 02:06:37 UTC1369INData Raw: e5 0c c9 14 66 aa 98 69 21 69 54 25 03 fe 8b e6 14 a9 45 4d 0b d5 81 2a 08 d0 a6 34 a7 d3 4d 0b 61 e0 88 3e 19 83 38 23 d4 15 62 96 73 6e 42 89 d3 3a 95 c9 cd 77 4a 72 03 41 e1 d3 3c c7 b9 ff 94 f3 d9 13 8c 40 41 e1 3e e9 e9 ad 7f 5a 88 14 3f b9 c1 40 d9 c9 14 1a 1a 54 7f 3e b9 ca 42 19 aa 94 87 ae 48 2c 26 29 d5 44 f9 b9 13 8b 86 e8 16 81 0c 49 23 36 ca a1 a4 b8 d3 a3 c6 0c 49 14 49 da c7 af a0 34 44 94 19 89 66 58 4a d1 9b f8 f3 a5 00 0d c9 b3 68 5a 53 9b e0 d4 46 41 08 89 6d 78 da d3 99 3c ef a7 0a e2 06 48 84 43 d4 92 fa 14 a9 17 65 88 73 9a 5a 54 98 e8 12 aa e2 b9 0e be a8 6a 22 9a 9c 14 ab 29 25 c8 c0 b8 5a d5 96 80 d5 46 0b 6b 18 59 bb 2a b1 b3 da e8 3f 02 ca e6 5a 41 d9 56 b7 ae 88 41 05 21 c2 5c d9 fa 1a bb da 48 65 04 d9 d0 5e f9 6a 85 af fa 95
    Data Ascii: fi!iT%EM*4Ma>8#bsnB:wJrA<@A>Z?@T>BH,&)DI#6II4DfXJhZSFAmx<HCesZTj")%ZFkY*?ZAVA!\He^j
    2024-09-25 02:06:37 UTC1369INData Raw: 89 c9 76 7c 9f b6 07 cd c2 7c be 06 8a c0 b6 02 c3 86 2d 28 70 8a a8 68 87 cd c6 2e 51 f0 68 8f f8 8a 91 98 6d 29 c0 2e 6f e0 68 5d 68 8b a7 47 69 ef 07 35 d2 e6 8b c9 56 7f 6f 16 08 f8 87 2d f9 e5 6d c4 98 6c d1 70 68 b5 60 31 47 c0 8c cd 08 6c 14 f6 66 be 10 32 9a e0 74 f3 56 8d c9 e6 01 7a a6 62 0c 03 02 e8 e6 8d c9 36 63 61 86 81 da a8 63 5a 56 8b e6 78 8b 54 76 64 21 33 10 b4 d0 8e ef 48 6d 27 58 65 8a 34 8f 03 91 65 4c 76 8f e0 e6 82 45 c6 07 69 78 2f 14 f0 8f 00 49 6d 6d 36 65 a6 c0 8f 05 31 0d 4b 96 90 e0 f6 83 44 d6 67 0e b9 61 13 27 91 d4 56 03 45 b6 68 17 b9 62 19 a9 91 e7 38 64 a4 f1 91 79 f5 62 ee 28 92 f0 78 62 1f 90 85 26 19 58 1c a7 92 f8 58 63 de f0 92 06 d1 03 2d ff 26 93 ea 26 8a 25 36 0f 36 29 20 6b 98 66 3a 09 6e 2e 80 62 df f4 93 0f
    Data Ascii: v||-(ph.Qhm).oh]hGi5Vo-mlph`1Glf2tVzb6cacZVxTvd!3Hm'Xe4eLvEix/Imm6e1KDga'VEhb8dyb(xb&XXc-&&%66) kf:n.b


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    11192.168.2.665408188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:37 UTC863OUTGET /Win/Madagascar12/mainimages/main/mg/main.jpg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:37 UTC704INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:37 GMT
    Content-Type: image/jpeg
    Content-Length: 71456
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:56 GMT
    ETag: "66b5c448-11720"
    Expires: Mon, 14 Oct 2024 04:58:36 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 940080
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZUDI0uFu%2BwVuyp0D20pGgwG%2BjDqN10icOo0K1bF4cUiEUZkUwmHKAd7lJgv675ISHSX5%2FtM54ZmQIP9QahpjPn1sbK76J7n9%2FkQ0mAGENp4iQ2uQfyUHjOzSlHgiex%2FOew%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774bd6adc236b-EWR
    2024-09-25 02:06:37 UTC665INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 96 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1b 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a2 00 00 00 ce 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 20 57 69 6e 64 6f 77 73 00 00 32 30 32 31 3a 30 39 3a 32 31 20 31 37 3a 35 33 3a 31 31 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 2c a0 03 00 04 00 00 00 01 00 00 00 8e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00
    Data Ascii: JFIFHHExifMM*bj(1r2iHHAdobe Photoshop CS Windows2021:09:21 17:53:11,
    2024-09-25 02:06:37 UTC1369INData Raw: b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9
    Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
    2024-09-25 02:06:37 UTC1369INData Raw: ac 07 3e c6 a9 78 d3 fe 45 3b cf ac 7f fa 1a d7 3e 2f fd de 7e 8f f2 3a 30 9f ef 14 fd 57 e6 1e 0d 00 f8 4a c8 1e 9f bc ff 00 d1 8d 59 63 c3 ba f5 96 9f 75 a5 58 5d 59 b5 8c cc db 5e 6d de 62 a9 00 11 c0 c7 a8 e9 dc 9e 3b 72 3a 15 6a 51 a7 2a 4d 5f 96 da f6 69 1d 8a b5 2a 75 ea 46 aa 76 e6 be 9d d3 65 f8 bc 38 f6 b7 ba 23 40 f1 98 2c 11 d6 4d d9 0c e5 87 24 0e 7a 92 4f 5a 87 50 d0 75 33 e2 57 d5 ac be c3 30 78 d5 55 2f 43 11 11 18 e5 40 e9 d3 af fb 46 89 60 ea 46 16 85 b4 69 ab f9 24 b5 26 38 ca 72 9d e7 7d 53 4e db ea db d0 a6 de 11 d4 4e 81 75 60 6e 2d de 79 6e fc f1 21 24 02 31 8e 78 e0 fb 56 f6 a1 a5 cf 77 ae 69 77 d1 b4 62 2b 43 27 98 18 9d c7 70 00 63 8a 54 f0 55 23 0e 56 d7 d9 fc 24 db 2a a6 36 9c a5 74 9f da fc 62 92 38 d9 18 e9 f6 ba d5 86 9f ab
    Data Ascii: >xE;>/~:0WJYcuX]Y^mb;r:jQ*M_i*uFve8#@,M$zOZPu3W0xU/C@F`Fi$&8r}SNNu`n-yn!$1xVwiwb+C'pcTU#V$*6tb8
    2024-09-25 02:06:37 UTC1369INData Raw: 78 3b 23 86 35 ce 4f 61 6f 11 c8 e7 2b ee 45 00 4d 67 e1 2b 4b 13 7c 21 2b e5 df bc f2 5c 46 c8 48 76 95 8b 39 ce 72 33 9c 60 10 30 07 19 e6 96 e3 c2 b0 dd db 24 57 33 b4 ce 92 47 2a ca eb f3 ef 8c e6 36 eb 83 b4 e0 e0 8c 1c 72 0f 39 56 02 89 f0 15 aa ea b0 de 43 74 61 8e 38 4c 66 18 90 a0 cf fa 38 05 4a b0 da 02 db 2a e0 0e e7 18 ad 4d 1b c3 90 68 2b 2a d8 18 d1 64 ea 0c 59 23 e6 67 3f 36 72 46 e7 76 c1 27 05 8e 30 38 a6 06 ca ee 0a 03 90 cd dc 81 8a a5 ab 59 dc 6a 16 46 0b 7b 88 ed d8 e4 33 bc 65 fe 52 a5 4e 30 cb 83 cf 5c d2 6a ea c2 6a ea c7 36 fe 07 96 56 56 96 fe d2 4d ab 1c 60 35 b4 b8 d8 9f 75 7f d7 74 cf 3f 5f 6e 28 3e 09 b9 78 a2 8e 4d 4a d5 d6 11 2f 97 9b 47 f9 7c c1 87 3c 4b c9 24 b1 e7 a1 63 db 00 47 21 d3 0c 4c e1 15 15 d0 bf a2 f8 62 5d 1e
    Data Ascii: x;#5Oao+EMg+K|!+\FHv9r3`0$W3G*6r9VCta8Lf8J*Mh+*dY#g?6rFv'08YjF{3eRN0\jj6VVM`5ut?_n(>xMJ/G|<K$cG!Lb]
    2024-09-25 02:06:37 UTC1369INData Raw: 7f 64 62 bb 2f bc e3 f5 6b 97 d4 cd c3 2f 8c 6f ed 5a 45 01 0c 16 f2 a0 8c f9 21 0e 00 94 71 bf 32 0e f9 38 24 e2 92 ea 55 7b 9d 45 ed 3c 63 aa c0 97 4b 88 55 e3 96 43 01 d8 06 47 ef 02 fd e0 5b 85 5e b8 24 8a 3f b6 30 bd df dc 1f d9 18 ae cb ef 16 ed ad 2e 35 6b 8b b8 7c 5d ad db db 3a 38 8a d9 1e 52 11 8a 2a a9 24 c9 c8 52 1d b0 00 24 bf 5e 39 ea f4 ef 1a 69 d6 b6 31 c3 79 7f 3d dc ea 5b 74 e6 df 61 71 93 8c 80 71 9c 63 38 c0 cf 40 07 00 fe d8 c2 f7 7f 70 7f 64 62 bb 2f bc b5 ff 00 09 de 89 fd f9 bf ef d9 a3 fe 13 bd 13 fb f3 7f df b3 47 f6 c6 17 bb fb 83 fb 23 15 d9 7d e5 6b ff 00 1a 69 b7 16 be 5d ad ec d6 d2 f9 91 b1 93 ec fb f2 a1 c1 65 c1 fe f2 82 b9 ed bb 23 a5 70 cd 14 c7 cc d9 e3 cd 55 33 7a f7 28 04 53 10 a8 41 c4 5c cd ca ae 46 3e 9c d1 fd b1
    Data Ascii: db/k/oZE!q28$U{E<cKUCG[^$?0.5k|]:8R*$R$^9i1y=[taqqc8@pdb/G#}ki]e#pU3z(SA\F>
    2024-09-25 02:06:37 UTC1369INData Raw: 73 6c 69 63 65 00 00 00 12 00 00 00 07 73 6c 69 63 65 49 44 6c 6f 6e 67 00 00 00 00 00 00 00 07 67 72 6f 75 70 49 44 6c 6f 6e 67 00 00 00 00 00 00 00 06 6f 72 69 67 69 6e 65 6e 75 6d 00 00 00 0c 45 53 6c 69 63 65 4f 72 69 67 69 6e 00 00 00 0d 61 75 74 6f 47 65 6e 65 72 61 74 65 64 00 00 00 00 54 79 70 65 65 6e 75 6d 00 00 00 0a 45 53 6c 69 63 65 54 79 70 65 00 00 00 00 49 6d 67 20 00 00 00 06 62 6f 75 6e 64 73 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 63 74 31 00 00 00 04 00 00 00 00 54 6f 70 20 6c 6f 6e 67 00 00 00 00 00 00 00 00 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 00 42 74 6f 6d 6c 6f 6e 67 00 00 00 8e 00 00 00 00 52 67 68 74 6c 6f 6e 67 00 00 01 2c 00 00 00 03 75 72 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 6e 75 6c 6c 54 45 58 54 00 00
    Data Ascii: slicesliceIDlonggroupIDlongoriginenumESliceOriginautoGeneratedTypeenumESliceTypeImg boundsObjcRct1Top longLeftlongBtomlongRghtlong,urlTEXTnullTEXT
    2024-09-25 02:06:37 UTC1369INData Raw: 20 c8 ff 00 5b f4 89 fe a3 47 ff 00 1a ee 83 db 2b 34 7f 6e af fd e7 42 bb fc 5b 7d 5c a5 d5 32 cc bc d0 eb df e9 57 ee ac cb b6 be d8 fe 8f fb 95 3d 6d 60 63 75 06 50 c0 fa ef 60 de 4e 2b 1f 6e e7 53 5e fd cc 66 53 bd 47 7a bf a1 fe 55 ff 00 a3 fd 5d 64 b2 9e a3 92 4d 78 8e b1 d9 6d ab d5 75 ce c8 16 56 eb 48 cb a3 ed 78 fb 6c b3 ec ec b5 ff 00 a2 ab db 53 ff 00 e0 3f 56 b1 54 c5 cd e7 98 ca 78 a7 1f 6b 87 7f d3 e2 fd df f1 7f e7 c1 9b 2e 0c 50 9c 60 04 65 c5 2e 1e 2f d1 8e bf 31 e1 5f ff 00 1a ee 83 ff 00 72 b3 7f cf ab ff 00 79 d2 ff 00 c6 b7 a0 ff 00 dc ac df f3 ea ff 00 de 75 bf f5 7e 9b e9 c0 d9 70 bd a7 7b 8b 59 90 41 73 5a 7f 35 9b 6d ca 73 29 dd fc db 2e c9 be ef f8 45 a6 9c 39 9c c4 7c f2 fb 53 3e 5f 14 64 62 00 34 77 0f 1b ff 00 8d 6f 41 ff 00
    Data Ascii: [G+4nB[}\2W=m`cuP`N+nS^fSGzU]dMxmuVHxlS?VTxk.P`e./1_ryu~p{YAsZ5ms).E9|S>_db4woA
    2024-09-25 02:06:37 UTC1369INData Raw: 2f 43 23 fe e4 bb fc d6 7f e4 51 d0 4e 76 18 24 7a cc 90 48 3a 8e 46 85 25 2e ca 6f 6b 81 75 ee 70 1c b4 b5 a2 7e e6 a3 20 7d bb 0f 8f 59 9a 73 aa 6f b7 61 ff 00 a6 67 de 92 9b 0b 8b ff 00 1a 3f f2 1e 27 fe 1d 6f fe 7a c9 5d 67 db b0 ff 00 d3 33 ef 5c 8f f8 ce 7b 2c e8 38 4f 61 0e 63 b3 5a 5a e1 a8 23 d1 c9 e1 4b cb 7f 3d 0f 36 3c df cd cb c9 ff d1 d7 ff 00 17 55 1b 7a 07 56 a9 b5 8b 8b ee 2d f4 9d c3 a6 9a c6 c7 6a cf a5 fd 76 7f 5d 6b 57 81 d4 ea ae ca ab e9 18 ec 6d cf 9b 00 7e 85 ad 75 96 54 e3 fa 6f 6b fd 47 ff 00 35 fc df e9 ad b3 d5 7f a7 fa 6a 1f e2 af fe 4d cf ff 00 c3 23 ff 00 3d 54 bb 75 37 35 fc f4 fc d8 f0 7f 37 1f 27 9e 3d 26 ec bb f1 e9 cc e9 d4 8c 66 d4 3d 6b 4b dc e7 b5 c1 be a6 da 1f ea 1b 1d 6f da ec b7 f4 af ff 00 05 fe 16 ef b4 7e 8b
    Data Ascii: /C#QNv$zH:F%.okup~ }Ysoag?'oz]g3\{,8OacZZ#K=6<UzV-jv]kWm~uTokG5jM#=Tu757'=&f=kKo~
    2024-09-25 02:06:37 UTC1369INData Raw: a2 c6 39 fb 01 21 c2 60 96 3f 40 d7 3f e9 37 f7 10 31 07 56 48 e6 9c 63 c2 08 af ee c7 f3 73 71 30 b3 28 cc ae fb 33 72 6e ad 84 93 53 ab ba 1c 0b 7d 3d 77 58 f6 7e ef e6 7f 81 ab 67 eb 36 65 5f 91 87 fe 31 43 87 d5 ac 0d e0 b5 df 6d 04 83 ce b5 e5 3b 55 d6 57 97 95 60 96 b2 a1 a9 00 3d cf 61 3e 05 a1 d5 6e da b9 8f f1 a1 3f b0 b0 e7 9f b6 b6 63 89 f4 72 54 dc a8 ac d0 f3 61 e6 67 29 63 91 97 6e d5 f9 3f ff d2 dc ff 00 15 cc 6d 9d 2b a8 31 da b5 d9 20 1d 63 fc 15 5e 0b b1 fb 06 2f ee bb fc f7 ff 00 e4 97 1b fe 2c 98 fb 3a 37 53 65 6f f4 de fb f6 b6 c1 a9 69 34 d7 b5 ff 00 d9 5d 0f ec 8e b3 0e 9e ad 63 c0 74 80 58 d1 bd b1 f4 2c 75 61 be 9f f5 f1 fd 35 37 35 fc f4 fc d8 f0 7f 37 1f 27 47 ec 18 bf ba ef f3 df ff 00 92 4b ec 18 de 0e ff 00 3d ff 00 f9 34 9b
    Data Ascii: 9!`?@?71VHcsq0(3rnS}=wX~g6e_1Cm;UW`=a>n?crTag)cn?m+1 c^/,:7Seoi4]ctX,ua5757'GK=4
    2024-09-25 02:06:37 UTC1369INData Raw: 66 52 ff 00 b2 3f fc d9 7f ec ca 5e d6 1f f3 c3 fc 49 ab 8e 7f e6 cf db 17 db d2 5e 21 ff 00 64 7f f9 b2 ff 00 d9 94 bf ec 8f ff 00 36 5f fb 32 97 b5 87 fc f0 ff 00 12 6a e3 9f f9 b3 f6 c5 f6 f5 c5 ff 00 8d 1f f9 0f 13 ff 00 0e b7 ff 00 3c e4 ae 13 fe c8 ff 00 f3 65 ff 00 b3 28 39 5f b5 7d 36 fd b7 ed 7e 9e ef 6f da 7d 6d bb a3 f3 3e d1 ec f5 36 a9 30 63 c4 32 c0 8c a2 46 f6 e1 90 63 cb 39 9c 72 b8 11 a6 f7 17 ff d9 00 38 42 49 4d 04 21 00 00 00 00 00 53 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 12 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 20 00 43 00 53 00 00 00 01 00 38 42 49 4d 04 06 00 00 00 00 00 07 00 08 01 01 00 01
    Data Ascii: fR?^I^!d6_2j<e(9_}6~o}m>60c2Fc9r8BIM!SAdobe PhotoshopAdobe Photoshop CS8BIM


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    12192.168.2.665407188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:37 UTC862OUTGET /Win/Madagascar12/mainimages/main/mg/gr.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:37 UTC714INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:37 GMT
    Content-Type: image/jpeg
    Content-Length: 205047
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:56 GMT
    ETag: "66b5c448-320f7"
    Expires: Thu, 10 Oct 2024 03:50:32 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 1289765
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KTRMNg0kGM%2FuoDb58WxUGBdEl1XlAtM%2FuV5Wg6L3pAcYe75nW%2Fd8zMQnFoJuVwDRL8xEHf1kkkwSD%2B7M%2FFFWCUjf8xEcdlj%2BbZuPQ16Sz4aMY%2B6k3%2Fzj1WXSglYhPK28%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774bd6eb97281-EWR
    2024-09-25 02:06:37 UTC655INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 03 40 04 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF``"ExifMM*CC@"
    2024-09-25 02:06:37 UTC1369INData Raw: 11 00 3f 00 fd 45 97 73 b0 e8 7d 01 19 a5 4e 9c 60 7e 1d 29 42 ed 07 b1 3c 60 76 a7 14 f2 f8 c0 1f 85 7e 80 7d ad d8 11 c7 dd 52 5b da 9c a9 9e 7e 55 e7 d2 94 a7 3b 9b f3 c5 1b b6 60 63 ef 73 d2 9e ac 42 a8 07 1f 2a fd 71 4a c9 d3 85 3e 9c 52 a1 dd 83 df d2 9c 06 18 7e 58 a7 ca 03 4a e0 7f 0f 3e d4 a1 37 63 85 c9 a5 51 f4 fc e9 51 09 51 fc b3 4d 44 97 76 27 71 f7 4f 3c f1 4a ad ca 91 83 eb c5 38 42 41 fb dc d3 bc 82 47 6f 61 4f d9 92 26 f0 71 c2 9c fb 52 37 07 80 ad 9f 6c d4 82 df 27 9c 00 7a 0a 70 b5 21 fe 5e 9d a9 7b 30 22 2b 95 c8 db f4 c7 34 80 67 d3 23 a0 23 ad 4b e5 b3 67 a7 b7 14 2c 2c 17 6e 00 f7 a8 74 47 ca c8 d4 2f 3f 28 e3 d0 53 c4 5b 40 07 69 24 f5 a3 c9 64 3f 2a f1 8e c2 9e a8 fc 74 1c f2 40 a8 74 44 d3 13 c9 ff 00 65 79 a4 58 c9 3d 07 1d a9
    Data Ascii: ?Es}N`~)B<`v~}R[~U;`csB*qJ>R~XJ>7cQQQMDv'qO<J8BAGoaO&qR7l'zp!^{0"+4g##Kg,,ntG/?(S[@i$d?*t@tDeyX=
    2024-09-25 02:06:37 UTC1369INData Raw: c1 fa d2 04 c7 1c 35 2b a1 f3 32 3c 29 fe 1f d0 50 c0 67 a6 ef c2 9c 17 af 14 2a f6 ef ed 4c a1 8c b8 1d 02 e6 9b 81 fe cf e5 4f 03 9e 46 7d a9 42 f1 fd 08 a6 9d 87 76 46 76 a9 e8 29 30 a0 7d d5 fc aa 45 19 3d 87 d4 50 57 91 d0 63 da 9f 30 f9 98 c6 50 0f 45 e7 af 14 c2 9f bc 6e 9f 4c 54 a5 72 33 fa 53 59 70 78 db 9e a4 0a 77 43 52 63 18 65 4f 03 3e e2 98 47 b7 4e 3a 54 ac 72 7b 6d a4 23 93 d3 da aa 2d 0d 48 80 fd ef ba 0f 3c d0 a1 47 3f 2f 3e d4 f7 4c 31 f5 ee 69 42 60 9f d3 34 f9 8a e6 23 1b 47 1b 57 3e e0 51 85 fe ea fe 94 ec 6d 7a 6d 3b a2 b9 ae 37 cb 18 ed 9f 4a 47 41 bb ee 8f a6 29 fb 72 32 31 49 b7 0c 78 fc 29 93 cc 23 05 53 fc 3f 95 34 85 e7 ee fb 71 4e db df a6 39 e6 9a 57 18 f6 e9 4e 3b 8a ec 69 c3 0e 83 1e e2 9b 8c f6 5e f9 18 a9 1d 32 df 79 49
    Data Ascii: 5+2<)Pg*LOF}BvFv)0}E=PWc0PEnLTr3SYpxwCRceO>GN:Tr{m#-H<G?/>L1iB`4#GW>Qmzm;7JGA)r21Ix)#S?4qN9WN;i^2yI
    2024-09-25 02:06:37 UTC1369INData Raw: 17 9e 12 be 38 3c ed 57 e3 e9 5a 56 1f f0 59 1f 17 58 14 fb 67 86 35 a8 31 90 4a ee e7 f3 ac 67 c3 14 d7 da b7 c8 cd c2 1e 7f 73 3f 7c 62 d4 ed e6 fb b7 50 93 9e c7 15 32 de 2a e3 6b ab 67 90 72 0d 7e 17 68 1f f0 5c 99 2c 7c b1 7b 67 ae 5a ed 38 24 82 70 3d 7e 9e d5 e8 5e 17 ff 00 82 ea e8 32 22 f9 fa b6 a5 06 d1 ff 00 2d 20 c7 f5 ae 1a 9c 36 fe c4 93 0f 67 4f b9 fb 26 b7 9c f5 07 1d 4e 3a 53 c6 a1 81 9e 33 91 8a fc b9 f0 8f fc 16 bf c2 9a 8e df f8 aa ac 90 b0 18 12 b0 18 e7 a1 e6 bd 4b c2 df f0 56 7f 0e ea f1 2b 47 af 69 53 29 23 38 9d 79 e3 af 35 cb 2e 1d ac b6 b3 1a c3 a7 f0 b4 cf bd 7f b6 07 f1 2a 9e 70 78 e9 52 2e a7 19 ea bd 7a f1 d2 be 4e f0 af fc 14 8f 45 d4 4a 13 25 ad c2 b2 e4 98 e5 56 c7 e4 6b ba d1 ff 00 6d ff 00 0c ea c8 9b dc 46 cc 39 19 ce
    Data Ascii: 8<WZVYXg51Jgs?|bP2*kgr~h\,|{gZ8$p=~^2"- 6gO&N:S3KV+GiS)#8y5.*pxR.zNEJ%VkmF9
    2024-09-25 02:06:37 UTC1369INData Raw: ff 00 af 4b 8f af 3d 38 a1 be 5a 69 5c b8 ec 47 82 41 fe 94 d2 3e 7e 3e bd 3a d3 d8 7c df c5 f9 52 75 cf e9 55 ca 86 1b 7f 2e e3 14 83 91 8c 50 1b e5 ef 40 6c ae 7a 53 15 d0 d2 a3 93 e9 ea 69 0e d6 43 f2 8c 1a 78 38 24 74 e7 ad 27 6f 72 79 a0 1b 23 03 07 81 f9 53 71 f3 7f 0f d3 14 f3 f2 93 df 3d 85 18 ca 9e 38 a0 49 e8 31 86 48 f4 f6 14 8c 80 ff 00 5c 8a 70 e4 1c 0e b8 a5 db b4 1a 05 d4 8c a8 2d c6 da 4d 83 27 d7 de a4 ee 7f c2 9a 46 3e 9d c5 3b 69 71 11 32 63 af 1f 85 0d 1e 0f 51 53 38 fb bc fe 94 d3 c3 75 fc 69 ea 04 38 c9 6f f0 a6 18 b6 83 ec 6a 76 1b 58 9c e7 9e 38 eb 4d 2b 95 1d 79 fc ea 80 84 ae ff 00 9b 3d 7a 62 9b 8d ad fc f8 a9 c8 d8 c7 be 3d 05 37 6f 07 9c 73 40 11 7b f1 d7 a6 29 0a 85 3f 36 49 fa 54 b8 ce 7a 7e 54 c3 cb 77 1f d6 ab 51 47 62 30
    Data Ascii: K=8Zi\GA>~>:|RuU.P@lzSiCx8$t'ory#Sq=8I1H\p-M'F>;iq2cQS8ui8ojvX8M+y=zb=7os@{)?6ITz~TwQGb0
    2024-09-25 02:06:37 UTC1369INData Raw: 84 bb f8 49 a4 5f 21 13 69 d6 af c7 05 a2 53 db 18 e4 57 3f aa fe cc be 15 d5 1c 79 ba 2e 9e dc 9c 9f 25 72 47 e5 5e a9 26 ab 04 ac 38 90 15 07 39 4e 73 4e 86 ee d6 46 2d b8 6e 5c 61 4f f3 ff 00 eb 53 f6 74 8c 9d 18 1e 1b 7f fb 13 78 1b 52 1f 36 98 d6 ed 9e 4c 4e 57 f9 1a e7 35 4f f8 27 f7 86 db 3f 63 ba d5 2c db 39 1b 25 25 71 f8 8a fa 62 7b 78 66 05 be 5c 75 c8 ef ed 51 fd 86 10 a7 6b 16 da 33 c1 f5 f5 a5 2c 3d 37 d1 18 4b 0f 07 d1 1f 2c 2f ec 69 ae 68 47 76 93 e3 2d 62 df cb 24 81 bc 90 07 6e f5 34 3e 16 f8 d5 e0 8f f9 05 f8 d2 5b a5 8c e1 52 7d d9 3f 88 af a7 ff 00 b3 ba b3 31 19 03 8e 38 14 93 69 31 cd 2e 7c b0 1b 1c 90 2b 37 83 a7 d0 c6 58 35 d3 4f 46 cf 9f 74 ff 00 da 7b f6 8a f0 4c 31 fd ab 4d b1 d6 21 53 80 63 6e 5b f5 cd 74 3a 1f fc 15 77 e2 07
    Data Ascii: I_!iSW?y.%rG^&89NsNF-n\aOStxR6LNW5O'?c,9%%qb{xf\uQk3,=7K,/ihGv-b$n4>[R}?18i1.|+7X5OFt{L1M!Scn[t:w
    2024-09-25 02:06:37 UTC1369INData Raw: 9e df 43 48 5f 69 fe 1a 53 1e 4e 79 38 a4 10 91 eb cf 4c 9a 39 47 ca 21 39 34 bb f9 1d 79 f5 a4 28 c7 ff 00 d7 47 94 de 9f 85 1c a5 72 83 fc ff 00 d7 14 29 e7 1f 31 1e b4 04 6c 73 9e 69 1d 70 7d bb 01 4b 95 8f 95 81 1b 7b 50 1f b7 62 3a 8a 5e 41 f5 34 28 c1 e4 fe 74 87 ca 27 45 3d 85 21 e4 f7 1e d4 bd 38 3c 63 f3 a4 27 71 ee 69 4b 60 7a 6c 2e 3e 6e 3a d2 0f 97 06 80 71 9f eb 4e 5e 3d a8 ba 04 c6 e3 91 ef ed 49 81 eb 4f c7 34 d3 f3 b5 32 86 94 c3 7f 88 a8 d9 39 a9 99 70 2a 36 e0 8f 4a 00 8b 69 00 ff 00 b3 d6 81 c0 6f e9 4f 65 c6 3b e7 b6 29 08 f9 4f 3e 9c d0 03 55 4f 3d 85 0c 72 bc f7 f7 e9 41 5d ad df 9f d6 91 f8 3f e7 8a a8 ca e0 1d bf 0e f4 16 fa f3 d0 d2 91 c7 e3 4d c6 33 fc a9 c7 60 13 73 2a f6 38 e8 69 bb 77 0a 78 1b 97 b7 f8 53 46 55 d8 7a f7 a6 54
    Data Ascii: CH_iSNy8L9G!94y(Gr)1lsip}K{Pb:^A4(t'E=!8<c'qiK`zl.>n:qN^=IO429p*6JioOe;)O>UO=rA]?M3`s*8iwxSFUzT
    2024-09-25 02:06:37 UTC1369INData Raw: 7f fb 3f 78 2f 55 27 ed 1e 17 d1 66 07 b9 b3 41 fc 85 73 7a d7 ec 47 f0 cf 5e 24 c9 e1 3d 35 77 75 f2 90 a7 f2 af 53 f9 81 2c d9 fa 53 d5 b6 af fb 5d 85 74 47 36 c4 47 e1 9b 5f 36 52 cc 26 b6 67 80 6a 7f f0 4c 9f 85 3a a8 1b 74 9b cb 62 09 3f b9 b9 65 15 ca 6b 3f f0 48 cf 01 dd ee 6b 1d 4b 5a b2 6c 7c b9 94 38 5f cc 0a fa ad 65 dc 73 cf b6 29 7c cc 2e 36 b1 07 da ba a9 e7 f8 c8 ed 51 fd e1 1c d2 b5 f4 6c f8 8f 5d ff 00 82 42 6c dd fd 9b e2 f6 5e 38 13 41 9f e4 6b 85 d7 ff 00 e0 94 fe 37 d3 8b 7d 8f 54 d2 f5 01 ce 07 2a 71 f8 8a fd 16 66 c1 f9 54 f4 c1 c0 a0 7c df 8f 1c 0a f4 a8 f1 66 32 1b c9 3f 54 8d e3 9c 54 4b 5d 4f ca cf 13 fe c0 5f 14 3c 3e cd bb c3 b2 5d 05 e8 d0 38 39 03 bd 70 5a f7 c0 8f 19 f8 6f 77 db bc 2f ab c0 15 70 73 03 76 ef ef 5f b2 24 67
    Data Ascii: ?x/U'fAszG^$=5wuS,S]tG6G_6R&gjL:tb?ek?HkKZl|8_es)|.6Ql]Bl^8Ak7}T*qfT|f2?TTK]O_<>]89pZow/psv_$g
    2024-09-25 02:06:37 UTC1369INData Raw: 6a aa db 7e 42 58 67 19 e7 8a e6 d3 e2 39 18 6f 33 07 ae 37 d7 86 7f c1 59 3e 2b f8 bb e1 4d 96 83 79 e1 08 d2 5b b9 24 68 e5 46 c1 05 47 cd ce 6b e2 a8 3f 6e 7f 8c 11 27 cf a3 db b3 9c 9c 88 88 c7 b5 7e a1 90 e4 74 f1 38 48 d5 d2 e7 b3 86 a6 9d 34 d9 fa 98 3e 28 b1 27 74 98 c7 7c d4 a9 f1 39 b3 fe bb db ad 7e 59 1f db e3 e2 f2 33 7f c4 86 26 1c 67 e5 3d 3f 2a 6b 7f c1 43 3e 2c 5b e3 77 87 23 6e b9 c4 4d 9f d2 bd 97 c2 b0 7b 5b ef 3a 7d 94 6d 7b 1f aa f1 fc 4f 60 06 64 18 ee 73 53 c5 f1 35 9b 86 91 46 7d eb f2 85 7f e0 a3 df 14 21 6f 9f c3 5c 8e a4 23 0a 72 7f c1 4e 7e 23 db 83 bb c3 32 71 c0 c2 35 64 f8 3d 3e df 79 1e c5 3e 87 eb 14 7f 12 70 39 75 fc ea 64 f8 91 f2 61 9d 71 93 dc 57 e4 bf fc 3d 57 c7 d0 bf ef 3c 2b 3e 73 fd d6 ed 4f 4f f8 2b 87 8c a1 50
    Data Ascii: j~BXg9o37Y>+My[$hFGk?n'~t8H4>('t|9~Y3&g=?*kC>,[w#nM{[:}m{O`dsS5F}!o\#rN~#2q5d=>y>p9udaqW=W<+>sOO+P
    2024-09-25 02:06:37 UTC1369INData Raw: fa bc 37 e6 5f 7a 3e d6 1a d4 2e dc b0 f6 cd 20 d5 e1 e1 4b 28 f6 22 be 36 5f f8 28 df 83 cb 10 da f5 88 f5 3e 69 3d f9 ab 69 ff 00 05 11 f0 71 5c 7f 6f 58 9e c0 f9 a4 56 7f ea c5 75 d0 15 08 f7 5f 7a 3e bf 3a 9c 7c 63 6b 2e 3a 9e f4 d3 aa 46 4e 37 2e 09 c0 cd 7c 95 ff 00 0f 05 f0 7b ff 00 cc 7a c7 24 f5 33 66 a5 4f db e7 c2 8d 9f f8 9f 58 90 3f e9 b0 c7 af 7a 9f f5 6e bf 60 f6 11 ee be f3 ea e3 a9 46 bf c4 be b9 a6 8d 4e 3c 37 2a 4e 78 e6 be 58 5f db cb c2 b3 91 8d 72 c7 27 a6 26 5e 83 df b5 39 3f 6e 4f 0b cc 15 86 b7 64 c3 a9 22 e1 79 e6 a7 fd 5f ad d8 a5 42 3d d7 de 7d 44 75 65 03 92 a3 dc 8a 69 d4 e2 cf 2c b9 cf 03 38 cd 7c c6 bf b6 b7 86 e5 61 b7 5a b2 3c 90 71 3a f1 ef 8c d4 83 f6 c5 f0 ec 88 0a eb 56 5d 7a 79 e0 63 f3 aa fe c0 ac ba 15 f5 68 f7 47
    Data Ascii: 7_z>. K("6_(>i=iq\oXVu_z>:|ck.:FN7.|{z$3fOX?zn`FN<7*NxX_r'&^9?nOd"y_B=}Duei,8|aZ<q:V]zychG


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    13192.168.2.665409188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:37 UTC863OUTGET /Win/Madagascar12/mainimages/main/mg/mkn.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:37 UTC697INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:37 GMT
    Content-Type: image/jpeg
    Content-Length: 41957
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:57 GMT
    ETag: "66b5c449-a3e5"
    Expires: Sun, 20 Oct 2024 09:57:30 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 403747
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=30VD8bP4wPwOCh0eLCqKDMh50bSxoUxwKiUBKQJsF770ZT82uGBoX5Hg5egO%2BV1qxXV7IjOHNP8jDIWltSfMnZzkAlSYzej%2F94VPxFXn7aznUq6FZ3NKG1UMsqHQIWmUJg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774bd68e042e0-EWR
    2024-09-25 02:06:37 UTC672INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 20 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF"ExifMM*CC ,"
    2024-09-25 02:06:37 UTC1369INData Raw: 30 bb 7b f1 d8 55 a4 40 df 88 f5 a9 62 8f 74 8b f2 9f 4c e6 bc 3b e9 a9 f0 7e cd f4 28 c9 64 c1 fd 38 07 3d 09 fd 29 62 b3 dd 2a e7 3c fa 71 db ff 00 d7 5a 4d 06 e5 1f c5 b4 81 f4 a6 2c 25 46 d5 5d c7 d8 f5 a0 23 45 6f 63 36 6b 31 b8 f0 ca 30 79 38 e7 1d 2a 09 b4 d5 d8 15 47 cc bd 8d 6d 49 6d e6 26 30 a3 a8 c0 1c 7b e2 a3 6b 43 bb 85 3d 07 bd 52 97 73 19 53 4d ec 60 49 67 fb cf f5 6f d3 19 c6 05 43 35 83 79 7b be eb 03 fe 47 e8 2b 7e 4b 4e 39 fe 23 55 e7 b2 c4 7f ed 67 83 45 ed b1 8d 4a 69 6c 73 b2 db ec 2d b5 58 b2 8c e4 8e 0d 42 b0 79 4d f3 13 f3 0e 76 f6 e9 fe 79 ad e7 b3 e7 ee 70 0f 18 ef 55 ae ec 3c d4 6d aa 32 dd 7d 0d 68 aa 19 a8 df 63 10 c1 83 86 0d f9 7e 35 5e 48 70 bb 87 07 9e bd bd 38 ad 6b 8b 23 19 dd f2 f5 f5 e9 54 e7 b5 64 97 8f 5e 41 eb d6
    Data Ascii: 0{U@btL;~(d8=)b*<qZM,%F]#Eoc6k10y8*GmIm&0{kC=RsSM`IgoC5y{G+~KN9#UgEJils-XByMvypU<m2}hc~5^Hp8k#Td^A
    2024-09-25 02:06:37 UTC1369INData Raw: 51 5f 1f 8a 92 fa c3 6f 6b a3 f4 5a 89 b8 b4 8f 07 f8 a1 f0 b2 d7 e1 9f c3 5d 1b 56 b0 4f 26 eb 4b 54 bd 0c 1b ee cd 1e 25 51 8e c0 b0 c1 3c 64 64 9e 49 ab d6 df 18 ad fe 0f f8 e7 5e f0 fe a3 6b 71 2b 6a 9a 83 6a 9a 44 2b b8 cb 79 15 d1 12 81 1a e0 97 22 56 92 3d ab ce e5 e8 32 2b 63 c0 bf b3 27 d9 2f ad 1b c4 77 37 9a a6 9b a6 84 6b 3d 2a e7 54 9e f2 cd 24 55 c0 63 1c 8c 57 68 ea 01 cf 27 b0 18 3e a9 73 8d cc ad f3 14 3e 62 e7 e6 da 78 e4 67 bf bd 5d 5c 55 3f 86 5e f7 e1 e8 71 53 c3 cb 7d 8f 37 87 e1 2c 5e 2f f8 73 36 9f af 5a fd 96 ef 56 d4 4e ad 3c 70 ca 77 5a 48 d3 07 0a b2 29 e1 d6 30 14 b2 f7 dd 83 8c 1a ea 7c 33 e1 9d 37 c1 7a 44 7a 7e 93 6b 6f a7 d9 c5 ca c4 ab 8e 4f 56 e4 64 93 d4 93 cd 6c ba ee c9 0d d4 e0 ff 00 5a 82 75 19 5d ca 33 b4 77 ae 19
    Data Ascii: Q_okZ]VO&KT%Q<ddI^kq+jjD+y"V=2+c'/w7k=*T$UcWh'>s>bxg]\U?^qS}7,^/s6ZVN<pwZH)0|37zDz~koOVdlZu]3w
    2024-09-25 02:06:37 UTC1369INData Raw: fc 36 d0 64 07 2d b1 09 fc c7 8c 73 4a de d1 60 79 ad 7d 5f a1 f7 bc 15 c3 b4 f3 3c 65 3a 50 d9 ef e9 d4 f5 3f 0b f8 fa c5 5e de d6 ce e2 58 ed e1 7f dc 36 00 0d 26 02 49 2b e3 23 7b 74 2a 58 85 50 a0 71 c9 f6 1f 85 37 57 5f 10 6e e1 d3 74 98 d5 6e 9d d3 ce 72 85 c4 11 e1 71 cf dd dd d8 0e 72 73 d8 12 3e 30 6f 00 eb 9f 07 fc 33 a4 c9 70 1b fd 26 5b 8b 54 32 10 c8 d1 ae 18 05 19 c0 c8 3f 8e d1 ec 07 ec 0f ec d9 fb 16 69 bf b3 e6 bb 24 d6 37 92 df 69 65 16 5b 54 b8 19 b8 8e 46 fb de 63 0e 1f 1d 8f 1d 40 23 e5 c9 f3 38 73 87 de 2e af b8 fd d8 da fe 8e ff 00 e4 7f 47 f1 0f 13 65 99 1e 17 fb 3a 8c 6d 38 c7 dd 56 d1 bd 37 ff 00 82 77 df 03 7e 12 db fc 32 f0 da 47 b0 7d b2 55 dd 23 11 c8 cf 6f 6f a5 77 43 e5 cd 1d 0f d2 80 d8 af da b0 f4 21 46 9a a7 4d 59 23 f9
    Data Ascii: 6d-sJ`y}_<e:P?^X6&I+#{t*XPq7W_ntnrqrs>0o3p&[T2?i$7ie[TFc@#8s.Ge:m8V7w~2G}U#oowC!FMY#
    2024-09-25 02:06:37 UTC1369INData Raw: 7a 27 c4 df 13 7c 37 1e 10 f1 fa f8 26 1f 11 49 e2 6f 8a 70 db 69 ba 92 5d 68 07 4d b5 d1 ad 11 a4 df 8c 5b 44 87 09 2c c0 1d d3 ca ee d1 65 f6 29 23 a2 fd 89 af 9b 51 fd a2 e1 5f b3 da a2 fd 82 ee 53 24 7a 75 a5 b3 7d c0 30 3c 98 90 e3 e6 e9 9c 1f c0 57 0e 13 1f ed e6 a9 55 bf bc f4 ba 49 ec af 7f 9d d2 7d 52 b9 fb 17 b7 e2 1c 77 0b 63 a9 63 74 a6 e1 28 b6 d2 4d c5 ad 52 d2 ff 00 3b 9e 35 e2 3f f8 25 e7 c5 4d 2a 36 6b 2b 0d 17 59 8f a6 6c b5 58 86 e1 ff 00 6d bc b3 5d 6f 88 ec fe 27 5a 69 10 da f8 9f e0 9e a5 ac 7d 8f 49 9f 4c 49 a0 76 bc fb 3e f8 6d 21 57 41 b6 e2 35 50 b6 85 8c 65 59 0c 93 c9 20 d8 dd 7e da 6d 2a 14 86 11 1d c6 84 e1 63 54 56 98 22 96 01 40 04 64 13 cf 5e a6 b3 fc 59 13 69 5a 4b 4b 7c 2c 7f b3 d9 7c a9 5c dc b4 50 b2 b7 cb b4 fe f7 6e
    Data Ascii: z'|7&Iopi]hM[D,e)#Q_S$zu}0<WUI}Rwcct(MR;5?%M*6k+YlXm]o'Zi}ILIv>m!WA5PeY ~m*cTV"@d^YiZKK|,|\Pn
    2024-09-25 02:06:37 UTC1369INData Raw: 02 16 2a a5 55 8e 38 1f cf 15 9b ac cc 44 b1 2c 67 6a c6 af 24 84 02 dc 6d c0 18 19 24 ee 20 80 3b 67 da b4 6f f4 e5 bb 5c c9 f3 2a f2 17 71 5e 54 82 3b f4 c8 1c 74 3d 0f 15 56 de 35 4b 96 9b e6 1f 68 6d c9 91 d3 8e 07 e5 8a e4 bb 2b 94 69 89 4b ae e6 fb a4 9c 53 8c 21 80 3b 47 34 91 c3 bd 97 23 e7 6e 40 00 9c e6 b2 b5 9f 8a 5e 1b f0 b5 fb 59 ea 5a f6 85 65 76 9c b4 37 37 71 24 8a 0f 4c a9 20 8c f5 c1 ab 85 39 3f 85 5c 93 da 2c 62 dd b7 77 1c 63 d7 da ae 78 7b c1 76 de 28 bf d5 a6 90 ab 3c 33 45 10 1e c2 30 c3 ff 00 42 a8 61 dc bb 7f da c6 0f 5a a3 6d e3 45 f0 e6 a5 ab c7 e6 6d 63 74 a5 86 ec 7f cb 24 eb 5e f7 1a c6 a4 b2 e9 2a 4f 5b af cc fc 4f c3 1a 75 67 9c 45 51 de cf f2 3a 88 be 12 c0 21 6d b3 4d 1a ba b6 f5 8e 56 45 60 40 07 20 75 ca 8c 73 9e 2a 18
    Data Ascii: *U8D,gj$m$ ;go\*q^T;t=V5Khm+iKS!;G4#n@^YZev77q$L 9?\,bwcx{v(<3E0BaZmEmct$^*O[OugEQ:!mMVE`@ us*
    2024-09-25 02:06:37 UTC1369INData Raw: 05 8f 7f f3 c5 7f 4e 11 8d b1 a7 6e 31 5f cc 1f ec 69 aa 45 a9 7c 41 d6 59 70 cc d0 aa e7 39 39 25 c0 f4 cf 43 d3 d2 bf a7 c4 ff 00 54 bf 4a fb 6e 11 85 ab d6 bf 68 fe a6 1c 7f 2e 6c d6 6d 77 21 d4 f4 bb 7d 5a d1 a1 b8 85 25 89 ba ab 0a e0 fc 47 f0 f6 f7 c3 b7 1f 6b d1 da 47 48 ce e1 18 6f de 47 f4 fe f0 f6 3c fd 6b d1 80 c5 1d 6b e8 33 5c 87 0d 8e 8f ef 15 a4 b6 92 d1 af 99 f0 e7 17 e1 2f 8a 10 5f 01 05 f4 8b 0d c2 9d a5 f1 b5 73 e8 41 fb a7 f4 ae c2 37 59 00 db cd 79 4f ed 31 a3 c7 69 a6 e9 b7 f6 d1 ac 37 b3 5e 0b 79 25 4f 95 99 0c 6e dc e3 dd 07 27 38 19 1d eb a4 f0 4e bf 2e 8f f0 bb 49 b8 93 f7 cd b1 50 97 38 f9 4b 10 39 fa 62 bc 1c af 38 ad 86 c6 d4 cb 31 b2 e6 f6 71 52 52 b6 ad 69 bf 99 a3 8e 97 3b 41 c7 d6 be 73 ff 00 82 8b cb b3 c0 fe 1f ff 00 6a
    Data Ascii: Nn1_iE|AYp99%CTJnh.lmw!}Z%GkGHoG<kk3\/_sA7YyO1i7^y%On'8N.IP8K9b81qRRi;Asj
    2024-09-25 02:06:37 UTC1369INData Raw: 23 7f 31 19 c4 b2 b8 f2 db 39 29 1a 3a 40 19 b0 64 16 ea f8 1b ea 4f da 03 e2 7e b0 9f b3 2f c4 6b 8d 22 ea e3 4f d5 b4 ef 0f 4d 75 15 c4 64 17 b6 0b 24 4a ec b9 e8 c1 19 b0 7b 1c 57 cd b6 3f b5 17 8c ad e5 8d 9a 6d 1f 50 5c ee 3e 75 a2 ae 7f ef de d1 56 3c 53 fb 61 6a 0f f0 cf c6 9a 6e a1 a0 69 b2 47 e2 1f 0f dd e9 0f 3c 77 2f 17 d9 8c ca a0 4b b5 83 ef 21 80 01 49 5c 96 1f 30 eb 5e 3d 3c ae 8c f3 38 63 7b 49 37 f7 9f 75 c5 5c 3f 93 d2 e1 89 60 b0 0b de 8c 2d 1b bd 5b 49 6e f4 d5 9f 09 dc 40 12 7d fb 77 49 cb 79 8f cb 96 27 24 96 3c 92 7d 7a 9a d8 f0 ef c6 bf 1c 78 44 af f6 47 8c 3c 59 a4 ed 03 68 b1 d5 ee 2d c6 0f 3d 11 c0 c5 4b 75 e1 db 8b 5b 85 9a 19 e1 69 15 83 1f 34 75 39 c8 f9 71 8c 74 e0 f5 a7 db f8 5e e2 ff 00 58 f3 af 4d bc 71 b6 03 49 08 fd d2
    Data Ascii: #19):@dO~/k"OMud$J{W?mP\>uV<SajniG<w/K!I\0^=<8c{I7u\?`-[In@}wIy'$<}zxDG<Yh-=Ku[i4u9qt^XMqI
    2024-09-25 02:06:37 UTC1369INData Raw: 6a 32 fc 29 d0 50 7f d0 68 11 8f 6b 79 bf cf f9 cd 7e 73 f8 90 b5 cd f5 c2 c8 d8 dd 70 ea 42 8f ba 33 c6 07 b8 39 fc 6b c9 c4 4b f7 af d0 fd 9b 82 69 df 2d 4f fb cc b9 e1 fd 26 69 96 6b 95 69 37 4d 24 51 b3 ec dc 1b fd 53 8e 71 dd 89 1c 10 7e 53 e8 73 3c be 18 9b c4 7e 10 4b 76 b7 f2 7c c6 89 d2 67 67 0b 6e 14 ba ba af 05 7e 63 e5 e7 82 7e 45 ce ec 65 77 bc 07 32 d9 69 72 c0 b2 6d 9a 15 8e e1 8e 03 60 16 ca b7 e6 8f cf f5 e6 b7 e4 d4 ac 60 d4 7e ca a9 3d f3 0d f1 80 85 44 6d 99 4b 81 82 39 01 b6 8c f0 3a f5 cd 72 ca bd 9d 92 3e fa 9e 1e 3c bc d2 67 25 17 87 59 2c ad da 49 23 8d 61 88 b4 7e 5a fd ec ba 21 0a 06 36 e3 cb e0 f3 80 3d 79 a9 f5 0f 0b 5b 5a 58 ac d2 1d d1 c6 ae 8a d2 63 90 65 66 04 2f 4f e3 27 d3 e6 63 5d 47 88 74 29 2d ad e1 58 77 43 25 c1 c5
    Data Ascii: j2)Phky~spB39kKi-O&iki7M$QSq~Ss<~Kv|ggn~c~Eew2irm``~=DmK9:r><g%Y,I#a~Z!6=y[ZXcef/O'c]Gt)-XwC%
    2024-09-25 02:06:37 UTC1369INData Raw: ba 57 d9 9e 10 b6 8f fb 17 49 29 b4 23 59 5b a8 c7 d3 a5 7d d7 19 53 84 68 d3 94 3a ef f8 1f ce 5c 2f 8c a9 52 35 a8 cb 4b 59 db e6 67 6b 70 e7 c4 17 5b 5b 80 48 52 3e b5 a5 a3 f0 3e 51 b7 8c d5 6d 41 33 ac dd 7c bf c6 46 0f d4 d5 ed 36 12 42 f3 b7 71 af ce cf b7 c1 dd 45 5c fa 9f fe 09 26 be 7f ed ad e1 d6 f9 7e 5b 7b ce 71 c9 ff 00 46 90 d7 eb e0 e1 2b f2 3f fe 09 13 6c d2 7e d9 5a 2b 0f 95 63 b1 bc 90 83 df fd 1d 94 7f 3a fd 70 1c a5 7a 58 3f 80 f5 70 fa a6 fc cf 87 7f 6d 68 fc df f8 28 b7 c2 38 64 85 a5 49 96 45 50 06 70 7e cf 79 f3 7d 17 86 27 b0 5f 5c 57 e5 bf fc 16 37 4a f1 57 84 7f 6a e5 9a c7 50 97 4c b1 b6 d1 a1 b4 44 2e 1e 51 e5 cb 31 90 19 36 82 c3 e7 46 e7 81 bc 6d c0 c5 7e a6 7e da 8e da 7f fc 14 77 e0 dd ca aa c9 23 45 34 68 a4 e7 79 30 5d
    Data Ascii: WI)#Y[}Sh:\/R5KYgkp[[HR>>QmA3|F6BqE\&~[{qF+?l~Z+c:pzX?pmh(8dIEPp~y}'_\W7JWjPLD.Q16Fm~~w#E4hy0]


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    14192.168.2.665403139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:38 UTC580OUTGET /act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.js HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:38 UTC325INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:38 GMT
    Content-Type: application/javascript
    Content-Length: 44829
    Last-Modified: Thu, 19 Sep 2024 14:38:05 GMT
    Connection: close
    ETag: "66ec374d-af1d"
    Access-Control-Allow-Credentials: true
    Cache-Control: no-cache
    Pragma: no-cache
    Accept-Ranges: bytes
    2024-09-25 02:06:38 UTC16059INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 4b 29 7b 28 28 29 3d 3e 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 65 3d 4b 2e 4c 28 4b 2e 78 2c 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 5b 4b 2e 44 4b 5d 28 74 2c 4b 2e 76 4b 2c 4b 2e 4c 28 4b 2e 53 6b 2c 21 4b 2e 4e 29 29 2c 74 5b 4b 2e 41 4b 5d 3d 74 5b 4b 2e 65 4b 5d 3d 76 6f 69 64 20 4b 2e 4e 3b 63 6f 6e 73 74 20 72 3d 4b 2e 52 2c 6e 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 5b 4b 2e 52 62 5d 5b 4b 2e 62 62 5d 5b 4b 2e 5a 4d 5d 5b 4b 2e 62 4d 5d 7c 7c 72 3b 5b 77 69 6e 64 6f 77 5b 74 5d 7c 7c 5b 5d 2c 6e 5d 5b 4b 2e 63 6b 5d 28 74 3d 3e 7b 63 6f 6e 73 74 20 72 3d 74 5b 4b 2e 47 53 5d 28 65 29 3b 72 3e 2d 4b 2e 74 72 26 26 74 5b 4b 2e 45 59 5d 28 72 2c 4b
    Data Ascii: (function(K){(()=>{'use strict';var e=K.L(K.x,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.AK]=t[K.eK]=void K.N;const r=K.R,n=[];function o(e){const t=window[K.Rb][K.bb][K.ZM][K.bM]||r;[window[t]||[],n][K.ck](t=>{const r=t[K.GS](e);r>-K.tr&&t[K.EY](r,K
    2024-09-25 02:06:38 UTC16384INData Raw: 4c 28 29 3b 72 65 74 75 72 6e 20 72 26 26 28 6f 5b 4b 2e 7a 59 5d 3d 72 29 2c 4b 2e 4c 28 4b 2e 62 4b 2c 6e 2c 4b 2e 75 62 2c 65 2c 4b 2e 7a 62 2c 4b 2e 61 62 2c 4b 2e 58 62 2c 6f 29 7d 7d 2c 4b 2e 6c 2c 28 65 2c 74 2c 72 29 3d 3e 7b 4f 62 6a 65 63 74 5b 4b 2e 44 4b 5d 28 74 2c 4b 2e 76 4b 2c 4b 2e 4c 28 4b 2e 53 6b 2c 21 4b 2e 4e 29 29 2c 74 5b 4b 2e 51 72 5d 3d 76 6f 69 64 20 4b 2e 4e 3b 63 6f 6e 73 74 20 6e 3d 72 28 4b 2e 49 29 3b 74 5b 4b 2e 51 72 5d 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 29 7b 63 6f 6e 73 74 20 69 3d 28 4b 2e 4e 2c 6e 5b 4b 2e 42 6a 5d 29 28 74 2c 72 2c 6f 29 2c 61 3d 61 77 61 69 74 20 66 65 74 63 68 28 65 2c 69 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 5b 4b 2e 67 45 5d 28 29 7d 63 61 74 63 68 28 72 29
    Data Ascii: L();return r&&(o[K.zY]=r),K.L(K.bK,n,K.ub,e,K.zb,K.ab,K.Xb,o)}},K.l,(e,t,r)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.Qr]=void K.N;const n=r(K.I);t[K.Qr]=async function(e,t,r,o){const i=(K.N,n[K.Bj])(t,r,o),a=await fetch(e,i);try{return a[K.gE]()}catch(r)
    2024-09-25 02:06:38 UTC12386INData Raw: 66 28 74 3d 3d 3d 65 5b 4b 2e 71 4b 5d 5b 4b 2e 50 4b 5d 29 72 65 74 75 72 6e 20 76 6f 69 64 20 64 5b 4b 2e 4c 62 5d 28 29 3b 61 5b 4b 2e 6a 72 5d 5b 4b 2e 61 72 5d 28 4b 2e 4c 28 4b 2e 68 45 2c 4b 2e 56 43 2c 4b 2e 61 72 2c 74 2c 4b 2e 4f 45 2c 4b 2e 4c 28 4b 2e 7a 4b 2c 4b 2e 69 62 29 29 29 2c 64 5b 4b 2e 4e 62 5d 28 29 7d 65 6c 73 65 7b 63 5b 4b 2e 79 45 5d 7c 7c 64 5b 4b 2e 4e 62 5d 28 29 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 45 72 72 6f 72 3b 61 5b 4b 2e 6a 72 5d 5b 4b 2e 61 72 5d 28 4b 2e 4c 28 4b 2e 68 45 2c 4b 2e 62 59 2c 4b 2e 61 72 2c 65 2c 4b 2e 4f 45 2c 4b 2e 4c 28 4b 2e 7a 4b 2c 4b 2e 69 62 29 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 45 72 72 6f 72 3b 61 5b 4b 2e 6a 72 5d 5b 4b 2e 61 72 5d 28 4b 2e 4c 28 4b 2e 68 45 2c 4b
    Data Ascii: f(t===e[K.qK][K.PK])return void d[K.Lb]();a[K.jr][K.ar](K.L(K.hE,K.VC,K.ar,t,K.OE,K.L(K.zK,K.ib))),d[K.Nb]()}else{c[K.yE]||d[K.Nb]();const e=new Error;a[K.jr][K.ar](K.L(K.hE,K.bY,K.ar,e,K.OE,K.L(K.zK,K.ib)))}else{const e=new Error;a[K.jr][K.ar](K.L(K.hE,K


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    15192.168.2.665417188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:38 UTC862OUTGET /Win/Madagascar12/mainimages/main/mg/fsh.jpg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:38 UTC702INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:38 GMT
    Content-Type: image/jpeg
    Content-Length: 67831
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:55 GMT
    ETag: "66b5c447-108f7"
    Expires: Mon, 14 Oct 2024 04:58:38 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 940080
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u9UwIO13wfaAOShvM4t%2FFYCsn%2FwoDts%2BkEFvo4apqgYL2ySrUsmCfWLo0%2BYnQ1akIzpXc2CZeKjLaFddGi2itYxiH9zEKUfSFLkBqPiO0SrWCN9EjfvgY2kSrVV3850pzw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774c49fce4252-EWR
    2024-09-25 02:06:38 UTC667INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 18 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 2c 00 00 01 01 00 03 00 00 00 01 00 8e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e6 00 00 01 1e 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 30 34 20 31 38 3a 31
    Data Ascii: JFIFHHExifMM*,(12i''Adobe Photoshop CS6 (Windows)2021:11:04 18:1
    2024-09-25 02:06:38 UTC1369INData Raw: 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73
    Data Ascii: %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijs
    2024-09-25 02:06:38 UTC1369INData Raw: f1 1f fd 04 f4 bf fc 17 49 ff 00 c7 e9 01 35 ac 3a d2 5c 23 5d df 58 4b 00 ce e4 8a c9 e3 63 c7 18 63 2b 01 cf b1 aa 3e 35 ff 00 91 52 ef ea 9f fa 1a d7 3e 33 fd de 7e 8f f2 3a 30 9f ef 10 f5 5f 98 be 0d 01 bc 25 64 0f 43 e6 7f e8 6d 59 43 c3 ba f5 96 9f 75 a5 58 5c d9 9b 19 99 b0 f3 6e f3 15 48 19 1c 0c 7b 74 ee 4f 15 c9 2a 15 6a 51 a7 2a 4f 5e 5b 6b d9 a4 75 2a d4 a1 5a a4 6a a7 6b df 4e e9 b2 fc 5e 1b 92 d6 f7 45 68 1e 33 05 82 3a c9 92 43 39 61 c9 03 9e a4 93 d6 a1 d4 74 1d 4c f8 91 f5 5b 2f b0 cc 1e 35 55 4b c0 c4 44 46 39 50 3a 74 eb ee 69 cb 07 35 0b 42 db a6 af e4 92 14 71 70 94 af 3b ec d3 b7 9b 6f 42 99 f0 8e a2 74 0b 9b 03 3d bb 4f 2d df 9e 1c 92 01 18 c7 3c 70 7d ab 77 50 d2 a7 ba d7 34 bb d8 da 31 1d a6 ff 00 30 31 39 39 18 18 e2 a6 9e 0a a4
    Data Ascii: I5:\#]XKcc+>5R>3~:0_%dCmYCuX\nH{tO*jQ*O^[ku*ZjkN^Eh3:C9atL[/5UKDF9P:ti5Bqp;oBt=O-<p}wP410199
    2024-09-25 02:06:38 UTC1369INData Raw: 68 18 3d 26 81 a1 9f 0f 68 b0 69 76 b7 3e 6c 50 96 21 e5 88 6e 62 cc 58 93 b7 03 39 63 d0 0a 00 d6 5d c1 40 72 19 bb 90 31 54 75 6b 29 f5 0b 23 05 bd c4 76 ec 72 19 de 32 ff 00 29 52 a7 18 65 c1 e7 ae 69 35 75 61 35 75 63 9c 7f 03 cb 33 2b 4b 7d 69 26 d5 8e 30 1a da 5c 6c 4f ba bf eb ba 67 9f af b7 14 1f 04 5c bc 71 47 26 a7 6a eb 08 97 cb cd a3 fc be 60 c3 9f f5 bc e4 96 3c f4 2c 7b 60 08 e4 3a 21 88 9c 22 a2 ba 17 f4 5f 0b cb a3 df 09 d6 ea d9 a3 2a 88 e8 96 ee a4 84 42 88 01 32 36 31 9c f4 e6 a4 f1 af fc 8a 97 7f 54 ff 00 d0 d6 b1 c5 ab 61 a7 e8 ff 00 23 4c 3c dc f1 50 93 ee 85 f0 5f fc 8a 76 5f f6 d3 ff 00 43 6a ab ad f8 9a ea da 58 17 4b b1 bb b8 fd ee c9 c3 e9 b7 18 50 18 12 c1 c2 e3 1b 43 a8 c0 6c b3 a1 fb a0 d5 e1 bf 81 0f 45 f9 19 e2 7f 8d 3f 57
    Data Ascii: h=&hiv>lP!nbX9c]@r1Tuk)#vr2)Rei5ua5uc3+K}i&0\lOg\qG&j`<,{`:!"_*B261Ta#L<P_v_CjXKPClE?W
    2024-09-25 02:06:38 UTC1369INData Raw: b6 11 c3 79 7b 3d e4 ea 5b 74 e6 df 61 71 93 8c 80 71 9c 63 38 c0 cf 40 07 00 fe d7 c3 77 7f 70 7f 64 62 bb 2f bc b5 ff 00 09 e6 8b fd e9 ff 00 ef dd 1f f0 9e 68 bf de 9f fe fd d1 fd af 86 ee fe e0 fe c8 c5 76 5f 79 5a ff 00 c6 da 6d c5 af 97 6b 79 3d b4 be 64 6c 64 fb 3e fc a8 70 59 70 4f f1 28 2b 9e db b2 39 15 c3 34 73 9f 33 67 8e f5 64 cd eb dc a0 11 4c 42 a1 07 11 73 37 2a b9 18 fa 73 47 f6 be 1b bb fb 83 fb 23 15 d9 7d e5 bb b9 da ea ee ed d7 c6 1a 8c 36 f3 4e 93 45 02 43 28 30 e3 66 e5 0c 26 04 ab 6c e4 74 1b 8e d0 b9 35 a9 a6 6b 16 b6 12 44 d2 f8 93 55 9c 2c 36 c9 20 68 f3 e6 34 41 c3 1f 98 b6 d0 fb 93 76 30 7e 4f bc 73 c1 fd af 86 ee fe e0 fe c8 c5 76 5f 79 d1 1f 1e 68 bf de 9f fe fd d7 32 75 68 0a c2 4f 89 35 0f 31 0c e5 8f 92 fb 5c 3c c8 ea 31
    Data Ascii: y{=[taqqc8@wpdb/hv_yZmky=dld>pYpO(+94s3gdLBs7*sG#}6NEC(0f&lt5kDU,6 h4Av0~Osv_yh2uhO51\<1
    2024-09-25 02:06:38 UTC1369INData Raw: 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 04 0a 00 00 00 00 00 01 00 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35 00 00 00 01 00 2d 00 00 00 06 00 00 00 00 00 01 38 42 49 4d 03 f8 00 00 00 00 00 70 00 00 ff ff
    Data Ascii: oplong8BIMHH8BIM&?8BIM8BIM8BIM8BIM8BIM'8BIMH/fflff/ff2Z5-8BIMp
    2024-09-25 02:06:38 UTC1369INData Raw: 04 0c 00 00 00 00 14 23 00 00 00 01 00 00 00 a0 00 00 00 4c 00 00 01 e0 00 00 8e 80 00 00 14 07 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4c 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06
    Data Ascii: #LAdobe_CMAdobedL"?
    2024-09-25 02:06:38 UTC1369INData Raw: 75 a4 17 9d ef 7d ce dc 58 d6 37 e9 d9 fb aa ea 43 84 d9 e6 c9 31 52 91 90 df 55 d1 c7 08 9b 88 01 ff d0 d5 ff 00 17 af cd 6f 42 ea 3f 60 68 7e 51 ca 68 a8 38 4b 27 d3 a9 c7 d5 f7 33 6d 6e 6b 76 6f ff 00 ab 5b 4d c8 fa dc fa 49 60 a3 d4 21 d5 87 bc d5 e9 b6 ed be 9c da ea ac b1 fb 6a bb f4 96 d7 5b 3d 4f 5f d5 c7 fe 67 d3 b5 66 7f 8b 07 86 74 8e a4 f7 38 30 37 22 4b dd f4 40 15 57 ee 76 ad f6 b5 69 0f ab b8 b5 06 ee ea 4d 66 3b 1a 6a f4 c0 63 18 4b 9c df 49 f6 6d 7b 77 e5 6c af d2 b6 f7 fe 9a f7 ff 00 a2 fe 69 4d cd 7f 3d 3f 36 3c 3f cd c7 c9 35 99 bf 5a cb da 19 89 43 19 6e eb 1b 61 3b 9a ca db b0 ec bd fe b6 c7 59 ee fa 55 ff 00 3b ff 00 03 e9 ef 43 63 fe b4 62 9b 2c af a7 62 0f 5c ba cb 21 cd ac ef 0c 7b 86 f7 32 cf d6 5f 63 fd 26 fa ae f4 bf c2 ff 00
    Data Ascii: u}X7C1RUoB?`h~Qh8K'3mnkvo[MI`!j[=O_gft807"K@WviMf;jcKIm{wliM=?6<?5ZCna;YU;Ccb,b\!{2_c&
    2024-09-25 02:06:38 UTC1369INData Raw: 3f 1b 32 ea 72 69 c7 a3 21 b1 48 b2 ff 00 5d 95 57 50 bf 75 7f e5 3c fc 27 e2 e6 75 1f 5b 1e fc 4b fe db 93 e8 64 d9 fa 7a ea fe 88 8f 4f fa e7 7d f9 59 19 f4 dd e8 67 7a 56 65 e1 62 de 4b 9c d1 f6 c0 cc 4a 6c 7b ba 7b 71 9d 89 bb a6 57 9b f6 5c 9a be df 4d 57 d9 f6 eb bd 57 d2 b6 bf 6e fd 67 be b0 ea fa 51 c4 b3 d4 7d 5b 2e 0f b4 3b 68 05 97 6e a2 b6 fa 75 5a e7 7d 27 7f c3 7f c1 a9 e7 75 2e a6 dc fa c4 dd 8f 4d d8 7e a1 ad 94 1b 4d 2f 30 6d b6 c2 6b fd 2f a5 bb d3 f6 7f 31 67 f3 b8 37 57 6a 12 95 6f de 91 7a c4 7e f1 11 1e 72 79 6c be 89 f5 c4 e1 06 b7 07 25 d9 a2 ba db 89 e8 e7 59 e8 e2 30 d6 ff 00 b5 36 b3 66 66 26 45 99 ff 00 6d 77 da 58 fc 8b 7a a6 37 d9 fd 0c 0f 5b d3 c7 44 67 d5 ae b9 61 24 51 95 8b 4d 46 98 af d4 b9 96 cd 96 39 99 d9 78 0e ab ac
    Data Ascii: ?2ri!H]WPu<'u[KdzO}YgzVebKJl{{qW\MWWngQ}[.;hnuZ}'u.M~M/0mk/1g7Wjoz~ryl%Y06ff&EmwXz7[Dga$QMF9x
    2024-09-25 02:06:38 UTC1369INData Raw: 0e 31 fc b7 ff 00 e4 d3 fd 87 10 b0 31 f5 36 c6 b5 c5 cd 16 0d f0 e2 36 17 37 d4 dd f9 a7 6a ca bf a6 fd 62 76 7d d9 38 fd 45 b8 f4 5e 1a 3e ce 5b ea fa 7b 5b b7 75 0f b5 bb 2b 7e f1 bb f9 9f f0 9f a4 ff 00 04 a3 4f 4c fa d1 5e 43 6c 7f 55 6d b5 6f 2e b2 a3 53 06 e6 fe 87 65 6d 7f a7 fa 1f 6d 36 b1 fb 19 ff 00 6a 6c b3 e9 fa 49 29 d4 1d 33 a6 83 b8 62 50 09 ee 2b 6c e8 77 7e ef ef 04 41 89 8a da bd 16 d3 58 aa 77 7a 61 a3 6c 93 b8 bb 6c 6d dd b9 62 fe c5 fa c2 d0 e6 b3 ab 3d ad b2 c3 65 84 ed 7b 84 b8 d9 e9 e3 ba ca 9d e9 54 d6 ed ab 67 e9 3f f4 5a b9 d3 71 ba ee 30 b0 e7 e5 57 9e f7 9f 63 a3 d0 0d 6e e7 b8 37 65 6c b3 77 b5 fb 37 7f c1 24 a6 f0 c4 c4 04 11 4d 60 82 08 21 a3 42 38 3c 22 8e 10 77 e7 76 aa af fb 71 df fa 45 19 bc 24 a7 ff d3 d2 ff 00 17 fd
    Data Ascii: 11667jbv}8E^>[{[u+~OL^ClUmo.Semm6jlI)3bP+lw~AXwzallmb=e{Tg?Zq0Wcn7elw7$M`!B8<"wvqE$


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    16192.168.2.665425188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:38 UTC863OUTGET /Win/Madagascar12/mainimages/main/mg/gnt.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:39 UTC703INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:38 GMT
    Content-Type: image/jpeg
    Content-Length: 16738
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:56 GMT
    ETag: "66b5c448-4162"
    Expires: Wed, 16 Oct 2024 12:37:33 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 739745
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9%2BMUUrZ4qmRS%2B8D8IiJLHnVysvVaUuYUZ75DKuX%2B6c653V0ltASDmN%2FGkyCIrPzGtFCYgNRu7orPop2%2FQIUjiydqpOQ76vfArp4kvCaDUfAaIDCfmgC1ofr5skbAp79lCw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774c568b88c36-EWR
    2024-09-25 02:06:39 UTC666INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 96 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF"ExifMM*CC"
    2024-09-25 02:06:39 UTC1369INData Raw: 1e bd a8 78 ab e2 45 bd 8e b1 e2 0d 6a 6f b3 e9 3a 65 db fd a6 d7 43 b1 87 66 c8 a2 89 49 1b f3 9f 33 a9 c8 27 86 c9 af 62 ff 00 82 85 7c 64 ba f8 09 fb 3f fc 37 f8 15 e1 3d 3f c3 7a 4e a4 cf 67 7d 71 a8 5d ea 36 d2 bd ae 97 1b b2 aa 98 08 37 13 6e c2 16 55 46 75 16 ad f2 b1 2a a3 cf f4 2f 19 5b fc 42 d0 0d c6 9b 0d 9d 9f 88 2f a3 8a 5b 39 2d 66 8f ec ab 78 bf 34 b6 d3 e4 0c e0 8c 2b 46 db 7f 89 81 14 cf 87 13 69 f7 7e 36 d3 fc 49 f1 1f c3 ad e2 68 6c ef 6e 2f 35 8b 7b cb 75 6d 63 cc 5f 9a 1d 3e 05 44 de f1 b1 2a a5 8b 1d ad 39 00 84 c3 1f e6 5a 91 4a b7 b7 a9 fc 38 de c9 ed 7b 76 d9 95 87 ac dd 44 9e c6 37 ec 7f ff 00 04 c3 f8 9d a6 f8 13 52 f1 36 8b a3 f9 7a 6e a1 be e2 0d 4b 53 09 16 ab aa 5a 49 09 f2 a5 b7 33 00 f1 c7 3a 97 3b 91 03 b6 70 b8 c5 7d 19
    Data Ascii: xEjo:eCfI3'b|d?7=?zNg}q]67nUFu*/[B/[9-fx4+Fi~6Ihln/5{umc_>D*9ZJ8{vD7R6znKSZI3:;p}
    2024-09-25 02:06:39 UTC1369INData Raw: 64 94 70 c4 30 52 bc 9f 96 ce 38 3a ae 29 4a a7 b4 49 c5 a6 95 ad e5 67 fa 9c 75 32 f6 97 33 3d a3 f6 c8 f8 07 ad f8 8f e1 7f 87 e0 d2 ef 34 7d 36 e7 43 b8 8a f2 db 44 d2 ec cf da ed 9a 5b 85 db e7 de 3f 96 55 53 30 ef 5d a2 42 23 42 14 7c db b7 3f 65 ad 47 c5 56 9e 02 d0 35 9d 2f c3 3e 2c be 8f c2 5a c7 da ae 2c 74 d4 ba fb 45 dd c2 32 c1 74 26 90 81 1e e2 8e e5 a3 42 c1 9a dc 70 43 ad 75 9e 28 fd 97 be 33 7c 2f d0 2c fc 75 e0 0f 1e fc 26 f8 99 67 fd 91 6f 6f 03 6b 9a 5b 69 cd a8 05 98 48 92 89 e1 92 58 a6 96 51 85 2e 42 67 00 0c 67 15 5f c0 ff 00 b5 77 c6 4f 81 9e 2e b5 b3 f8 d7 ff 00 08 1f 84 74 7f 11 7e f2 2d 57 4f b9 37 2b a4 de 33 ab 45 1d cc 60 00 d1 c8 07 2e ad f2 82 0e e0 30 2b 68 f0 fd 4c b5 d2 96 21 b8 ab dd 72 da fa ea b5 6e cd 3e db 9e 7a a7
    Data Ascii: dp0R8:)JIgu23=4}6CD[?US0]B#B|?eGV5/>,Z,tE2t&BpCu(3|/,u&gook[iHXQ.Bgg_wO.t~-WO7+3E`.0+hL!rn>z
    2024-09-25 02:06:39 UTC1369INData Raw: e0 6d e8 41 e4 1e 7b b2 8c 35 3a 52 4a 32 e6 94 9e b6 be fd ce aa 35 9b dc f5 9f 86 96 fe 21 f1 96 8f ff 00 08 cf 80 6d f4 7b 09 6d 96 38 f5 2d 7f 56 0c 96 fa 42 ec 0c 23 51 92 4c db 08 2e b1 05 c1 0a a4 83 9c fb 1f 85 3f e0 9c ff 00 da 7e 1b f3 b5 0f da 16 f9 b5 86 1b 9e e2 cf c3 d1 0b 7d f8 fb c0 3c 9b f1 cf f7 87 4e d8 ae 1f c2 16 f2 68 f1 69 1a 4d ae 97 aa 6a 02 6b 7f b6 9b 7d 3d 14 b3 ef 62 ed 24 8e cc 06 e6 66 3d cb 12 3a 57 b3 68 bf 17 fc 27 a6 fc 2a bc bf 5b ab c6 6b 5c ac b1 18 08 78 0a 67 28 c7 a0 23 bd 7f 47 65 f9 85 3c 2d 3f 65 08 ab 2e ac fd 03 0b c3 be d6 8a 95 dd ed d0 f1 3f 8f 1f b3 c7 8e fc 2f e1 4b 81 a9 5f e9 fe 32 82 c4 c7 1e 8d ae 69 93 bd 9c d6 d3 09 92 58 bc d8 98 94 83 74 b1 81 e7 29 21 37 65 8e de 47 37 e1 cf 1a 7c 4a 5f 8b ba f6
    Data Ascii: mA{5:RJ25!m{m8-VB#QL.?~}<NhiMjk}=b$f=:Wh'*[k\xg(#Ge<-?e.?/K_2iXt)!7eG7|J_
    2024-09-25 02:06:39 UTC1369INData Raw: af a4 8f 5b f1 27 8c 2e 5e 43 a8 59 db ec 58 de d8 ee c1 95 e5 57 0f e4 e4 29 2f c7 2b 53 0f 84 5e 0f f8 43 e2 2b 7f 07 f8 6f 50 fe de 1a 5e 91 1e a4 ba 7e 9f 63 20 49 af 9d 0a cb 0a 3c 93 64 10 8b e6 b6 fc ef 62 c1 57 02 bd da 92 a1 45 7b 5a 77 94 ed b6 bb 77 f2 3c da d5 21 08 c5 41 5e 49 58 f4 4d 5b e2 16 a5 e2 bf 10 d9 b7 d9 2e 3c 2f 27 d9 e6 d4 20 b9 d5 0c 77 0b 1c 68 8b e5 2f ee 88 29 cf 72 00 40 a1 7a f0 30 fc 17 e2 f5 86 6b ad 60 ea 6d af 5d 5c e8 86 c1 0b c5 1d bc 1e 64 0c a1 9e 00 8a 37 47 c8 57 df 92 c7 71 07 20 d7 93 fc 50 f8 83 e2 41 7d ae 6a b6 f6 f1 5d e9 7a 2d a5 9b 5c c6 f1 1f 22 cd 24 94 40 51 f7 10 dc cf 90 4b 6d e4 71 c6 2b 37 c2 fe 2c d4 3c 69 61 f6 3b 6b 89 34 fd 43 4d b0 9a d6 01 1d 9b 19 a3 8d 4b 61 62 86 2c e3 73 97 6c b6 32 2b c2
    Data Ascii: ['.^CYXW)/+S^C+oP^~c I<dbWE{Zww<!A^IXM[.</' wh/)r@z0k`m]\d7GWq PA}j]z-\"$@QKmq+7,<ia;k4CMKab,sl2+
    2024-09-25 02:06:39 UTC1369INData Raw: 58 6e b0 c1 90 48 ad 20 0e c0 e0 01 81 c6 2b ee 9f 06 7c 6c b5 d1 7e 1c f8 ab 4b f1 76 b5 70 9e 2a 1a 7f 9a 16 e6 13 23 5b e1 8a a1 c6 30 64 0c e1 88 fb c0 28 38 18 af 9d cd f1 d8 9a 38 29 e0 28 cd 42 35 2e ee fa 59 5e d6 eb 7d 8f 9f c4 53 94 23 15 52 cd bb a4 d7 5d 4c 5b cf d9 d3 58 be d5 bc 0f e2 19 2e f5 28 a1 9e c6 ee 2b db 29 e1 7b 85 8c 08 b2 2e 94 af de 91 50 12 9b 88 67 27 81 c1 af 64 f0 df c0 c5 99 2e 3f b2 2d e1 d3 ce 96 8d 66 8b 35 b9 16 f7 db e2 8a 65 74 6f be 23 59 8a b8 73 97 0f 11 00 8c 66 9b f0 73 c5 16 3a 75 a4 77 1a 86 b1 71 a9 5f 69 7a 6c 1a a9 91 b7 c5 6d 25 b3 07 8e 49 23 52 79 d8 08 2e 18 03 19 2a 0f 50 6b dc b4 db e8 75 4b 18 6e 61 92 39 21 99 43 c6 e8 d9 57 43 c8 20 f7 04 60 d7 d2 70 5f 87 f9 35 6c 2c 2a b4 96 97 4a e9 b5 a5 9b bf
    Data Ascii: XnH +|l~Kvp*#[0d(88)(B5.Y^}S#R]L[X.(+){.Pg'd.?-f5eto#Ysfs:uwq_izlm%I#Ry.*PkuKna9!CWC `p_5l,*J
    2024-09-25 02:06:39 UTC1369INData Raw: f7 ef fa 93 47 15 43 2f 75 30 15 24 d7 b3 6d 27 de c7 bb 78 0f f6 84 f1 4f ec cb e3 2f 0a c7 71 e3 e6 d4 be 21 6a 13 ee b8 ba 95 10 5b c5 6a f1 b2 37 da 10 8f f5 4f 37 94 7f 84 e2 36 20 80 0d 5a d0 7f 6b 59 a3 f8 3d f1 a3 e1 de ab e1 5b ab 3d 7b c6 1a 75 cc 57 5b 6c 0d bb 5b ea 7e 5a 18 c4 b0 49 b9 50 8c b1 c9 e5 4c 29 d0 12 6b e0 1f 1b 78 93 5e b9 7d 41 23 8e 4d 53 c5 de 29 8e 58 23 69 9c 3b 3b ba 94 32 c8 72 00 54 dc 49 ec 00 db 9e 78 fd 74 f0 2f 8e ac fc 6d f0 07 c2 eb e2 2d 3a db 55 be 5d 1a c9 f6 dc db ab dc bc cd 6a 8a c5 5d 70 c4 95 62 84 86 fb bc 67 15 e8 66 1c 2f 0a d0 85 a5 cb 38 df d3 5d ce 4c a7 27 c4 67 75 2a 3c 3c b9 5c 6d bf 54 cf 9f 53 c7 7a 5f c2 db 2d 43 c7 9e 22 8a ce df 4f f8 a1 b6 d2 f1 6d 67 4c 58 dc db db b4 49 74 d0 a9 05 e1 12 b1
    Data Ascii: GC/u0$m'xO/q!j[j7O76 ZkY=[={uW[l[~ZIPL)kx^}A#MS)X#i;;2rTIxt/m-:U]j]pbgf/8]L'gu*<<\mTSz_-C"OmgLXIt
    2024-09-25 02:06:39 UTC1369INData Raw: 7d 37 f0 ab cb b5 3e 6c a1 6c 9e 02 11 ef 5f a9 1f b0 3f ec 8f e2 ef 87 df 07 61 b2 1a a5 e6 8b 6b a8 48 f2 d9 c5 7f 00 93 74 82 57 0c 26 48 4e d0 a8 c0 6d 3c e5 4f 07 9a e1 e3 0c 75 0a ce 34 66 d5 ba 3b ab 76 d5 ad b5 33 a7 7b 3d 51 f5 ff 00 c3 cf d9 c2 cf e1 87 87 ed ec 6e 21 d1 f5 eb d5 b3 31 ff 00 69 df 13 1b 4e 89 e5 05 52 17 21 54 29 20 11 92 08 e8 77 13 5f 25 7c 5c f8 c3 71 e3 3f 1d 4d 71 1c cd e5 f9 70 da c4 c9 31 70 e2 38 76 16 04 80 48 25 49 ce 06 41 06 bd a7 e2 d7 ec f9 e3 71 e0 9f 10 78 83 5d f1 d5 ab 78 5a de 16 d5 86 9f a3 b3 c7 69 24 9e 6e e0 8a 18 96 c2 af dd c3 61 9b 68 23 8a f9 1a f2 f5 cd b3 5c 3f c9 fb c4 72 07 38 c9 50 14 7d 01 c7 d0 57 d7 f0 de 57 0c 0c bd a5 2a 7c 8e 4b bd ee 9f 56 fa df b9 fa d7 85 79 74 6a d5 ab 8b 9e f1 b4 57 cf
    Data Ascii: }7>ll_?akHtW&HNm<Ou4f;v3{=Qn!1iNR!T) w_%|\q?Mqp1p8vH%IAqx]xZi$nah#\?r8P}WW*|KVytjW
    2024-09-25 02:06:39 UTC1369INData Raw: 5c 82 33 dc 1e 6b d3 3e 16 7e c5 de 1b 9e da 1d 42 3f 18 ea 9a 1b 09 39 17 2a d1 34 83 05 76 fe f4 83 83 9c e4 1e d5 f3 39 5e 05 e6 51 74 b1 34 92 8e d6 bf 4f 3b f6 3c 7c 3e 16 72 8a 95 78 d9 2d 11 bb a0 f8 bf c4 1e 1a f1 5d 9d f2 fc 3d d4 34 fd 2a 6b 61 03 58 5e 68 d1 32 ac 9c 10 c1 d5 50 92 06 79 c6 39 23 15 e8 ff 00 10 be 28 7c 3d f8 85 e0 b8 ad fc 49 a4 5a 5d fd 84 a9 fb 38 b6 92 36 b6 7f e1 01 d1 81 5e 7d 0d 5b d4 be 03 78 67 4f d1 23 93 56 f1 6d c5 d5 b5 ba 0c 6c db 23 10 3f dd cb 6d ef 55 bc 2d e0 7f 85 e9 71 34 96 ba 85 d6 a2 ac 02 3c 66 30 15 39 cf fc b4 19 1f 9d 7e 89 93 f0 ee 17 07 49 d2 84 63 ca f7 52 b3 ff 00 3d 02 a4 69 6d 05 f8 33 c4 3e 3b fc 40 f0 8e 97 fb 3b 4b a5 f8 63 4f b9 d0 d4 5d 41 64 2c de fa 69 12 1b 75 63 2e d5 88 bb 2a a9 f2 b6
    Data Ascii: \3k>~B?9*4v9^Qt4O;<|>rx-]=4*kaX^h2Py9#(|=IZ]86^}[xgO#Vml#?mU-q4<f09~IcR=im3>;@;KcO]Ad,iuc.*
    2024-09-25 02:06:39 UTC1369INData Raw: 5d 5e 22 c7 25 0f c4 2b 16 d9 ed 9d dc e3 d6 be 23 15 9a 61 7d a3 54 b0 d6 5e 72 77 7f 71 6f 0b 89 8e ed fc 91 f6 07 81 7f 61 7f 06 fc 33 d7 ed b5 28 6e 3c 17 a8 5d 5c 6e 2b 28 90 5b 5e 59 f1 f2 36 5c e2 42 38 1c 15 26 be 86 f0 e7 c1 c5 4d 14 4d ab 6b 1a 65 dc 8a 58 17 97 7f 94 ab ce 31 e4 dd 12 49 e3 a0 fc 2b c0 7c 39 e1 4b 7f 08 a4 6d 61 19 b7 48 1f 3e 65 85 b4 16 72 36 79 f9 e5 c1 90 9c f6 cd 74 7a b7 89 75 9d 67 4e 58 2f 75 0f 12 5c 4b d5 7c ed 59 bc bc 7d 17 9f ce be bb 0b 96 53 4f 99 c5 f9 6a 77 54 c4 4a d6 5f 91 d2 ea 7a a7 87 34 2d 7a 6b 5d 43 43 b4 d4 16 04 2b 1c 85 9d 6d e4 fa 1b 9b c8 8f 23 b0 07 eb 59 71 f8 57 54 f1 3c ff 00 da 5a 06 8b a5 e8 56 50 fc be 74 d3 5b aa 84 ee 46 db 82 7a 7f b4 6b 2f 4d 1a c5 9e 9e d6 f0 dd dd d9 f3 b9 98 6d 91 bf
    Data Ascii: ]^"%+#a}T^rwqoa3(n<]\n+([^Y6\B8&MMkeX1I+|9KmaH>er6ytzugNX/u\K|Y}SOjwTJ_z4-zk]CC+m#YqWT<ZVPt[Fzk/Mm


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    17192.168.2.665424188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:38 UTC863OUTGET /Win/Madagascar12/mainimages/main/mg/bld.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:39 UTC740INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:39 GMT
    Content-Type: image/jpeg
    Content-Length: 16186
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:54 GMT
    ETag: "66b5c446-3f3a"
    Expires: Thu, 10 Oct 2024 03:50:32 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 1289767
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v7p8pv28%2BzEoBPu52P37XyyfRfSS8h0Jkb0gRirwfgY%2FQPsQnRN%2B%2Bm6Dv8hD4bm6YdLvGFEqfjh1dj9%2B%2ByU%2Bit93RLdO6S9U66c%2F66FJa6SzIg9yJogMQLTrTrBzs81ABQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774c5cc8741af-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-25 02:06:39 UTC629INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 db 00 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF"ExifMM*CC"
    2024-09-25 02:06:39 UTC1369INData Raw: e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 23 c4 1a 38 8e 65 93 f8 b3 5b be 15 31 a8 50 cd 96 a9 bc 47 a6 89 2c 8e d5 e7 d6 b0 74 36 6b 7b e0 ac cd db 8f 5a fb ee 67 28 9f 2f 6b 1e bd e1 59 d6 6b 53 9c 29 ae 82 c5 0b 0f 4f 5a e6 3c 0e 7f 76 7a 1c 9a e9 d0 37 dd 52 57 bd 79 f2 93 b9 5c a8 86 78 76 b3 31 e3 d2 a8 ea 61 7c 96 3f 5e 6b 52 e6 cd a5 5c 3b 77 fc 4d 67 6b 51 ad b5 89 1b 77 35 11 93 06 88 2c 18 3a 85 1f 89 c5 71 5f 16 2c 00 b3 6d db 73 db 1d ba 57 4b a6 4c e2 6f 9b e5 e7 d2 b8 8f 8d 5e 34 b5 d3 2d 4a b4 91 c9 27 4c 64 8c 56 94 a4 d4 c9 e5 b9 2f c3 a9 b6 c7 12 ab 75 3f 95 7a 45 a1 32 ed 01 b6 ae 32 38 eb 5f 3e f8 2f e2 65 ae 93 89 1a e3 86 39 09 91 c7 b7 35 d1 6a bf b5 e7 85 7c 34 8a ba 86 a9 67 1b
    Data Ascii: ?#8e[1PG,t6k{Zg(/kYkS)OZ<vz7RWy\xv1a|?^kR\;wMgkQw5,:q_,msWKLo^4-J'LdV/u?zE228_>/e95j|4g
    2024-09-25 02:06:39 UTC1369INData Raw: 64 71 f8 54 1a ae a5 1d db 6e f2 da 3d dd 97 a5 6f 5f 7c 34 9a 29 9e 48 64 81 e3 42 06 ed e0 e1 8f 45 c8 e0 7e 38 1c 1a a3 7f e1 2b ab 09 da 1b 8b 3d d2 0c 8e 06 70 7a 70 57 de 8b 81 8d 68 0e ed d1 be d6 07 82 07 35 de 78 3b e3 4f 88 bc 13 2c 6f 1c cf 24 28 46 e8 dc 10 1f d0 91 d3 3e f5 c6 db 31 b3 93 f7 77 06 21 d0 ec 07 77 e1 f9 7a d4 57 57 33 4c db a5 99 a4 66 e8 59 f7 55 46 4e 2f 43 39 46 32 56 92 3e e3 fd 9e 3f 69 2b 3f 89 16 71 c3 24 c9 1d c7 0a d1 91 82 8d cf bf 7a f6 fd 37 51 86 e5 15 92 4f 98 f1 8c d7 e5 86 85 e2 7b df 07 6b 70 df e9 f7 12 5b dc 42 c0 e5 7f 8b 07 38 23 a1 1f 5a fb b3 f6 74 f8 e7 1f c4 5f 0c 5b 3c 8d 1f da 90 62 60 31 f3 8e cc 01 39 cf a8 ed 5d f4 6b 73 e8 f7 3c da f8 7e 5f 7a 3b 1e ed 13 b1 1e 9c 7e 75 2c 51 ab 3f f7 6a 2d 1a ea
    Data Ascii: dqTn=o_|4)HdBE~8+=pzpWh5x;O,o$(F>1w!wzWW3LfYUFN/C9F2V>?i+?q$z7QO{kp[B8#Zt_[<b`19]ks<~_z;~u,Q?j-
    2024-09-25 02:06:39 UTC1369INData Raw: 56 6b 2a 7c df 86 6b 94 9b 4d c4 cd d7 a9 ae d6 ed 16 65 5e 7b 7e 75 8b 26 9a be 63 7c a7 af ad 5c 64 66 d1 d0 6b 16 be 6a e3 1d 3a d7 3b ae 5b 18 ad 8f 00 8e d5 d7 ea 70 f9 e7 6f 4d d9 35 cd 6b cd e4 5b b6 e6 3b 97 38 aa 5a 30 e8 79 2f 8e 2e 86 94 25 77 6e 83 18 1d 58 9e 80 57 cc 3f 1c 7c 43 27 8f 3c 45 1d bd c3 49 05 9d 82 b3 84 de 07 98 cc 32 48 cf 1c f1 c7 4c 64 d7 b3 7e d2 be 35 8b c3 9a 45 e5 c4 8c 37 5b 47 90 87 fe 5a 3b 1c 01 ef c5 7c 89 77 e3 9b db db 89 25 6b 8c cc f2 97 50 c4 fe ed 8e 3e 7f 4c f4 e4 fa 57 3e 32 a7 d8 3d 2c 0d 1b 7b ec a9 e2 01 25 85 f3 5a c8 11 1a 33 92 01 0d b4 91 c0 cf b7 a7 63 9a b9 6d a1 bd de 8f 6b 0c 56 fb ef 2f 44 97 25 83 72 b0 c6 0e 46 3b 74 76 39 e7 01 48 e3 39 c1 91 da 47 2c cc 59 98 9c 93 df de b7 bc 37 ab b5 9d cd
    Data Ascii: Vk*|kMe^{~u&c|\dfkj:;[poM5k[;8Z0y/.%wnXW?|C'<EI2HLd~5E7[GZ;|w%kP>LW>2=,{%Z3cmkV/D%rF;tv9H9G,Y7
    2024-09-25 02:06:39 UTC1369INData Raw: 7e 36 b9 16 b6 92 48 17 95 e9 9e f5 dd 6a ab 88 f7 7d dc 0a f9 6f f6 d7 fd a7 13 e1 9d 99 d2 74 86 8d f5 56 84 bb c9 27 fa bb 55 3c 03 8f e2 73 ce 07 e3 4d bb 6a ca 8d 37 27 64 78 1f ed 97 e2 47 d5 f5 ab 7d 3d 77 2d ac 53 34 b7 32 fa b7 38 03 d7 03 3f 98 af 0a b8 d3 e4 5b 5f b4 15 db 19 6c 26 7d 3d 2a 7d 73 c7 1a 87 8b 1d 5a fa e2 49 54 48 58 b3 1c 92 5b 93 5a 96 bf f1 52 de 59 e9 f1 c9 b6 1c 06 73 c0 11 20 1c 9c 70 3e 51 b8 fb f3 eb 5e 5d 49 39 4b 99 9e d5 38 a8 c5 24 73 6f 19 88 a6 e5 da 18 65 4e 3a f3 fe 7f 2a 9a c6 66 53 36 11 64 f3 10 f2 73 f2 72 0e 47 bf 18 e7 b1 35 a5 e2 7d 39 e3 bb 3b 7e 68 61 8c 63 9f f5 79 39 0a 3d fa fe b5 5e 0f 0f dd 4f 65 e6 79 32 66 30 00 50 9f 78 36 4e 73 f5 fc 7f 2a 9e 62 b9 4a f3 ce d2 c6 9b 7f 84 63 76 79 63 fe 4f e9 4e
    Data Ascii: ~6Hj}otV'U<sMj7'dxG}=w-S428?[_l&}=*}sZITHX[ZRYs p>Q^]I9K8$soeN:*fS6dsrG5}9;~hacy9=^Oey2f0Px6Ns*bJcvycON
    2024-09-25 02:06:39 UTC1369INData Raw: e6 94 0f 9b 27 b9 24 e7 f0 ae 5c 44 ad a1 e9 60 e9 fb bc c7 95 35 e3 3c 11 47 c2 ac 64 91 ee 4f 7a d9 d1 f5 06 b4 89 a6 45 65 2c a2 35 20 f4 20 a9 3f 5e 9d 3d fd ab 0c c6 63 63 d7 e5 3f d6 ba 0f 0a e8 73 6b 96 fa 8f d9 d7 73 58 5a 9b b2 bd 49 50 ca a7 1f 83 e7 f0 f4 c9 1c 72 3b 8d 4d 47 57 58 2c 3c a8 54 ac 7e 5a 79 e5 8a be e7 38 6d c3 d3 03 03 8e 47 20 f5 22 ac 5c f8 c9 e3 d1 6e 2d 5e 25 fb 5c d3 6e 96 56 8f 0d c0 38 1e dd 4f 1c 76 f4 aa 97 56 d6 d2 78 3b ed 1e 64 71 dd 46 f1 a0 88 7d e7 ff 00 58 0b 9f cb f4 ed 9a c3 46 62 ca 30 76 b1 cd 48 1a 8d 0b de 09 2e a6 90 6e de 09 39 cb b6 72 73 fa f7 ff 00 1a 7e a9 08 df 0c 8a f1 b7 da 53 cc 65 53 cc 67 24 61 bd 0f 1b b8 e3 0c 3f 08 dc e5 24 2a bb 23 66 24 46 09 c0 f6 1e b8 cf d6 86 2a f1 47 b5 9b 73 64 30 23
    Data Ascii: '$\D`5<GdOzEe,5 ?^=cc?sksXZIPr;MGWX,<T~Zy8mG "\n-^%\nV8OvVx;dqF}XFb0vH.n9rs~SeSg$a?$*#f$F*Gsd0#
    2024-09-25 02:06:39 UTC1369INData Raw: 44 6a 48 50 0f b6 48 1f 8d 37 4d 2d 6f 71 0c b9 0c 15 b7 ed 61 95 24 11 d6 8d 22 ed ad e3 b8 b7 ca ed b9 4d 84 b2 83 d0 86 5c 1c 64 7c c0 72 3e 9d 2a c6 95 1d bb dc f9 77 4c d1 c6 bc 86 03 23 df f3 1c 71 ed f5 a6 49 ab 72 d1 b7 87 16 4f 2c ad c4 73 30 66 57 fb c1 80 c7 1d b8 56 fa e4 7a 64 d4 16 6b e7 42 63 61 24 72 6d 3f 28 23 9e eb f8 13 8f d4 70 45 5a d2 ed e4 d5 6c fe cb 1a b4 93 4a d8 5f 97 3b be 52 40 1d f2 47 e7 81 54 74 e3 fe 90 84 0f 91 5d 55 b0 71 9c 9e 3f 97 5a ce 57 b1 74 d5 e5 63 d9 be 14 5c a6 8d ac c9 33 7c 92 33 0c 31 ea 06 dc 32 ff 00 22 2b ea af 86 bf b5 5e 89 e0 89 61 f3 36 de cd 11 c3 a9 65 58 97 d0 33 be 10 7d 09 af 11 f0 a7 c0 99 bc 63 e0 b8 66 b3 9d 56 ee 40 48 dc a7 8e a3 f3 ea 79 ac 3f 87 bf 07 2c 3c 33 e3 3d 67 4b f8 81 a4 ea ba
    Data Ascii: DjHPH7M-oqa$"M\d|r>*wL#qIrO,s0fWVzdkBca$rm?(#pEZlJ_;R@GTt]Uq?ZWtc\3|312"+^a6eX3}cfV@Hy?,<3=gK
    2024-09-25 02:06:39 UTC1369INData Raw: 55 af 05 69 eb 2f 88 63 65 65 f2 ec 65 1b 8f f7 81 20 67 f9 7e 75 93 e2 15 68 f5 fb 98 db fe 58 cc d1 81 8e 98 38 a8 de 41 6b 40 b9 a0 d9 c8 44 f3 ac 6b 24 30 a1 59 19 97 70 42 47 1c f6 6e b8 fa 7b 51 b7 ce b5 dc 38 c1 c1 1d 30 3a ff 00 88 fc 3d ea c5 e7 8a 8c 5e 18 87 47 8a 3d b1 c7 29 b8 95 81 e5 e4 3c 11 ee 00 54 eb d0 a9 f5 ac f8 2f 17 cb 78 fe 65 59 38 e4 f3 8c e7 f9 e2 ab 53 33 46 d5 e4 b5 92 33 ce 1b 95 38 e0 9e df d6 ae f8 8b 4e 5b 09 92 e2 16 f3 20 99 04 b1 31 1b 77 0d d8 61 d4 e0 86 04 7e b4 eb 3d 4a 38 a1 5b 3b e8 da 47 85 88 56 0c 33 18 19 f9 7d c1 24 9a b5 15 ea de 78 56 ea dc 85 92 3b 15 32 21 6f 96 4d a4 b0 3f fa 1e 4f 5e 8b 50 ee 5c 34 67 db 5f b3 56 bb 1d e7 86 2c 7a 30 d8 a4 81 fc 5c 0a f7 a8 7e 18 e8 be 3c b7 8f ed 96 f0 dc aa 8c ae 46
    Data Ascii: Ui/ceee g~uhX8Ak@Dk$0YpBGn{Q80:=^G=)<T/xeY8S3F38N[ 1wa~=J8[;GV3}$xV;2!oM?O^P\4g_V,z0\~<F
    2024-09-25 02:06:39 UTC1369INData Raw: 56 93 cd b3 97 28 06 ec 80 85 89 fc 02 e7 fe 03 50 eb 36 91 78 63 59 9e 1b 79 16 e2 19 13 30 c8 cb d5 1d 41 07 d9 80 3f 81 15 5b 4b bc 16 7a 94 72 6e 6f 94 e1 c8 3c ed 3c 11 f9 13 f9 d1 b8 f6 67 43 f0 0b c7 4d e1 5f 16 fd 9d 9b 6c 77 5c 8c f6 7f fe b8 fe 55 f6 df c2 cf 1b 2c f0 41 f3 ee e0 00 40 e9 ea 6b f3 cb 50 dd a4 eb 4c f1 31 cc 52 6f 8d b1 d4 03 91 5f 47 7c 0b f8 bb e7 5b c0 92 49 8c 81 83 de be 5f 89 32 ef 68 bd b4 11 f7 3c 21 9b 7b 36 f0 b3 7a 6e 8f be 7c 01 e2 6f ed 18 d6 32 c7 6b 01 cf 1e de dc 77 ae 6b f6 91 3e 34 f8 75 e2 9b 0d 77 c2 3e 1d b8 f1 65 9d c5 90 b6 9e d2 c9 94 4f 6f 30 66 60 c5 58 8c a3 06 03 23 24 15 e4 72 2b 97 f8 51 e3 65 99 d1 95 86 14 0f af ad 7a 15 cf c5 a8 e0 bb 10 ac 9b 98 f6 eb 9e d5 f0 b1 72 8b b3 57 f2 3e ee b4 53 77 4e
    Data Ascii: V(P6xcYy0A?[Kzrno<<gCM_lw\U,A@kPL1Ro_G|[I_2h<!{6zn|o2kwk>4uw>eOo0f`X#$r+QezrW>SwN
    2024-09-25 02:06:39 UTC1369INData Raw: 4a a2 a9 1e 87 da 3f 00 be 22 fd b5 52 13 26 5c 2e 31 9e 0d 6a fc 57 d0 7c 75 ac 78 b6 19 7c 3b ac e8 fa 5d ac ca 14 25 eb 3c 46 56 e7 38 75 56 03 f8 40 c8 ea de 99 35 f2 cf c2 5f 8a 53 68 9a 8c 7b 9b 6b a1 1d f1 9a fa c3 40 f1 65 af c4 6f 09 88 26 94 b4 72 00 56 55 3f 3d b3 8e 84 76 af 89 c6 60 fe ad 5b da 59 34 cf d1 b0 79 84 71 b4 79 6e d3 5d 9d 99 dd fc 2b fd 9b be 24 5c 69 31 5c 2e a7 e1 66 92 6c e5 e3 bc 96 e5 98 ff 00 df bc f3 9f 7e b8 af 47 b4 fd 8a 3e 28 6b 70 d9 c2 ba 9d bd ad ac ec 04 e8 34 fb 86 0c c5 80 02 3c b2 06 f9 8f a2 9c d7 89 fc 3f f8 af e2 cf 83 d7 c0 fd 9b 51 bc b7 56 e6 7b 11 e6 ab e3 f8 8c 7f 79 4f d2 bd 82 6f f8 28 d7 89 bc 41 a7 47 63 6d a5 f8 f7 52 92 35 c2 45 6f a3 ce 42 fa 0f 98 01 81 db 9e 33 5c fe d1 4a 57 6f 4f 2b 1e e4 7e
    Data Ascii: J?"R&\.1jW|ux|;]%<FV8uV@5_Sh{k@eo&rVU?=v`[Y4yqyn]+$\i1\.fl~G>(kp4<?QV{yOo(AGcmR5EoB3\JWoO+~


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    18192.168.2.665426188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:38 UTC863OUTGET /Win/Madagascar12/mainimages/main/mg/sky.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:39 UTC702INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:39 GMT
    Content-Type: image/jpeg
    Content-Length: 20985
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:58 GMT
    ETag: "66b5c44a-51f9"
    Expires: Thu, 10 Oct 2024 03:50:32 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 1289767
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AbM0sYb8qn%2FXITXTo7N1Jv73htrwOo42q8HWXPnELY%2B8ve80lXLVwolwXWqfPU6iXLqRmTlLrONJxQ6N42hSrSITbOEyas%2BCF8EYkxcc%2FZV7vixCCmcUUqXDknoiSOg43Q%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774c5cb514244-EWR
    2024-09-25 02:06:39 UTC667INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF"ExifMM*CC"
    2024-09-25 02:06:39 UTC1369INData Raw: 65 bd 1e e2 fa 78 6c e0 b3 96 68 4c 97 12 08 d3 68 7e 0e e6 20 63 07 f9 d4 1e 2a f1 5d bf 8b 7f 6a 0f 07 6a de 17 db af 1b 2d 2f 51 b6 71 13 79 70 4b cc 59 fd f3 0d b8 5d e0 e5 43 67 91 5c 67 fc 13 73 40 d2 7c 53 f0 ca fe e3 51 d3 ed f5 2b ed 27 50 30 5b cf 74 82 66 82 3d a3 0a 9b b2 14 02 ad d0 0a f5 df 89 b7 0b 63 fb 42 fc 31 7c b2 ad d7 f6 ad 96 01 da 0e 6d 92 40 3f f2 1d 67 2b 37 cc 6d 52 d1 a9 24 5f f1 a5 a7 88 35 1f 87 7e 22 6d 65 74 bb 78 64 d3 24 11 db 59 97 99 a3 70 a4 96 32 30 5c f6 18 0b c6 3a d7 ca 72 28 ba 2c cd b7 cb 51 86 38 03 38 00 7d 48 00 01 f9 d7 da 9e 3d 87 ed de 09 d5 a3 51 f3 36 9f 3a 81 ee 63 35 f1 9c d0 46 ee ad f2 e7 00 05 61 df 1f 9e 7d cd 78 f9 92 b4 d1 b6 1d dd 33 2e 5b 76 49 37 6d cf 3b 42 60 7a 76 f4 aa b7 70 bc 71 c6 a2 4e
    Data Ascii: exlhLh~ c*]jj-/QqypKY]Cg\gs@|SQ+'P0[tf=cB1|m@?g+7mR$_5~"metxd$Yp20\:r(,Q88}H=Q6:c5Fa}x3.[vI7m;B`zvpqN
    2024-09-25 02:06:39 UTC1369INData Raw: d7 c2 bd 36 e5 3c 45 a0 de 2d b6 46 6e 96 0f b4 58 b0 e4 1f de ae 53 9e 3e f6 08 c9 c5 15 f7 a7 c1 8f f8 2a 57 c1 9f da 43 43 6b 5b 1d 6a ca 3d 5a f0 79 17 3a 16 b0 52 0e a3 90 ec e3 61 50 33 c1 f9 8e 31 b6 8a fa 89 61 60 9d ae d7 91 f5 b1 c6 34 ad 38 6a 7c ef ff 00 04 fa f8 f7 e2 8f 02 68 5a e5 ae 97 74 86 35 d5 26 8e f2 3b 98 04 a3 74 6c e0 1c f0 7a 11 e9 5e b5 f1 7f f6 9a f1 36 af e2 4f 87 b7 92 2e 9b 0d e6 97 ae 33 45 24 16 ed 92 1e 09 14 86 52 c4 60 8c 8e 30 2b e6 7f d9 0b c6 97 ba 37 c5 3f 89 da 4d 93 5a e9 92 5b 78 86 f7 2e b6 66 ec 48 1e 66 65 40 24 90 05 50 bc 67 04 e3 ad 75 df 1b bc 57 aa 68 69 e1 9d 4a 5d 53 cc fb 2f 88 2d a2 da 34 f8 23 11 6f 57 42 40 da 41 23 78 23 39 00 8c e2 b8 71 12 e5 ad cb cd a3 49 af b8 ee c4 45 39 dc fb 7b e1 ff 00 c5
    Data Ascii: 6<E-FnXS>*WCCk[j=Zy:RaP31a`48j|hZt5&;tlz^6O.3E$R`0+7?MZ[x.fHfe@$PguWhiJ]S/-4#oWB@A#x#9qIE9{
    2024-09-25 02:06:39 UTC1369INData Raw: 3a 0d e5 b2 4b 24 43 ef 3a ae e5 2d c8 c2 f0 49 3f 4e b5 e4 5f 0a 3e 12 5b f8 62 f9 75 6b c6 69 35 29 20 54 0a d1 f9 7e 49 e7 96 03 8d e0 36 30 38 19 35 ee 96 3a 9d a8 f8 65 6b a2 86 9b f7 97 93 5f dc aa ef 4e 42 2a a8 f9 7e fe 54 64 03 81 9c f5 ac a9 d0 58 2c 23 9c ef 1b ed f9 9e d6 53 85 e5 ab a1 d6 7c 44 f8 05 f0 5f f6 ae b3 d6 b5 af 1b 78 57 4a d4 66 bf 8a 41 04 96 d6 d1 db ea 10 79 28 0b bc 57 11 6d 90 48 4b 28 04 bf 3c 64 62 8a f1 7f 11 f8 df fe 11 6d 22 5b e5 b8 9e 03 71 68 d2 17 f9 84 42 32 a4 b8 04 63 07 0b f3 01 db be 68 ae bc 0e 71 8b af 4e ea 37 b6 97 ee 7d 4a 8b 8e 97 3c 87 f6 54 b4 b0 9f f6 af f8 e9 a4 dd 5c 47 67 7f f6 ad 32 fe 10 1b 88 c4 b6 c5 a4 db ff 00 7d e7 de a5 fd ae a3 ba b3 f8 35 35 c4 9f 2a e9 fa 95 95 c0 7e f8 f3 d1 33 c7 5e a6
    Data Ascii: :K$C:-I?N_>[buki5) T~I6085:ek_NB*~TdX,#S|D_xWJfAy(WmHK(<dbm"[qhB2chqN7}J<T\Gg2}55*~3^
    2024-09-25 02:06:39 UTC1369INData Raw: 7c 39 f8 03 ff 00 09 cf c5 08 ad f5 64 56 d1 7c 32 6d ef fe c8 d1 7e ea 6b a2 49 dd 27 67 70 41 0a 0f 08 a0 90 37 36 47 ca 7a 17 8d ac 74 dd 33 54 ba d3 61 ba 63 aa 3f d9 64 b8 8e 15 b5 9a 68 86 18 e5 63 c1 00 f0 0e 39 23 23 b9 07 eb ef f8 27 9d f6 ac de 15 d6 ac 6f 21 58 6c 23 31 5c 40 aa fb 96 32 c0 83 b7 fd e5 0a 78 fe ed 7c 26 1b 34 86 61 8d 4a 51 b5 d9 e5 61 f3 2a 75 ea 7b 3e 5b b3 e8 b4 91 8c aa c0 fc d2 37 5f 5c d7 9d 6a 9f f0 50 6f 86 ba 36 a7 3e 95 ad 5f 5f 78 7b 50 d3 da 4b 01 2d fd 8c 96 f0 3b 2c ac 03 ef 7c 0d a4 03 82 3a 83 5e a9 a3 68 b2 6a fa 9d a5 ad bc 52 cf 34 d2 08 d2 28 c7 cd 23 13 80 a3 eb d2 ba 7f 14 fc 34 d6 23 b8 b9 b1 bc f0 9f 89 3e c3 24 e2 4c 7f 65 bc c9 b7 69 e0 10 1c 75 fc 47 d6 bb f8 97 95 42 34 dc 5c ba dd 1f 5f 95 d3 bb 72
    Data Ascii: |9dV|2m~kI'gpA76Gzt3Tac?dhc9##'o!Xl#1\@2x|&4aJQa*u{>[7_\jPo6>__x{PK-;,|:^hjR4(#4#>$LeiuGB4\_r
    2024-09-25 02:06:39 UTC1369INData Raw: be 49 64 73 85 61 c1 2d 12 2e 70 0b 1d c7 a6 6b d4 c3 d4 93 57 93 f2 3c 4c e3 13 4a 6d 50 8a d1 6a ce 62 cb 5a b8 d4 2d fc b9 21 79 19 b7 b1 f9 b3 22 81 90 33 8e 0f 23 9f fe b8 af 90 3f e0 a4 df 0b ef 2d f5 ad 37 57 99 b3 a5 dc 5a b8 0d b8 18 e1 9c 0c 96 61 9e 0e c3 90 7e bf 87 db 9a 5f 86 57 c4 3a 84 30 da 47 1f 93 33 09 52 38 d8 06 8a dc 30 55 38 8f e5 f9 88 d9 d4 fc f1 af 5c 90 be 55 fb 49 78 52 0f da 97 e0 ae bd e1 91 1d c5 94 f2 24 93 d8 86 45 82 e6 da 40 84 05 c8 2c 1d 58 6e c3 8c 95 0c 41 00 21 6a ec a9 52 75 68 ca 8c a5 a4 bf 03 f3 8e 23 e1 9a 78 9c 3c e5 87 8d a4 95 fd 4f cd af 82 7a 7d ae b7 ac 79 d6 f7 96 fe 4e 9d 8d ef 33 88 d3 61 24 e0 e7 8f 9b 9c 7b 81 5f 7a fe c9 7a c5 9e 96 2c bc 2f a4 69 f2 47 1c 96 cd a8 5f 5e de 93 14 92 01 c2 ac 50 fd
    Data Ascii: Idsa-.pkW<LJmPjbZ-!y"3#?-7WZa~_W:0G3R80U8\UIxR$E@,XnA!jRuh#x<Oz}yN3a${_zz,/iG_^P
    2024-09-25 02:06:39 UTC1369INData Raw: 69 2e 39 8c ea 13 4f e6 5c 39 63 f2 2a e0 6c 56 76 c2 9d 81 48 42 41 39 0d b7 96 34 65 26 7a f8 8c 65 2a 71 b4 35 33 fc 17 e0 a8 fc 23 e0 d9 56 ea 58 61 d4 b5 4d ab 39 ce 3e cf 1e 1f 6a 6e c1 1f 26 1e 56 38 3c c4 83 07 0b 9b 5a 86 b9 09 b3 b8 bd b5 86 e2 29 23 b7 69 61 8d 61 b8 56 89 a4 02 28 95 93 0d 96 8e 11 e6 28 7c e4 75 54 ce f1 d1 f8 b3 c1 a9 a1 78 7f 20 da c9 75 96 8a 4b 89 a5 31 47 6a 8d b7 ce 9b 28 9f 75 17 68 18 c2 98 d4 fc ca bb ab ca b5 2f 11 5c 6a 97 d6 f7 96 76 be 66 93 77 7a 75 69 26 9c 16 26 d6 d8 1f b3 26 66 93 cb 02 46 5b 88 c2 a8 20 0f 29 82 ab 13 2d 77 61 f0 f6 d0 f2 63 2f 6b 79 1d 76 ac ca ba 4d d1 99 ae 96 17 bd 4d 26 73 15 e1 b7 93 10 a7 99 23 79 92 48 f8 32 34 6c 0a 90 a7 6e 49 72 00 92 b3 75 1d 15 88 b6 f2 2e 1f 56 8f 4f 02 66 8a
    Data Ascii: i.9O\9c*lVvHBA94e&ze*q53#VXaM9>jn&V8<Z)#iaaV((|uTx uK1Gj(uh/\jvfwzui&&&fF[ )-wac/kyvMM&s#yH24lnIru.VOf
    2024-09-25 02:06:39 UTC1369INData Raw: f1 17 ec b6 cd e5 c9 1f cc 5c f3 96 11 96 c3 10 3f 10 3b 73 5e 6c 71 09 fc 5d 0f a4 c6 65 f5 b0 95 3d 75 36 3c 1f e0 3d 46 5d 37 ed 17 36 37 16 f3 5e 3c 97 a6 09 83 44 8c ec 48 82 37 2d d9 23 19 38 c1 c2 8c 29 00 d7 55 e1 af 0c 5b 78 46 c6 e8 c8 f1 cd a8 34 a6 36 ba 1f 2e 77 67 7b 0e 9c f2 c3 71 e8 54 91 d4 e6 8b fc 44 fb 44 4a 6e 1f 73 2c cf 2e e6 3d 19 94 63 8c e3 d7 a7 19 ac 1d 57 c5 ed 3a 40 8a d8 69 a6 66 76 f4 c9 3d b1 fe d7 35 d3 ed a2 79 72 8d 59 e9 2d ae 6f 78 87 53 86 58 2e a2 1b 97 f7 0d 0c bb 30 54 ee fb c0 e7 b6 19 f8 e3 23 35 c6 ea 5e 05 8e 0d 7e f2 34 8f e5 d4 9e d7 4d b4 8e 29 1d 97 6a 6e 96 5f 9b 24 f1 22 06 25 00 23 76 49 cf cd 1d ed 3e 6f ed 56 8b f7 b8 f3 a7 5d ec ea 4e d0 14 b3 65 79 ec dd 7d fb 0e 2b 4f 46 ba 93 50 d5 58 43 24 9e 73
    Data Ascii: \?;s^lq]e=u6<=F]767^<DH7-#8)U[xF46.wg{qTDDJns,.=cW:@ifv=5yrY-oxSX.0T#5^~4M)jn_$"%#vI>oV]Ney}+OFPXC$s
    2024-09-25 02:06:39 UTC1369INData Raw: ef 5c fe 8d e2 29 2f 63 cc 90 c3 3a e3 2a 19 f0 73 c7 5e 2b a2 b3 ba 88 db b4 85 a3 dc 72 8a bc 8d c5 9b a0 f4 e0 67 35 cf ca 96 c7 1c af 6b 32 d5 99 36 f0 ac 5e 61 4f 93 62 ae 33 f3 b1 e7 6f 6e 54 1e 7b 62 b5 ac 6e a3 fb 6b cd 1c 6a ca a7 cb 52 8f b5 82 a8 c0 00 e3 03 25 94 8c 73 c0 ee 70 39 1b dd 6e 38 e6 69 4a 28 d9 bd c1 5e 18 e3 18 c0 ed 8e dd b2 7a d7 3b ab fc 41 8c 69 97 10 46 bb 90 22 a4 7b 97 70 7c 7c cc 07 cc b8 c6 09 c9 c9 c9 e9 5b 7b 4b 2d c9 8c 5c b4 47 59 e3 0f 8d f3 78 4e f9 63 8d ae ad 49 1e 5a db df 5b f9 90 ca 41 c1 da fb d5 b9 dc 3b 02 30 47 20 8c 61 fc 41 f8 e7 ad 58 69 fa 45 8d b4 cb a6 dc 6a 4c d3 4c 60 5c f9 51 a2 82 ea 0b 77 62 f1 e3 2a 59 40 6c 92 79 af 28 f0 75 cc de 27 f1 f5 e6 a1 71 0a fd 87 4d 5f 2a 15 f9 55 1e 66 e4 a8 e0 74
    Data Ascii: \)/c:*s^+rg5k26^aOb3onT{bnkjR%sp9n8iJ(^z;AiF"{p||[{K-\GYxNcIZ[A;0G aAXiEjLL`\Qwb*Y@ly(u'qM_*Uft
    2024-09-25 02:06:39 UTC1369INData Raw: d8 c9 23 d2 bc 73 44 f1 54 3f 13 6d 7c e8 ee 96 5f b4 64 18 dd c0 70 dd d5 94 f2 ac 3a 10 3b f6 af ae e0 1c b6 9e 22 95 4f 68 ae ae 93 f4 67 b9 e2 15 37 0a f8 7c 44 77 e5 d3 d5 33 f4 a7 e0 c7 c5 ed 17 e3 8f 82 6d 3c 4d e1 0d 61 35 6d 2a f9 08 59 58 9d f1 ba 9f 9e 29 97 ac 72 2b 70 51 b0 46 0f 6c 13 d1 6a 3e 23 9b 4c 8a 66 97 cb 58 d4 ee 67 29 fb b5 00 e3 71 27 a0 c1 39 27 d4 d7 e4 0e a7 75 e2 5f d9 83 57 d4 f5 ff 00 0f dc 6b 56 96 17 d1 15 d4 63 d3 2f 1a dd cb 85 f9 65 ca 91 8c 10 a3 0c 30 cb 9e 7a 56 85 e7 c3 0f 12 78 e1 ac 64 f1 44 de 22 f1 1d 94 b0 7d a2 08 f5 bd 7e ea e6 78 55 be 56 12 00 c3 6c 84 28 dd b5 b6 12 7b 0c 0a ac 4f 86 75 1e 25 f2 55 4a 9e ea eb 53 cb 8f 15 53 54 53 71 bc ba ea 7e 87 f8 8f f6 e0 f8 6f 67 25 f4 6b e3 8f 0f de 49 a7 37 d9 ee
    Data Ascii: #sDT?m|_dp:;"Ohg7|Dw3m<Ma5m*YX)r+pQFlj>#LfXg)q'9'u_WkVc/e0zVxdD"}~xUVl({Ou%UJSSTSq~og%kI7


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    19192.168.2.665423188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:38 UTC863OUTGET /Win/Madagascar12/mainimages/main/mg/flw.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:39 UTC703INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:39 GMT
    Content-Type: image/jpeg
    Content-Length: 40351
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:55 GMT
    ETag: "66b5c447-9d9f"
    Expires: Sun, 20 Oct 2024 09:57:30 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 403749
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cL4d04%2BA8WWb9v%2FvQDG04sgT1wq6v062lrcmC6vSicdiGhf%2BTkP1efaILKdzrIvy2QusCO9tRBNub6o8lT%2By3exSR71OY99vG1hRTaWDPbBkIGne4eb0FSib0J7%2FSg8wZw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774c5cd4c8c35-EWR
    2024-09-25 02:06:39 UTC666INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 16 00 ef 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF"ExifMM*CC"
    2024-09-25 02:06:39 UTC1369INData Raw: 2e fd 9e 74 4f 14 78 c3 56 d6 b6 ae 8a 93 5b da 5a 58 48 f2 dc a4 70 20 59 1a e5 86 c5 4e 19 8a e0 b8 58 c1 c6 0f 1f a2 d7 1f b3 8f 8a 2c be 0a 43 a6 f8 4e cf 4b f0 c6 b3 a5 d9 4d a7 db 92 44 d7 13 db 90 ee b6 d2 47 1e d8 99 5a 57 61 96 f3 38 90 71 95 c9 e8 3e 07 fc 2e d3 fc 51 fb 06 f8 57 c3 36 fa 4d ac d6 fe 24 f0 2d 85 a3 40 c4 2a cc f3 69 ab 8c 9c 1c 61 c8 23 03 80 a3 1d 39 f9 17 f6 a5 ff 00 82 96 eb 16 3f 09 7c 27 e1 9f 06 f8 96 e8 78 85 74 98 93 c5 26 1b 3f 25 6c a6 48 15 4d a8 91 89 32 3b 31 93 cc 64 3b 46 dc 00 0b 1c 7b 9e cd 74 38 d5 97 bb 33 7b e0 07 88 b4 9b 7f 15 ff 00 6f 49 75 35 d6 b1 e1 f9 e0 b5 d3 ee 1e 47 d4 25 da d3 f9 b3 4e a8 c0 03 e6 6f db b7 20 82 a4 73 95 27 ed 8f 0e df 5e 6b 76 f1 ea 37 56 51 68 92 46 eb 2a 66 71 70 d1 23 7c cc ad
    Data Ascii: .tOxV[ZXHp YNX,CNKMDGZWa8q>.QW6M$-@*ia#9?|'xt&?%lHM2;1d;F{t83{oIu5G%No s'^kv7VQhF*fqp#|
    2024-09-25 02:06:39 UTC1369INData Raw: b1 da f9 73 7d 96 e6 e5 f2 1b e4 76 24 aa c6 19 4c 88 bb 00 50 5b 11 e3 20 06 af 3e f8 c6 3c 49 1f 87 6f bc 23 aa 5d 27 9d 74 22 7b 88 76 3b 46 f2 b7 ef 11 4f 97 f3 2b 2c 7b 57 68 e9 b7 38 c9 c5 7c 9d 3a f1 93 4d 3b 47 ad c9 84 af 6e 7d ae 65 fc 49 f8 fd 27 c4 0d 47 42 f0 ff 00 c3 f5 f1 06 b5 e2 8b 4b 3f b2 ea 3e 24 d4 f5 29 e7 c6 ec af 97 69 0b 4c d1 43 02 02 54 3b 86 2c 18 fc a8 70 47 a3 7c 2e fd 99 fc 3f f0 a7 e1 ac 7e 2a d2 fc 7d a0 de fc 54 d1 ef 6d a7 b8 d2 b5 1b 11 7b a7 dc 41 24 22 57 32 ab a8 91 52 27 64 63 33 30 42 63 3d 48 01 bc ab c1 77 37 9f 0f 3c 19 73 61 a2 d9 e9 7a 1b 34 a9 1d ee a3 1c 13 5e 5c c6 11 5b 7b 32 bb 18 f7 02 4e 0a c4 08 dd 8e 49 e6 ff 00 88 fc 41 e1 f6 d1 e3 8e 6d 63 52 9b 52 ba 45 96 f2 2b 88 04 29 2c d2 92 64 39 ce 70 be 5a
    Data Ascii: s}v$LP[ ><Io#]'t"{v;FO+,{Wh8|:M;Gn}eI'GBK?>$)iLCT;,pG|.?~*}Tm{A$"W2R'dc30Bc=Hw7<saz4^\[{2NIAmcRRE+),d9pZ
    2024-09-25 02:06:39 UTC1369INData Raw: 78 c2 cb 7d 2b b3 96 9d 98 67 e6 23 63 28 1d 18 1e f8 0d 87 e1 9f 13 45 e1 4f 12 47 a9 6b 91 eb 13 5b c2 18 84 b0 71 6e d2 b3 02 a0 b6 43 60 fd ec 6d 00 95 1f dd eb dd 86 cc 9a 9f b3 a7 b3 39 6b 46 52 8d ec 7e 95 78 e7 c6 5f 18 bc 6d fb 3a fc 35 f8 77 f0 bf c3 fa bd bd bd d7 82 34 36 d5 35 c4 5f 23 ce 47 d3 e0 2f 14 33 31 55 54 01 c6 e6 0d b8 9d ca b8 00 e7 94 fd 8f 3f 60 9d 3f c2 7a de b5 ff 00 09 36 97 63 e2 2d 53 c3 ba a4 76 89 2a b6 eb 1b 56 2c 15 b3 0b a8 69 4e ee 0e 54 26 dd d8 ec 6b e8 9f d9 eb e3 76 9f 3f ec 41 e1 3d 53 c2 f7 6b ac 6a 1a 27 84 74 4b 78 a3 4b 79 36 3d eb d9 c1 1c 10 e4 a6 1b 74 c5 10 ed 24 fc dc 02 70 2a 4f 01 f8 e3 55 d3 7e 39 f8 d3 4d f0 ed d7 87 f5 ed 27 47 b5 d1 ad e7 5b db f5 b4 9a e2 e8 5b 39 79 22 91 55 90 96 06 32 77 0f bc
    Data Ascii: x}+g#c(EOGk[qnC`m9kFR~x_m:5w465_#G/31UT?`?z6c-Sv*V,iNT&kv?A=Skj'tKxKy6=t$p*OU~9M'G[[9y"U2w
    2024-09-25 02:06:39 UTC1369INData Raw: 13 12 92 4c e0 b9 8d e4 dc c4 11 83 b8 92 0e 4a 8e 79 23 e6 73 4c c2 af 2c a9 41 a6 9b 6a fd 92 0a 9e ec 57 36 e5 cf d9 e6 fa c7 57 f1 c5 ae b9 ac 4c f3 49 a6 b2 5c db 2c c5 66 dd 3c 71 c7 e5 b3 06 04 92 85 1d 81 23 aa 8c f7 ce 0f ed 25 a0 5c 7c 41 f1 34 3a b7 87 b5 4f b3 ea 8b 6c d7 d7 90 dc cf 3c f7 f7 f3 2d c6 c8 64 8d 58 b0 8d d9 81 63 b7 00 ae 46 32 bc 6f 78 6b 5a d0 4f 83 5a f1 f4 3b 8b 7d 4a c4 ae a4 97 63 2d 1d b1 55 1b 8c b1 32 95 93 32 7c c1 48 c6 36 64 3e d6 15 87 e1 af 13 df 78 a7 c3 7a 4c cb a3 5c 58 f8 9e eb 43 9e ca ea dd e5 1e 72 cb c4 cc ae 20 70 cc db 65 98 02 cd bb 6e d0 00 05 45 7c 3e 23 9d d3 73 83 bf 2a b6 da 1c 3c d2 9e bd 16 96 3c e6 eb 47 f1 c7 8b b5 19 56 d6 69 2f 35 3d 6a 5f b2 ce 2d 6c 5b 99 9c ee 61 96 6c 99 37 21 18 3f 7b 3d
    Data Ascii: LJy#sL,AjW6WLI\,f<q#%\|A4:Ol<-dXcF2oxkZOZ;}Jc-U22|H6d>xzL\XCr penE|>#s*<<GVi/5=j_-l[al7!?{=
    2024-09-25 02:06:39 UTC1369INData Raw: 1b 78 de f3 c5 0d 0d c2 ac f0 c1 75 11 85 59 c7 98 e4 36 37 96 18 e0 ee 56 38 ce 0e 4e dd a3 76 71 3c 41 60 f6 d1 db c6 d7 2d 6f 70 c0 cc a5 99 55 22 07 0b 80 5c a8 50 15 40 c9 6c 67 2a b9 c1 af 4e ba f0 bd b7 89 b5 bb 8d 3f 4f 4b 44 93 49 92 24 ba b1 9e 2c 49 34 2c db 22 9e 24 1f 7d 25 3b 93 1b 46 e6 c2 28 91 a4 40 7d 6b e0 87 c2 c9 3c 59 e1 6d 52 f3 4b b4 b1 d2 bc 41 a1 de 4c 3e d5 ad 5c 5f 5a 9d 39 9e 45 5d 91 fd 99 93 ce 6f 24 85 65 76 22 33 2b 1c 06 23 3d 19 5e 57 2a 92 53 b5 99 9e 22 b4 60 b5 3e e0 fd 99 f5 d9 bc 47 f0 17 e0 b5 a6 cb 78 7c 3f a7 e9 d0 5f 2c e1 76 a8 fb 05 8c 36 e9 e6 aa e1 76 b5 fc bb b7 8c 64 40 a1 86 49 7a 83 f6 76 9e 6f 1f 7c 5f f8 b1 e3 2f b3 6a 4b 71 ab 6a c7 49 8a e2 d9 04 b1 59 43 66 a2 02 55 b9 49 98 88 d3 2a 80 b1 11 7f 0e
    Data Ascii: xuY67V8Nvq<A`-opU"\P@lg*N?OKDI$,I4,"$}%;F(@}k<YmRKAL>\_Z9E]o$ev"3+#=^W*S"`>Gx|?_,v6vd@Izvo|_/jKqjIYCfUI*
    2024-09-25 02:06:39 UTC1369INData Raw: d6 bd e4 de fd aa 6d 16 f6 f1 ca dd db ca aa 6e 9c 42 a0 3c 78 58 a3 dd 9c c4 30 9b b9 f9 ab d8 bc 15 e0 9b 37 f1 e5 c6 95 ab f8 57 50 8b e2 24 36 e2 ea 65 33 25 d5 8e 8b 65 71 38 d9 e6 c9 6e 59 8b a4 09 1a b2 84 cc 8f 33 63 e4 1b d7 a2 81 e4 f0 37 c3 ef 1b 78 de eb 41 be d4 99 6f 97 4e d2 96 ea 65 13 6a 90 5b a1 4f b5 11 18 2b 0c 6c 5e 55 58 94 05 09 12 9f be e7 3d 53 ca ac 9c ea 3b 79 2b ed bf 43 8e 71 95 af 23 cc f4 af d9 bf 41 d6 3e 2a e8 ba 6f 8c bf b1 d2 46 c6 a3 04 50 5d c4 fa 7d a5 b9 fd ec 3e 44 81 33 36 d7 fd db 4a cd b9 be 4c 05 0c 05 79 9f ed 9f f0 8e d7 e1 1f 88 2c 75 cf 03 6a 1a 65 ad c6 96 7e d5 36 97 0c c1 95 fe cf 21 8d 25 54 ce 19 8a c9 2e 70 46 3e 7e 70 c1 6b 2e c3 e2 c6 a1 ab 7c 46 91 ae 3c 3f 6b 67 70 ec d0 d8 91 f2 c6 96 72 5c c6 56
    Data Ascii: mnB<xX07WP$6e3%eq8nY3c7xAoNej[O+l^UX=S;y+Cq#A>*oFP]}>D36JLy,uje~6!%T.pF>~pk.|F<?kgpr\V
    2024-09-25 02:06:39 UTC1369INData Raw: 90 ae c0 3a 8c a2 96 00 11 86 c9 ca e5 b2 3a 6d 17 e2 0f c3 1f 16 f8 2a e2 ef fe 13 08 ac 0d d5 aa c0 ed aa 5a dd 46 eb 7e a5 d9 52 47 64 d9 b3 c9 9e 4c 88 d9 81 01 48 e5 80 ae 1b c5 de 02 f1 f7 8a 2e b4 fb 89 b4 fd 36 e6 5f 10 5c 15 cc ab e5 79 12 6f dc d1 3a a9 f9 71 1a f5 db 8e 01 0b d0 56 6f 89 3e 18 e9 3e 15 9e de 11 77 a4 dc 49 0e 63 bc 3a 74 ff 00 bc b7 78 f7 bb 89 57 19 8f 6b ff 00 1e 0a 32 44 ac 1b 1c 9f 3f 97 11 4d 72 4f 55 7b 2b 91 19 29 6a ba 1e 81 e1 6f 0a f8 4f e2 67 82 f5 ad 2f c3 7a 95 f7 fc 26 da 6d f4 97 de 1b f1 2c 69 2c 97 16 62 62 be 61 36 e0 16 78 da 38 15 19 27 38 26 06 1b 54 93 56 7e 1f fe df bf 11 a5 be b3 5f 11 da f8 07 e1 fc 9b a0 9b ce bf d2 6e a5 b6 d7 03 5a c8 cc b0 c7 05 b4 ad 85 57 b5 77 66 94 b2 32 c6 b8 21 fe 4d ef 80 fa
    Data Ascii: ::m*ZF~RGdLH.6_\yo:qVo>>wIc:txWk2D?MrOU{+)joOg/z&m,i,bba6x8'8&TV~_nZWwf2!M
    2024-09-25 02:06:39 UTC1369INData Raw: 32 09 da c4 f3 b4 83 f5 8f ec a5 f0 2a c6 c3 e2 c6 bf e3 2d 5a 15 d2 6f bc 3b a4 cb 6b a1 ea 11 4a bb 6c 20 56 c4 ef 68 ac ad 87 76 e1 a4 1f 36 d1 b7 1c e6 ba 6b af d9 31 3e 2f 78 b2 df e2 5f 89 34 db 9d 2f 4f d3 b4 f1 63 67 0d ed dc d7 97 77 71 2b 4a ed 33 f9 ac 76 bb ef 38 54 c0 c7 41 5c 38 7c ae 11 92 c5 2f 8a 49 26 bf 0b 98 e1 62 9c bd a2 d4 f9 e7 e0 ff 00 ed cf e3 1f 80 7a 4c 9a d5 c6 8f e2 6f 88 3f 10 3c 49 e6 5f 6a fa 8d f0 81 4b dc 05 48 42 21 b7 88 93 1b 24 30 af 96 00 2a cb 8c 8c 1a f2 cf 8d 9f b5 ff 00 ed 0f f1 5a e2 6b e6 f1 06 b1 e1 f5 be 05 85 96 9d 02 d8 46 1f 08 4f 9c 51 b7 38 4c 15 52 d9 70 10 d7 d3 1f 1a bc 5d a0 fc 31 d3 da 3b 3b 4b 7b 75 f2 80 47 70 be 63 a7 3c 63 d7 23 27 91 db 8a f9 97 c4 1f 16 e0 d5 67 69 12 64 8a 33 26 48 75 c8 c7
    Data Ascii: 2*-Zo;kJl Vhv6k1>/x_4/Ocgwq+J3v8TA\8|/I&bzLo?<I_jKHB!$0*ZkFOQ8LRp]1;;K{uGpc<c#'gid3&Hu
    2024-09-25 02:06:39 UTC1369INData Raw: 19 d9 9b cd 65 24 96 cb 4a 11 4a a2 98 df 96 1e 33 e2 2f 10 5f 47 a1 ea 32 5a db df 36 a5 ad 5e be 81 a6 a4 33 e4 dc a4 d6 cd 1c ca d7 0a e0 38 22 e6 30 a0 07 50 36 f4 1f 7b ea 46 fd 95 74 ff 00 13 2c 77 f7 de 1b b7 fe cc 0f b5 ee 90 f9 96 f2 36 ed c1 a3 55 20 fc a8 32 4a 74 24 65 47 7f 2a fd a0 fc 2d ab 7c 06 be d2 fe d5 a3 c2 98 be 2f 65 0b 44 b1 ee 9d ad c8 32 a7 de 77 c8 58 89 6c f2 13 39 e7 15 d5 87 c2 e2 95 25 57 17 2b ad cd e8 d6 a2 9f b3 4f de 3c e3 e2 5a 6a 1f b3 f8 d3 34 f9 6f 23 f1 3c 36 89 6d 36 b2 6e 16 68 7e cc e0 44 ad 0b 79 53 92 63 f3 4b 44 1d 8a 30 70 aa 73 22 49 12 68 78 6f f6 ad d4 bc 0b e2 8b 29 23 f0 fc 5a 94 7a 79 29 71 67 75 27 94 65 8d e1 dc aa cc 8e 0a bc 6f 21 f9 ca a3 e5 9d 0f 0c c2 b9 fb 8f 00 cd e2 7b 5d 4b 5a d6 af 7f b4 2f
    Data Ascii: e$JJ3/_G2Z6^38"0P6{Ft,w6U 2Jt$eG*-|/eD2wXl9%W+O<Zj4o#<6m6nh~DyScKD0ps"Ihxo)#Zzy)qgu'eo!{]KZ/


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    20192.168.2.665427188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:39 UTC863OUTGET /Win/Madagascar12/mainimages/main/mg/ssh.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:39 UTC701INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:39 GMT
    Content-Type: image/jpeg
    Content-Length: 68197
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:58 GMT
    ETag: "66b5c44a-10a65"
    Expires: Thu, 10 Oct 2024 03:50:32 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 1289767
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UT5IaVpHjvzSRo69WupP1ctO1g7uMPuEo%2B279zJPH6ENoVAv7OLIV2yb6LFJDl1EeTtjpWWz0x1NUC8UvhKF39w0veAHCP%2FrsnGvoTGwZSDRYecCZZjfJORwdVafm9kF%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774c7e9237c9a-EWR
    2024-09-25 02:06:39 UTC668INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 74 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 2c 00 00 01 01 00 03 00 00 00 01 00 8e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e6 00 00 01 1e 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 30 34 20 31 38 3a 31
    Data Ascii: JFIFHHtExifMM*,(12i''Adobe Photoshop CS6 (Windows)2021:11:04 18:1
    2024-09-25 02:06:39 UTC1369INData Raw: 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74
    Data Ascii: &'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijst
    2024-09-25 02:06:39 UTC1369INData Raw: ff 00 d0 53 4b ff 00 c1 74 9f fc 7e b6 24 3e cf e2 4c 7f c8 53 4b ff 00 c1 74 9f fc 7e 8f b3 f8 8f fe 82 7a 5f fe 0b a4 ff 00 e3 f4 80 9a d6 1d 69 2e 11 ae ef ac 25 80 67 72 45 64 f1 b1 e3 8c 31 95 80 e7 d8 d5 1f 1a ff 00 c8 a9 79 f5 4f fd 0d 6b 9f 19 fe ef 3f 47 f9 1d 18 3f f7 88 7a af cc 5f 06 80 7c 25 64 0f 4f de 7f e8 6d 59 43 c3 ba f5 96 9f 75 a5 58 5c d9 9b 19 99 b0 f3 6e f3 15 48 e4 70 31 ed d3 b9 3c 57 24 a8 d5 a9 46 9c a9 35 7e 5b 6b d9 a4 75 aa d4 a1 5a a4 6a a7 6e 6b e9 dd 36 5f 8b c3 72 5a de e8 ad 03 c7 e4 58 23 ac 9b 89 0c e5 87 24 0e 7a 92 4f 5a 87 51 d0 75 33 e2 47 d5 6c be c3 30 78 d5 55 2f 03 11 11 18 e5 40 e9 d3 af b9 a7 2c 1d 45 0b 42 db a6 af e4 92 d4 51 c6 42 52 bc ef b3 4e de 6d bd 0a 67 c2 3a 89 d0 2e 6c 1a 7b 66 9a 5b bf 3c 39 24
    Data Ascii: SKt~$>LSKt~z_i.%grEd1yOk?G?z_|%dOmYCuX\nHp1<W$F5~[kuZjnk6_rZX#$zOZQu3Gl0xU/@,EBQBRNmg:.l{f[<9$
    2024-09-25 02:06:39 UTC1369INData Raw: c4 91 c5 a9 d8 8b 19 c2 22 af c8 23 f2 f7 00 00 1b fa 92 c4 12 4b 1e d8 01 f7 5f 0f 2d 2f 6f 65 bc ba d4 2e a4 b9 9a e6 1b a9 25 c2 a9 2f 10 71 19 18 03 6e 04 98 f9 71 90 83 39 cb 6e 6e 57 77 fe bb 82 56 56 19 0f c3 8b 1b 7b 8b 29 d2 f6 7f 32 ce 58 e5 89 8c 68 48 28 96 e9 f7 b1 b8 02 b6 c8 0e d2 32 1d c1 e0 80 3a fd b7 3f f3 d6 2f fb f6 7f f8 aa 9e 96 1b d5 b7 dc 91 77 05 01 c8 66 ee 40 c5 51 d5 ac e7 d4 2c 8c 16 f7 31 db b1 c8 67 78 cb fc a5 4a 9c 61 97 07 9e b9 a4 d5 d5 84 d5 d5 8e 71 fc 0f 2c cc ad 2d fd a4 9b 56 38 c0 6b 69 71 b1 3e ea ff 00 ae e9 9e 7e be dc 50 7c 11 72 f1 c5 1c 9a 95 ab ac 22 5f 2f 36 8f f2 f9 83 0e 7f d6 f3 92 58 f3 d0 b1 ed 80 23 90 e9 86 26 70 8a 8a e8 5f d1 7c 31 2e 8f 7c 27 5b ab 66 8c aa 23 a2 5b ba 92 11 0a 20 04 c8 d8 c6 73
    Data Ascii: "#K_-/oe.%/qnq9nnWwVV{)2XhH(2:?/wf@Q,1gxJaq,-V8kiq>~P|r"_/6X#&p_|1.|'[f#[ s
    2024-09-25 02:06:39 UTC1369INData Raw: c6 fc c8 3b e4 e0 93 8a 4b a9 95 ee 75 19 2d 3c 61 aa c1 1d d2 e2 15 78 e4 90 c0 76 01 91 fb c0 bf 78 16 e1 57 ae 09 22 8f ed 7c 2f 77 f7 07 f6 46 2b b2 fb c5 bb 6b 5b 8d 5a e2 ea 1f 16 eb 96 f6 cf 1b 88 ad 91 e5 21 18 a2 aa 92 4c 9c 85 21 db 00 02 4b f5 e2 ba bd 3b c6 ba 75 ad 8c 70 de 5f 4f 77 3a 96 dd 39 b7 d8 5c 64 e3 20 1c 67 18 ce 30 33 d0 01 c0 3f b5 f0 bd df dc 1f d9 18 ae cb ef 2d 7f c2 79 a2 ff 00 7a 7f fb f7 47 fc 27 9a 2f f7 a7 ff 00 bf 74 7f 6b e1 7b bf b8 3f b2 31 5d 97 de 56 bf f1 b6 9b 71 6b e5 da de 4f 6d 2f 99 1b 19 3e cf bf 2a 1c 16 5c 13 fc 4a 0a e7 b6 ec 8e 45 70 cf 1c c7 cc d9 e3 bd 59 33 7a f7 2a 04 53 10 a8 41 c4 5c cd ca ae 46 3e 9c d1 fd af 85 ee fe e0 fe c8 c5 76 5f 79 6e ee e1 ae ae ee dd 7c 61 a8 c3 6f 34 e9 34 50 24 12 83 0e
    Data Ascii: ;Ku-<axvxW"|/wF+k[Z!L!K;up_Ow:9\d g03?-yzG'/tk{?1]VqkOm/>*\JEpY3z*SA\F>v_yn|ao44P$
    2024-09-25 02:06:39 UTC1369INData Raw: 6f 6c 00 00 00 00 0e 63 72 6f 70 52 65 63 74 42 6f 74 74 6f 6d 6c 6f 6e 67 00 00 00 00 00 00 00 0c 63 72 6f 70 52 65 63 74 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 0d 63 72 6f 70 52 65 63 74 52 69 67 68 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 04 0a 00 00 00 00 00 01 00 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00
    Data Ascii: olcropRectBottomlongcropRectLeftlongcropRectRightlongcropRectToplong8BIMHH8BIM&?8BIM8BIM8BIM8BIM8BIM'8BIM
    2024-09-25 02:06:39 UTC1369INData Raw: 00 00 00 00 00 00 0b 72 69 67 68 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 04 28 00 00 00 00 00 0c 00 00 00 02 3f f0 00 00 00 00 00 00 38 42 49 4d 04 11 00 00 00 00 00 01 01 00 38 42 49 4d 04 14 00 00 00 00 00 04 00 00 00 0c 38 42 49 4d 04 0c 00 00 00 00 14 34 00 00 00 01 00 00 00 a0 00 00 00 4c 00 00 01 e0 00 00 8e 80 00 00 14 18 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c
    Data Ascii: rightOutsetlong8BIM(?8BIM8BIM8BIM4LAdobe_CMAdobed
    2024-09-25 02:06:39 UTC1369INData Raw: 7b 38 ff 00 74 3c 6f fe 35 bd 07 fe e5 66 ff 00 9f 57 fe f3 a5 ff 00 8d 6f 41 ff 00 b9 59 9f e7 d5 ff 00 bc eb b2 49 2f bc 66 ff 00 39 2f b5 5e ce 3f dd 0f 1b ff 00 8d 6f 41 ff 00 b9 59 9f e7 d5 ff 00 bc eb a4 e8 dd 27 1f a3 f4 da ba 76 33 9e fa 69 2f 2d 75 a4 17 9d ef 7d ce dc 58 d6 37 e9 d9 fb aa ea 43 84 d9 e6 c9 31 52 91 90 df 55 d1 c7 08 9b 88 01 ff d0 d5 ff 00 17 af cd 6f 42 ea 3f 60 68 7e 51 ca 68 a8 38 4b 27 d3 a9 c7 d5 f7 33 6d 6e 6b 76 6f ff 00 ab 5b 4d c8 fa dc fa 49 60 a3 d4 21 d5 87 bc d5 e9 b6 ed be 9c da ea ac b1 fb 6a bb f4 96 d7 5b 3d 4f 5f d5 c7 fe 67 d3 b5 66 7f 8b 07 86 74 8e a4 f7 38 30 37 22 4b dd f4 40 15 57 ee 76 ad f6 b5 69 0f ab b8 b5 06 ee ea 4d 66 3b 1a 6a f4 c0 63 18 4b 9c df 49 f6 6d 7b 77 e5 6c af d2 b6 f7 fe 9a f7 ff 00 a2
    Data Ascii: {8t<o5fWoAYI/f9/^?oAY'v3i/-u}X7C1RUoB?`h~Qh8K'3mnkvo[MI`!j[=O_gft807"K@WviMf;jcKIm{wl
    2024-09-25 02:06:39 UTC1369INData Raw: d5 7b 70 7d 1b b2 7e af d1 d5 2d b7 11 e3 d3 f4 f1 d8 da 72 ed ba cc ab 1b 9b eb b6 a6 5f 4f a5 6e 2e 2b 73 31 be d1 e8 33 0f 23 ec f8 95 d7 92 ab d5 f5 3f aa d1 4b 28 bb 1d f9 d8 b9 47 d3 ea d5 12 5a eb 6a c0 a1 d8 dd 20 57 ba ca db fa e5 9b ec fa 7f a9 ff 00 93 9f 7f bf 13 23 d5 e9 bf 6c fd 65 ca ab 1e fc 5e 9f f6 72 d7 64 bb 26 8b db 60 dc ca 5c c6 e3 b5 af f4 db 63 6c ca aa c7 7a 3b 2a b3 f4 bf f0 55 d8 8d 8d d6 fa d3 ba 85 38 76 74 e7 1a 9e f0 cb b2 76 da c0 cf d1 ba d7 bb f4 94 7a 36 33 d4 d8 ca 9e cb ff 00 d2 d7 6f a5 77 a5 eb 25 39 47 a0 f5 17 f4 ee 9a cf 53 22 ae ab 7e 4d 19 5d 6f a9 1a db 63 f7 51 55 8f ae bf 4d ed f4 2f ab 1f 2f d0 a7 0e 9a e9 b6 ac 77 fe bd e9 fa be a5 d6 65 62 7d 57 ea 4f a7 aa b3 3f a5 3b 27 a8 75 7b 5e ec 7e ad 92 28 7b f1
    Data Ascii: {p}~-r_On.+s13#?K(GZj W#le^rd&`\clz;*U8vtvz63ow%9GS"~M]ocQUM//web}WO?;'u{^~({
    2024-09-25 02:06:39 UTC1369INData Raw: ea b6 17 d6 1e 85 9d 5e fc 4e a1 8d 76 9e e0 cb 98 48 fe b3 67 7b 7f b6 d4 57 75 7e 92 c3 b5 f9 b8 ed 23 b1 b5 80 ff 00 d5 24 a4 9f 61 c6 e6 1d cc fd 37 f3 fe 7a 43 07 18 68 03 80 1a 8f 7b ff 00 f2 49 57 d4 7a 7d b1 e9 e5 52 f9 e3 6d 8d 33 f7 39 58 49 4d 7f b0 63 78 3b 4f e5 bf ff 00 26 97 d8 31 bc 1d fe 7b ff 00 f2 4a c2 0b dd 94 1c 43 2b ad cd ec 5c f2 0f f9 a2 a7 ff 00 d5 24 a6 27 07 18 e8 43 8c 7f 2d ff 00 f9 34 ff 00 61 c4 2c 0c 7d 4d b1 ad 71 73 45 83 7c 38 8d 85 cd f5 37 7e 69 da b2 af e9 bf 58 9d 9f 76 4e 3f 51 6e 3d 17 86 8f b3 96 fa be 9e d6 ed dd 43 ed 6e ca df bc 6e fe 67 fc 27 e9 3f c1 28 d3 d3 3e b4 57 90 db 1f d5 5b 6d 5b cb ac a8 d4 c1 b9 bf a1 d9 5b 5f e9 fe 87 db 4d ac 7e c6 7f da 9b 2c fa 7e 92 4a 75 07 4c e9 a0 ee 18 94 02 7b 8a db 3a
    Data Ascii: ^NvHg{Wu~#$a7zCh{IWz}Rm39XIMcx;O&1{JC+\$'C-4a,}MqsE|87~iXvN?Qn=Cnng'?(>W[m[[_M~,~JuL{:


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    21192.168.2.665412184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-09-25 02:06:39 UTC467INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF67)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-weu-z1
    Cache-Control: public, max-age=225575
    Date: Wed, 25 Sep 2024 02:06:39 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    22192.168.2.665429139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:39 UTC1275OUTGET /zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=740a91cd-04d5-4275-9a89-c2c75f5c6b37&action=settings&ch=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 HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:39 UTC553INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:39 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 565
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:06:39 UTC565INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 6a 73 54 61 67 50 61 72 61 6d 65 74 65 72 73 22 2c 22 75 6e 73 75 70 70 6f 72 74 65 64 22 3a 66 61 6c 73 65 2c 22 61 66 74 65 72 43 6c 6f 73 65 44 65 6c 61 79 22 3a 33 2c 22 61 6c 6c 6f 77 50 6f 70 75 70 49 66 48 74 74 70 73 44 65 6e 69 65 64 22 3a 74 72 75 65 2c 22 63 75 73 74 6f 6d 50 61 72 61 6d 73 47 65 6f 22 3a 22 75 73 22 2c 22 63 75 73 74 6f 6d 50 61 72 61 6d 73 49 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 6f 75 74 65 65 74 75 2e 6e 65 74 22 2c 22 66 6f 72 63 65 53 74 61 6e 64 61 6c 6f 6e 65 22 3a 74 72 75 65 2c 22 69 6e 6a 65 63 74 69 6f 6e 73 22 3a 6e 75 6c 6c 2c 22 69 6e 73 74 61 6c 6c 5f 63 74 78 22 3a 7b 22 63
    Data Ascii: {"status":true,"code":"jsTagParameters","unsupported":false,"afterCloseDelay":3,"allowPopupIfHttpsDenied":true,"customParamsGeo":"us","customParamsIp":"8.46.123.33","domain":"https://jouteetu.net","forceStandalone":true,"injections":null,"install_ctx":{"c


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    23192.168.2.665428139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:39 UTC1305OUTPOST /zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=740a91cd-04d5-4275-9a89-c2c75f5c6b37&action=prerequest&ch=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&drf= HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Content-Length: 0
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:40 UTC504INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:39 GMT
    Content-Length: 0
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    24192.168.2.665430139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:39 UTC608OUTPOST /event HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Content-Length: 914
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-platform: "Windows"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: text/plain;charset=UTF-8
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:39 UTC914OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 34 30 61 39 31 63 64 2d 30 34 64 35 2d 34 32 37 35 2d 39 61 38 39 2d 63 32 63 37 35 66 35 63 36 62 33 37 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 46 69 72 65 66 6f 78 25 32 30 66 6f 72 25 32 30 4d 6f 62 69 6c 65 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32
    Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"740a91cd-04d5-4275-9a89-c2c75f5c6b37","location":"https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92
    2024-09-25 02:06:40 UTC552INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:40 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 26
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:06:40 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
    Data Ascii: {"status":true,"code":""}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    25192.168.2.665431139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:39 UTC608OUTPOST /event HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Content-Length: 917
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-platform: "Windows"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: text/plain;charset=UTF-8
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:39 UTC917OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 34 30 61 39 31 63 64 2d 30 34 64 35 2d 34 32 37 35 2d 39 61 38 39 2d 63 32 63 37 35 66 35 63 36 62 33 37 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 46 69 72 65 66 6f 78 25 32 30 66 6f 72 25 32 30 4d 6f 62 69 6c 65 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32
    Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"740a91cd-04d5-4275-9a89-c2c75f5c6b37","location":"https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92
    2024-09-25 02:06:40 UTC552INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:40 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 26
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:06:40 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
    Data Ascii: {"status":true,"code":""}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    26192.168.2.665432139.45.195.84436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:39 UTC619OUTGET /gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher HTTP/1.1
    Host: my.rtmark.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:40 UTC702INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:40 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 65
    Connection: close
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Methods: POST, GET, OPTIONS, PUT, DELETE
    Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, Authorization,X-CSRF-Token
    Access-Control-Expose-Headers: Authorization
    Access-Control-Allow-Credentials: true
    Timing-Allow-Origin: *
    Set-Cookie: ID=0180e25f06cf4cdefae9cc5e3bd9e3f3; expires=Thu, 25 Sep 2025 02:06:40 GMT; secure; SameSite=None
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    Timing-Allow-Origin: *
    2024-09-25 02:06:40 UTC65INData Raw: 7b 22 67 69 64 22 3a 22 30 31 38 30 65 32 35 66 30 36 63 66 34 63 64 65 66 61 65 39 63 63 35 65 33 62 64 39 65 33 66 33 22 2c 22 73 6b 69 70 53 75 62 73 63 72 69 62 65 22 3a 66 61 6c 73 65 7d 0a
    Data Ascii: {"gid":"0180e25f06cf4cdefae9cc5e3bd9e3f3","skipSubscribe":false}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    27192.168.2.665434139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:40 UTC608OUTPOST /event HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Content-Length: 916
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-platform: "Windows"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: text/plain;charset=UTF-8
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:40 UTC916OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 34 30 61 39 31 63 64 2d 30 34 64 35 2d 34 32 37 35 2d 39 61 38 39 2d 63 32 63 37 35 66 35 63 36 62 33 37 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 46 69 72 65 66 6f 78 25 32 30 66 6f 72 25 32 30 4d 6f 62 69 6c 65 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32
    Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"740a91cd-04d5-4275-9a89-c2c75f5c6b37","location":"https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92
    2024-09-25 02:06:40 UTC552INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:40 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 26
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:06:40 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
    Data Ascii: {"status":true,"code":""}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    28192.168.2.665435139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:40 UTC608OUTPOST /event HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Content-Length: 919
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-platform: "Windows"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: text/plain;charset=UTF-8
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:40 UTC919OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 34 30 61 39 31 63 64 2d 30 34 64 35 2d 34 32 37 35 2d 39 61 38 39 2d 63 32 63 37 35 66 35 63 36 62 33 37 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 46 69 72 65 66 6f 78 25 32 30 66 6f 72 25 32 30 4d 6f 62 69 6c 65 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32
    Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"740a91cd-04d5-4275-9a89-c2c75f5c6b37","location":"https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92
    2024-09-25 02:06:40 UTC552INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:40 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 26
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:06:40 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
    Data Ascii: {"status":true,"code":""}


    Session IDSource IPSource PortDestination IPDestination Port
    29192.168.2.66543740.113.110.67443
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4f 37 4c 75 37 75 34 54 32 45 65 33 66 2b 2b 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 31 65 30 30 64 32 34 62 39 63 37 39 66 35 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: O7Lu7u4T2Ee3f++E.1Context: 9f1e00d24b9c79f5
    2024-09-25 02:06:40 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-09-25 02:06:40 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4f 37 4c 75 37 75 34 54 32 45 65 33 66 2b 2b 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 31 65 30 30 64 32 34 62 39 63 37 39 66 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 73 6e 70 6e 70 68 38 59 5a 34 2f 7a 6b 47 35 79 43 76 67 34 72 66 39 54 58 31 63 6e 38 55 31 57 62 56 43 71 6a 39 69 55 6f 6e 48 7a 38 6a 54 55 35 52 68 53 59 4e 74 32 47 56 39 46 52 53 4d 32 4f 74 79 2b 6b 6d 52 55 79 54 41 72 2b 77 59 77 66 7a 4d 32 48 56 44 70 78 67 33 39 2f 64 49 50 64 68 70 35 2b 77 55 66 31 45 59 54
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: O7Lu7u4T2Ee3f++E.2Context: 9f1e00d24b9c79f5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbsnpnph8YZ4/zkG5yCvg4rf9TX1cn8U1WbVCqj9iUonHz8jTU5RhSYNt2GV9FRSM2Oty+kmRUyTAr+wYwfzM2HVDpxg39/dIPdhp5+wUf1EYT
    2024-09-25 02:06:40 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4f 37 4c 75 37 75 34 54 32 45 65 33 66 2b 2b 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 31 65 30 30 64 32 34 62 39 63 37 39 66 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: O7Lu7u4T2Ee3f++E.3Context: 9f1e00d24b9c79f5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-09-25 02:06:40 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-09-25 02:06:40 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4e 79 6d 69 51 48 48 79 50 45 2b 5a 52 6c 6f 6e 68 75 6e 54 6a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: NymiQHHyPE+ZRlonhunTjg.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    30192.168.2.665444188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:40 UTC863OUTGET /Win/Madagascar12/mainimages/main/mg/mri.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:40 UTC704INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:40 GMT
    Content-Type: image/jpeg
    Content-Length: 27805
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:57 GMT
    ETag: "66b5c449-6c9d"
    Expires: Thu, 10 Oct 2024 03:50:32 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 1289768
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BdfZp9YRbf%2BH9Pp1wORPz%2BSl%2FLlJrw8RbRirMewLbF6pnPu0WtHXgClY0JyEW31L%2F9Jmhx0PIoolD545gD6oxxjsx35rL7O9RfOd%2BJXCMgKS8NV11zmDVtwU2fGW1k72eQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774ce0bc9424a-EWR
    2024-09-25 02:06:40 UTC665INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 48 01 44 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF"ExifMM*CCHD"
    2024-09-25 02:06:40 UTC1369INData Raw: 00 97 3b 5f af 92 9f e1 52 43 a5 59 b6 37 5a 5a fc df f4 c1 78 fd 29 ef 09 8d 80 e3 2d 51 4d 70 c8 aa ab cb 74 15 d9 2b 19 8d b9 d3 ec 61 1b be cb 6a 36 ff 00 d3 05 ff 00 0a a9 71 61 6a 96 ed 2c d6 f6 71 c4 06 72 d0 a0 cf e9 4d d5 75 68 74 28 1a 6b d6 56 93 1f 2c 60 f7 aa 76 5a 1d f7 8d 2e 52 e6 eb 75 bd 98 20 ac 60 7d e1 52 da e8 05 7f 20 78 b6 73 6f a7 d9 5a c7 0e 76 b4 be 52 8f e9 5d 66 8d f0 fb 4d d1 ad 15 05 bd bc d2 0f bc ee 81 b3 f9 8a d3 d2 b4 98 74 ab 65 8e 24 58 d5 7a 62 a7 45 63 2f 7d a4 9e f4 46 37 02 b4 3e 1f b2 56 e6 c6 c7 6e 3f e7 dd 39 fd 2a 41 e1 eb 10 e4 fd 82 c7 db fd 1d 3f c2 af 08 fe 4e fd 29 56 3c 01 9c d3 94 1a d5 81 54 78 7b 4f 03 fe 3c 6c 47 fd bb a7 f8 51 ff 00 08 f5 8e 3f e4 1f 63 cf fd 3b 27 f8 56 84 30 ac 80 f5 e4 54 c9 18 41
    Data Ascii: ;_RCY7ZZx)-QMpt+aj6qaj,qrMuht(kV,`vZ.Ru `}R xsoZvR]fMte$XzbEc/}F7>Vn?9*A?N)V<Tx{O<lGQ?c;'V0TA
    2024-09-25 02:06:40 UTC1369INData Raw: 39 1d 63 f0 6d 3e 32 d8 3c 7a 94 31 e9 71 b8 3f 65 68 61 50 f0 37 f7 b0 31 91 ea b9 e4 0e c7 06 bc 17 e2 67 c3 3d 5b e1 47 8a a6 d2 75 68 3c b9 a3 f9 e2 95 0e e8 ae 63 3d 24 8d bb a9 fc c1 c8 38 20 81 f6 37 87 6e 7e ce cb c7 1d 30 3b 56 c7 8e fe 16 e8 bf 1e 7c 18 74 9d 59 1a 19 a2 cb 59 5e a2 86 96 c6 42 3a af aa 9c 0d c9 9c 30 f4 20 11 9d 4a 3a 0e 32 47 e7 ed 15 d4 7c 56 f8 55 ac 7c 1b f1 7d c6 8b ad 5b f9 37 11 fc f1 4a 9c c3 75 19 fb b2 46 df c4 a7 1f 50 41 07 04 11 5c bd 71 ec 58 51 45 14 00 55 8d 33 51 b8 d1 ef e1 ba b5 95 e0 b8 b7 71 24 72 21 c3 23 0e 41 15 5e 8a 00 fa 67 e1 5f 89 74 ef 8f 1a 5e db 78 6d 6c fc 5d 63 1e e9 ec f6 2a c5 a8 22 8e 65 89 4f 00 8f e2 41 d3 a8 f9 73 b7 6e d4 e9 b7 13 fd 87 52 d2 b4 fb 7b a8 d8 8d cd 6a 80 9f 4f e1 af 95 f4
    Data Ascii: 9cm>2<z1q?ehaP71g=[Guh<c=$8 7n~0;V|tYY^B:0 J:2G|VU|}[7JuFPA\qXQEU3Qq$r!#A^g_t^xml]c*"eOAsnR{jO
    2024-09-25 02:06:40 UTC1369INData Raw: 7c 92 d7 52 4b 1e 15 40 ae 83 43 d6 5a ca 65 f9 be ef eb 58 51 11 10 eb ff 00 d6 a7 c5 75 92 36 f5 1e b4 6e c7 ca 8e bf e2 47 c3 bd 0f f6 84 f0 47 f6 3e b0 3c bb 88 41 7b 0b e4 50 d3 58 ca 7b 8f 54 3c 06 43 c3 01 d8 85 23 e1 4f 8b 1f 0a 35 8f 83 5e 31 b8 d1 75 ab 7f 2e e2 31 be 29 50 ee 86 ee 23 9d b2 c6 df c4 a7 1f 50 41 04 02 08 1f 6a 69 9a e3 5a b2 30 27 20 fa 56 87 c4 3f 87 7a 1f ed 09 e0 af ec 7d 60 79 73 c5 ba 4b 1b e4 50 d3 58 c9 8c 6e 1f de 43 c6 e4 27 0c 07 66 00 8e 7a 94 6f b6 e5 a6 7e 79 d1 5d 47 c5 7f 85 3a c7 c1 cf 18 5c 68 ba d5 b8 8e 78 fe 78 a5 43 ba 1b b8 cf dd 96 36 fe 25 38 fa 83 90 40 20 81 cb d7 0e c5 05 14 51 40 05 5c d1 75 ab af 0e 6a f6 d7 f6 17 13 5a de 59 c8 b2 c3 34 4d b5 e2 70 72 08 3e d5 4e 8a 00 fb 43 e0 ff 00 c6 7d 1f f6 a6
    Data Ascii: |RK@CZeXQu6nGG><A{PX{T<C#O5^1u.1)P#PAjiZ0' V?z}`ysKPXnC'fzo~y]G:\hxxC6%8@ Q@\ujZY4Mpr>NC}
    2024-09-25 02:06:40 UTC1369INData Raw: 6b 6d 6e eb fc ab 31 86 45 4b 03 88 b1 f7 7a 75 ab 8e c0 74 ff 00 10 3e 1c 68 bf b4 17 82 5b 46 d6 97 cb 9a 1c bd 8d fa a6 65 b1 94 e3 e6 1f de 53 80 19 0f 0c 07 62 01 1f 0c fc 58 f8 4f ad 7c 18 f1 95 c6 8b ad db f9 57 11 0d f1 4a 87 74 37 71 9f bb 2c 6d fc 4a 7f 30 41 04 02 08 1f 6d 68 9a c3 5b ca b8 fc ab 4b e2 4f c3 5d 13 f6 82 f0 67 f6 36 b4 be 5d c4 59 7b 1b e5 50 66 b1 94 ff 00 10 fe f2 9c 0d c8 78 60 3b 10 08 e6 ad 0e 6d 56 e5 47 43 f3 aa 8a ea 3e 2d 7c 24 d6 be 0b f8 ca e3 45 d6 ad fc 9b 88 7e 78 a5 4c 98 6e e2 3f 76 58 db f8 94 fe 60 82 08 04 10 39 7a e1 28 28 a2 8a 00 2a e6 89 ad 5d 78 73 55 b6 bf b1 b8 9a d6 f2 ce 45 96 19 a2 6d af 13 83 90 41 aa 74 50 07 dc 7f b3 bf c7 fd 3f f6 8e d1 3f b3 f5 01 0d 9f 8b ac e3 dd 34 2b 85 4b f4 03 99 a2 1e a3
    Data Ascii: kmn1EKzut>h[FeSbXO|WJt7q,mJ0Amh[KO]g6]Y{Pfx`;mVGC>-|$E~xLn?vX`9z((*]xsUEmAtP??4+K
    2024-09-25 02:06:40 UTC1369INData Raw: 6c 76 a9 16 06 cf cc 05 12 b6 cc 06 d4 90 27 c9 fe f7 34 df 27 69 ef 53 46 99 38 e0 77 ad 35 ea 03 92 3d f5 24 6b b1 68 44 d9 4f 58 4b fb 0a a2 39 f5 d0 69 8d 9d 97 1d 01 eb 53 18 b2 bf 37 5c 75 a5 54 da 98 a7 50 28 a4 f5 65 79 e3 f2 d0 73 de 99 1b 10 7a b5 4d 72 bb 85 31 20 f9 7a fe 14 04 6c dd ac 64 78 e6 53 fd 82 b1 96 0b e6 4c 81 c9 3d 40 39 23 f4 ae df f6 75 d5 6e 2d ef 2e a5 6d ab 1b 32 a0 ff 00 6b 8f e9 58 fe 39 f8 59 ac 45 e0 4b 1d 78 da 89 f4 98 af 15 25 9a de 41 2f 90 c5 58 05 93 6f dd 63 c6 01 eb 5d a7 c3 6f 09 dc 5a 69 b6 ab 0c 05 a7 55 04 86 e1 49 27 bd 7c 27 11 62 14 ec 91 f7 dc 2f 83 ab 0b b9 47 5f ea c7 bd f8 63 5c b5 d2 6c 6d 6e f5 2d 42 df 4c 86 63 fb b3 33 e1 a4 1d f0 07 27 f9 57 d4 3f b3 9f c4 af 0b cf 69 0a c3 e2 0b 1b a9 38 27 12 01
    Data Ascii: lv'4'iSF8w5=$khDOXK9iS7\uTP(eyszMr1 zldxSL=@9#un-.m2kX9YEKx%A/Xoc]oZiUI'|'b/G_c\lmn-BLc3'W?i8'
    2024-09-25 02:06:40 UTC1369INData Raw: 1a 7d ac 0e d0 c7 b1 4c ac 3a 0e 3d 7d eb 77 c3 9e 29 87 58 f1 b2 c7 6b 24 73 45 1a ee 53 1a e1 40 ad 6f 88 5a f3 5b ea 11 23 36 58 e0 2e ee e6 bc da 78 88 c9 bd 0f 6a 38 6a 8a 2b d0 f9 43 e2 1f c5 bf 1c fc 24 f0 ce a6 9f 0e 3e 1e a6 b9 ac e8 ae 81 13 5f 79 ad 61 bf 8f cc 31 b3 5b 5b c2 c2 49 b1 92 e4 ca 54 6d 00 aa b1 c9 af 16 f1 0f ed 9d f1 3b c6 e2 d6 cb e2 37 c2 59 74 dd 4b 56 ba 75 b7 6d 0d ee 66 b7 8d 23 65 53 e6 5b cd bc c4 4e 49 0f 14 8a dc 64 c6 dd ff 00 48 2e ff 00 67 dd 1f e2 2d 8c 77 5f 67 6b 7b eb 7c 9f 32 20 19 93 3f 81 1f d6 b2 63 f8 04 ba 45 ca 8b 8b db 8b 88 63 00 f9 6c 23 55 38 e9 ce c0 dc 0f 7a f6 29 d6 a3 ec 6c a3 f3 3c 1a 90 ae ab 5d 4a d6 e8 7c 73 e3 cf 83 49 aa 78 12 e3 56 9a de 78 e6 68 80 8b cd 8c ac 85 41 27 0f df 8c 9f cc d7 cb
    Data Ascii: }L:=}w)Xk$sES@oZ[#6X.xj8j+C$>_ya1[[ITm;7YtKVumf#eS[NIdH.g-w_gk{|2 ?cEcl#U8z)l<]J|sIxVxhA'
    2024-09-25 02:06:40 UTC1369INData Raw: 86 39 08 f2 cb ee 01 37 64 81 8c 9e 72 40 03 ad 78 1f c4 6b 7d 2e cb e2 1e bd 1e 8d 75 0d e6 92 2f a5 6b 49 61 77 92 33 1b 31 60 aa ce 15 d9 57 3b 77 30 05 b6 e7 bd 7d 4f 08 61 63 cd 2a b3 5b 6c 7c 4f 1d 63 1c 21 1a 14 de 9d 4c 29 f8 65 fc 69 60 1f 79 a9 26 fb cb f8 d2 44 d8 7f f7 ab f4 63 f2 d2 6a 28 a7 46 be 61 a0 2e 96 e3 69 ca db d8 03 d3 34 92 47 b0 e3 9a 58 dc f9 9d 7b d0 2e 6d 2e 87 98 f0 bf 2f 14 86 2d d4 e2 fb 07 ad 2a 9c 8a ae 62 69 be e4 4a 81 87 ff 00 5e 82 94 a0 65 b8 fb b8 ef 4a 78 35 45 91 11 9e be b4 aa 4a fd 3d 28 71 86 fd 68 a0 09 22 23 7a b5 6f f8 77 5c 6b 56 5d ac 6b 9c 07 69 fe 75 35 b4 c5 0e e1 fc 3c 50 07 55 f1 47 e1 e6 87 fb 41 f8 27 fb 1f 5a 5f 26 68 72 f6 37 a8 a0 cd 63 21 1f 78 7a a9 c0 dc 9d 18 63 a1 0a 47 c2 5f 15 be 15 6b 1f
    Data Ascii: 97dr@xk}.u/kIaw31`W;w0}Oac*[l|Oc!L)ei`y&Dcj(Fa.i4GX{.m./-*biJ^eJx5EJ=(qh"#zow\kV]kiu5<PUGA'Z_&hr7c!xzcG_k
    2024-09-25 02:06:40 UTC1369INData Raw: e3 c9 b5 8e 49 a6 fe ea ae 68 94 94 57 34 b4 43 a7 4e 53 7c b1 57 65 67 55 3c b7 a7 3c d6 77 8a 2c e5 2d 6b 6b e5 93 25 c1 59 55 4f 19 52 32 0f e2 0d 7a e7 81 fe 01 dd 3c 6b 7b a9 c3 e7 2c 64 39 80 8c 2b 2f 52 0f d7 9e f5 83 f1 b3 c0 b3 78 7b c7 97 93 48 de 63 47 7e 5b cc 03 89 11 be 75 61 9e c5 58 1c 7b d7 ce e6 19 cc 65 17 4a 96 bd d9 f6 19 67 0f 54 a7 52 15 ab e9 ad d2 3c 9b 4a d6 2f 7c 0b a9 8b 88 4b ac 2c fb 9a 31 fc 27 d4 57 da bf b1 7f ed 73 63 aa 5a 43 a7 de 5e 43 1c 8d f2 6d 66 00 83 cf 06 be 60 d7 3c 1d 1e b3 6a af 1c 7f 36 33 c0 e3 35 c0 5e e8 37 7e 17 d4 fc c8 a4 9a de 45 7c 86 42 54 d7 c5 d4 8a 97 91 fa be 1e 4b 96 d2 57 47 ec 75 87 8a 97 51 40 d1 2c 7f 5c 74 a6 eb 9e 31 d3 fc 3f 67 25 c5 c3 47 0f 96 3a 91 b7 9a fc b3 f0 e7 ed 3d e3 af 0f 58
    Data Ascii: IhW4CNS|WegU<<w,-kk%YUOR2z<k{,d9+/Rx{HcG~[uaX{eJgTR<J/|K,1'WscZC^Cmf`<j635^7~E|BTKWGuQ@,\t1?g%G:=X
    2024-09-25 02:06:40 UTC1369INData Raw: fd d8 c2 2a 67 72 c6 a3 b0 f6 1f 87 af 7a f4 46 f0 64 3a bc 25 04 6b f3 11 8a cf d0 ec 88 8d 7c b5 f9 47 43 eb 5d 35 ad fc 1a 1d 97 da 2f 2e 21 b6 85 30 59 e5 70 aa 3f 13 d4 fb 0a f3 71 58 a5 3d 11 eb 61 30 13 95 a3 04 db f2 3c af e2 4f c0 05 b9 b0 99 a2 55 38 1d 71 d2 be 35 f8 b3 fb 31 dd 6a 9e 27 7f b0 db c7 1c cc 7e 72 a9 85 1e ed 81 fa d7 dd 1f 13 3e 3d da de 58 9b 1d 1d 5a 48 d8 7c d7 32 2e 15 bf dd 5f ea 6b c7 6f af da e2 46 3b be 62 79 3d cd 73 e1 f1 f5 30 d2 e6 a6 f5 3f 4c c9 7c 25 9e 71 15 2c ca 3c b4 f7 b7 da 7f e4 7c 4b e3 df 82 be 21 f8 7b a9 49 0c da 74 f7 56 f1 a8 61 75 6a 86 68 48 3e a4 0c 8f c4 0a e3 01 5c 15 ee bc 1f 6a fb ef fb 29 9b 7b a3 b2 c8 d9 3d 6b 85 f8 97 fb 3f e8 3e 3b b7 66 b8 b3 4b 5b c9 17 0b 7b 68 a1 64 8d bf da 1d 1c 7b 37
    Data Ascii: *grzFd:%k|GC]5/.!0Yp?qX=a0<OU8q51j'~r>=XZH|2._koF;by=s0?L|%q,<|K!{ItVaujhH>\j){=k?>;fK[{hd{7


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    31192.168.2.665446188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:40 UTC953OUTGET /sw-check-permissions-78afd.js?zoneId=7709479 HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Purpose: prefetch
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:40 UTC725INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:40 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Sat, 20 Jul 2024 16:47:24 GMT
    Vary: Accept-Encoding
    ETag: W/"669bea1c-234"
    Expires: Mon, 30 Sep 2024 16:29:34 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 2108226
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8AkgJ%2FnReHzZIDBlT8l3THSiGxLBxImKVbEseF%2Bib28PlgOf%2Bu7vFHIB2Z7QG5znsxVJ%2F2bzdIbDkbLzbCYBVrhXoz2bmN%2F%2FRadALYIQ0MzgEVUBoyMKwNOE3HRfZOPpDQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774ce68c01778-EWR
    2024-09-25 02:06:40 UTC571INData Raw: 32 33 34 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 59 6d 69 64 28 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 27 79 6d 69 64 27 29 3b 0a 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 65 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 56 61 72 28 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 27 76
    Data Ascii: 234function getYmid() { try { return new URL(location.href).searchParams.get('ymid'); } catch (e) { console.warn(e); } return null;}function getVar() { try { return new URL(location.href).searchParams.get('v
    2024-09-25 02:06:40 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    32192.168.2.665445184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-09-25 02:06:40 UTC515INHTTP/1.1 200 OK
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-weu-z1
    Cache-Control: public, max-age=225520
    Date: Wed, 25 Sep 2024 02:06:40 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-09-25 02:06:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    33192.168.2.665448188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:40 UTC381OUTGET /Win/Madagascar12/mainimages/main/mg/md.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:40 UTC707INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:40 GMT
    Content-Type: image/jpeg
    Content-Length: 16880
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:57 GMT
    ETag: "66b5c449-41f0"
    Expires: Sun, 20 Oct 2024 17:17:12 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 377368
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VUANfn%2FPLDUo%2B%2FlyAlGWcHYbvlHXk8PkI2wDPmGXyuWmPE8Jmfqwqh8hP6Ay4UmUY3JWqIiPa7%2FB%2FzFdcaSdUoDJGzNpihcNKIzi7lQ6x3WLAWcg9w%2BmNDjzt1d1jL%2BjNQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774cf9ce842dc-EWR
    2024-09-25 02:06:40 UTC662INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 82 01 97 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF``"ExifMM*CC"
    2024-09-25 02:06:40 UTC1369INData Raw: f8 50 57 7d 04 12 df d7 14 1d cb 9f a6 68 00 03 8d a6 90 15 6e b8 cd 38 f1 de 9a 23 c1 ed 40 0a 3e f7 d2 84 e4 1f 4e d4 03 b8 ee ed 40 19 5f 97 ee d0 00 41 27 d6 8c e3 f3 14 6d 23 a6 05 05 5b d4 7e 54 00 30 f9 f9 e9 8a 10 8d dc 7a 50 c0 93 8c f6 ef 40 56 1e 9f 95 00 1d f1 8f 7a 13 bf d6 86 04 3e 7f 0a 07 cc 3d fb d0 02 15 c9 3c 77 e9 eb 4a cb 85 1e c7 34 61 bd 7f 4a 18 16 55 fa e6 80 0f 94 91 43 f4 fb b9 a4 d8 d9 cf 1f 95 28 dd cd 00 23 0f 9b ee d2 a8 dc 3e ef 14 36 41 cd 03 71 14 00 e2 bb a9 9b 72 3a 7c df 5a 5e 4f 46 a4 39 0d 40 01 3f 2f a6 e3 4a 13 3d 68 23 23 1d d7 91 43 31 14 00 9b 71 f7 ba 52 a8 07 b5 2a e7 1f 35 20 2c c4 fd 7d 28 01 02 e0 8f 97 f5 a5 ef f4 34 10 dc 7a e6 82 32 7f 5e 94 00 98 cb 7c c3 ad 2e de 71 b7 8e b4 8b 97 da d4 a4 61 f8 3f 7a
    Data Ascii: PW}hn8#@>N@_A'm#[~T0zP@Vz>=<wJ4aJUC(#>6Aqr:|Z^OF9@?/J=h##C1qR*5 ,}(4z2^|.qa?z
    2024-09-25 02:06:40 UTC1369INData Raw: 09 e9 5e 2f ff 00 05 8c b3 87 4f f8 a3 e0 08 63 8a 38 ed e3 d3 a5 45 8d 46 d5 55 f3 50 6d 00 74 1e d5 ef ff 00 f0 49 ef f9 33 4d 23 fe c2 17 e3 ff 00 26 64 af 03 ff 00 82 ce 73 f1 63 c0 bf f6 0f 9b ff 00 46 a5 7e 6f 9e 61 e9 2e 00 a2 d4 52 6e 34 ef a7 9a 3f 43 c8 6b d4 7c 7f 51 b9 3d 27 56 da f9 48 dc ff 00 82 68 de b7 c1 8f da b3 e2 57 c3 7b 83 e5 c3 30 37 56 8a 4e 3f d4 bf 18 fa c5 2a 1f a2 1a f0 6f da 56 f1 be 3c 7c 6e f8 cd e2 ee 65 d3 fc 37 b6 da 09 01 ca 82 2e 63 b5 8f 1f 55 49 98 7e 15 ea bf b6 d6 af 75 fb 2f 7e db 1e 1d f1 fe 9d 1b aa 6b 3a 20 79 02 8f f5 92 2c 2d 6e e3 b6 78 30 b6 33 d8 d7 23 f0 d3 e1 f3 e9 9f f0 4c 8f 88 fe 28 b9 56 fb 57 89 35 bb 78 d5 cf f1 c5 0c b1 8d d9 f7 91 a5 fc ab e2 f3 1e 6a 98 59 70 dc 96 98 67 56 a3 ff 00 0a 8d e1 f8
    Data Ascii: ^/Oc8EFUPmtI3M#&dscF~oa.Rn4?Ck|Q='VHhW{07VN?*oV<|ne7.cUI~u/~k: y,-nx03#L(VW5xjYpgV
    2024-09-25 02:06:40 UTC1369INData Raw: c0 fa 9b e3 07 fc 16 56 51 79 35 bf 80 bc 33 1b 42 b9 54 be d6 89 1b ff 00 da 58 63 60 71 d0 8c b8 3e a0 57 87 f8 8f fe 0a 65 f1 93 c4 77 12 15 f1 44 3a 6a b1 c8 4b 2b 18 a3 54 f6 05 83 1f cc 93 ef 5e 0a 4f e7 5d 1f 83 7e 0e 78 bb e2 25 af da 74 1f 0b eb fa c5 bf 23 ce b3 b0 92 58 4e 3a e1 c0 da 7f 03 5f cc 18 ae 3e e2 8c da ab f6 75 a7 fe 18 5d 5b ee d4 fe 9e c2 78 7b c2 b9 4d 24 ea d1 87 f8 aa 34 db fb f4 fc 0f 51 d0 7f e0 a4 ff 00 19 74 2b 85 73 e2 df b7 00 72 52 ee ca 19 15 bd 8e 14 1c 7d 0d 7b bf c1 5f f8 2c 9c ad 77 0d af c4 0f 0e c5 1c 52 10 ad a8 68 c1 bf 77 fe d3 42 ec 49 1f ee b1 3f ec 9a f8 bf c5 ff 00 0c 7c 49 f0 f8 ab 6b fe 1d d7 34 55 90 ed 57 be b1 92 04 63 e8 19 94 02 7e 99 ac 3e bf fd 6a 58 2f 10 38 9b 2a ac b9 eb 4f ce 33 bb bf df a9 78
    Data Ascii: VQy53BTXc`q>WewD:jK+T^O]~x%t#XN:_>u][x{M$4Qt+srR}{_,wRhwBI?|Ik4UWc~>jX/8*O3x
    2024-09-25 02:06:40 UTC1369INData Raw: 57 f2 75 c7 fc 84 d7 ff 00 88 ad 3f 02 ff 00 c1 61 d7 c6 be 37 d1 74 7f f8 41 5e df fb 5a fe 0b 2f 37 fb 48 37 95 e6 48 a9 bb 1b 39 c6 73 5f 9f 6e 4b 6e 6e 32 c7 a0 ed 5d 57 c0 d3 ff 00 17 bb c1 9f f6 1e b0 ff 00 d2 84 ad f0 7e 2c 71 15 6c 74 29 aa de ec a4 95 b9 56 cd fa 18 e3 3c 23 e1 ca 38 09 d5 74 5f 3c 60 df c5 2d d2 f5 ee 7e db 0e 48 e2 9c 4e 07 4c 52 28 65 fa 57 31 f1 9b e2 d6 97 f0 47 e1 a6 af e2 8d 62 5f 2e c7 49 81 a5 65 1f 7e 66 c7 cb 1a 8e ec cd 80 07 a9 af eb ea d8 88 51 a2 eb d6 76 8c 55 db f2 47 f2 15 1a 33 ab 52 34 a9 2b ca 4d 24 97 56 ca bf 1a 7e 3d 78 5b e0 07 84 e4 d6 bc 51 aa 43 a7 da a9 db 14 67 e6 9a e5 f1 9d 91 a0 e5 98 fa 0f c7 02 be 1f f8 bf ff 00 05 90 f1 16 ad 79 3c 1e 07 f0 fd 86 97 63 92 a9 75 aa 83 71 72 c3 b1 d8 8e 11 7b 1e
    Data Ascii: Wu?a7tA^Z/7H7H9s_nKnn2]W~,qlt)V<#8t_<`-~HNLR(eW1Gb_.Ie~fQvUG3R4+M$V~=x[QCgy<cuqr{
    2024-09-25 02:06:40 UTC1369INData Raw: 3f 0d 3a f4 af 58 fd 88 3e 33 cd f0 37 f6 98 f0 de a9 e6 f9 7a 7e a1 70 ba 5e a0 09 c2 34 13 b2 ae 4f fb 8f b5 f3 db 6d 79 7e b5 a5 36 81 ad df 69 f2 16 f3 2c 6e 64 b6 62 dd 49 47 2a 7f 96 7f 1a ab 24 86 25 69 17 ef a7 20 fa 11 d2 bf 87 f2 cc 5d 5c b7 32 85 78 3b 4a 9c 97 e0 f5 3f b9 73 4c 1d 1c d3 2c a9 87 9a bc 6a 41 fe 2b 43 f7 89 4e f5 07 d7 15 f9 fb ff 00 05 ad ff 00 91 a7 e1 ef fd 7b 5f ff 00 e8 56 f5 f6 f7 c2 0f 12 37 8c 3e 13 f8 6b 56 df e6 36 a3 a6 5b 5c b3 7f 78 bc 6a 49 fc cd 7c 45 ff 00 05 ad e3 c5 5f 0e fb ff 00 a3 5f ff 00 e8 56 d5 fd 77 e2 95 65 57 84 ea d5 5d 54 5f de d3 3f 8f bc 2d a6 e9 f1 66 1e 9b dd 39 2f b9 33 e1 f4 db 9f 7a b5 a0 e8 77 be 27 d6 ac f4 bd 36 d6 6b ed 42 fe 51 05 bd bc 2b b9 e6 73 d1 40 fc 3f 42 6a af cc 7f 87 bd 7d 7f
    Data Ascii: ?:X>37z~p^4Omy~6i,ndbIG*$%i ]\2x;J?sL,jA+CN{_V7>kV6[\xjI|E__VweW]T_?-f9/3zw'6kBQ+s@?Bj}
    2024-09-25 02:06:40 UTC1369INData Raw: 0f 45 68 20 90 ff 00 e3 ce d5 f9 aa 09 c5 7e 8d 7f c1 17 57 fe 2c 4f 8b b1 ff 00 43 13 7f e9 25 b5 7e 4b e0 ac dc 78 92 29 6c e3 23 f5 cf 1b 69 c5 f0 e3 6f a4 e3 fe 47 d6 1f 10 bc 57 6f e0 3f 02 eb 5a e5 d6 16 df 49 b2 9a f2 42 7f bb 1a 17 3f ca bf 11 7c 57 e2 ab cf 1d f8 ab 51 d6 f5 07 69 2f b5 8b 99 2f 27 62 73 97 91 8b 1e 7d b3 8f a0 af d6 0f f8 29 1f 88 df c3 7f b1 a7 8c a4 8d 8c 6d 75 0c 56 79 e9 c4 b3 24 64 7e 21 b1 5f 91 e1 b6 1e df 9d 7d 47 8f 79 9c e5 8b c3 e0 13 f7 63 17 27 ea dd 97 e4 7c b7 80 59 64 16 1b 13 8f 6b 57 25 05 e8 95 df e6 85 da cc db 55 1a 46 6e 02 a8 cb 31 ec 00 f5 af d3 bf d8 9f fe 09 d9 e1 cf 84 9e 0d b0 d6 fc 59 a5 d9 eb 5e 2f bc 8c 4f 27 da 90 4b 0e 9d 9c e2 38 d4 e4 64 03 cb 1e 49 f6 c5 7c 27 fb 17 78 22 2f 88 df b5 57 81 f4
    Data Ascii: Eh ~W,OC%~Kx)l#ioGWo?ZIB?|WQi//'bs})muVy$d~!_}Gyc'|YdkW%UFn1Y^/O'K8dI|'x"/W
    2024-09-25 02:06:40 UTC1369INData Raw: 81 9d 1e 22 75 a5 f0 d4 84 5a f9 68 ff 00 21 c7 00 8f d2 9a 4e 50 9c 76 34 e2 df a5 72 3f 1c be 25 da fc 20 f8 43 e2 2f 12 5e 48 b1 c3 a4 d8 4d 70 b9 eb 24 81 4e c4 1f ed 33 61 40 f5 22 bf 5c c5 e2 21 46 8c ea cd d9 45 36 fe 48 fc 93 0f 46 75 aa c6 95 35 77 26 92 f5 67 e3 87 c6 4b 84 ba f8 cd e3 09 a1 c3 45 36 bb 7c e8 47 75 37 32 11 5c dc a7 08 dc 71 83 52 5c 5d c9 7d 75 35 c4 bf eb ae 24 69 64 23 a1 66 39 27 f1 34 b6 5a 6c ba d6 a3 6f 67 6e 8d 25 c5 ec a9 6f 12 2f de 77 72 15 40 f7 24 e2 bf cf 3c 44 9e 23 1b 29 43 ed 49 db e6 cf f4 3b 0d 15 86 c0 c6 33 fb 10 57 f9 23 f6 63 f6 4c 81 ad ff 00 66 1f 00 c6 ff 00 eb 17 41 b3 07 fe fc ad 7c 85 ff 00 05 ad 1f f1 54 fc 3d c7 fc fb 5f ff 00 e8 56 d5 f7 4f 80 bc 3f ff 00 08 8f 82 74 7d 25 76 ed d3 6c 61 b6 18 ff
    Data Ascii: "uZh!NPv4r?% C/^HMp$N3a@"\!FE6HFu5w&gKE6|Gu72\qR\]}u5$id#f9'4Zlogn%o/wr@$<D#)CI;3W#cLfA|T=_VO?t}%vla
    2024-09-25 02:06:40 UTC1369INData Raw: 0f 2e aa c3 72 8f aa e4 7e 35 fb 5f e0 ef 16 d8 f8 ef c2 f6 3a c6 97 75 15 e6 9f a9 40 b7 16 f3 21 ca ba b0 c8 af b3 f0 17 31 a5 2c ba be 0a fe fc 65 cd 6f 26 92 fd 0f 8b f1 e7 2f ab 0c d6 8e 36 de ec a1 cb 7f 38 b6 ed f8 9a 38 24 7d d1 f9 d6 3f c4 6b e8 f4 bf 87 fa e5 c4 9f ea ed f4 f9 e4 63 d8 01 1b 13 fc ab 65 9c d7 82 7f c1 47 fe 36 db 7c 20 fd 98 75 c8 45 c2 c7 ab 78 92 23 a5 d8 20 6c 31 69 38 91 be 8b 1e f6 fc 07 ad 7e cb 9f 63 a9 60 f2 fa d8 9a ce ca 31 6f f0 3f 1a c9 70 35 71 98 fa 38 6a 2a f2 94 92 fc 4f c9 98 98 ba 29 c7 07 9a ea 7e 07 f1 f1 bf c1 60 7f d0 76 c7 ff 00 4a 23 ae 58 0f 93 6a f4 e9 d2 ba 9f 81 dc 7c 6e f0 5f fd 87 ac 7f f4 a2 3a fe 06 ca e5 cd 98 d2 97 79 af cc fe fc cd a3 cb 96 d5 8f 68 4b f2 67 ed c1 03 1e f5 f8 db fb 68 c2 d6 df
    Data Ascii: .r~5_:u@!1,eo&/688$}?kceG6| uEx# l1i8~c`1o?p5q8j*O)~`vJ#Xj|n_:yhKgh
    2024-09-25 02:06:40 UTC1369INData Raw: fc 16 b4 63 c5 5f 0f 7f eb da ff 00 ff 00 42 b6 af de 7c 5a 5f f1 8c 62 3e 5f 9a 3f 07 f0 9f fe 4a 8c 37 ab ff 00 d2 59 f1 03 72 3f 1a fb cb fe 08 9b ff 00 1e ff 00 11 bf eb ad 87 fe 83 71 5f 06 f4 af bc bf e0 89 bf f1 ed f1 1b fe ba d8 7f e8 37 15 fc e9 e0 fd ff 00 d6 7a 3e 92 fc 8f e8 af 19 3f e4 97 ab fe 28 7f e9 48 fb bc d3 5b 9a 5d d9 3d 3f 3a 43 cb 7e 35 fd aa 7f 17 9f 9b 1f f0 58 ff 00 0b 49 a6 fe d0 5a 06 ac ca de 46 a5 a2 08 11 b1 f2 ee 86 69 09 1f 94 a0 d7 c8 c1 b9 c7 e5 5f ac 3f f0 50 ef d9 76 6f da 47 e0 99 5d 2e 25 93 c4 9e 1e 90 de e9 c0 f0 6e 3e 52 1e 0c ff 00 b6 31 8c f1 b9 57 35 f9 47 79 63 36 9d 79 35 ad c4 33 5b 5c 5a b9 8a 68 65 42 92 44 ea 70 55 94 f2 a4 73 90 6b f8 cf c6 0c 82 be 0b 3d a9 8b 6b f7 75 ad 24 fa 5e da af 53 fb 23 c1 be
    Data Ascii: c_B|Z_b>_?J7Yr?q_7z>?(H[]=?:C~5XIZFi_?PvoG].%n>R1W5Gyc6y53[\ZheBDpUsk=ku$^S#


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    34192.168.2.665449188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:40 UTC386OUTGET /Win/Madagascar12/main/js/bootstrap.bundle.min.js HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:40 UTC723INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:40 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:46 GMT
    Vary: Accept-Encoding
    ETag: W/"66b5c43e-13331"
    Expires: Thu, 10 Oct 2024 03:50:31 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 1289769
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0VG1AplN2iQqq9W64O45CNDIc%2FORU2epz53ek3V6Xk0dliJVhlk8Gc87kXxsKwgd9%2F9KUrA0whe0jgUxHeffZ2IWt0ekg6%2FCS1r%2BwxGQcQim7SqAqLrUr3K9s9RuLM7cxw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774cfc8e58c6c-EWR
    2024-09-25 02:06:40 UTC646INData Raw: 37 63 63 61 0d 0a 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63
    Data Ascii: 7cca/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!func
    2024-09-25 02:06:40 UTC1369INData Raw: 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 26 26 69 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 29 2c 6e 26 26 69 28 74 2c 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 6f 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 65 3d 65 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79
    Data Ascii: y,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySy
    2024-09-25 02:06:40 UTC1369INData Raw: 67 67 65 72 28 65 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 69 29 29 7b 76 61 72 20 6f 3d 6e 5b 69 5d 2c 72 3d 65 5b 69 5d 2c 73 3d 72 26 26 6d 2e 69 73 45 6c 65 6d 65 6e 74 28 72 29 3f 22 65 6c 65 6d 65 6e 74 22 3a 28 61 3d 72 2c
    Data Ascii: gger(e)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var i in n)if(Object.prototype.hasOwnProperty.call(n,i)){var o=n[i],r=e[i],s=r&&m.isElement(r)?"element":(a=r,
    2024-09-25 02:06:40 UTC1369INData Raw: 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 29 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 6e 7c 7c 28 6e 3d 70 28 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 22 2b 75 29 5b 30 5d 29 2c 6e 7d 2c 74 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 70 2e 45 76 65 6e 74 28 68 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 70 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 74 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 69 66 28 70 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 64 29 2c 70 28 65 29 2e 68 61 73 43 6c 61 73 73 28
    Data Ascii: torFromElement(t),n=!1;return e&&(n=document.querySelector(e)),n||(n=p(t).closest("."+u)[0]),n},t._triggerCloseEvent=function(t){var e=p.Event(h.CLOSE);return p(t).trigger(e),e},t._removeElement=function(e){var n=this;if(p(e).removeClass(d),p(e).hasClass(
    2024-09-25 02:06:40 UTC1369INData Raw: 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 44 29 5b 30 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 49 29 3b 69 66 28 69 29 7b 69 66 28 22 72 61 64 69 6f 22 3d 3d 3d 69 2e 74 79 70 65 29 69 66 28 69 2e 63 68 65 63 6b 65 64 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 77 29 29 74 3d 21 31 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 41 29 3b 6f 26 26 70 28 6f 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 77 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74
    Data Ascii: his._element).closest(D)[0];if(n){var i=this._element.querySelector(I);if(i){if("radio"===i.type)if(i.checked&&this._element.classList.contains(w))t=!1;else{var o=n.querySelector(A);o&&p(o).removeClass(w)}if(t){if(i.hasAttribute("disabled")||n.hasAttribut
    2024-09-25 02:06:40 UTC1369INData Raw: 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 6f 75 63 68 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 4d 3d 22 6e 65 78 74 22 2c 57 3d 22 70 72 65 76 22 2c 55 3d 22 6c 65 66 74 22 2c 42 3d 22 72 69 67 68 74 22 2c 71 3d 7b 53 4c 49 44 45 3a 22 73 6c 69 64 65 22 2b 50 2c 53 4c 49 44 3a 22 73 6c 69 64 22 2b 50 2c 4b 45 59 44 4f 57 4e 3a 22 6b 65 79 64 6f 77 6e 22 2b 50 2c 4d 4f 55 53 45 45 4e 54 45 52 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 50 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76
    Data Ascii: number|boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boolean",touch:"boolean"},M="next",W="prev",U="left",B="right",q={SLIDE:"slide"+P,SLID:"slid"+P,KEYDOWN:"keydown"+P,MOUSEENTER:"mouseenter"+P,MOUSELEAVE:"mouseleav
    2024-09-25 02:06:40 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 4d 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 74 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 57 29 7d 2c 74 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c
    Data Ascii: nction(){this._isSliding||this._slide(M)},t.nextWhenVisible=function(){!document.hidden&&p(this._element).is(":visible")&&"hidden"!==p(this._element).css("visibility")&&this.next()},t.prev=function(){this._isSliding||this._slide(W)},t.pause=function(t){t|
    2024-09-25 02:06:40 UTC1369INData Raw: 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 29 3b 69 66 28 21 28 74 3c 3d 34 30 29 29 7b 76 61 72 20 65 3d 74 2f 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3b 30 3c 65 26 26 74 68 69 73 2e 70 72 65 76 28 29 2c 65 3c 30 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 71 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e
    Data Ascii: Math.abs(this.touchDeltaX);if(!(t<=40)){var e=t/this.touchDeltaX;0<e&&this.prev(),e<0&&this.next()}},t._addEventListeners=function(){var e=this;this._config.keyboard&&p(this._element).on(q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.
    2024-09-25 02:06:40 UTC1369INData Raw: 29 7b 76 61 72 20 65 3b 28 65 3d 74 29 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 26 26 31 3c 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3f 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 3a 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 2d 6e 2e 74 6f 75 63 68 53 74 61 72 74 58 7d 29 2c 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 71 2e 54 4f 55 43 48 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 29 7d 29 29 7d 7d 2c 74 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69
    Data Ascii: ){var e;(e=t).originalEvent.touches&&1<e.originalEvent.touches.length?n.touchDeltaX=0:n.touchDeltaX=e.originalEvent.touches[0].clientX-n.touchStartX}),p(this._element).on(q.TOUCHEND,function(t){return i(t)}))}},t._keydown=function(t){if(!/input|textarea/i
    2024-09-25 02:06:40 UTC1369INData Raw: 63 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 6c 29 2c 68 3d 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 3b 69 66 28 6f 3d 74 3d 3d 3d 4d 3f 28 6e 3d 7a 2c 69 3d 58 2c 55 29 3a 28 6e 3d 59 2c 69 3d 47 2c 42 29 2c 6c 26 26 70 28 6c 29 2e 68 61 73 43 6c 61 73 73 28 51 29 29 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 3b 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 28 6c 2c 6f 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 73 26 26 6c 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 68 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e
    Data Ascii: c=this._getItemIndex(l),h=Boolean(this._interval);if(o=t===M?(n=z,i=X,U):(n=Y,i=G,B),l&&p(l).hasClass(Q))this._isSliding=!1;else if(!this._triggerSlideEvent(l,o).isDefaultPrevented()&&s&&l){this._isSliding=!0,h&&this.pause(),this._setActiveIndicatorElemen


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    35192.168.2.665450188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:40 UTC376OUTGET /Win/Madagascar12/main/js/jquery.min.js HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:40 UTC720INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:40 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:47 GMT
    Vary: Accept-Encoding
    ETag: W/"66b5c43f-15391"
    Expires: Wed, 16 Oct 2024 12:37:33 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 739747
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rFLcOT8lVNK13avdd3UIp1gMU4foV4%2BlXONDoj3VPWT8fcEzys63Ljx0wOXV2CyQ3YvuUkbxjw3XnsxpzKktsDambrhyZT2iwV2XfD%2BIsyb4f4qr7XGvQbIWQNBGAr5%2BcA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774cfcd938c42-EWR
    2024-09-25 02:06:40 UTC649INData Raw: 37 63 63 65 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22
    Data Ascii: 7cce/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("
    2024-09-25 02:06:40 UTC1369INData Raw: 3d 3d 3d 74 2e 77 69 6e 64 6f 77 7d 2c 76 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 28 74 3d 74 7c 7c 72 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 6e 29 66 6f 72 28 69 20 69 6e 20 76 29 6e 5b 69 5d 26 26 28 6f 5b 69 5d 3d 6e 5b 69 5d 29 3b 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69
    Data Ascii: ===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"functi
    2024-09-25 02:06:40 UTC1369INData Raw: 28 72 3d 65 5b 74 5d 29 26 26 28 6c 26 26 72 26 26 28 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 69 3f 28 69 3d 21 31 2c 6f 3d 6e 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6e 3a 5b 5d 29 3a 6f 3d 6e 26 26 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 61 5b 74 5d 3d 77 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 77 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 22 33 2e 33 2e 31 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64
    Data Ascii: (r=e[t])&&(l&&r&&(w.isPlainObject(r)||(i=Array.isArray(r)))?(i?(i=!1,o=n&&Array.isArray(n)?n:[]):o=n&&w.isPlainObject(n)?n:{},a[t]=w.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},w.extend({expando:"jQuery"+("3.3.1"+Math.random()).replace(/\D/g,""),isRead
    2024-09-25 02:06:40 UTC1369INData Raw: 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 77 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 77 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 78 28 65 29 3b 72 65
    Data Ascii: ypeof Symbol&&(w.fn[Symbol.iterator]=n[Symbol.iterator]),w.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){l["[object "+t+"]"]=t.toLowerCase()});function C(e){var t=!!e&&"length"in e&&e.length,n=x(e);re
    2024-09-25 02:06:40 UTC1369INData Raw: 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 52 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4d 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4d 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4d 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 50 2b 22 29 24
    Data Ascii: w RegExp("^("+R+"|[*])"),ATTR:new RegExp("^"+I),PSEUDO:new RegExp("^"+W),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+M+"*(even|odd|(([+-]|)(\\d*)n|)"+M+"*(?:([+-]|)"+M+"*(\\d+)|))"+M+"*\\)|)","i"),bool:new RegExp("^(?:"+P+")$
    2024-09-25 02:06:40 UTC1369INData Raw: 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 3a 77 29 21 3d 3d 64 26 26 70 28 74 29 2c 74 3d 74 7c 7c 64 2c 67 29 29 7b 69 66 28 31 31 21 3d 3d 54 26 26 28 66 3d 4a 2e 65 78 65 63 28 65 29 29 29 69 66 28 6f 3d 66 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 54 29 7b 69 66 28 21 28 6c 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 20 69 66 28 6d 26 26 28 6c 3d 6d 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 26 26 78 28 74 2c 6c 29 26 26 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 7b 69 66 28 66 5b 32 5d 29 72 65 74 75 72 6e 20 4c 2e 61 70 70 6c 79 28 72 2c
    Data Ascii: nerDocument||t:w)!==d&&p(t),t=t||d,g)){if(11!==T&&(f=J.exec(e)))if(o=f[1]){if(9===T){if(!(l=t.getElementById(o)))return r;if(l.id===o)return r.push(l),r}else if(m&&(l=m.getElementById(o))&&x(t,l)&&l.id===o)return r.push(l),r}else{if(f[2])return L.apply(r,
    2024-09-25 02:06:40 UTC1369INData Raw: 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 6e 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 6e 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 74 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 74 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e
    Data Ascii: eturn"input"===t.nodeName.toLowerCase()&&t.type===e}}function pe(e){return function(t){var n=t.nodeName.toLowerCase();return("input"===n||"button"===n)&&t.type===e}}function de(e){return function(t){return"form"in t?t.parentNode&&!1===t.disabled?"label"in
    2024-09-25 02:06:40 UTC1369INData Raw: 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 62 29 2e 6c 65 6e 67 74 68 7d 29 2c 6e 2e 67 65 74 42 79 49 64 3f 28 72 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 5a 2c 65 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 72 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 67 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 5b 6e 5d 3a 5b 5d 7d 7d 29 3a 28 72 2e 66 69 6c
    Data Ascii: lementsByName(b).length}),n.getById?(r.filter.ID=function(e){var t=e.replace(Z,ee);return function(e){return e.getAttribute("id")===t}},r.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&g){var n=t.getElementById(e);return n?[n]:[]}}):(r.fil
    2024-09-25 02:06:40 UTC1369INData Raw: 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 50 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 62 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 62 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 2e
    Data Ascii: "*(?:''|\"\")"),e.querySelectorAll("[selected]").length||y.push("\\["+M+"*(?:value|"+P+")"),e.querySelectorAll("[id~="+b+"-]").length||y.push("~="),e.querySelectorAll(":checked").length||y.push(":checked"),e.querySelectorAll("a#"+b+"+*").length||y.push(".
    2024-09-25 02:06:40 UTC1369INData Raw: 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 44 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 66 3d 21 30 2c 30 3b 76 61 72 20 72 3d 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 72 7c 7c 28 31 26 28 72 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 6e 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74
    Data Ascii: =e)return!0;return!1},D=t?function(e,t){if(e===t)return f=!0,0;var r=!e.compareDocumentPosition-!t.compareDocumentPosition;return r||(1&(r=(e.ownerDocument||e)===(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!n.sortDetached&&t.compareDocumentPosit


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    36192.168.2.665451188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:40 UTC381OUTGET /Win/Madagascar12/mainimages/main/mg/msh.png HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:40 UTC704INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:40 GMT
    Content-Type: image/png
    Content-Length: 67609
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:58 GMT
    ETag: "66b5c44a-10819"
    Expires: Thu, 10 Oct 2024 03:50:32 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 1289768
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PVxpH64MKVjFMus1Qro3q9%2B8y9l7%2FgO7eavTflQCvmiAz%2BZU13%2F6tY4MjM5lRSiEYk6VTeSQsmg30uwkPktCJpFckUIpyi3EgPzk21hsj9lcd8lKH%2BHxbRNr0ZItUAgoSw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774cfffd15e66-EWR
    2024-09-25 02:06:40 UTC665INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 71 00 00 01 10 08 06 00 00 00 46 2f 44 5b 00 00 00 04 67 41 4d 41 00 00 b1 8e 7c fb 51 93 00 00 00 20 63 48 52 4d 00 00 87 0f 00 00 8c 0f 00 00 fd 52 00 00 81 40 00 00 7d 79 00 00 e9 8b 00 00 3c e5 00 00 19 cc 73 3c 85 77 00 00 0a 39 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 c7 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 d2 19 7a 93 2e 30 80 f4 2e 20 1d 04 51 18 66 06 18 ca 00 c3 0c 4d 6c 88 a8 40 44 11 11 01 45 90 a0 80 01 a3 a1 48 ac 88 62 21 28 a8 60 0f 48 10 50 62 30 8a a8 a8 64 46 d6 4a 7c 79 79 ef e5 e5 f7 c7 bd df da 67 ef 73 f7 d9 7b 9f b5 2e 00 24 4f 1f 2e 2f 05 96 02 20 99 27 e0 07 7a 38 d3 57 85 47 d0 b1 fd 00 06 78 80 01 a6 00 30 59 e9 a9 be 41
    Data Ascii: PNGIHDRqF/D[gAMA|Q cHRMR@}y<s<w9iCCPPhotoshop ICC profileHwTTwz0z.0. QfMl@DEHb!(`HPb0dFJ|yygs{.$O./ 'z8WGx0YA
    2024-09-25 02:06:40 UTC1369INData Raw: f7 9f 05 fd fb ae 70 89 f8 91 ce 8d fb 1c e7 12 18 4c 67 09 f9 19 8b 6b e2 6b 09 d0 80 00 24 01 15 c8 03 15 a0 01 74 81 21 30 03 56 c0 16 38 02 37 b0 02 f8 81 60 10 0e d6 02 16 88 07 c9 80 0f 32 41 2e d8 0c 0a 40 11 d8 05 f6 82 4a 50 03 ea 41 23 68 01 27 40 07 38 0d 2e 80 cb e0 3a b8 09 ee 80 07 60 04 8c 83 e7 60 06 bc 01 f3 10 04 61 21 32 44 81 e4 21 55 48 0b 32 80 cc 20 06 64 0f b9 41 3e 50 20 14 0e 45 43 71 10 0f 12 42 b9 d0 16 a8 08 2a 85 2a a1 5a a8 11 fa 16 3a 05 5d 80 ae 42 03 d0 3d 68 14 9a 82 7e 85 de c3 08 4c 82 a9 b0 32 ac 0d 1b c3 0c d8 09 f6 86 83 e1 35 70 1c 9c 06 e7 c0 f9 f0 4e b8 02 ae 83 8f c1 ed f0 05 f8 3a 7c 07 1e 81 9f c3 b3 08 40 88 08 0d 51 43 0c 11 06 e2 82 f8 21 11 48 2c c2 47 36 20 85 48 39 52 87 b4 20 5d 48 2f 72 0b 19 41 a6 91
    Data Ascii: pLgkk$t!0V87`2A.@JPA#h'@8.:``a!2D!UH2 dA>P ECqB**Z:]B=h~L25pN:|@QC!H,G6 H9R ]H/rA
    2024-09-25 02:06:40 UTC1369INData Raw: 24 85 25 b5 26 e3 92 a3 93 4f f1 64 78 89 bc 9e 14 95 94 ac 94 81 54 83 d4 82 d4 91 34 9b b4 bd 69 33 7c 6f 7e 43 3a 94 be 26 bd 53 40 15 fd 4c f5 09 75 85 5b 85 a3 19 f6 19 55 19 6f 33 43 33 4f 66 49 67 f1 b2 fa b2 f5 b3 77 64 4f e4 b8 e7 7c bd 0e b5 8e b5 ae 3b 57 2d 77 73 ee e8 7a a7 f5 b5 1b a0 0d 31 1b ba 37 6a 6c cc df 38 be c9 63 d3 d1 cd 84 cd 89 9b 7f c8 33 c9 2b cd 7b bd 25 6c 4b 57 be 72 fe a6 fc b1 ad 1e 5b 9b 0b 24 0a f8 05 c3 db 6c b7 d5 6c 47 6d e7 6e ef df 61 be 63 ff 8e 4f 85 ec c2 6b 45 26 45 e5 45 1f 8a 59 c5 d7 be 32 fd aa e2 ab 85 9d b1 3b fb 4b 2c 4b 0e ee c2 ec e2 ed 1a da ed b0 fb 68 a9 74 69 4e e9 d8 1e df 3d ed 65 f4 b2 c2 b2 d7 7b a3 f6 5e 2d 5f 56 5e b3 8f b0 4f b8 6f a4 c2 a7 a2 73 bf e6 fe 5d fb 3f 54 c6 57 de a9 72 ae 6a ad
    Data Ascii: $%&OdxT4i3|o~C:&S@Lu[Uo3C3OfIgwdO|;W-wsz17jl8c3+{%lKWr[$llGmnacOkE&EEY2;K,KhtiN=e{^-_V^Oos]?TWrj
    2024-09-25 02:06:40 UTC1369INData Raw: be 26 02 b9 e5 3b 39 6f ee 87 c4 c7 74 e6 3b ba 63 f8 ed e6 3a fa 8a 75 a4 92 71 66 c1 28 9a 51 78 ad c0 b2 1a 66 34 c5 71 6c 07 b0 a8 b5 ce 02 01 ad 69 20 97 0c af ff f8 6c 22 12 8f 10 21 c2 c3 01 9e db 04 c7 6f 55 12 f8 48 d5 6d ea e8 2d d6 b0 69 30 86 35 bd c0 de 42 1d 55 32 67 8a 7c 68 31 a4 a5 33 8a 14 df 8e 4c 0c 17 2e a9 e3 c4 99 63 3c 39 aa f4 9a 9a be 7f ce 9c 94 c4 05 85 fc 69 6b 1d 7f de 41 4d bb 1a 03 f9 db a5 c7 00 65 2e f7 d2 b6 3a ce 9a 03 2c ef 88 21 13 9f 60 cb 8d 52 a7 d3 cf 31 d1 aa 78 84 08 11 1e 1e 08 c8 6d 1f 84 29 35 66 3b f4 d6 f6 01 ba 87 b8 71 40 8a 2f c9 5c da 39 41 5d d8 b8 55 ab 15 17 2c ac e3 71 0b c4 90 41 18 03 dd 52 cb fe 31 b9 26 4e df cb 36 d5 71 dd 76 58 86 7a c0 c7 65 48 c3 f0 25 d4 b8 1f cb 0c 97 77 d4 90 1c 7d f8 47
    Data Ascii: &;9ot;c:uqf(Qxf4qli l"!oUHm-i05BU2g|h13L.c<9ikAMe.:,!`R1xm)5f;q@/\9A]U,qAR1&N6qvXzeH%w}G
    2024-09-25 02:06:40 UTC1369INData Raw: ea 5e 5e 5e 87 d3 04 ae a3 ec d3 29 fb da cd 81 87 10 e4 ff 95 be b1 34 bd dc 87 b4 be 7a bf 71 10 65 d9 1f fa 26 69 e3 3f ef 9d 38 0d 93 1f 72 6b c4 c4 75 a3 75 99 7a 79 2e bf 86 72 b7 15 f6 95 bb 7a 38 34 c1 1e 42 fd ee 4f 7f 19 87 e9 6d 5b 4d 2c 2b ff ac 36 0d c9 11 3e bf 09 cb 3e e9 79 88 e0 20 7e 75 c4 ec 5c ee f7 c4 19 c0 bc 1c b5 71 3d 1d 4f 1a 8e 91 d1 b7 0d 01 5b c8 d5 81 88 5f e1 36 c4 d7 0f d4 31 50 61 42 d2 c9 19 a8 a5 97 47 cd a1 9d 89 2b 51 db 46 1e 44 70 99 44 18 0f 0d a2 2c 2e 7b 26 2f 67 79 49 eb 6e 28 3a ff 1f 4e a0 cd 84 71 f9 1d 43 a3 03 f0 35 17 cc 70 97 c4 2f 99 11 ac 65 4f 84 03 e7 63 37 b8 cc 96 c2 67 7c 9a cf 6c c7 6b cc af 8c af dc 3e 46 42 13 e6 ff cc 16 9c ab 3a 3d 00 03 ee 60 ca b2 5f 90 38 ae 53 1a a3 75 1f 5b 1e 9a 30 8d 46
    Data Ascii: ^^^)4zqe&i?8rkuuzy.rz84BOm[M,+6>>y ~u\q=O[_61PaBG+QFDpD,.{&/gyIn(:NqC5p/eOc7g|lk>FB:=`_8Su[0F
    2024-09-25 02:06:40 UTC1369INData Raw: 67 fb bc 3b e4 37 8a 83 29 cb 7e 41 32 b8 80 e9 84 db c9 b6 bb 1d e4 79 99 6a 79 28 f7 ad 0b b2 9c 98 9c d3 21 e8 0b e1 a7 22 1f b0 fa 4d 8c 0b cf 6f ac 73 68 e9 68 5a db 36 89 b7 5e 34 c3 f2 1a 83 f2 09 2d 33 45 78 c0 e0 6e 5a d6 c9 c5 7a 9b ac f3 d3 3d 4b 99 f2 d8 ea ee 28 a8 89 d7 a9 89 73 ae ad d5 31 af 25 86 37 50 13 57 14 63 f6 08 8f 4c 84 b4 bc 71 9a f5 34 23 d2 e8 0e 1f a2 b6 7d f0 c2 56 4a 4c 1b 07 be 70 7b 0c bb f2 ee f1 fb 02 39 7a 45 1b f0 8a 13 c6 73 33 e9 5b eb 2d b4 99 b1 e8 44 44 e0 11 22 44 88 70 44 10 10 b8 83 38 59 5a 38 fd cc ba 2f 37 93 c4 03 4f 0b 94 71 cf e6 47 88 10 21 42 84 e9 87 7b 1a d3 f1 b1 96 50 1c 78 e4 bf e3 e6 f1 1c 6d 6b e2 8e dc bd 78 f4 64 66 84 08 11 22 1c 31 84 b4 ed 31 9b 23 76 ef 0e 73 b4 ad 89 a7 49 e5 fa 38 e7 fc
    Data Ascii: g;7)~A2yjy(!"MoshhZ6^4-3ExnZz=K(s1%7PWcLq4#}VJLp{9zEs3[-DD"DpD8YZ8/7OqG!B{Pxmkxdf"11#vsI8
    2024-09-25 02:06:40 UTC1369INData Raw: d1 f0 59 47 f6 1c 12 b9 6c e1 fc e8 c7 bf 6a 8d 7d 18 d4 ea 83 b6 13 e2 71 9d 0f 95 41 f9 8f 2d b9 44 38 30 a2 57 d1 4e 13 fc 20 d1 00 0c 1f 7d 98 88 27 ec 27 78 7b 63 9c 31 ed 65 2c dd fd 41 f1 64 34 28 1b f3 f0 f0 e4 ed c3 74 1c d5 bc 1a e4 95 86 3f fa 81 de 08 9f 8f 3f 2a 7d 1d bd f1 32 1e de ee e3 08 e1 b4 7d f9 54 a6 c6 3c 7d 9a 61 4d d5 d7 a5 31 8f 70 de 32 92 f3 47 5f c6 70 fb fa 70 c1 1f c3 f9 7b 3f c1 a7 3d 11 24 37 59 b8 cf 37 9c ae 2f 43 a3 9f e4 7c 79 85 70 7b f8 3c f6 57 a6 70 dd 84 70 fa 61 84 cb 6b 47 59 13 ae 8f 56 fa b6 61 e3 af 3f 8d 5c a5 0f f5 18 f3 67 60 05 09 24 63 6c 43 ba 50 ad a3 d8 3a 1f 47 5d fc 16 6c b8 f2 c7 88 6f bd 59 d4 8d fa dc e3 70 d4 85 6f e6 44 90 71 c9 d5 86 b0 e1 97 9f 44 6c 60 2b f9 87 65 5b 76 36 56 3c ee d5 a8 30
    Data Ascii: YGlj}qA-D80WN }''x{c1e,Ad4(t??*}2}T<}aM1p2G_pp{?=$7Y7/C|yp{<WppakGYVa?\g`$clCP:G]loYpoDqDl`+e[v6V<0
    2024-09-25 02:06:40 UTC1369INData Raw: d3 31 80 5a 7e 13 7a 36 6d c6 cc 13 2e 00 5a e6 a2 5c a6 ac cd 12 4c 27 48 37 c2 d4 e0 ce 6e 84 69 83 d7 ac 05 1d 35 b0 fc 80 f1 83 25 3c 20 05 f9 fb 01 e7 8f 61 bf 70 fc 30 bc 36 27 34 86 79 f9 70 1a 8d f9 0a 0a 0f cb f8 a3 37 de dd 58 16 ef 16 7c 1d c3 7e 8d f2 82 27 19 7f f4 61 2a 97 dc de 28 dc 9b b0 9c b7 eb 18 be 82 f1 7e 42 d8 4f 66 22 28 ae 8c d2 f7 32 be 6d 3c 71 ca ad b0 c6 74 bd db cb 7b b7 8e de 48 ce c7 4f 26 93 fb f8 c9 08 fe 28 84 e3 7b f9 89 10 8e 3b 91 8c 8f 2b 23 bb ea 18 ae 8b 4c 18 de ed d3 a2 c4 be 72 b4 ca e5 bd cc 4e 71 73 d6 ab 90 62 5d 8d a7 d1 74 f4 99 d4 b2 81 be 75 37 60 ef bd d7 a1 95 4d 99 5b 79 0a a9 3b 85 3a ed b5 20 81 58 cc 69 f4 11 a6 86 88 c4 a7 09 e1 01 e5 07 91 e0 07 fb e8 20 09 06 88 77 4f 76 d4 e0 0b c3 fb 0b de 1e
    Data Ascii: 1Z~z6m.Z\L'H7ni5%< ap06'4yp7X|~'a*(~BOf"(2m<qt{HO&({;+#LrNqsb]tu7`M[y;: Xi wOv
    2024-09-25 02:06:40 UTC1369INData Raw: 83 bd c7 c2 ca 19 e7 25 2f e5 ea 7d e8 5d 73 3d 7a ee be 96 d6 9d 18 e6 64 71 dc f3 de 8f 54 db 7c 12 8e c8 88 1a 25 c9 a0 ca c9 41 8f 61 1b 7f 30 9e 69 89 4a b0 de 8f e1 6d eb d0 bf fe 06 8c 6c bd 0d f1 bd db 51 1e e8 e6 68 2f 23 99 cc 21 d1 ce ba cd 3d 1a 6d 2b cf 40 c7 f2 73 90 6c 5e a4 58 46 20 b1 38 db 49 c5 61 1d d4 66 36 fb 30 03 96 8c 79 6a 02 a1 5b 13 1c 35 ca c9 e1 48 b4 ae b5 e0 78 32 a8 3f 89 64 78 2b 06 b6 dd 81 e2 8e 35 18 ea df 6b ed d8 d4 dc 89 ec ac 45 68 5e 78 32 9a 66 2e a7 54 4a 2d cc ac 58 2f d6 51 24 3a 51 5e 9a 6c 34 45 ab ce e2 b5 84 95 93 ed ad 62 d2 5d d8 bb 0a 7d ab af c7 e0 9a 1b 91 ec dd 8c da 70 bf 9b 28 3a e6 23 3e ff 04 74 1e f7 68 74 ae 7c 3c 25 53 a8 30 2f bd 57 64 ff 75 62 71 ed 97 a4 5b 65 3b 33 2d 65 a9 bc 6a 9a 20 ac
    Data Ascii: %/}]s=zdqT|%Aa0iJmlQh/#!=m+@sl^XF 8Iaf60yj[5Hx2?dx+5kEh^x2f.TJ-X/Q$:Q^l4Eb]}p(:#>tht|<%S0/Wdubq[e;3-ej
    2024-09-25 02:06:40 UTC1369INData Raw: a3 bb c4 36 78 c6 5b b1 e2 79 ff c6 06 9d 6b fd 58 79 55 19 9e a8 32 75 5e f9 c9 2d 22 4e 04 8a 83 1a 56 f5 b2 65 36 eb fb 6e 52 8b 69 96 50 19 75 75 c8 32 24 24 ca 96 b5 3e cb 22 47 88 de 9d f2 a0 82 23 18 3f d0 05 76 6a 11 21 3b ec ce 2b 3f 81 bb df 71 1e 66 ef ba 15 73 ba 92 88 91 e4 38 e2 28 a2 f5 60 e9 4f d2 a2 48 ba f2 16 a1 18 e1 51 ae 96 44 81 33 70 bc 29 89 c5 1c bf 33 56 5d 8e 55 ef 79 0a ba ff c6 c1 4e d9 5a 2c 89 24 27 00 5d 46 0b 5e 5b 54 6c 57 8a 24 72 d9 26 a4 49 60 e9 a6 34 d2 59 0e a4 1c e3 e4 52 c8 66 39 b8 35 c2 89 6d bf fd 28 46 7e f0 41 2c 6d 2d a1 96 11 0d 64 34 02 ad f7 b8 a5 77 3f e2 34 74 39 80 19 54 e7 28 8c e5 37 e2 ce 8f 3d 07 03 5f 7f 07 16 d7 f7 60 4e 7b 0a d5 b4 e2 53 7b d3 98 56 7b 70 a0 c7 58 47 d6 94 fc 93 a0 06 48 9d 90
    Data Ascii: 6x[ykXyU2u^-"NVe6nRiPuu2$$>"G#?vj!;+?qfs8(`OHQD3p)3V]UyNZ,$']F^[TlW$r&I`4YRf95m(F~A,m-d4w?4t9T(7=_`N{S{V{pXGH


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    37192.168.2.665454188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:40 UTC376OUTGET /Win/Madagascar12/main/js/mainjs/mlf.js HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:40 UTC715INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:40 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:50 GMT
    Vary: Accept-Encoding
    ETag: W/"66b5c442-4230"
    Expires: Mon, 21 Oct 2024 03:26:26 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 340814
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QyFFca2O%2FB7SZIAFpSPRNL6qI4PisHe73KkKw51MahLBtuUgUT5jJSEbmIc6fFSV7MTft3wQ4K138TkJKEgWEMvsF2cjQyuVSnM5Of3Mb51V328p4ufcDV6t801Lh9rEtA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774d00f2a42a5-EWR
    2024-09-25 02:06:40 UTC654INData Raw: 34 32 33 30 0d 0a 76 61 72 20 5f 30 78 35 32 32 35 33 39 3d 5f 30 78 34 65 63 31 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 64 33 34 37 34 2c 5f 30 78 33 33 30 64 34 61 29 7b 76 61 72 20 5f 30 78 35 34 38 62 39 66 3d 5f 30 78 34 65 63 31 2c 5f 30 78 31 37 38 37 63 33 3d 5f 30 78 32 64 33 34 37 34 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 32 37 63 33 38 64 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 39 62 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 36 66 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 38 35 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 33 63 29 29 2f
    Data Ascii: 4230var _0x522539=_0x4ec1;(function(_0x2d3474,_0x330d4a){var _0x548b9f=_0x4ec1,_0x1787c3=_0x2d3474();while(!![]){try{var _0x27c38d=parseInt(_0x548b9f(0x19b))/0x1+parseInt(_0x548b9f(0x16f))/0x2+parseInt(_0x548b9f(0x185))/0x3*(-parseInt(_0x548b9f(0x13c))/
    2024-09-25 02:06:40 UTC1369INData Raw: 7d 7d 28 5f 30 78 34 39 36 34 2c 30 78 65 62 31 38 35 29 29 3b 66 75 6e 63 74 69 6f 6e 20 73 74 65 70 66 69 6e 61 6c 28 29 7b 76 61 72 20 5f 30 78 34 63 62 66 37 63 3d 5f 30 78 34 65 63 31 3b 6a 51 75 65 72 79 28 5f 30 78 34 63 62 66 37 63 28 30 78 31 32 39 29 29 5b 5f 30 78 34 63 62 66 37 63 28 30 78 31 35 36 29 5d 28 27 73 6c 6f 77 27 29 2c 6a 51 75 65 72 79 28 5f 30 78 34 63 62 66 37 63 28 30 78 31 37 62 29 29 5b 5f 30 78 34 63 62 66 37 63 28 30 78 31 39 34 29 5d 28 27 73 6c 6f 77 27 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 73 63 72 6f 6c 6c 54 6f 28 5f 30 78 33 39 63 32 36 63 29 7b 76 61 72 20 5f 30 78 31 39 62 61 31 63 3d 5f 30 78 34 65 63 31 3b 69 66 28 24 28 27 23 27 2b 5f 30 78 33 39 63 32 36 63 29 5b 5f 30 78 31 39 62 61 31 63 28 30 78 31 61 31 29 5d
    Data Ascii: }}(_0x4964,0xeb185));function stepfinal(){var _0x4cbf7c=_0x4ec1;jQuery(_0x4cbf7c(0x129))[_0x4cbf7c(0x156)]('slow'),jQuery(_0x4cbf7c(0x17b))[_0x4cbf7c(0x194)]('slow');}function scrollTo(_0x39c26c){var _0x19ba1c=_0x4ec1;if($('#'+_0x39c26c)[_0x19ba1c(0x1a1)]
    2024-09-25 02:06:40 UTC1369INData Raw: 66 66 38 61 38 3d 28 5f 30 78 31 66 66 38 61 38 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 66 37 65 65 35 25 30 78 33 63 2c 30 78 61 29 29 3c 30 78 61 3f 27 30 27 2b 5f 30 78 31 66 66 38 61 38 3a 5f 30 78 31 66 66 38 61 38 2c 24 28 5f 30 78 35 35 30 66 37 35 28 30 78 31 30 64 29 29 5b 5f 30 78 35 35 30 66 37 35 28 30 78 31 37 37 29 5d 28 5f 30 78 35 38 39 33 63 63 2b 27 5c 78 32 30 27 2b 6d 69 6e 75 74 6f 73 5f 79 2b 5f 30 78 31 66 66 38 61 38 2b 27 5c 78 32 30 27 2b 73 65 67 75 6e 64 6f 73 29 2c 2d 2d 5f 30 78 31 66 37 65 65 35 3c 30 78 30 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 5f 30 78 33 33 63 37 63 63 29 3b 7d 2c 30 78 62 62 38 29 29 3b 76 61 72 20 5f 30 78 35 37 30 32 35 32 3d 6e 65 77 20 44 61 74 65 28 29 2c 5f 30 78 35 36 32 39 39 32 3d 5f
    Data Ascii: ff8a8=(_0x1ff8a8=parseInt(_0x1f7ee5%0x3c,0xa))<0xa?'0'+_0x1ff8a8:_0x1ff8a8,$(_0x550f75(0x10d))[_0x550f75(0x177)](_0x5893cc+'\x20'+minutos_y+_0x1ff8a8+'\x20'+segundos),--_0x1f7ee5<0x0&&clearInterval(_0x33c7cc);},0xbb8));var _0x570252=new Date(),_0x562992=_
    2024-09-25 02:06:40 UTC1369INData Raw: 7b 73 65 74 53 65 63 6f 6e 64 61 72 79 28 29 3b 7d 2c 30 78 36 34 29 3b 76 61 72 20 5f 30 78 34 31 36 63 34 62 3d 67 65 74 43 6f 6f 6b 69 65 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 38 63 29 2b 6a 51 75 65 72 79 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 31 62 29 29 5b 5f 30 78 62 36 63 32 30 32 28 30 78 31 39 38 29 5d 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 34 32 29 29 29 3b 27 27 3d 3d 5f 30 78 34 31 36 63 34 62 7c 7c 6e 75 6c 6c 3d 3d 5f 30 78 34 31 36 63 34 62 3f 73 65 74 43 6f 6f 6b 69 65 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 38 63 29 2b 6a 51 75 65 72 79 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 31 62 29 29 5b 27 64 61 74 61 27 5d 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 34 32 29 29 2c 27 31 27 2c 27 31 30 27 29 3a 30 78 31 3c 3d 70 61 72 73
    Data Ascii: {setSecondary();},0x64);var _0x416c4b=getCookie(_0xb6c202(0x18c)+jQuery(_0xb6c202(0x11b))[_0xb6c202(0x198)](_0xb6c202(0x142)));''==_0x416c4b||null==_0x416c4b?setCookie(_0xb6c202(0x18c)+jQuery(_0xb6c202(0x11b))['data'](_0xb6c202(0x142)),'1','10'):0x1<=pars
    2024-09-25 02:06:40 UTC1369INData Raw: 74 69 76 61 74 65 43 6f 6e 66 65 74 74 69 28 29 2c 24 28 5f 30 78 33 36 33 38 63 37 28 30 78 31 39 30 29 29 5b 27 66 61 64 65 4f 75 74 27 5d 28 5f 30 78 33 36 33 38 63 37 28 30 78 31 39 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 38 36 36 64 31 3d 5f 30 78 33 36 33 38 63 37 3b 24 28 5f 30 78 32 38 36 36 64 31 28 30 78 31 31 65 29 29 5b 5f 30 78 32 38 36 36 64 31 28 30 78 31 39 34 29 5d 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 62 32 63 66 38 3d 5f 30 78 32 38 36 36 64 31 3b 24 28 5f 30 78 32 62 32 63 66 38 28 30 78 31 36 35 29 29 5b 5f 30 78 32 62 32 63 66 38 28 30 78 31 39 34 29 5d 28 30 78 33 65 38 29 3b 7d 2c 30 78 33 65 38 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63
    Data Ascii: tivateConfetti(),$(_0x3638c7(0x190))['fadeOut'](_0x3638c7(0x19e),function(){var _0x2866d1=_0x3638c7;$(_0x2866d1(0x11e))[_0x2866d1(0x194)](),setTimeout(function(){var _0x2b2cf8=_0x2866d1;$(_0x2b2cf8(0x165))[_0x2b2cf8(0x194)](0x3e8);},0x3e8),setTimeout(func
    2024-09-25 02:06:40 UTC1369INData Raw: 5f 30 78 37 61 36 65 30 31 28 30 78 31 39 37 29 29 5b 5f 30 78 37 61 36 65 30 31 28 30 78 31 39 34 29 5d 28 5f 30 78 37 61 36 65 30 31 28 30 78 31 39 65 29 29 3b 7d 29 3b 7d 29 2c 24 28 5f 30 78 37 66 64 66 66 28 30 78 31 61 32 29 29 5b 27 63 6c 69 63 6b 27 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 33 39 39 63 63 3d 5f 30 78 37 66 64 66 66 3b 24 28 5f 30 78 32 33 39 39 63 63 28 30 78 31 39 37 29 29 5b 27 66 61 64 65 4f 75 74 27 5d 28 5f 30 78 32 33 39 39 63 63 28 30 78 31 39 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 31 65 39 38 61 33 3d 5f 30 78 32 33 39 39 63 63 3b 24 28 5f 30 78 31 65 39 38 61 33 28 30 78 31 37 66 29 29 5b 5f 30 78 31 65 39 38 61 33 28 30 78 31 39 34 29 5d 28 27 73 6c 6f 77 27 29 3b 7d 29 3b 7d
    Data Ascii: _0x7a6e01(0x197))[_0x7a6e01(0x194)](_0x7a6e01(0x19e));});}),$(_0x7fdff(0x1a2))['click'](function(){var _0x2399cc=_0x7fdff;$(_0x2399cc(0x197))['fadeOut'](_0x2399cc(0x19e),function(){var _0x1e98a3=_0x2399cc;$(_0x1e98a3(0x17f))[_0x1e98a3(0x194)]('slow');});}
    2024-09-25 02:06:40 UTC1369INData Raw: 6c 6f 72 4f 70 74 69 6f 6e 73 27 3a 5b 5f 30 78 35 32 32 35 33 39 28 30 78 31 32 37 29 2c 27 4f 6c 69 76 65 44 72 61 62 27 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 33 37 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 31 32 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 37 35 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 30 65 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 36 36 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 31 36 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 35 62 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 32 66 29 2c 27 43 68 6f 63 6f 6c 61 74 65 27 2c 27 43 72 69 6d 73 6f 6e 27 5d 2c 27 63 6f 6c 6f 72 49 6e 64 65 78 27 3a 30 78 30 2c 27 63 6f 6c 6f 72 49 6e 63 72 65 6d 65 6e 74 65 72 27 3a 30 78 30 2c 27 63 6f 6c 6f 72 54 68 72 65 73 68 6f 6c
    Data Ascii: lorOptions':[_0x522539(0x127),'OliveDrab',_0x522539(0x137),_0x522539(0x112),_0x522539(0x175),_0x522539(0x10e),_0x522539(0x166),_0x522539(0x116),_0x522539(0x15b),_0x522539(0x12f),'Chocolate','Crimson'],'colorIndex':0x0,'colorIncrementer':0x0,'colorThreshol
    2024-09-25 02:06:40 UTC1369INData Raw: 69 6f 6e 20 53 65 74 47 6c 6f 62 61 6c 73 43 6f 6e 66 65 74 74 69 28 29 7b 76 61 72 20 5f 30 78 37 31 61 33 66 33 3d 5f 30 78 35 32 32 35 33 39 3b 63 6f 6c 6f 72 6f 69 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 35 65 29 5d 28 5f 30 78 37 31 61 33 66 33 28 30 78 31 38 64 29 29 2c 63 74 78 3d 63 6f 6c 6f 72 6f 69 5b 27 67 65 74 43 6f 6e 74 65 78 74 27 5d 28 27 32 64 27 29 2c 57 5f 43 6f 6e 66 65 74 74 69 3d 77 69 6e 64 6f 77 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 39 33 29 5d 2c 48 5f 43 6f 6e 66 65 74 74 69 3d 77 69 6e 64 6f 77 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 32 36 29 5d 2c 63 6f 6c 6f 72 6f 69 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 37 38 29 5d 3d 57 5f 43 6f 6e 66 65 74 74 69 2c 63 6f 6c 6f 72 6f 69 5b 5f 30 78 37
    Data Ascii: ion SetGlobalsConfetti(){var _0x71a3f3=_0x522539;coloroi=document[_0x71a3f3(0x15e)](_0x71a3f3(0x18d)),ctx=coloroi['getContext']('2d'),W_Confetti=window[_0x71a3f3(0x193)],H_Confetti=window[_0x71a3f3(0x126)],coloroi[_0x71a3f3(0x178)]=W_Confetti,coloroi[_0x7
    2024-09-25 02:06:40 UTC1369INData Raw: 30 37 34 38 2c 5f 30 78 31 64 37 34 31 39 29 29 3b 7d 30 78 30 3d 3d 3d 5f 30 78 32 66 65 37 64 65 26 26 53 74 6f 70 43 6f 6e 66 65 74 74 69 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 43 68 65 63 6b 46 6f 72 52 65 70 6f 73 69 74 69 6f 6e 43 6f 6e 66 65 74 74 69 28 5f 30 78 35 61 63 62 63 34 2c 5f 30 78 34 65 34 38 37 64 29 7b 76 61 72 20 5f 30 78 33 34 63 39 65 65 3d 5f 30 78 35 32 32 35 33 39 3b 28 5f 30 78 35 61 63 62 63 34 5b 27 78 27 5d 3e 57 5f 43 6f 6e 66 65 74 74 69 2b 30 78 31 34 7c 7c 5f 30 78 35 61 63 62 63 34 5b 27 78 27 5d 3c 2d 30 78 31 34 7c 7c 5f 30 78 35 61 63 62 63 34 5b 27 79 27 5d 3e 48 5f 43 6f 6e 66 65 74 74 69 29 26 26 63 6f 6e 66 65 74 74 69 41 63 74 69 76 65 26 26 28 30 78 30 3c 5f 30 78 34 65 34 38 37 64 25 30 78 35 7c 7c 5f 30 78 34
    Data Ascii: 0748,_0x1d7419));}0x0===_0x2fe7de&&StopConfetti();}function CheckForRepositionConfetti(_0x5acbc4,_0x4e487d){var _0x34c9ee=_0x522539;(_0x5acbc4['x']>W_Confetti+0x14||_0x5acbc4['x']<-0x14||_0x5acbc4['y']>H_Confetti)&&confettiActive&&(0x0<_0x4e487d%0x5||_0x4
    2024-09-25 02:06:40 UTC1369INData Raw: 5d 2c 63 6f 6c 6f 72 6f 69 5b 5f 30 78 33 36 64 31 39 62 28 30 78 31 37 38 29 5d 3d 57 5f 43 6f 6e 66 65 74 74 69 2c 63 6f 6c 6f 72 6f 69 5b 27 68 65 69 67 68 74 27 5d 3d 48 5f 43 6f 6e 66 65 74 74 69 2c 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 31 37 61 32 33 28 29 7b 72 65 74 75 72 6e 20 61 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 3f 6e 75 6c 6c 3a 28 61 6e 69 6d 61 74 69 6f 6e 48 61 6e 64 6c 65 72 3d 72 65 71 75 65 73 74 41 6e 69 6d 46 72 61 6d 65 28 5f 30 78 31 31 37 61 32 33 29 2c 6f 61 35 34 34 79 69 6a 79 28 29 29 3b 7d 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 65 63 31 28 5f 30 78 33 62 31 31 62 62 2c 5f 30 78 32 61 62 34 35 37 29 7b 76 61 72 20 5f 30 78 34 39 36 34 30 64 3d 5f 30 78 34 39 36 34 28 29 3b 72 65 74 75 72 6e 20 5f 30 78
    Data Ascii: ],coloroi[_0x36d19b(0x178)]=W_Confetti,coloroi['height']=H_Confetti,function _0x117a23(){return animationComplete?null:(animationHandler=requestAnimFrame(_0x117a23),oa544yijy());}();}function _0x4ec1(_0x3b11bb,_0x2ab457){var _0x49640d=_0x4964();return _0x


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    38192.168.2.665456188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:40 UTC380OUTGET /Win/Madagascar12/mainimages/main/mg/dr.gif HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:40 UTC705INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:40 GMT
    Content-Type: image/gif
    Content-Length: 22053
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:54 GMT
    ETag: "66b5c446-5625"
    Expires: Thu, 10 Oct 2024 03:50:32 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 1289768
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AOUhNjqrcg7yunARO%2FMRS9VC5syXMjhpng3S7OMkONx3vTKWYxnliXYKOeuRITAY4aVj%2B9TD3fdUUf%2FZ66WqAJgRVRN7BPIxbEtJJoR9P5%2Fk%2FP8VbJF%2BpjQZb76H4JCwHw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774d029541927-EWR
    2024-09-25 02:06:40 UTC664INData Raw: 47 49 46 38 39 61 90 01 90 01 f7 d4 00 84 85 88 4b 4a 4c e9 e9 e9 d6 d6 d6 fc fc fd 91 92 95 99 9a 9c dd dd de 8c 8e 90 8e 90 93 7d 7e 80 fa fa fa 34 32 33 a8 a9 ab 89 8a 8c 44 44 45 8c 8d 8e 7c 7c 7d f8 f8 f8 b4 b6 b8 e4 e4 e4 d9 d9 da 94 96 99 2d 2a 2b 69 6a 6c e0 e0 e1 cd cd ce f6 f6 f6 f4 f4 f4 25 21 22 79 7a 7c 3e 3c 3d bd bd be 5d 5e 60 70 71 73 f2 f2 f2 b1 b1 b2 c1 c1 c2 d0 d0 d0 80 80 82 b8 b8 ba f0 f0 f0 ac ac ad 76 76 79 ec ec ec c5 c5 c6 71 72 74 9c 9e a0 3a 39 3a a5 a5 a6 ee ee ee 59 5a 5c b5 b5 b6 7f 80 82 7b 7c 7f 9d 9d 9e 74 75 77 95 95 96 54 55 56 a1 a2 a4 68 69 6a a0 a1 a3 e6 e6 e6 89 89 89 6e 6e 70 e2 e2 e2 50 50 52 66 66 69 90 91 92 98 99 9b a5 a6 a8 a9 aa ac 96 98 9a b1 b2 b4 78 79 7a 5c 5d 5f 60 61 63 64 65 66 db db dc 86 88 8a 83 84
    Data Ascii: GIF89aKJL}~423DDE||}-*+ijl%!"yz|><=]^`pqsvvyqrt:9:YZ\{|tuwTUVhijnnpPPRffixyz\]_`acdef
    2024-09-25 02:06:40 UTC1369INData Raw: 5a 59 5b c9 c9 c9 43 40 42 78 77 77 46 43 44 b7 b7 b7 84 85 86 57 58 5a 5d 5a 5b 84 81 82 64 62 63 58 55 55 74 72 72 60 5d 5d 7c 79 7a 4f 50 51 f6 f5 f5 83 85 88 59 5a 5b 70 6d 6e 6e 6b 6c 7e 7b 7c 76 73 74 e8 e7 e7 ca c9 ca 9f 9d 9e 5b 58 59 85 84 84 80 7e 7e 9c 9a 9a 72 6f 70 d8 d7 d8 c9 c9 ca d2 d2 d2 68 65 66 b5 b3 b4 e3 e4 e4 a9 a7 a8 ca ca ca 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20
    Data Ascii: ZY[C@BxwwFCDWXZ]Z[dbcXUUtrr`]]|yzOPQYZ[pmnnkl~{|vst[XY~~rophef!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe
    2024-09-25 02:06:40 UTC1369INData Raw: 39 38 37 36 35 34 33 32 31 30 2f 2e 2d 2c 2b 2a 29 28 27 26 25 24 23 22 21 20 1f 1e 1d 1c 1b 1a 19 18 17 16 15 14 13 12 11 10 0f 0e 0d 0c 0b 0a 09 08 07 06 05 04 03 02 01 00 00 2c 00 00 00 00 90 01 90 01 00 08 ff 00 a9 09 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca b5 ab d7 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ad db b7 70 e3 ca 9d 4b b7 ae dd bb 78 f3 ea dd cb b7 af df bf 80 03 0b 1e 4c b8 b0 e1 c3 88 13 2b 5e cc b8 b1 e3 c7 90 23 4b 9e 4c b9 b2 e5 cb 98 33 6b de cc b9 b3 e7 cf a0 43 8b 1e
    Data Ascii: 9876543210/.-,+*)('&%$#"! ,H*\#JH3j CI(S\0cI8s@JH*]PJJXj`Kh]pKxL+^#KL3kC
    2024-09-25 02:06:40 UTC1369INData Raw: e8 27 63 43 0b 10 1a 34 98 a7 aa 86 42 89 35 a3 d7 34 e1 a1 a5 62 a1 a0 5c 38 d1 55 35 40 86 ac e1 07 46 65 b5 29 1c 76 14 57 51 62 0d 07 aa 34 52 76 3e 8a 4b 27 8d 67 11 57 d3 8a 96 92 d4 51 4b 8c 69 33 57 03 27 9b 66 54 50 8e d0 29 b4 f4 94 1a 25 f8 f4 a6 75 22 94 50 71 75 28 d4 ac e2 a8 b2 1a 63 96 fa b0 54 68 29 03 35 7d 80 2a 52 6f 06 a4 aa ca d4 34 2a d0 6a 54 d1 24 02 af 42 0b 19 a5 81 95 58 c7 aa a5 3f 98 55 5b 83 1c 8d 2c d6 ca d6 2c 0d eb ad c4 32 96 68 0e f0 48 ba 1e 74 49 64 c0 2b 5c 45 23 02 bf fa 4a a3 3c ea a4 60 99 1a 1a 2f 18 d6 57 52 75 d1 29 17 6b 55 d0 5c e3 b1 87 55 12 2c 29 4b ac 1d d0 52 33 31 c0 2c 64 95 84 03 ce 6a 4b 03 9d e9 97 68 33 bb a3 07 98 b6 5c 06 db 8c 34 56 3b da 1d ff 41 e1 b5 da 52 c3 66 ea e0 50 da 6e 73 45 18 c3 ad
    Data Ascii: 'cC4B54b\8U5@Fe)vWQb4Rv>K'gWQKi3W'fTP)%u"Pqu(cTh)5}*Ro4*jT$BX?U[,,2hHtId+\E#J<`/WRu)kU\U,)KR31,djKh3\4V;ARfPnsE
    2024-09-25 02:06:40 UTC1369INData Raw: 3a 88 04 9e b8 1a 6d 40 88 e6 57 8d ce e8 84 af 43 1b 10 a0 87 de 08 76 f2 57 87 1f 55 1b 02 10 02 67 58 8b e5 68 8d 10 98 39 b6 61 04 ed f8 8e c6 e8 84 ba 85 4d 53 48 8d f6 08 8f e9 e7 73 b9 51 02 4a 68 74 fd 78 8f 31 68 02 bb 11 01 40 58 90 6c 47 82 1b 58 06 28 68 1b 2a c8 82 2e c8 90 06 79 80 8b d0 1b a0 40 91 16 69 8e 31 58 67 bd f4 83 03 e8 8e 1d e9 8f ab 37 50 be 21 05 16 58 92 0d b9 81 8c 74 49 23 c9 92 2d e9 7f 44 30 4f a1 94 7f dd ff 28 93 17 f9 7b 64 08 1c a1 e0 7e 3a 99 77 0e f9 7b 6d d8 48 70 b8 7b b3 17 94 33 49 7d 27 44 1c 65 90 7d 4a 29 94 de d7 54 c4 f1 09 b7 50 7c 86 18 95 3b 39 79 8b 38 1c 34 80 94 5a 29 95 bf 57 34 c8 e1 02 b1 17 96 85 37 94 88 07 0a d9 08 1c a6 70 7a 68 29 96 a0 e7 0a cb f1 04 9a 17 97 69 09 7a 31 c0 1c 82 30 8b c6 87
    Data Ascii: :m@WCvWUgXh9aMSHsQJhtx1h@XlGX(h*.y@i1Xg7P!XtI#-D0O({d~:w{mHp{3I}'De}J)TP|;9y84Z)W47pzh)iz10
    2024-09-25 02:06:40 UTC1369INData Raw: 2a 40 88 78 21 89 f2 69 77 62 65 a5 a8 f8 9d 14 2e 8e 08 63 7c e7 cd 28 56 30 36 46 27 43 1f 39 62 b5 d2 8e e4 f9 48 d8 05 89 04 39 5c 0e 45 ea 88 a4 72 01 2a 39 a0 93 b5 39 31 43 94 46 4e a9 9c 95 94 b9 81 e5 69 36 70 29 a5 97 ae 6d 08 66 87 95 8c 99 99 17 66 f6 85 e6 6b 6b 52 a6 82 9b 89 95 82 41 9c 67 ce 19 99 8c 75 d2 88 e7 61 5c f0 29 a7 9f 91 99 11 28 65 3f 0c 9a 97 00 21 18 ba d6 91 88 06 b6 e8 68 41 38 8a 56 2f 92 1e 5a e9 5f be 5d 4a 97 2f 9a 9a 05 48 a7 7d 21 f7 e9 5b 61 89 1a 66 a9 55 ad ff 80 aa a7 ab 7e a5 a6 ab 62 d9 05 ab 54 6a cc 9a 6a ad 5f f5 88 2b 5d 91 ec 1a 14 07 4d f8 4a 2b b0 4e 0d 4b 99 21 29 18 fb 53 0f ca fe ca 6c b3 ce 32 2a ed 49 82 a8 56 ed a4 c6 5c bb 54 b6 b1 b9 b2 6d 49 4f 7c 6b ad b8 f3 91 4b 99 39 e7 8e e4 86 ba 8d a9 ca
    Data Ascii: *@x!iwbe.c|(V06F'C9bH9\Er*991CFNi6p)mffkkRAgua\)(e?!hA8V/Z_]J/H}![afU~bTjj_+]MJ+NK!)Sl2*IV\TmIO|kK9
    2024-09-25 02:06:40 UTC1369INData Raw: db f8 c6 38 a6 ef 09 52 ac 62 18 fb f8 c7 40 2e f0 30 08 d2 09 17 e4 f8 c8 48 c6 b1 0d 78 dc e3 20 3b f9 c9 40 86 23 41 68 90 e4 2a 5b 59 c2 4c 4e 71 02 a0 cc e5 2e 6f 38 0f 06 41 85 0d ae 4c e6 32 cb 57 01 59 6e b2 97 d7 cc e6 00 b3 01 ff 21 ab 30 b3 9c e7 9c de 34 6b b9 cd 78 ce 73 15 2a 90 10 04 d0 f9 cf 56 ae b0 9d 2d a1 e7 42 77 59 0e 0a b1 83 24 00 cd 68 25 0f fa ce 86 8e 74 94 f5 d3 e8 4a 97 78 c7 8f 56 b3 a4 37 dd 61 35 30 24 05 38 b0 b4 a8 23 bc e4 4c 6b 9a d3 a8 c6 30 46 19 a2 85 51 bb ba c1 a6 e6 f1 96 53 4d eb 04 8b 04 0b af ce f5 99 63 2d eb 5a fb 5a c0 3b 90 97 ae 87 ed 5e 5e f7 fa d7 c8 ee ef 6c 46 02 0a 62 3b fb 12 82 36 36 a1 93 4d 6d 62 94 c4 07 97 78 b6 ae 3d 20 ed 63 53 fb d7 9d 30 c9 11 b4 9d eb 68 77 7b d6 df a6 f5 1a 4e c2 81 30 90
    Data Ascii: 8Rb@.0Hx ;@#Ah*[YLNq.o8AL2WYn!04kxs*V-BwY$h%tJxV7a50$8#Lk0FQSMc-ZZ;^^lFb;66Mmbx= cS0hw{N0
    2024-09-25 02:06:40 UTC1369INData Raw: d1 6a e2 49 9e d3 19 60 b9 87 9e b9 09 92 d1 c9 9e ed e9 5f c1 06 9f c1 39 9f f4 b9 9c 7b 86 9f 7d a6 9f fb 59 9b fb 65 6d fe 89 10 d8 b6 5e 39 18 a0 c4 b9 7d 05 7a 10 e3 d6 7c 0a fa 73 e8 46 49 0d 8a 10 ed 56 67 11 9a 74 fb c5 7e 15 8a 5a 18 9a a1 ed 89 0b 1d aa 10 4f 20 94 20 6a 67 fc 37 a2 16 9a 01 2c da a2 2e fa a2 30 1a a3 32 3a a3 34 5a a3 36 7a a3 38 9a a3 3a 5a 81 58 12 10 00 21 f9 04 05 00 00 b8 00 2c 3f 00 43 00 12 01 ee 00 00 08 ff 00 a9 09 1c 48 b0 a0 c1 83 08 13 2a 5c 28 70 0d 84 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 23 3f 86 20 43 8a 1c 49 b2 a4 c9 85 9d 5c 38 b3 c2 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 e6 84 93 e8 a4 cf 9f 40 83 06 7d 41 45 d7 0c 9d 48 93 2a 5d ca b4 29 9c 2b 27 84 4a 9d 4a 75 aa 93 a2 45 9b 6a dd ca b5 eb
    Data Ascii: jI`_9{}Yem^9}z|sFIVgt~ZO jg7,.02:4Z6z8:ZX!,?CH*\(p#JH3j#? CI\80cI8s@}AEH*])+'JJuEj
    2024-09-25 02:06:40 UTC1369INData Raw: 66 aa 98 69 21 69 54 25 03 fe 8b e6 14 a9 45 4d 0b d5 81 2a 08 d0 a6 34 a7 d3 4d 0b 61 e0 88 3e 19 83 38 23 d4 15 62 96 73 6e 42 89 d3 3a 95 c9 cd 77 4a 72 03 41 e1 d3 3c c7 b9 ff 94 f3 d9 13 8c 40 41 e1 3e e9 e9 ad 7f 5a 88 14 3f b9 c1 40 d9 c9 14 1a 1a 54 7f 3e b9 ca 42 19 aa 94 87 ae 48 2c 26 29 d5 44 f9 b9 13 8b 86 e8 16 81 0c 49 23 36 ca a1 a4 b8 d3 a3 c6 0c 49 14 49 da c7 af a0 34 44 94 19 89 66 58 4a d1 9b f8 f3 a5 00 0d c9 b3 68 5a 53 9b e0 d4 46 41 08 89 6d 78 da d3 99 3c ef a7 0a e2 06 48 84 43 d4 92 fa 14 a9 17 65 88 73 9a 5a 54 98 e8 12 aa e2 b9 0e be a8 6a 22 9a 9c 14 ab 29 25 c8 c0 b8 5a d5 96 80 d5 46 0b 6b 18 59 bb 2a b1 b3 da e8 3f 02 ca e6 5a 41 d9 56 b7 ae 88 41 05 21 c2 5c d9 fa 1a bb da 48 65 04 d9 d0 5e f9 6a 85 af fa 95 66 0b 28 d1
    Data Ascii: fi!iT%EM*4Ma>8#bsnB:wJrA<@A>Z?@T>BH,&)DI#6II4DfXJhZSFAmx<HCesZTj")%ZFkY*?ZAVA!\He^jf(
    2024-09-25 02:06:40 UTC1369INData Raw: 9f b6 07 cd c2 7c be 06 8a c0 b6 02 c3 86 2d 28 70 8a a8 68 87 cd c6 2e 51 f0 68 8f f8 8a 91 98 6d 29 c0 2e 6f e0 68 5d 68 8b a7 47 69 ef 07 35 d2 e6 8b c9 56 7f 6f 16 08 f8 87 2d f9 e5 6d c4 98 6c d1 70 68 b5 60 31 47 c0 8c cd 08 6c 14 f6 66 be 10 32 9a e0 74 f3 56 8d c9 e6 01 7a a6 62 0c 03 02 e8 e6 8d c9 36 63 61 86 81 da a8 63 5a 56 8b e6 78 8b 54 76 64 21 33 10 b4 d0 8e ef 48 6d 27 58 65 8a 34 8f 03 91 65 4c 76 8f e0 e6 82 45 c6 07 69 78 2f 14 f0 8f 00 49 6d 6d 36 65 a6 c0 8f 05 31 0d 4b 96 90 e0 f6 83 44 d6 67 0e b9 61 13 27 91 d4 56 03 45 b6 68 17 b9 62 19 a9 91 e7 38 64 a4 f1 91 79 f5 62 ee 28 92 f0 78 62 1f 90 85 26 19 58 1c a7 92 f8 58 63 de f0 92 06 d1 03 2d ff 26 93 ea 26 8a 25 36 0f 36 29 20 6b 98 66 3a 09 6e 2e 80 62 df f4 93 0f e9 61 43 a9
    Data Ascii: |-(ph.Qhm).oh]hGi5Vo-mlph`1Glf2tVzb6cacZVxTvd!3Hm'Xe4eLvEix/Imm6e1KDga'VEhb8dyb(xb&XXc-&&%66) kf:n.baC


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    39192.168.2.665453139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:40 UTC608OUTPOST /event HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Content-Length: 918
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-platform: "Windows"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: text/plain;charset=UTF-8
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:40 UTC918OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 34 30 61 39 31 63 64 2d 30 34 64 35 2d 34 32 37 35 2d 39 61 38 39 2d 63 32 63 37 35 66 35 63 36 62 33 37 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 46 69 72 65 66 6f 78 25 32 30 66 6f 72 25 32 30 4d 6f 62 69 6c 65 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32
    Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"740a91cd-04d5-4275-9a89-c2c75f5c6b37","location":"https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92
    2024-09-25 02:06:40 UTC552INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:40 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 26
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:06:40 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
    Data Ascii: {"status":true,"code":""}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    40192.168.2.665457139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:40 UTC406OUTGET /act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.js HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:41 UTC325INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:40 GMT
    Content-Type: application/javascript
    Content-Length: 44829
    Last-Modified: Thu, 19 Sep 2024 14:38:07 GMT
    Connection: close
    ETag: "66ec374f-af1d"
    Access-Control-Allow-Credentials: true
    Cache-Control: no-cache
    Pragma: no-cache
    Accept-Ranges: bytes
    2024-09-25 02:06:41 UTC16059INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 4b 29 7b 28 28 29 3d 3e 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 65 3d 4b 2e 4c 28 4b 2e 78 2c 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 5b 4b 2e 44 4b 5d 28 74 2c 4b 2e 76 4b 2c 4b 2e 4c 28 4b 2e 53 6b 2c 21 4b 2e 4e 29 29 2c 74 5b 4b 2e 41 4b 5d 3d 74 5b 4b 2e 65 4b 5d 3d 76 6f 69 64 20 4b 2e 4e 3b 63 6f 6e 73 74 20 72 3d 4b 2e 52 2c 6e 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 5b 4b 2e 52 62 5d 5b 4b 2e 62 62 5d 5b 4b 2e 5a 4d 5d 5b 4b 2e 62 4d 5d 7c 7c 72 3b 5b 77 69 6e 64 6f 77 5b 74 5d 7c 7c 5b 5d 2c 6e 5d 5b 4b 2e 63 6b 5d 28 74 3d 3e 7b 63 6f 6e 73 74 20 72 3d 74 5b 4b 2e 47 53 5d 28 65 29 3b 72 3e 2d 4b 2e 74 72 26 26 74 5b 4b 2e 45 59 5d 28 72 2c 4b
    Data Ascii: (function(K){(()=>{'use strict';var e=K.L(K.x,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.AK]=t[K.eK]=void K.N;const r=K.R,n=[];function o(e){const t=window[K.Rb][K.bb][K.ZM][K.bM]||r;[window[t]||[],n][K.ck](t=>{const r=t[K.GS](e);r>-K.tr&&t[K.EY](r,K
    2024-09-25 02:06:41 UTC16384INData Raw: 4c 28 29 3b 72 65 74 75 72 6e 20 72 26 26 28 6f 5b 4b 2e 7a 59 5d 3d 72 29 2c 4b 2e 4c 28 4b 2e 62 4b 2c 6e 2c 4b 2e 75 62 2c 65 2c 4b 2e 7a 62 2c 4b 2e 61 62 2c 4b 2e 58 62 2c 6f 29 7d 7d 2c 4b 2e 6c 2c 28 65 2c 74 2c 72 29 3d 3e 7b 4f 62 6a 65 63 74 5b 4b 2e 44 4b 5d 28 74 2c 4b 2e 76 4b 2c 4b 2e 4c 28 4b 2e 53 6b 2c 21 4b 2e 4e 29 29 2c 74 5b 4b 2e 51 72 5d 3d 76 6f 69 64 20 4b 2e 4e 3b 63 6f 6e 73 74 20 6e 3d 72 28 4b 2e 49 29 3b 74 5b 4b 2e 51 72 5d 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 29 7b 63 6f 6e 73 74 20 69 3d 28 4b 2e 4e 2c 6e 5b 4b 2e 42 6a 5d 29 28 74 2c 72 2c 6f 29 2c 61 3d 61 77 61 69 74 20 66 65 74 63 68 28 65 2c 69 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 5b 4b 2e 67 45 5d 28 29 7d 63 61 74 63 68 28 72 29
    Data Ascii: L();return r&&(o[K.zY]=r),K.L(K.bK,n,K.ub,e,K.zb,K.ab,K.Xb,o)}},K.l,(e,t,r)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.Qr]=void K.N;const n=r(K.I);t[K.Qr]=async function(e,t,r,o){const i=(K.N,n[K.Bj])(t,r,o),a=await fetch(e,i);try{return a[K.gE]()}catch(r)
    2024-09-25 02:06:41 UTC12386INData Raw: 66 28 74 3d 3d 3d 65 5b 4b 2e 71 4b 5d 5b 4b 2e 50 4b 5d 29 72 65 74 75 72 6e 20 76 6f 69 64 20 64 5b 4b 2e 4c 62 5d 28 29 3b 61 5b 4b 2e 6a 72 5d 5b 4b 2e 61 72 5d 28 4b 2e 4c 28 4b 2e 68 45 2c 4b 2e 56 43 2c 4b 2e 61 72 2c 74 2c 4b 2e 4f 45 2c 4b 2e 4c 28 4b 2e 7a 4b 2c 4b 2e 69 62 29 29 29 2c 64 5b 4b 2e 4e 62 5d 28 29 7d 65 6c 73 65 7b 63 5b 4b 2e 79 45 5d 7c 7c 64 5b 4b 2e 4e 62 5d 28 29 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 45 72 72 6f 72 3b 61 5b 4b 2e 6a 72 5d 5b 4b 2e 61 72 5d 28 4b 2e 4c 28 4b 2e 68 45 2c 4b 2e 62 59 2c 4b 2e 61 72 2c 65 2c 4b 2e 4f 45 2c 4b 2e 4c 28 4b 2e 7a 4b 2c 4b 2e 69 62 29 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 45 72 72 6f 72 3b 61 5b 4b 2e 6a 72 5d 5b 4b 2e 61 72 5d 28 4b 2e 4c 28 4b 2e 68 45 2c 4b
    Data Ascii: f(t===e[K.qK][K.PK])return void d[K.Lb]();a[K.jr][K.ar](K.L(K.hE,K.VC,K.ar,t,K.OE,K.L(K.zK,K.ib))),d[K.Nb]()}else{c[K.yE]||d[K.Nb]();const e=new Error;a[K.jr][K.ar](K.L(K.hE,K.bY,K.ar,e,K.OE,K.L(K.zK,K.ib)))}else{const e=new Error;a[K.jr][K.ar](K.L(K.hE,K


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    41192.168.2.665455139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:40 UTC608OUTPOST /event HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Content-Length: 926
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-platform: "Windows"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: text/plain;charset=UTF-8
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:40 UTC926OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 34 30 61 39 31 63 64 2d 30 34 64 35 2d 34 32 37 35 2d 39 61 38 39 2d 63 32 63 37 35 66 35 63 36 62 33 37 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 46 69 72 65 66 6f 78 25 32 30 66 6f 72 25 32 30 4d 6f 62 69 6c 65 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32
    Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"740a91cd-04d5-4275-9a89-c2c75f5c6b37","location":"https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92
    2024-09-25 02:06:40 UTC552INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:40 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 26
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:06:40 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
    Data Ascii: {"status":true,"code":""}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    42192.168.2.665447139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:40 UTC608OUTPOST /event HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Content-Length: 940
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-platform: "Windows"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: text/plain;charset=UTF-8
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:40 UTC940OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 34 30 61 39 31 63 64 2d 30 34 64 35 2d 34 32 37 35 2d 39 61 38 39 2d 63 32 63 37 35 66 35 63 36 62 33 37 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 46 69 72 65 66 6f 78 25 32 30 66 6f 72 25 32 30 4d 6f 62 69 6c 65 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32
    Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"740a91cd-04d5-4275-9a89-c2c75f5c6b37","location":"https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92
    2024-09-25 02:06:41 UTC552INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:41 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 26
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:06:41 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
    Data Ascii: {"status":true,"code":""}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    43192.168.2.665452139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:40 UTC608OUTPOST /event HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Content-Length: 934
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-platform: "Windows"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: text/plain;charset=UTF-8
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:40 UTC934OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 34 30 61 39 31 63 64 2d 30 34 64 35 2d 34 32 37 35 2d 39 61 38 39 2d 63 32 63 37 35 66 35 63 36 62 33 37 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 46 69 72 65 66 6f 78 25 32 30 66 6f 72 25 32 30 4d 6f 62 69 6c 65 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32
    Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"740a91cd-04d5-4275-9a89-c2c75f5c6b37","location":"https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92
    2024-09-25 02:06:41 UTC552INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:41 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 26
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:06:41 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
    Data Ascii: {"status":true,"code":""}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    44192.168.2.665459139.45.195.84436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:41 UTC462OUTGET /gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher HTTP/1.1
    Host: my.rtmark.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: ID=0180e25f06cf4cdefae9cc5e3bd9e3f3
    2024-09-25 02:06:41 UTC681INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:41 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 65
    Connection: close
    Access-Control-Allow-Origin: *
    Access-Control-Allow-Methods: POST, GET, OPTIONS, PUT, DELETE
    Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, Authorization,X-CSRF-Token
    Access-Control-Expose-Headers: Authorization
    Access-Control-Allow-Credentials: true
    Timing-Allow-Origin: *
    Set-Cookie: ID=0180e25f06cf4cdefae9cc5e3bd9e3f3; expires=Thu, 25 Sep 2025 02:06:41 GMT; secure; SameSite=None
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    Timing-Allow-Origin: *
    2024-09-25 02:06:41 UTC65INData Raw: 7b 22 67 69 64 22 3a 22 30 31 38 30 65 32 35 66 30 36 63 66 34 63 64 65 66 61 65 39 63 63 35 65 33 62 64 39 65 33 66 33 22 2c 22 73 6b 69 70 53 75 62 73 63 72 69 62 65 22 3a 66 61 6c 73 65 7d 0a
    Data Ascii: {"gid":"0180e25f06cf4cdefae9cc5e3bd9e3f3","skipSubscribe":false}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    45192.168.2.665458139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:41 UTC1073OUTGET /zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=740a91cd-04d5-4275-9a89-c2c75f5c6b37&action=settings&ch=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 HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:41 UTC532INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:41 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 565
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: *
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:06:41 UTC565INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 6a 73 54 61 67 50 61 72 61 6d 65 74 65 72 73 22 2c 22 75 6e 73 75 70 70 6f 72 74 65 64 22 3a 66 61 6c 73 65 2c 22 61 66 74 65 72 43 6c 6f 73 65 44 65 6c 61 79 22 3a 33 2c 22 61 6c 6c 6f 77 50 6f 70 75 70 49 66 48 74 74 70 73 44 65 6e 69 65 64 22 3a 74 72 75 65 2c 22 63 75 73 74 6f 6d 50 61 72 61 6d 73 47 65 6f 22 3a 22 75 73 22 2c 22 63 75 73 74 6f 6d 50 61 72 61 6d 73 49 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 6f 75 74 65 65 74 75 2e 6e 65 74 22 2c 22 66 6f 72 63 65 53 74 61 6e 64 61 6c 6f 6e 65 22 3a 74 72 75 65 2c 22 69 6e 6a 65 63 74 69 6f 6e 73 22 3a 6e 75 6c 6c 2c 22 69 6e 73 74 61 6c 6c 5f 63 74 78 22 3a 7b 22 63
    Data Ascii: {"status":true,"code":"jsTagParameters","unsupported":false,"afterCloseDelay":3,"allowPopupIfHttpsDenied":true,"customParamsGeo":"us","customParamsIp":"8.46.123.33","domain":"https://jouteetu.net","forceStandalone":true,"injections":null,"install_ctx":{"c


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    46192.168.2.665468188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:42 UTC830OUTGET /favicon.ico HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:42 UTC585INHTTP/1.1 404 Not Found
    Date: Wed, 25 Sep 2024 02:06:42 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Cache-Control: max-age=14400
    CF-Cache-Status: EXPIRED
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=izRQ5SMepLaB5jv2wH8Nrmr7wH34Tniebaa1pv52jS3un7LPM1Xlhv7OG1H7CIiudgXnwpSlVX4Bz8Yn6NAK6jg4C3ytE3NkRAjARXbuVMuL8Z51B6M3hwNXWKcnjRs7Gg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774d95ff47271-EWR
    2024-09-25 02:06:42 UTC555INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
    Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
    2024-09-25 02:06:42 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    47192.168.2.665469188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:42 UTC380OUTGET /Win/Madagascar12/mainimages/main/mg/gz.png HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:42 UTC693INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:42 GMT
    Content-Type: image/png
    Content-Length: 667
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:56 GMT
    ETag: "66b5c448-29b"
    Expires: Mon, 21 Oct 2024 03:26:26 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 340816
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IC2c4XoHyAVJRdBO13v90EbGgFg0U40OUVK9OcRs3MHoqwoVLzdOzG7TwpA05Icw%2FV8diptC2thOhpbyflS7FlQ%2B5OEHsycVaBasI6U46K4sQ25Ehe0UrkifKDHPQ3G1KQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774d96b1a41a1-EWR
    2024-09-25 02:06:42 UTC667INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 07 00 07 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF"ExifMM*CC"


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    48192.168.2.665466188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:42 UTC382OUTGET /Win/Madagascar12/mainimages/main/mg/main.jpg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:42 UTC696INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:42 GMT
    Content-Type: image/jpeg
    Content-Length: 71456
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:56 GMT
    ETag: "66b5c448-11720"
    Expires: Mon, 14 Oct 2024 04:58:36 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 940085
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6R2kK8m1ZjvyDOh8JC0wxQertRxl%2BunxXV29vjCty2eXfMhNHt39Yip43VWZpbjlLoOcHr0NTbCrs03m1pIk0y2gLwa2gvecAKsOVCNFNNVajrwkLRqMwdj3VcxBhV1Y8w%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774d98e836a58-EWR
    2024-09-25 02:06:42 UTC673INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 96 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1b 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a2 00 00 00 ce 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 20 57 69 6e 64 6f 77 73 00 00 32 30 32 31 3a 30 39 3a 32 31 20 31 37 3a 35 33 3a 31 31 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 2c a0 03 00 04 00 00 00 01 00 00 00 8e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00
    Data Ascii: JFIFHHExifMM*bj(1r2iHHAdobe Photoshop CS Windows2021:09:21 17:53:11,
    2024-09-25 02:06:42 UTC1369INData Raw: c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00
    Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
    2024-09-25 02:06:42 UTC1369INData Raw: 45 3b cf ac 7f fa 1a d7 3e 2f fd de 7e 8f f2 3a 30 9f ef 14 fd 57 e6 1e 0d 00 f8 4a c8 1e 9f bc ff 00 d1 8d 59 63 c3 ba f5 96 9f 75 a5 58 5d 59 b5 8c cc db 5e 6d de 62 a9 00 11 c0 c7 a8 e9 dc 9e 3b 72 3a 15 6a 51 a7 2a 4d 5f 96 da f6 69 1d 8a b5 2a 75 ea 46 aa 76 e6 be 9d d3 65 f8 bc 38 f6 b7 ba 23 40 f1 98 2c 11 d6 4d d9 0c e5 87 24 0e 7a 92 4f 5a 87 50 d0 75 33 e2 57 d5 ac be c3 30 78 d5 55 2f 43 11 11 18 e5 40 e9 d3 af fb 46 89 60 ea 46 16 85 b4 69 ab f9 24 b5 26 38 ca 72 9d e7 7d 53 4e db ea db d0 a6 de 11 d4 4e 81 75 60 6e 2d de 79 6e fc f1 21 24 02 31 8e 78 e0 fb 56 f6 a1 a5 cf 77 ae 69 77 d1 b4 62 2b 43 27 98 18 9d c7 70 00 63 8a 54 f0 55 23 0e 56 d7 d9 fc 24 db 2a a6 36 9c a5 74 9f da fc 62 92 38 d9 18 e9 f6 ba d5 86 9f ab d8 a5 91 2e 5a 19 55 96
    Data Ascii: E;>/~:0WJYcuX]Y^mb;r:jQ*M_i*uFve8#@,M$zOZPu3W0xU/C@F`Fi$&8r}SNNu`n-yn!$1xVwiwb+C'pcTU#V$*6tb8.ZU
    2024-09-25 02:06:42 UTC1369INData Raw: 6f 11 c8 e7 2b ee 45 00 4d 67 e1 2b 4b 13 7c 21 2b e5 df bc f2 5c 46 c8 48 76 95 8b 39 ce 72 33 9c 60 10 30 07 19 e6 96 e3 c2 b0 dd db 24 57 33 b4 ce 92 47 2a ca eb f3 ef 8c e6 36 eb 83 b4 e0 e0 8c 1c 72 0f 39 56 02 89 f0 15 aa ea b0 de 43 74 61 8e 38 4c 66 18 90 a0 cf fa 38 05 4a b0 da 02 db 2a e0 0e e7 18 ad 4d 1b c3 90 68 2b 2a d8 18 d1 64 ea 0c 59 23 e6 67 3f 36 72 46 e7 76 c1 27 05 8e 30 38 a6 06 ca ee 0a 03 90 cd dc 81 8a a5 ab 59 dc 6a 16 46 0b 7b 88 ed d8 e4 33 bc 65 fe 52 a5 4e 30 cb 83 cf 5c d2 6a ea c2 6a ea c7 36 fe 07 96 56 56 96 fe d2 4d ab 1c 60 35 b4 b8 d8 9f 75 7f d7 74 cf 3f 5f 6e 28 3e 09 b9 78 a2 8e 4d 4a d5 d6 11 2f 97 9b 47 f9 7c c1 87 3c 4b c9 24 b1 e7 a1 63 db 00 47 21 d3 0c 4c e1 15 15 d0 bf a2 f8 62 5d 1e f8 4e b7 56 cd 19 58 d1
    Data Ascii: o+EMg+K|!+\FHv9r3`0$W3G*6r9VCta8Lf8J*Mh+*dY#g?6rFv'08YjF{3eRN0\jj6VVM`5ut?_n(>xMJ/G|<K$cG!Lb]NVX
    2024-09-25 02:06:42 UTC1369INData Raw: 6b 97 d4 cd c3 2f 8c 6f ed 5a 45 01 0c 16 f2 a0 8c f9 21 0e 00 94 71 bf 32 0e f9 38 24 e2 92 ea 55 7b 9d 45 ed 3c 63 aa c0 97 4b 88 55 e3 96 43 01 d8 06 47 ef 02 fd e0 5b 85 5e b8 24 8a 3f b6 30 bd df dc 1f d9 18 ae cb ef 16 ed ad 2e 35 6b 8b b8 7c 5d ad db db 3a 38 8a d9 1e 52 11 8a 2a a9 24 c9 c8 52 1d b0 00 24 bf 5e 39 ea f4 ef 1a 69 d6 b6 31 c3 79 7f 3d dc ea 5b 74 e6 df 61 71 93 8c 80 71 9c 63 38 c0 cf 40 07 00 fe d8 c2 f7 7f 70 7f 64 62 bb 2f bc b5 ff 00 09 de 89 fd f9 bf ef d9 a3 fe 13 bd 13 fb f3 7f df b3 47 f6 c6 17 bb fb 83 fb 23 15 d9 7d e5 6b ff 00 1a 69 b7 16 be 5d ad ec d6 d2 f9 91 b1 93 ec fb f2 a1 c1 65 c1 fe f2 82 b9 ed bb 23 a5 70 cd 14 c7 cc d9 e3 cd 55 33 7a f7 28 04 53 10 a8 41 c4 5c cd ca ae 46 3e 9c d1 fd b1 85 ee fe e0 fe c8 c5 76
    Data Ascii: k/oZE!q28$U{E<cKUCG[^$?0.5k|]:8R*$R$^9i1y=[taqqc8@pdb/G#}ki]e#pU3z(SA\F>v
    2024-09-25 02:06:42 UTC1369INData Raw: 12 00 00 00 07 73 6c 69 63 65 49 44 6c 6f 6e 67 00 00 00 00 00 00 00 07 67 72 6f 75 70 49 44 6c 6f 6e 67 00 00 00 00 00 00 00 06 6f 72 69 67 69 6e 65 6e 75 6d 00 00 00 0c 45 53 6c 69 63 65 4f 72 69 67 69 6e 00 00 00 0d 61 75 74 6f 47 65 6e 65 72 61 74 65 64 00 00 00 00 54 79 70 65 65 6e 75 6d 00 00 00 0a 45 53 6c 69 63 65 54 79 70 65 00 00 00 00 49 6d 67 20 00 00 00 06 62 6f 75 6e 64 73 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 63 74 31 00 00 00 04 00 00 00 00 54 6f 70 20 6c 6f 6e 67 00 00 00 00 00 00 00 00 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 00 42 74 6f 6d 6c 6f 6e 67 00 00 00 8e 00 00 00 00 52 67 68 74 6c 6f 6e 67 00 00 01 2c 00 00 00 03 75 72 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 6e 75 6c 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00
    Data Ascii: sliceIDlonggroupIDlongoriginenumESliceOriginautoGeneratedTypeenumESliceTypeImg boundsObjcRct1Top longLeftlongBtomlongRghtlong,urlTEXTnullTEXT
    2024-09-25 02:06:42 UTC1369INData Raw: a3 47 ff 00 1a ee 83 db 2b 34 7f 6e af fd e7 42 bb fc 5b 7d 5c a5 d5 32 cc bc d0 eb df e9 57 ee ac cb b6 be d8 fe 8f fb 95 3d 6d 60 63 75 06 50 c0 fa ef 60 de 4e 2b 1f 6e e7 53 5e fd cc 66 53 bd 47 7a bf a1 fe 55 ff 00 a3 fd 5d 64 b2 9e a3 92 4d 78 8e b1 d9 6d ab d5 75 ce c8 16 56 eb 48 cb a3 ed 78 fb 6c b3 ec ec b5 ff 00 a2 ab db 53 ff 00 e0 3f 56 b1 54 c5 cd e7 98 ca 78 a7 1f 6b 87 7f d3 e2 fd df f1 7f e7 c1 9b 2e 0c 50 9c 60 04 65 c5 2e 1e 2f d1 8e bf 31 e1 5f ff 00 1a ee 83 ff 00 72 b3 7f cf ab ff 00 79 d2 ff 00 c6 b7 a0 ff 00 dc ac df f3 ea ff 00 de 75 bf f5 7e 9b e9 c0 d9 70 bd a7 7b 8b 59 90 41 73 5a 7f 35 9b 6d ca 73 29 dd fc db 2e c9 be ef f8 45 a6 9c 39 9c c4 7c f2 fb 53 3e 5f 14 64 62 00 34 77 0f 1b ff 00 8d 6f 41 ff 00 b9 59 bf e7 d5 ff 00 bc
    Data Ascii: G+4nB[}\2W=m`cuP`N+nS^fSGzU]dMxmuVHxlS?VTxk.P`e./1_ryu~p{YAsZ5ms).E9|S>_db4woAY
    2024-09-25 02:06:42 UTC1369INData Raw: 7f e4 51 d0 4e 76 18 24 7a cc 90 48 3a 8e 46 85 25 2e ca 6f 6b 81 75 ee 70 1c b4 b5 a2 7e e6 a3 20 7d bb 0f 8f 59 9a 73 aa 6f b7 61 ff 00 a6 67 de 92 9b 0b 8b ff 00 1a 3f f2 1e 27 fe 1d 6f fe 7a c9 5d 67 db b0 ff 00 d3 33 ef 5c 8f f8 ce 7b 2c e8 38 4f 61 0e 63 b3 5a 5a e1 a8 23 d1 c9 e1 4b cb 7f 3d 0f 36 3c df cd cb c9 ff d1 d7 ff 00 17 55 1b 7a 07 56 a9 b5 8b 8b ee 2d f4 9d c3 a6 9a c6 c7 6a cf a5 fd 76 7f 5d 6b 57 81 d4 ea ae ca ab e9 18 ec 6d cf 9b 00 7e 85 ad 75 96 54 e3 fa 6f 6b fd 47 ff 00 35 fc df e9 ad b3 d5 7f a7 fa 6a 1f e2 af fe 4d cf ff 00 c3 23 ff 00 3d 54 bb 75 37 35 fc f4 fc d8 f0 7f 37 1f 27 9e 3d 26 ec bb f1 e9 cc e9 d4 8c 66 d4 3d 6b 4b dc e7 b5 c1 be a6 da 1f ea 1b 1d 6f da ec b7 f4 af ff 00 05 fe 16 ef b4 7e 8b 60 66 34 08 f4 ee ff 00
    Data Ascii: QNv$zH:F%.okup~ }Ysoag?'oz]g3\{,8OacZZ#K=6<UzV-jv]kWm~uTokG5jM#=Tu757'=&f=kKo~`f4
    2024-09-25 02:06:42 UTC1369INData Raw: 96 3f 40 d7 3f e9 37 f7 10 31 07 56 48 e6 9c 63 c2 08 af ee c7 f3 73 71 30 b3 28 cc ae fb 33 72 6e ad 84 93 53 ab ba 1c 0b 7d 3d 77 58 f6 7e ef e6 7f 81 ab 67 eb 36 65 5f 91 87 fe 31 43 87 d5 ac 0d e0 b5 df 6d 04 83 ce b5 e5 3b 55 d6 57 97 95 60 96 b2 a1 a9 00 3d cf 61 3e 05 a1 d5 6e da b9 8f f1 a1 3f b0 b0 e7 9f b6 b6 63 89 f4 72 54 dc a8 ac d0 f3 61 e6 67 29 63 91 97 6e d5 f9 3f ff d2 dc ff 00 15 cc 6d 9d 2b a8 31 da b5 d9 20 1d 63 fc 15 5e 0b b1 fb 06 2f ee bb fc f7 ff 00 e4 97 1b fe 2c 98 fb 3a 37 53 65 6f f4 de fb f6 b6 c1 a9 69 34 d7 b5 ff 00 d9 5d 0f ec 8e b3 0e 9e ad 63 c0 74 80 58 d1 bd b1 f4 2c 75 61 be 9f f5 f1 fd 35 37 35 fc f4 fc d8 f0 7f 37 1f 27 47 ec 18 bf ba ef f3 df ff 00 92 4b ec 18 de 0e ff 00 3d ff 00 f9 34 9b f6 d6 34 33 65 76 6d 00
    Data Ascii: ?@?71VHcsq0(3rnS}=wX~g6e_1Cm;UW`=a>n?crTag)cn?m+1 c^/,:7Seoi4]ctX,ua5757'GK=443evm
    2024-09-25 02:06:42 UTC1369INData Raw: 7f ec ca 5e d6 1f f3 c3 fc 49 ab 8e 7f e6 cf db 17 db d2 5e 21 ff 00 64 7f f9 b2 ff 00 d9 94 bf ec 8f ff 00 36 5f fb 32 97 b5 87 fc f0 ff 00 12 6a e3 9f f9 b3 f6 c5 f6 f5 c5 ff 00 8d 1f f9 0f 13 ff 00 0e b7 ff 00 3c e4 ae 13 fe c8 ff 00 f3 65 ff 00 b3 28 39 5f b5 7d 36 fd b7 ed 7e 9e ef 6f da 7d 6d bb a3 f3 3e d1 ec f5 36 a9 30 63 c4 32 c0 8c a2 46 f6 e1 90 63 cb 39 9c 72 b8 11 a6 f7 17 ff d9 00 38 42 49 4d 04 21 00 00 00 00 00 53 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 12 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 20 00 43 00 53 00 00 00 01 00 38 42 49 4d 04 06 00 00 00 00 00 07 00 08 01 01 00 01 01 00 ff e1 18 99 68 74
    Data Ascii: ^I^!d6_2j<e(9_}6~o}m>60c2Fc9r8BIM!SAdobe PhotoshopAdobe Photoshop CS8BIMht


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    49192.168.2.665465188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:42 UTC382OUTGET /Win/Madagascar12/mainimages/main/mg/mkn.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:42 UTC699INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:42 GMT
    Content-Type: image/jpeg
    Content-Length: 41957
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:57 GMT
    ETag: "66b5c449-a3e5"
    Expires: Sun, 20 Oct 2024 09:57:30 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 403752
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rPmdfBo9rvm9mH%2FrY%2Fq9LuO3qYvvw8K%2Bp52kO4tk0epYEZQMMkNWCMYBGgnfaOPc4qr8soHR0KfeOPLztZwjbdnTBcvZnWxtpO0xB34wQv2YaFNE10yaTKia2vsgKc8rAQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774d96e2f43e6-EWR
    2024-09-25 02:06:42 UTC670INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 20 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF"ExifMM*CC ,"
    2024-09-25 02:06:42 UTC1369INData Raw: 7f ba 30 bb 7b f1 d8 55 a4 40 df 88 f5 a9 62 8f 74 8b f2 9f 4c e6 bc 3b e9 a9 f0 7e cd f4 28 c9 64 c1 fd 38 07 3d 09 fd 29 62 b3 dd 2a e7 3c fa 71 db ff 00 d7 5a 4d 06 e5 1f c5 b4 81 f4 a6 2c 25 46 d5 5d c7 d8 f5 a0 23 45 6f 63 36 6b 31 b8 f0 ca 30 79 38 e7 1d 2a 09 b4 d5 d8 15 47 cc bd 8d 6d 49 6d e6 26 30 a3 a8 c0 1c 7b e2 a3 6b 43 bb 85 3d 07 bd 52 97 73 19 53 4d ec 60 49 67 fb cf f5 6f d3 19 c6 05 43 35 83 79 7b be eb 03 fe 47 e8 2b 7e 4b 4e 39 fe 23 55 e7 b2 c4 7f ed 67 83 45 ed b1 8d 4a 69 6c 73 b2 db ec 2d b5 58 b2 8c e4 8e 0d 42 b0 79 4d f3 13 f3 0e 76 f6 e9 fe 79 ad e7 b3 e7 ee 70 0f 18 ef 55 ae ec 3c d4 6d aa 32 dd 7d 0d 68 aa 19 a8 df 63 10 c1 83 86 0d f9 7e 35 5e 48 70 bb 87 07 9e bd bd 38 ad 6b 8b 23 19 dd f2 f5 f5 e9 54 e7 b5 64 97 8f 5e 41
    Data Ascii: 0{U@btL;~(d8=)b*<qZM,%F]#Eoc6k10y8*GmIm&0{kC=RsSM`IgoC5y{G+~KN9#UgEJils-XByMvypU<m2}hc~5^Hp8k#Td^A
    2024-09-25 02:06:42 UTC1369INData Raw: 3b 8f 51 5f 1f 8a 92 fa c3 6f 6b a3 f4 5a 89 b8 b4 8f 07 f8 a1 f0 b2 d7 e1 9f c3 5d 1b 56 b0 4f 26 eb 4b 54 bd 0c 1b ee cd 1e 25 51 8e c0 b0 c1 3c 64 64 9e 49 ab d6 df 18 ad fe 0f f8 e7 5e f0 fe a3 6b 71 2b 6a 9a 83 6a 9a 44 2b b8 cb 79 15 d1 12 81 1a e0 97 22 56 92 3d ab ce e5 e8 32 2b 63 c0 bf b3 27 d9 2f ad 1b c4 77 37 9a a6 9b a6 84 6b 3d 2a e7 54 9e f2 cd 24 55 c0 63 1c 8c 57 68 ea 01 cf 27 b0 18 3e a9 73 8d cc ad f3 14 3e 62 e7 e6 da 78 e4 67 bf bd 5d 5c 55 3f 86 5e f7 e1 e8 71 53 c3 cb 7d 8f 37 87 e1 2c 5e 2f f8 73 36 9f af 5a fd 96 ef 56 d4 4e ad 3c 70 ca 77 5a 48 d3 07 0a b2 29 e1 d6 30 14 b2 f7 dd 83 8c 1a ea 7c 33 e1 9d 37 c1 7a 44 7a 7e 93 6b 6f a7 d9 c5 ca c4 ab 8e 4f 56 e4 64 93 d4 93 cd 6c ba ee c9 0d d4 e0 ff 00 5a 82 75 19 5d ca 33 b4 77
    Data Ascii: ;Q_okZ]VO&KT%Q<ddI^kq+jjD+y"V=2+c'/w7k=*T$UcWh'>s>bxg]\U?^qS}7,^/s6ZVN<pwZH)0|37zDz~koOVdlZu]3w
    2024-09-25 02:06:42 UTC1369INData Raw: 79 2a fc 36 d0 64 07 2d b1 09 fc c7 8c 73 4a de d1 60 79 ad 7d 5f a1 f7 bc 15 c3 b4 f3 3c 65 3a 50 d9 ef e9 d4 f5 3f 0b f8 fa c5 5e de d6 ce e2 58 ed e1 7f dc 36 00 0d 26 02 49 2b e3 23 7b 74 2a 58 85 50 a0 71 c9 f6 1f 85 37 57 5f 10 6e e1 d3 74 98 d5 6e 9d d3 ce 72 85 c4 11 e1 71 cf dd dd d8 0e 72 73 d8 12 3e 30 6f 00 eb 9f 07 fc 33 a4 c9 70 1b fd 26 5b 8b 54 32 10 c8 d1 ae 18 05 19 c0 c8 3f 8e d1 ec 07 ec 0f ec d9 fb 16 69 bf b3 e6 bb 24 d6 37 92 df 69 65 16 5b 54 b8 19 b8 8e 46 fb de 63 0e 1f 1d 8f 1d 40 23 e5 c9 f3 38 73 87 de 2e af b8 fd d8 da fe 8e ff 00 e4 7f 47 f1 0f 13 65 99 1e 17 fb 3a 8c 6d 38 c7 dd 56 d1 bd 37 ff 00 82 77 df 03 7e 12 db fc 32 f0 da 47 b0 7d b2 55 dd 23 11 c8 cf 6f 6f a5 77 43 e5 cd 1d 0f d2 80 d8 af da b0 f4 21 46 9a a7 4d 59
    Data Ascii: y*6d-sJ`y}_<e:P?^X6&I+#{t*XPq7W_ntnrqrs>0o3p&[T2?i$7ie[TFc@#8s.Ge:m8V7w~2G}U#oowC!FMY
    2024-09-25 02:06:42 UTC1369INData Raw: e3 ad 7a 27 c4 df 13 7c 37 1e 10 f1 fa f8 26 1f 11 49 e2 6f 8a 70 db 69 ba 92 5d 68 07 4d b5 d1 ad 11 a4 df 8c 5b 44 87 09 2c c0 1d d3 ca ee d1 65 f6 29 23 a2 fd 89 af 9b 51 fd a2 e1 5f b3 da a2 fd 82 ee 53 24 7a 75 a5 b3 7d c0 30 3c 98 90 e3 e6 e9 9c 1f c0 57 0e 13 1f ed e6 a9 55 bf bc f4 ba 49 ec af 7f 9d d2 7d 52 b9 fb 17 b7 e2 1c 77 0b 63 a9 63 74 a6 e1 28 b6 d2 4d c5 ad 52 d2 ff 00 3b 9e 35 e2 3f f8 25 e7 c5 4d 2a 36 6b 2b 0d 17 59 8f a6 6c b5 58 86 e1 ff 00 6d bc b3 5d 6f 88 ec fe 27 5a 69 10 da f8 9f e0 9e a5 ac 7d 8f 49 9f 4c 49 a0 76 bc fb 3e f8 6d 21 57 41 b6 e2 35 50 b6 85 8c 65 59 0c 93 c9 20 d8 dd 7e da 6d 2a 14 86 11 1d c6 84 e1 63 54 56 98 22 96 01 40 04 64 13 cf 5e a6 b3 fc 59 13 69 5a 4b 4b 7c 2c 7f b3 d9 7c a9 5c dc b4 50 b2 b7 cb b4 fe
    Data Ascii: z'|7&Iopi]hM[D,e)#Q_S$zu}0<WUI}Rwcct(MR;5?%M*6k+YlXm]o'Zi}ILIv>m!WA5PeY ~m*cTV"@d^YiZKK|,|\P
    2024-09-25 02:06:42 UTC1369INData Raw: 53 f4 02 16 2a a5 55 8e 38 1f cf 15 9b ac cc 44 b1 2c 67 6a c6 af 24 84 02 dc 6d c0 18 19 24 ee 20 80 3b 67 da b4 6f f4 e5 bb 5c c9 f3 2a f2 17 71 5e 54 82 3b f4 c8 1c 74 3d 0f 15 56 de 35 4b 96 9b e6 1f 68 6d c9 91 d3 8e 07 e5 8a e4 bb 2b 94 69 89 4b ae e6 fb a4 9c 53 8c 21 80 3b 47 34 91 c3 bd 97 23 e7 6e 40 00 9c e6 b2 b5 9f 8a 5e 1b f0 b5 fb 59 ea 5a f6 85 65 76 9c b4 37 37 71 24 8a 0f 4c a9 20 8c f5 c1 ab 85 39 3f 85 5c 93 da 2c 62 dd b7 77 1c 63 d7 da ae 78 7b c1 76 de 28 bf d5 a6 90 ab 3c 33 45 10 1e c2 30 c3 ff 00 42 a8 61 dc bb 7f da c6 0f 5a a3 6d e3 45 f0 e6 a5 ab c7 e6 6d 63 74 a5 86 ec 7f cb 24 eb 5e f7 1a c6 a4 b2 e9 2a 4f 5b af cc fc 4f c3 1a 75 67 9c 45 51 de cf f2 3a 88 be 12 c0 21 6d b3 4d 1a ba b6 f5 8e 56 45 60 40 07 20 75 ca 8c 73 9e
    Data Ascii: S*U8D,gj$m$ ;go\*q^T;t=V5Khm+iKS!;G4#n@^YZev77q$L 9?\,bwcx{v(<3E0BaZmEmct$^*O[OugEQ:!mMVE`@ us
    2024-09-25 02:06:42 UTC1369INData Raw: 93 b3 05 8f 7f f3 c5 7f 4e 11 8d b1 a7 6e 31 5f cc 1f ec 69 aa 45 a9 7c 41 d6 59 70 cc d0 aa e7 39 39 25 c0 f4 cf 43 d3 d2 bf a7 c4 ff 00 54 bf 4a fb 6e 11 85 ab d6 bf 68 fe a6 1c 7f 2e 6c d6 6d 77 21 d4 f4 bb 7d 5a d1 a1 b8 85 25 89 ba ab 0a e0 fc 47 f0 f6 f7 c3 b7 1f 6b d1 da 47 48 ce e1 18 6f de 47 f4 fe f0 f6 3c fd 6b d1 80 c5 1d 6b e8 33 5c 87 0d 8e 8f ef 15 a4 b6 92 d1 af 99 f0 e7 17 e1 2f 8a 10 5f 01 05 f4 8b 0d c2 9d a5 f1 b5 73 e8 41 fb a7 f4 ae c2 37 59 00 db cd 79 4f ed 31 a3 c7 69 a6 e9 b7 f6 d1 ac 37 b3 5e 0b 79 25 4f 95 99 0c 6e dc e3 dd 07 27 38 19 1d eb a4 f0 4e bf 2e 8f f0 bb 49 b8 93 f7 cd b1 50 97 38 f9 4b 10 39 fa 62 bc 1c af 38 ad 86 c6 d4 cb 31 b2 e6 f6 71 52 52 b6 ad 69 bf 99 a3 8e 97 3b 41 c7 d6 be 73 ff 00 82 8b cb b3 c0 fe 1f ff
    Data Ascii: Nn1_iE|AYp99%CTJnh.lmw!}Z%GkGHoG<kk3\/_sA7YyO1i7^y%On'8N.IP8K9b81qRRi;As
    2024-09-25 02:06:42 UTC1369INData Raw: 6c d1 23 7f 31 19 c4 b2 b8 f2 db 39 29 1a 3a 40 19 b0 64 16 ea f8 1b ea 4f da 03 e2 7e b0 9f b3 2f c4 6b 8d 22 ea e3 4f d5 b4 ef 0f 4d 75 15 c4 64 17 b6 0b 24 4a ec b9 e8 c1 19 b0 7b 1c 57 cd b6 3f b5 17 8c ad e5 8d 9a 6d 1f 50 5c ee 3e 75 a2 ae 7f ef de d1 56 3c 53 fb 61 6a 0f f0 cf c6 9a 6e a1 a0 69 b2 47 e2 1f 0f dd e9 0f 3c 77 2f 17 d9 8c ca a0 4b b5 83 ef 21 80 01 49 5c 96 1f 30 eb 5e 3d 3c ae 8c f3 38 63 7b 49 37 f7 9f 75 c5 5c 3f 93 d2 e1 89 60 b0 0b de 8c 2d 1b bd 5b 49 6e f4 d5 9f 09 dc 40 12 7d fb 77 49 cb 79 8f cb 96 27 24 96 3c 92 7d 7a 9a d8 f0 ef c6 bf 1c 78 44 af f6 47 8c 3c 59 a4 ed 03 68 b1 d5 ee 2d c6 0f 3d 11 c0 c5 4b 75 e1 db 8b 5b 85 9a 19 e1 69 15 83 1f 34 75 39 c8 f9 71 8c 74 e0 f5 a7 db f8 5e e2 ff 00 58 f3 af 4d bc 71 b6 03 49 08
    Data Ascii: l#19):@dO~/k"OMud$J{W?mP\>uV<SajniG<w/K!I\0^=<8c{I7u\?`-[In@}wIy'$<}zxDG<Yh-=Ku[i4u9qt^XMqI
    2024-09-25 02:06:42 UTC1369INData Raw: f8 28 6a 32 fc 29 d0 50 7f d0 68 11 8f 6b 79 bf cf f9 cd 7e 73 f8 90 b5 cd f5 c2 c8 d8 dd 70 ea 42 8f ba 33 c6 07 b8 39 fc 6b c9 c4 4b f7 af d0 fd 9b 82 69 df 2d 4f fb cc b9 e1 fd 26 69 96 6b 95 69 37 4d 24 51 b3 ec dc 1b fd 53 8e 71 dd 89 1c 10 7e 53 e8 73 3c be 18 9b c4 7e 10 4b 76 b7 f2 7c c6 89 d2 67 67 0b 6e 14 ba ba af 05 7e 63 e5 e7 82 7e 45 ce ec 65 77 bc 07 32 d9 69 72 c0 b2 6d 9a 15 8e e1 8e 03 60 16 ca b7 e6 8f cf f5 e6 b7 e4 d4 ac 60 d4 7e ca a9 3d f3 0d f1 80 85 44 6d 99 4b 81 82 39 01 b6 8c f0 3a f5 cd 72 ca bd 9d 92 3e fa 9e 1e 3c bc d2 67 25 17 87 59 2c ad da 49 23 8d 61 88 b4 7e 5a fd ec ba 21 0a 06 36 e3 cb e0 f3 80 3d 79 a9 f5 0f 0b 5b 5a 58 ac d2 1d d1 c6 ae 8a d2 63 90 65 66 04 2f 4f e3 27 d3 e6 63 5d 47 88 74 29 2d ad e1 58 77 43 25
    Data Ascii: (j2)Phky~spB39kKi-O&iki7M$QSq~Ss<~Kv|ggn~c~Eew2irm``~=DmK9:r><g%Y,I#a~Z!6=y[ZXcef/O'c]Gt)-XwC%
    2024-09-25 02:06:42 UTC1369INData Raw: 81 fc ba 57 d9 9e 10 b6 8f fb 17 49 29 b4 23 59 5b a8 c7 d3 a5 7d d7 19 53 84 68 d3 94 3a ef f8 1f ce 5c 2f 8c a9 52 35 a8 cb 4b 59 db e6 67 6b 70 e7 c4 17 5b 5b 80 48 52 3e b5 a5 a3 f0 3e 51 b7 8c d5 6d 41 33 ac dd 7c bf c6 46 0f d4 d5 ed 36 12 42 f3 b7 71 af ce cf b7 c1 dd 45 5c fa 9f fe 09 26 be 7f ed ad e1 d6 f9 7e 5b 7b ce 71 c9 ff 00 46 90 d7 eb e0 e1 2b f2 3f fe 09 13 6c d2 7e d9 5a 2b 0f 95 63 b1 bc 90 83 df fd 1d 94 7f 3a fd 70 1c a5 7a 58 3f 80 f5 70 fa a6 fc cf 87 7f 6d 68 fc df f8 28 b7 c2 38 64 85 a5 49 96 45 50 06 70 7e cf 79 f3 7d 17 86 27 b0 5f 5c 57 e5 bf fc 16 37 4a f1 57 84 7f 6a e5 9a c7 50 97 4c b1 b6 d1 a1 b4 44 2e 1e 51 e5 cb 31 90 19 36 82 c3 e7 46 e7 81 bc 6d c0 c5 7e a6 7e da 8e da 7f fc 14 77 e0 dd ca aa c9 23 45 34 68 a4 e7 79
    Data Ascii: WI)#Y[}Sh:\/R5KYgkp[[HR>>QmA3|F6BqE\&~[{qF+?l~Z+c:pzX?pmh(8dIEPp~y}'_\W7JWjPLD.Q16Fm~~w#E4hy


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    50192.168.2.665467188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:42 UTC381OUTGET /Win/Madagascar12/mainimages/main/mg/gr.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:42 UTC704INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:42 GMT
    Content-Type: image/jpeg
    Content-Length: 205047
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:56 GMT
    ETag: "66b5c448-320f7"
    Expires: Thu, 10 Oct 2024 03:50:32 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 1289770
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FhuBzmLso%2BG4nl1CiGuiDAJwduz3EuxCy%2FqE0XnNhdGzNiTA6omufQn6f45075u1bov81KGJyUE53r3Q94ZwKT85FcIfSC1lvOh8OIAr%2FogdvFWp5dmsCpyt6OsHPOp37g%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774d9895017f1-EWR
    2024-09-25 02:06:42 UTC665INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 03 40 04 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF``"ExifMM*CC@"
    2024-09-25 02:06:42 UTC1369INData Raw: 7d 01 19 a5 4e 9c 60 7e 1d 29 42 ed 07 b1 3c 60 76 a7 14 f2 f8 c0 1f 85 7e 80 7d ad d8 11 c7 dd 52 5b da 9c a9 9e 7e 55 e7 d2 94 a7 3b 9b f3 c5 1b b6 60 63 ef 73 d2 9e ac 42 a8 07 1f 2a fd 71 4a c9 d3 85 3e 9c 52 a1 dd 83 df d2 9c 06 18 7e 58 a7 ca 03 4a e0 7f 0f 3e d4 a1 37 63 85 c9 a5 51 f4 fc e9 51 09 51 fc b3 4d 44 97 76 27 71 f7 4f 3c f1 4a ad ca 91 83 eb c5 38 42 41 fb dc d3 bc 82 47 6f 61 4f d9 92 26 f0 71 c2 9c fb 52 37 07 80 ad 9f 6c d4 82 df 27 9c 00 7a 0a 70 b5 21 fe 5e 9d a9 7b 30 22 2b 95 c8 db f4 c7 34 80 67 d3 23 a0 23 ad 4b e5 b3 67 a7 b7 14 2c 2c 17 6e 00 f7 a8 74 47 ca c8 d4 2f 3f 28 e3 d0 53 c4 5b 40 07 69 24 f5 a3 c9 64 3f 2a f1 8e c2 9e a8 fc 74 1c f2 40 a8 74 44 d3 13 c9 ff 00 65 79 a4 58 c9 3d 07 1d a9 4e 73 d1 4f b5 29 dd 9d bb 57
    Data Ascii: }N`~)B<`v~}R[~U;`csB*qJ>R~XJ>7cQQQMDv'qO<J8BAGoaO&qR7l'zp!^{0"+4g##Kg,,ntG/?(S[@i$d?*t@tDeyX=NsO)W
    2024-09-25 02:06:42 UTC1369INData Raw: 32 3c 29 fe 1f d0 50 c0 67 a6 ef c2 9c 17 af 14 2a f6 ef ed 4c a1 8c b8 1d 02 e6 9b 81 fe cf e5 4f 03 9e 46 7d a9 42 f1 fd 08 a6 9d 87 76 46 76 a9 e8 29 30 a0 7d d5 fc aa 45 19 3d 87 d4 50 57 91 d0 63 da 9f 30 f9 98 c6 50 0f 45 e7 af 14 c2 9f bc 6e 9f 4c 54 a5 72 33 fa 53 59 70 78 db 9e a4 0a 77 43 52 63 18 65 4f 03 3e e2 98 47 b7 4e 3a 54 ac 72 7b 6d a4 23 93 d3 da aa 2d 0d 48 80 fd ef ba 0f 3c d0 a1 47 3f 2f 3e d4 f7 4c 31 f5 ee 69 42 60 9f d3 34 f9 8a e6 23 1b 47 1b 57 3e e0 51 85 fe ea fe 94 ec 6d 7a 6d 3b a2 b9 ae 37 cb 18 ed 9f 4a 47 41 bb ee 8f a6 29 fb 72 32 31 49 b7 0c 78 fc 29 93 cc 23 05 53 fc 3f 95 34 85 e7 ee fb 71 4e db df a6 39 e6 9a 57 18 f6 e9 4e 3b 8a ec 69 c3 0e 83 1e e2 9b 8c f6 5e f9 18 a9 1d 32 df 79 49 c7 4f 4a 6e dd a0 ff 00 b3 d8
    Data Ascii: 2<)Pg*LOF}BvFv)0}E=PWc0PEnLTr3SYpxwCRceO>GN:Tr{m#-H<G?/>L1iB`4#GW>Qmzm;7JGA)r21Ix)#S?4qN9WN;i^2yIOJn
    2024-09-25 02:06:42 UTC1369INData Raw: 5a 56 1f f0 59 1f 17 58 14 fb 67 86 35 a8 31 90 4a ee e7 f3 ac 67 c3 14 d7 da b7 c8 cd c2 1e 7f 73 3f 7c 62 d4 ed e6 fb b7 50 93 9e c7 15 32 de 2a e3 6b ab 67 90 72 0d 7e 17 68 1f f0 5c 99 2c 7c b1 7b 67 ae 5a ed 38 24 82 70 3d 7e 9e d5 e8 5e 17 ff 00 82 ea e8 32 22 f9 fa b6 a5 06 d1 ff 00 2d 20 c7 f5 ae 1a 9c 36 fe c4 93 0f 67 4f b9 fb 26 b7 9c f5 07 1d 4e 3a 53 c6 a1 81 9e 33 91 8a fc b9 f0 8f fc 16 bf c2 9a 8e df f8 aa ac 90 b0 18 12 b0 18 e7 a1 e6 bd 4b c2 df f0 56 7f 0e ea f1 2b 47 af 69 53 29 23 38 9d 79 e3 af 35 cb 2e 1d ac b6 b3 1a c3 a7 f0 b4 cf bd 7f b6 07 f1 2a 9e 70 78 e9 52 2e a7 19 ea bd 7a f1 d2 be 4e f0 af fc 14 8f 45 d4 4a 13 25 ad c2 b2 e4 98 e5 56 c7 e4 6b ba d1 ff 00 6d ff 00 0c ea c8 9b dc 46 cc 39 19 ce da e3 a9 91 d7 87 d9 1b c2 f9
    Data Ascii: ZVYXg51Jgs?|bP2*kgr~h\,|{gZ8$p=~^2"- 6gO&N:S3KV+GiS)#8y5.*pxR.zNEJ%VkmF9
    2024-09-25 02:06:42 UTC1369INData Raw: 5a 69 5c b8 ec 47 82 41 fe 94 d2 3e 7e 3e bd 3a d3 d8 7c df c5 f9 52 75 cf e9 55 ca 86 1b 7f 2e e3 14 83 91 8c 50 1b e5 ef 40 6c ae 7a 53 15 d0 d2 a3 93 e9 ea 69 0e d6 43 f2 8c 1a 78 38 24 74 e7 ad 27 6f 72 79 a0 1b 23 03 07 81 f9 53 71 f3 7f 0f d3 14 f3 f2 93 df 3d 85 18 ca 9e 38 a0 49 e8 31 86 48 f4 f6 14 8c 80 ff 00 5c 8a 70 e4 1c 0e b8 a5 db b4 1a 05 d4 8c a8 2d c6 da 4d 83 27 d7 de a4 ee 7f c2 9a 46 3e 9d c5 3b 69 71 11 32 63 af 1f 85 0d 1e 0f 51 53 38 fb bc fe 94 d3 c3 75 fc 69 ea 04 38 c9 6f f0 a6 18 b6 83 ec 6a 76 1b 58 9c e7 9e 38 eb 4d 2b 95 1d 79 fc ea 80 84 ae ff 00 9b 3d 7a 62 9b 8d ad fc f8 a9 c8 d8 c7 be 3d 05 37 6f 07 9c 73 40 11 7b f1 d7 a6 29 0a 85 3f 36 49 fa 54 b8 ce 7a 7e 54 c3 cb 77 1f d6 ab 51 47 62 30 9c 6d ef 8a 63 a6 1b 77 56 c6
    Data Ascii: Zi\GA>~>:|RuU.P@lzSiCx8$t'ory#Sq=8I1H\p-M'F>;iq2cQS8ui8ojvX8M+y=zb=7os@{)?6ITz~TwQGb0mcwV
    2024-09-25 02:06:42 UTC1369INData Raw: af c7 05 a2 53 db 18 e4 57 3f aa fe cc be 15 d5 1c 79 ba 2e 9e dc 9c 9f 25 72 47 e5 5e a9 26 ab 04 ac 38 90 15 07 39 4e 73 4e 86 ee d6 46 2d b8 6e 5c 61 4f f3 ff 00 eb 53 f6 74 8c 9d 18 1e 1b 7f fb 13 78 1b 52 1f 36 98 d6 ed 9e 4c 4e 57 f9 1a e7 35 4f f8 27 f7 86 db 3f 63 ba d5 2c db 39 1b 25 25 71 f8 8a fa 62 7b 78 66 05 be 5c 75 c8 ef ed 51 fd 86 10 a7 6b 16 da 33 c1 f5 f5 a5 2c 3d 37 d1 18 4b 0f 07 d1 1f 2c 2f ec 69 ae 68 47 76 93 e3 2d 62 df cb 24 81 bc 90 07 6e f5 34 3e 16 f8 d5 e0 8f f9 05 f8 d2 5b a5 8c e1 52 7d d9 3f 88 af a7 ff 00 b3 ba b3 31 19 03 8e 38 14 93 69 31 cd 2e 7c b0 1b 1c 90 2b 37 83 a7 d0 c6 58 35 d3 4f 46 cf 9f 74 ff 00 da 7b f6 8a f0 4c 31 fd ab 4d b1 d6 21 53 80 63 6e 5b f5 cd 74 3a 1f fc 15 77 e2 07 84 5f 6e b5 e0 fd 4e df 69 f9
    Data Ascii: SW?y.%rG^&89NsNF-n\aOStxR6LNW5O'?c,9%%qb{xf\uQk3,=7K,/ihGv-b$n4>[R}?18i1.|+7X5OFt{L1M!Scn[t:w_nNi
    2024-09-25 02:06:42 UTC1369INData Raw: 4e 79 38 a4 10 91 eb cf 4c 9a 39 47 ca 21 39 34 bb f9 1d 79 f5 a4 28 c7 ff 00 d7 47 94 de 9f 85 1c a5 72 83 fc ff 00 d7 14 29 e7 1f 31 1e b4 04 6c 73 9e 69 1d 70 7d bb 01 4b 95 8f 95 81 1b 7b 50 1f b7 62 3a 8a 5e 41 f5 34 28 c1 e4 fe 74 87 ca 27 45 3d 85 21 e4 f7 1e d4 bd 38 3c 63 f3 a4 27 71 ee 69 4b 60 7a 6c 2e 3e 6e 3a d2 0f 97 06 80 71 9f eb 4e 5e 3d a8 ba 04 c6 e3 91 ef ed 49 81 eb 4f c7 34 d3 f3 b5 32 86 94 c3 7f 88 a8 d9 39 a9 99 70 2a 36 e0 8f 4a 00 8b 69 00 ff 00 b3 d6 81 c0 6f e9 4f 65 c6 3b e7 b6 29 08 f9 4f 3e 9c d0 03 55 4f 3d 85 0c 72 bc f7 f7 e9 41 5d ad df 9f d6 91 f8 3f e7 8a a8 ca e0 1d bf 0e f4 16 fa f3 d0 d2 91 c7 e3 4d c6 33 fc a9 c7 60 13 73 2a f6 38 e8 69 bb 77 0a 78 1b 97 b7 f8 53 46 55 d8 7a f7 a6 54 46 11 96 f7 ed 4d 3d 7e bd 45
    Data Ascii: Ny8L9G!94y(Gr)1lsip}K{Pb:^A4(t'E=!8<c'qiK`zl.>n:qN^=IO429p*6JioOe;)O>UO=rA]?M3`s*8iwxSFUzTFM=~E
    2024-09-25 02:06:42 UTC1369INData Raw: d1 66 07 b9 b3 41 fc 85 73 7a d7 ec 47 f0 cf 5e 24 c9 e1 3d 35 77 75 f2 90 a7 f2 af 53 f9 81 2c d9 fa 53 d5 b6 af fb 5d 85 74 47 36 c4 47 e1 9b 5f 36 52 cc 26 b6 67 80 6a 7f f0 4c 9f 85 3a a8 1b 74 9b cb 62 09 3f b9 b9 65 15 ca 6b 3f f0 48 cf 01 dd ee 6b 1d 4b 5a b2 6c 7c b9 94 38 5f cc 0a fa ad 65 dc 73 cf b6 29 7c cc 2e 36 b1 07 da ba a9 e7 f8 c8 ed 51 fd e1 1c d2 b5 f4 6c f8 8f 5d ff 00 82 42 6c dd fd 9b e2 f6 5e 38 13 41 9f e4 6b 85 d7 ff 00 e0 94 fe 37 d3 8b 7d 8f 54 d2 f5 01 ce 07 2a 71 f8 8a fd 16 66 c1 f9 54 f4 c1 c0 a0 7c df 8f 1c 0a f4 a8 f1 66 32 1b c9 3f 54 8d e3 9c 54 4b 5d 4f ca cf 13 fe c0 5f 14 3c 3e cd bb c3 b2 5d 05 e8 d0 38 39 03 bd 70 5a f7 c0 8f 19 f8 6f 77 db bc 2f ab c0 15 70 73 03 76 ef ef 5f b2 24 67 0a 79 c8 e0 76 c5 32 eb 4a b5
    Data Ascii: fAszG^$=5wuS,S]tG6G_6R&gjL:tb?ek?HkKZl|8_es)|.6Ql]Bl^8Ak7}T*qfT|f2?TTK]O_<>]89pZow/psv_$gyv2J
    2024-09-25 02:06:42 UTC1369INData Raw: e6 d3 e2 39 18 6f 33 07 ae 37 d7 86 7f c1 59 3e 2b f8 bb e1 4d 96 83 79 e1 08 d2 5b b9 24 68 e5 46 c1 05 47 cd ce 6b e2 a8 3f 6e 7f 8c 11 27 cf a3 db b3 9c 9c 88 88 c7 b5 7e a1 90 e4 74 f1 38 48 d5 d2 e7 b3 86 a6 9d 34 d9 fa 98 3e 28 b1 27 74 98 c7 7c d4 a9 f1 39 b3 fe bb db ad 7e 59 1f db e3 e2 f2 33 7f c4 86 26 1c 67 e5 3d 3f 2a 6b 7f c1 43 3e 2c 5b e3 77 87 23 6e b9 c4 4d 9f d2 bd 97 c2 b0 7b 5b ef 3a 7d 94 6d 7b 1f aa f1 fc 4f 60 06 64 18 ee 73 53 c5 f1 35 9b 86 91 46 7d eb f2 85 7f e0 a3 df 14 21 6f 9f c3 5c 8e a4 23 0a 72 7f c1 4e 7e 23 db 83 bb c3 32 71 c0 c2 35 64 f8 3d 3e df 79 1e c5 3e 87 eb 14 7f 12 70 39 75 fc ea 64 f8 91 f2 61 9d 71 93 dc 57 e4 bf fc 3d 57 c7 d0 bf ef 3c 2b 3e 73 fd d6 ed 4f 4f f8 2b 87 8c a1 50 24 f0 ad cf 1d c2 b5 66 f8 3a
    Data Ascii: 9o37Y>+My[$hFGk?n'~t8H4>('t|9~Y3&g=?*kC>,[w#nM{[:}m{O`dsS5F}!o\#rN~#2q5d=>y>p9udaqW=W<+>sOO+P$f:
    2024-09-25 02:06:42 UTC1369INData Raw: 2e dc b0 f6 cd 20 d5 e1 e1 4b 28 f6 22 be 36 5f f8 28 df 83 cb 10 da f5 88 f5 3e 69 3d f9 ab 69 ff 00 05 11 f0 71 5c 7f 6f 58 9e c0 f9 a4 56 7f ea c5 75 d0 15 08 f7 5f 7a 3e bf 3a 9c 7c 63 6b 2e 3a 9e f4 d3 aa 46 4e 37 2e 09 c0 cd 7c 95 ff 00 0f 05 f0 7b ff 00 cc 7a c7 24 f5 33 66 a5 4f db e7 c2 8d 9f f8 9f 58 90 3f e9 b0 c7 af 7a 9f f5 6e bf 60 f6 11 ee be f3 ea e3 a9 46 bf c4 be b9 a6 8d 4e 3c 37 2a 4e 78 e6 be 58 5f db cb c2 b3 91 8d 72 c7 27 a6 26 5e 83 df b5 39 3f 6e 4f 0b cc 15 86 b7 64 c3 a9 22 e1 79 e6 a7 fd 5f ad d8 a5 42 3d d7 de 7d 44 75 65 03 92 a3 dc 8a 69 d4 e2 cf 2c b9 cf 03 38 cd 7c c6 bf b6 b7 86 e5 61 b7 5a b2 3c 90 71 3a f1 ef 8c d4 83 f6 c5 f0 ec 88 0a eb 56 5d 7a 79 e0 63 f3 aa fe c0 ac ba 15 f5 68 f7 47 d2 bf db 10 e3 aa e5 7d 0d 27
    Data Ascii: . K("6_(>i=iq\oXVu_z>:|ck.:FN7.|{z$3fOX?zn`FN<7*NxX_r'&^9?nOd"y_B=}Duei,8|aZ<q:V]zychG}'


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    51192.168.2.665473188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:42 UTC381OUTGET /Win/Madagascar12/mainimages/main/mg/fsh.jpg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:42 UTC696INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:42 GMT
    Content-Type: image/jpeg
    Content-Length: 67831
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:55 GMT
    ETag: "66b5c447-108f7"
    Expires: Mon, 14 Oct 2024 04:58:38 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 940084
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dP2jvJo6GWCjwNHpOCIQToGcYFgdKEGc8svUIkdY58Nt6FyNoYy5CgXCP%2FK50ml8Bl7VTF55EGgGsRQwH1GTnkwfPNyvaDjW4yKEToe0yUWEgCN3JXztnmFPRZNKbu7vpg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774dc98cb41fb-EWR
    2024-09-25 02:06:42 UTC673INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 18 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 2c 00 00 01 01 00 03 00 00 00 01 00 8e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e6 00 00 01 1e 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 30 34 20 31 38 3a 31
    Data Ascii: JFIFHHExifMM*,(12i''Adobe Photoshop CS6 (Windows)2021:11:04 18:1
    2024-09-25 02:06:42 UTC1369INData Raw: 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79
    Data Ascii: 456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxy
    2024-09-25 02:06:42 UTC1369INData Raw: fc 17 49 ff 00 c7 e9 01 35 ac 3a d2 5c 23 5d df 58 4b 00 ce e4 8a c9 e3 63 c7 18 63 2b 01 cf b1 aa 3e 35 ff 00 91 52 ef ea 9f fa 1a d7 3e 33 fd de 7e 8f f2 3a 30 9f ef 10 f5 5f 98 be 0d 01 bc 25 64 0f 43 e6 7f e8 6d 59 43 c3 ba f5 96 9f 75 a5 58 5c d9 9b 19 99 b0 f3 6e f3 15 48 19 1c 0c 7b 74 ee 4f 15 c9 2a 15 6a 51 a7 2a 4f 5e 5b 6b d9 a4 75 2a d4 a1 5a a4 6a a7 6b df 4e e9 b2 fc 5e 1b 92 d6 f7 45 68 1e 33 05 82 3a c9 92 43 39 61 c9 03 9e a4 93 d6 a1 d4 74 1d 4c f8 91 f5 5b 2f b0 cc 1e 35 55 4b c0 c4 44 46 39 50 3a 74 eb ee 69 cb 07 35 0b 42 db a6 af e4 92 14 71 70 94 af 3b ec d3 b7 9b 6f 42 99 f0 8e a2 74 0b 9b 03 3d bb 4f 2d df 9e 1c 92 01 18 c7 3c 70 7d ab 77 50 d2 a7 ba d7 34 bb d8 da 31 1d a6 ff 00 30 31 39 39 18 18 e2 a6 9e 0a a4 61 ca da fb 3f 83
    Data Ascii: I5:\#]XKcc+>5R>3~:0_%dCmYCuX\nH{tO*jQ*O^[ku*ZjkN^Eh3:C9atL[/5UKDF9P:ti5Bqp;oBt=O-<p}wP410199a?
    2024-09-25 02:06:42 UTC1369INData Raw: 9f 0f 68 b0 69 76 b7 3e 6c 50 96 21 e5 88 6e 62 cc 58 93 b7 03 39 63 d0 0a 00 d6 5d c1 40 72 19 bb 90 31 54 75 6b 29 f5 0b 23 05 bd c4 76 ec 72 19 de 32 ff 00 29 52 a7 18 65 c1 e7 ae 69 35 75 61 35 75 63 9c 7f 03 cb 33 2b 4b 7d 69 26 d5 8e 30 1a da 5c 6c 4f ba bf eb ba 67 9f af b7 14 1f 04 5c bc 71 47 26 a7 6a eb 08 97 cb cd a3 fc be 60 c3 9f f5 bc e4 96 3c f4 2c 7b 60 08 e4 3a 21 88 9c 22 a2 ba 17 f4 5f 0b cb a3 df 09 d6 ea d9 a3 2a 88 e8 96 ee a4 84 42 88 01 32 36 31 9c f4 e6 a4 f1 af fc 8a 97 7f 54 ff 00 d0 d6 b1 c5 ab 61 a7 e8 ff 00 23 4c 3c dc f1 50 93 ee 85 f0 5f fc 8a 76 5f f6 d3 ff 00 43 6a ab ad f8 9a ea da 58 17 4b b1 bb b8 fd ee c9 c3 e9 b7 18 50 18 12 c1 c2 e3 1b 43 a8 c0 6c b3 a1 fb a0 d5 e1 bf 81 0f 45 f9 19 e2 7f 8d 3f 57 f9 90 c1 e3 6b 99
    Data Ascii: hiv>lP!nbX9c]@r1Tuk)#vr2)Rei5ua5uc3+K}i&0\lOg\qG&j`<,{`:!"_*B261Ta#L<P_v_CjXKPClE?Wk
    2024-09-25 02:06:42 UTC1369INData Raw: e4 ea 5b 74 e6 df 61 71 93 8c 80 71 9c 63 38 c0 cf 40 07 00 fe d7 c3 77 7f 70 7f 64 62 bb 2f bc b5 ff 00 09 e6 8b fd e9 ff 00 ef dd 1f f0 9e 68 bf de 9f fe fd d1 fd af 86 ee fe e0 fe c8 c5 76 5f 79 5a ff 00 c6 da 6d c5 af 97 6b 79 3d b4 be 64 6c 64 fb 3e fc a8 70 59 70 4f f1 28 2b 9e db b2 39 15 c3 34 73 9f 33 67 8e f5 64 cd eb dc a0 11 4c 42 a1 07 11 73 37 2a b9 18 fa 73 47 f6 be 1b bb fb 83 fb 23 15 d9 7d e5 bb b9 da ea ee ed d7 c6 1a 8c 36 f3 4e 93 45 02 43 28 30 e3 66 e5 0c 26 04 ab 6c e4 74 1b 8e d0 b9 35 a9 a6 6b 16 b6 12 44 d2 f8 93 55 9c 2c 36 c9 20 68 f3 e6 34 41 c3 1f 98 b6 d0 fb 93 76 30 7e 4f bc 73 c1 fd af 86 ee fe e0 fe c8 c5 76 5f 79 d1 1f 1e 68 bf de 9f fe fd d7 32 75 68 0a c2 4f 89 35 0f 31 0c e5 8f 92 fb 5c 3c c8 ea 31 bf f8 11 4c 63 fd
    Data Ascii: [taqqc8@wpdb/hv_yZmky=dld>pYpO(+94s3gdLBs7*sG#}6NEC(0f&lt5kDU,6 h4Av0~Osv_yh2uhO51\<1Lc
    2024-09-25 02:06:42 UTC1369INData Raw: 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 04 0a 00 00 00 00 00 01 00 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35 00 00 00 01 00 2d 00 00 00 06 00 00 00 00 00 01 38 42 49 4d 03 f8 00 00 00 00 00 70 00 00 ff ff ff ff ff ff ff ff
    Data Ascii: 8BIMHH8BIM&?8BIM8BIM8BIM8BIM8BIM'8BIMH/fflff/ff2Z5-8BIMp
    2024-09-25 02:06:42 UTC1369INData Raw: 14 23 00 00 00 01 00 00 00 a0 00 00 00 4c 00 00 01 e0 00 00 8e 80 00 00 14 07 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4c 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01
    Data Ascii: #LAdobe_CMAdobedL"?
    2024-09-25 02:06:42 UTC1369INData Raw: ce dc 58 d6 37 e9 d9 fb aa ea 43 84 d9 e6 c9 31 52 91 90 df 55 d1 c7 08 9b 88 01 ff d0 d5 ff 00 17 af cd 6f 42 ea 3f 60 68 7e 51 ca 68 a8 38 4b 27 d3 a9 c7 d5 f7 33 6d 6e 6b 76 6f ff 00 ab 5b 4d c8 fa dc fa 49 60 a3 d4 21 d5 87 bc d5 e9 b6 ed be 9c da ea ac b1 fb 6a bb f4 96 d7 5b 3d 4f 5f d5 c7 fe 67 d3 b5 66 7f 8b 07 86 74 8e a4 f7 38 30 37 22 4b dd f4 40 15 57 ee 76 ad f6 b5 69 0f ab b8 b5 06 ee ea 4d 66 3b 1a 6a f4 c0 63 18 4b 9c df 49 f6 6d 7b 77 e5 6c af d2 b6 f7 fe 9a f7 ff 00 a2 fe 69 4d cd 7f 3d 3f 36 3c 3f cd c7 c9 35 99 bf 5a cb da 19 89 43 19 6e eb 1b 61 3b 9a ca db b0 ec bd fe b6 c7 59 ee fa 55 ff 00 3b ff 00 03 e9 ef 43 63 fe b4 62 9b 2c af a7 62 0f 5c ba cb 21 cd ac ef 0c 7b 86 f7 32 cf d6 5f 63 fd 26 fa ae f4 bf c2 ff 00 a4 fd 03 55 d0 f0
    Data Ascii: X7C1RUoB?`h~Qh8K'3mnkvo[MI`!j[=O_gft807"K@WviMf;jcKIm{wliM=?6<?5ZCna;YU;Ccb,b\!{2_c&U
    2024-09-25 02:06:42 UTC1369INData Raw: c7 a3 21 b1 48 b2 ff 00 5d 95 57 50 bf 75 7f e5 3c fc 27 e2 e6 75 1f 5b 1e fc 4b fe db 93 e8 64 d9 fa 7a ea fe 88 8f 4f fa e7 7d f9 59 19 f4 dd e8 67 7a 56 65 e1 62 de 4b 9c d1 f6 c0 cc 4a 6c 7b ba 7b 71 9d 89 bb a6 57 9b f6 5c 9a be df 4d 57 d9 f6 eb bd 57 d2 b6 bf 6e fd 67 be b0 ea fa 51 c4 b3 d4 7d 5b 2e 0f b4 3b 68 05 97 6e a2 b6 fa 75 5a e7 7d 27 7f c3 7f c1 a9 e7 75 2e a6 dc fa c4 dd 8f 4d d8 7e a1 ad 94 1b 4d 2f 30 6d b6 c2 6b fd 2f a5 bb d3 f6 7f 31 67 f3 b8 37 57 6a 12 95 6f de 91 7a c4 7e f1 11 1e 72 79 6c be 89 f5 c4 e1 06 b7 07 25 d9 a2 ba db 89 e8 e7 59 e8 e2 30 d6 ff 00 b5 36 b3 66 66 26 45 99 ff 00 6d 77 da 58 fc 8b 7a a6 37 d9 fd 0c 0f 5b d3 c7 44 67 d5 ae b9 61 24 51 95 8b 4d 46 98 af d4 b9 96 cd 96 39 99 d9 78 0e ab ac f5 1a f1 f2 71 31
    Data Ascii: !H]WPu<'u[KdzO}YgzVebKJl{{qW\MWWngQ}[.;hnuZ}'u.M~M/0mk/1g7Wjoz~ryl%Y06ff&EmwXz7[Dga$QMF9xq1
    2024-09-25 02:06:42 UTC1369INData Raw: e4 d3 fd 87 10 b0 31 f5 36 c6 b5 c5 cd 16 0d f0 e2 36 17 37 d4 dd f9 a7 6a ca bf a6 fd 62 76 7d d9 38 fd 45 b8 f4 5e 1a 3e ce 5b ea fa 7b 5b b7 75 0f b5 bb 2b 7e f1 bb f9 9f f0 9f a4 ff 00 04 a3 4f 4c fa d1 5e 43 6c 7f 55 6d b5 6f 2e b2 a3 53 06 e6 fe 87 65 6d 7f a7 fa 1f 6d 36 b1 fb 19 ff 00 6a 6c b3 e9 fa 49 29 d4 1d 33 a6 83 b8 62 50 09 ee 2b 6c e8 77 7e ef ef 04 41 89 8a da bd 16 d3 58 aa 77 7a 61 a3 6c 93 b8 bb 6c 6d dd b9 62 fe c5 fa c2 d0 e6 b3 ab 3d ad b2 c3 65 84 ed 7b 84 b8 d9 e9 e3 ba ca 9d e9 54 d6 ed ab 67 e9 3f f4 5a b9 d3 71 ba ee 30 b0 e7 e5 57 9e f7 9f 63 a3 d0 0d 6e e7 b8 37 65 6c b3 77 b5 fb 37 7f c1 24 a6 f0 c4 c4 04 11 4d 60 82 08 21 a3 42 38 3c 22 8e 10 77 e7 76 aa af fb 71 df fa 45 19 bc 24 a7 ff d3 d2 ff 00 17 fd 1f a6 f5 7e 89 9d
    Data Ascii: 1667jbv}8E^>[{[u+~OL^ClUmo.Semm6jlI)3bP+lw~AXwzallmb=e{Tg?Zq0Wcn7elw7$M`!B8<"wvqE$~


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    52192.168.2.665472188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:42 UTC382OUTGET /Win/Madagascar12/mainimages/main/mg/gnt.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:42 UTC699INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:42 GMT
    Content-Type: image/jpeg
    Content-Length: 16738
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:56 GMT
    ETag: "66b5c448-4162"
    Expires: Wed, 16 Oct 2024 12:37:33 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 739749
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sgtQMKGJpsgkebMRIv%2FRPS4%2BaXN%2FkTNexwESlrmHCRzaIdHKtrKF7R2GPKT3Dn4JTu3BnFWApA1md5XacOkOa5t77aa9HvmAUUagd6wuZbkhC6WzddBQrLhNbupmeUuFSA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774dc8a50426b-EWR
    2024-09-25 02:06:42 UTC670INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 96 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF"ExifMM*CC"
    2024-09-25 02:06:42 UTC1369INData Raw: ab e2 45 bd 8e b1 e2 0d 6a 6f b3 e9 3a 65 db fd a6 d7 43 b1 87 66 c8 a2 89 49 1b f3 9f 33 a9 c8 27 86 c9 af 62 ff 00 82 85 7c 64 ba f8 09 fb 3f fc 37 f8 15 e1 3d 3f c3 7a 4e a4 cf 67 7d 71 a8 5d ea 36 d2 bd ae 97 1b b2 aa 98 08 37 13 6e c2 16 55 46 75 16 ad f2 b1 2a a3 cf f4 2f 19 5b fc 42 d0 0d c6 9b 0d 9d 9f 88 2f a3 8a 5b 39 2d 66 8f ec ab 78 bf 34 b6 d3 e4 0c e0 8c 2b 46 db 7f 89 81 14 cf 87 13 69 f7 7e 36 d3 fc 49 f1 1f c3 ad e2 68 6c ef 6e 2f 35 8b 7b cb 75 6d 63 cc 5f 9a 1d 3e 05 44 de f1 b1 2a a5 8b 1d ad 39 00 84 c3 1f e6 5a 91 4a b7 b7 a9 fc 38 de c9 ed 7b 76 d9 95 87 ac dd 44 9e c6 37 ec 7f ff 00 04 c3 f8 9d a6 f8 13 52 f1 36 8b a3 f9 7a 6e a1 be e2 0d 4b 53 09 16 ab aa 5a 49 09 f2 a5 b7 33 00 f1 c7 3a 97 3b 91 03 b6 70 b8 c5 7d 19 f0 a3 e1 53
    Data Ascii: Ejo:eCfI3'b|d?7=?zNg}q]67nUFu*/[B/[9-fx4+Fi~6Ihln/5{umc_>D*9ZJ8{vD7R6znKSZI3:;p}S
    2024-09-25 02:06:42 UTC1369INData Raw: 30 52 bc 9f 96 ce 38 3a ae 29 4a a7 b4 49 c5 a6 95 ad e5 67 fa 9c 75 32 f6 97 33 3d a3 f6 c8 f8 07 ad f8 8f e1 7f 87 e0 d2 ef 34 7d 36 e7 43 b8 8a f2 db 44 d2 ec cf da ed 9a 5b 85 db e7 de 3f 96 55 53 30 ef 5d a2 42 23 42 14 7c db b7 3f 65 ad 47 c5 56 9e 02 d0 35 9d 2f c3 3e 2c be 8f c2 5a c7 da ae 2c 74 d4 ba fb 45 dd c2 32 c1 74 26 90 81 1e e2 8e e5 a3 42 c1 9a dc 70 43 ad 75 9e 28 fd 97 be 33 7c 2f d0 2c fc 75 e0 0f 1e fc 26 f8 99 67 fd 91 6f 6f 03 6b 9a 5b 69 cd a8 05 98 48 92 89 e1 92 58 a6 96 51 85 2e 42 67 00 0c 67 15 5f c0 ff 00 b5 77 c6 4f 81 9e 2e b5 b3 f8 d7 ff 00 08 1f 84 74 7f 11 7e f2 2d 57 4f b9 37 2b a4 de 33 ab 45 1d cc 60 00 d1 c8 07 2e ad f2 82 0e e0 30 2b 68 f0 fd 4c b5 d2 96 21 b8 ab dd 72 da fa ea b5 6e cd 3e db 9e 7a a7 cb 2b 9f 64
    Data Ascii: 0R8:)JIgu23=4}6CD[?US0]B#B|?eGV5/>,Z,tE2t&BpCu(3|/,u&gook[iHXQ.Bgg_wO.t~-WO7+3E`.0+hL!rn>z+d
    2024-09-25 02:06:42 UTC1369INData Raw: e4 1e 7b b2 8c 35 3a 52 4a 32 e6 94 9e b6 be fd ce aa 35 9b dc f5 9f 86 96 fe 21 f1 96 8f ff 00 08 cf 80 6d f4 7b 09 6d 96 38 f5 2d 7f 56 0c 96 fa 42 ec 0c 23 51 92 4c db 08 2e b1 05 c1 0a a4 83 9c fb 1f 85 3f e0 9c ff 00 da 7e 1b f3 b5 0f da 16 f9 b5 86 1b 9e e2 cf c3 d1 0b 7d f8 fb c0 3c 9b f1 cf f7 87 4e d8 ae 1f c2 16 f2 68 f1 69 1a 4d ae 97 aa 6a 02 6b 7f b6 9b 7d 3d 14 b3 ef 62 ed 24 8e cc 06 e6 66 3d cb 12 3a 57 b3 68 bf 17 fc 27 a6 fc 2a bc bf 5b ab c6 6b 5c ac b1 18 08 78 0a 67 28 c7 a0 23 bd 7f 47 65 f9 85 3c 2d 3f 65 08 ab 2e ac fd 03 0b c3 be d6 8a 95 dd ed d0 f1 3f 8f 1f b3 c7 8e fc 2f e1 4b 81 a9 5f e9 fe 32 82 c4 c7 1e 8d ae 69 93 bd 9c d6 d3 09 92 58 bc d8 98 94 83 74 b1 81 e7 29 21 37 65 8e de 47 37 e1 cf 1a 7c 4a 5f 8b ba f6 b1 e2 cd 3e
    Data Ascii: {5:RJ25!m{m8-VB#QL.?~}<NhiMjk}=b$f=:Wh'*[k\xg(#Ge<-?e.?/K_2iXt)!7eG7|J_>
    2024-09-25 02:06:42 UTC1369INData Raw: f1 27 8c 2e 5e 43 a8 59 db ec 58 de d8 ee c1 95 e5 57 0f e4 e4 29 2f c7 2b 53 0f 84 5e 0f f8 43 e2 2b 7f 07 f8 6f 50 fe de 1a 5e 91 1e a4 ba 7e 9f 63 20 49 af 9d 0a cb 0a 3c 93 64 10 8b e6 b6 fc ef 62 c1 57 02 bd da 92 a1 45 7b 5a 77 94 ed b6 bb 77 f2 3c da d5 21 08 c5 41 5e 49 58 f4 4d 5b e2 16 a5 e2 bf 10 d9 b7 d9 2e 3c 2f 27 d9 e6 d4 20 b9 d5 0c 77 0b 1c 68 8b e5 2f ee 88 29 cf 72 00 40 a1 7a f0 30 fc 17 e2 f5 86 6b ad 60 ea 6d af 5d 5c e8 86 c1 0b c5 1d bc 1e 64 0c a1 9e 00 8a 37 47 c8 57 df 92 c7 71 07 20 d7 93 fc 50 f8 83 e2 41 7d ae 6a b6 f6 f1 5d e9 7a 2d a5 9b 5c c6 f1 1f 22 cd 24 94 40 51 f7 10 dc cf 90 4b 6d e4 71 c6 2b 37 c2 fe 2c d4 3c 69 61 f6 3b 6b 89 34 fd 43 4d b0 9a d6 01 1d 9b 19 a3 8d 4b 61 62 86 2c e3 73 97 6c b6 32 2b c2 58 5a d2 a4
    Data Ascii: '.^CYXW)/+S^C+oP^~c I<dbWE{Zww<!A^IXM[.</' wh/)r@z0k`m]\d7GWq PA}j]z-\"$@QKmq+7,<ia;k4CMKab,sl2+XZ
    2024-09-25 02:06:42 UTC1369INData Raw: 90 48 ad 20 0e c0 e0 01 81 c6 2b ee 9f 06 7c 6c b5 d1 7e 1c f8 ab 4b f1 76 b5 70 9e 2a 1a 7f 9a 16 e6 13 23 5b e1 8a a1 c6 30 64 0c e1 88 fb c0 28 38 18 af 9d cd f1 d8 9a 38 29 e0 28 cd 42 35 2e ee fa 59 5e d6 eb 7d 8f 9f c4 53 94 23 15 52 cd bb a4 d7 5d 4c 5b cf d9 d3 58 be d5 bc 0f e2 19 2e f5 28 a1 9e c6 ee 2b db 29 e1 7b 85 8c 08 b2 2e 94 af de 91 50 12 9b 88 67 27 81 c1 af 64 f0 df c0 c5 99 2e 3f b2 2d e1 d3 ce 96 8d 66 8b 35 b9 16 f7 db e2 8a 65 74 6f be 23 59 8a b8 73 97 0f 11 00 8c 66 9b f0 73 c5 16 3a 75 a4 77 1a 86 b1 71 a9 5f 69 7a 6c 1a a9 91 b7 c5 6d 25 b3 07 8e 49 23 52 79 d8 08 2e 18 03 19 2a 0f 50 6b dc b4 db e8 75 4b 18 6e 61 92 39 21 99 43 c6 e8 d9 57 43 c8 20 f7 04 60 d7 d2 70 5f 87 f9 35 6c 2c 2a b4 96 97 4a e9 b5 a5 9b bf 46 dd f4 e8
    Data Ascii: H +|l~Kvp*#[0d(88)(B5.Y^}S#R]L[X.(+){.Pg'd.?-f5eto#Ysfs:uwq_izlm%I#Ry.*PkuKna9!CWC `p_5l,*JF
    2024-09-25 02:06:42 UTC1369INData Raw: 47 15 43 2f 75 30 15 24 d7 b3 6d 27 de c7 bb 78 0f f6 84 f1 4f ec cb e3 2f 0a c7 71 e3 e6 d4 be 21 6a 13 ee b8 ba 95 10 5b c5 6a f1 b2 37 da 10 8f f5 4f 37 94 7f 84 e2 36 20 80 0d 5a d0 7f 6b 59 a3 f8 3d f1 a3 e1 de ab e1 5b ab 3d 7b c6 1a 75 cc 57 5b 6c 0d bb 5b ea 7e 5a 18 c4 b0 49 b9 50 8c b1 c9 e5 4c 29 d0 12 6b e0 1f 1b 78 93 5e b9 7d 41 23 8e 4d 53 c5 de 29 8e 58 23 69 9c 3b 3b ba 94 32 c8 72 00 54 dc 49 ec 00 db 9e 78 fd 74 f0 2f 8e ac fc 6d f0 07 c2 eb e2 2d 3a db 55 be 5d 1a c9 f6 dc db ab dc bc cd 6a 8a c5 5d 70 c4 95 62 84 86 fb bc 67 15 e8 66 1c 2f 0a d0 85 a5 cb 38 df d3 5d ce 4c a7 27 c4 67 75 2a 3c 3c b9 5c 6d bf 54 cf 9f 53 c7 7a 5f c2 db 2d 43 c7 9e 22 8a ce df 4f f8 a1 b6 d2 f1 6d 67 4c 58 dc db db b4 49 74 d0 a9 05 e1 12 b1 27 69 20 48
    Data Ascii: GC/u0$m'xO/q!j[j7O76 ZkY=[={uW[l[~ZIPL)kx^}A#MS)X#i;;2rTIxt/m-:U]j]pbgf/8]L'gu*<<\mTSz_-C"OmgLXIt'i H
    2024-09-25 02:06:42 UTC1369INData Raw: cb b5 3e 6c a1 6c 9e 02 11 ef 5f a9 1f b0 3f ec 8f e2 ef 87 df 07 61 b2 1a a5 e6 8b 6b a8 48 f2 d9 c5 7f 00 93 74 82 57 0c 26 48 4e d0 a8 c0 6d 3c e5 4f 07 9a e1 e3 0c 75 0a ce 34 66 d5 ba 3b ab 76 d5 ad b5 33 a7 7b 3d 51 f5 ff 00 c3 cf d9 c2 cf e1 87 87 ed ec 6e 21 d1 f5 eb d5 b3 31 ff 00 69 df 13 1b 4e 89 e5 05 52 17 21 54 29 20 11 92 08 e8 77 13 5f 25 7c 5c f8 c3 71 e3 3f 1d 4d 71 1c cd e5 f9 70 da c4 c9 31 70 e2 38 76 16 04 80 48 25 49 ce 06 41 06 bd a7 e2 d7 ec f9 e3 71 e0 9f 10 78 83 5d f1 d5 ab 78 5a de 16 d5 86 9f a3 b3 c7 69 24 9e 6e e0 8a 18 96 c2 af dd c3 61 9b 68 23 8a f9 1a f2 f5 cd b3 5c 3f c9 fb c4 72 07 38 c9 50 14 7d 01 c7 d0 57 d7 f0 de 57 0c 0c bd a5 2a 7c 8e 4b bd ee 9f 56 fa df b9 fa d7 85 79 74 6a d5 ab 8b 9e f1 b4 57 cf 53 b0 8f c5
    Data Ascii: >ll_?akHtW&HNm<Ou4f;v3{=Qn!1iNR!T) w_%|\q?Mqp1p8vH%IAqx]xZi$nah#\?r8P}WW*|KVytjWS
    2024-09-25 02:06:42 UTC1369INData Raw: 1e 6b d3 3e 16 7e c5 de 1b 9e da 1d 42 3f 18 ea 9a 1b 09 39 17 2a d1 34 83 05 76 fe f4 83 83 9c e4 1e d5 f3 39 5e 05 e6 51 74 b1 34 92 8e d6 bf 4f 3b f6 3c 7c 3e 16 72 8a 95 78 d9 2d 11 bb a0 f8 bf c4 1e 1a f1 5d 9d f2 fc 3d d4 34 fd 2a 6b 61 03 58 5e 68 d1 32 ac 9c 10 c1 d5 50 92 06 79 c6 39 23 15 e8 ff 00 10 be 28 7c 3d f8 85 e0 b8 ad fc 49 a4 5a 5d fd 84 a9 fb 38 b6 92 36 b6 7f e1 01 d1 81 5e 7d 0d 5b d4 be 03 78 67 4f d1 23 93 56 f1 6d c5 d5 b5 ba 0c 6c db 23 10 3f dd cb 6d ef 55 bc 2d e0 7f 85 e9 71 34 96 ba 85 d6 a2 ac 02 3c 66 30 15 39 cf fc b4 19 1f 9d 7e 89 93 f0 ee 17 07 49 d2 84 63 ca f7 52 b3 ff 00 3d 02 a4 69 6d 05 f8 33 c4 3e 3b fc 40 f0 8e 97 fb 3b 4b a5 f8 63 4f b9 d0 d4 5d 41 64 2c de fa 69 12 1b 75 63 2e d5 88 bb 2a a9 f2 b6 8c ff 00 78
    Data Ascii: k>~B?9*4v9^Qt4O;<|>rx-]=4*kaX^h2Py9#(|=IZ]86^}[xgO#Vml#?mU-q4<f09~IcR=im3>;@;KcO]Ad,iuc.*x
    2024-09-25 02:06:42 UTC1369INData Raw: 25 0f c4 2b 16 d9 ed 9d dc e3 d6 be 23 15 9a 61 7d a3 54 b0 d6 5e 72 77 7f 71 6f 0b 89 8e ed fc 91 f6 07 81 7f 61 7f 06 fc 33 d7 ed b5 28 6e 3c 17 a8 5d 5c 6e 2b 28 90 5b 5e 59 f1 f2 36 5c e2 42 38 1c 15 26 be 86 f0 e7 c1 c5 4d 14 4d ab 6b 1a 65 dc 8a 58 17 97 7f 94 ab ce 31 e4 dd 12 49 e3 a0 fc 2b c0 7c 39 e1 4b 7f 08 a4 6d 61 19 b7 48 1f 3e 65 85 b4 16 72 36 79 f9 e5 c1 90 9c f6 cd 74 7a b7 89 75 9d 67 4e 58 2f 75 0f 12 5c 4b d5 7c ed 59 bc bc 7d 17 9f ce be bb 0b 96 53 4f 99 c5 f9 6a 77 54 c4 4a d6 5f 91 d2 ea 7a a7 87 34 2d 7a 6b 5d 43 43 b4 d4 16 04 2b 1c 85 9d 6d e4 fa 1b 9b c8 8f 23 b0 07 eb 59 71 f8 57 54 f1 3c ff 00 da 5a 06 8b a5 e8 56 50 fc be 74 d3 5b aa 84 ee 46 db 82 7a 7f b4 6b 2f 4d 1a c5 9e 9e d6 f0 dd dd d9 f3 b9 98 6d 91 bf 16 23 3f 99
    Data Ascii: %+#a}T^rwqoa3(n<]\n+([^Y6\B8&MMkeX1I+|9KmaH>er6ytzugNX/u\K|Y}SOjwTJ_z4-zk]CC+m#YqWT<ZVPt[Fzk/Mm#?


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    53192.168.2.66547635.190.80.14436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:42 UTC531OUTOPTIONS /report/v4?s=izRQ5SMepLaB5jv2wH8Nrmr7wH34Tniebaa1pv52jS3un7LPM1Xlhv7OG1H7CIiudgXnwpSlVX4Bz8Yn6NAK6jg4C3ytE3NkRAjARXbuVMuL8Z51B6M3hwNXWKcnjRs7Gg%3D%3D HTTP/1.1
    Host: a.nel.cloudflare.com
    Connection: keep-alive
    Origin: https://nondsproiz.xyz
    Access-Control-Request-Method: POST
    Access-Control-Request-Headers: content-type
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:42 UTC336INHTTP/1.1 200 OK
    Content-Length: 0
    access-control-max-age: 86400
    access-control-allow-methods: POST, OPTIONS
    access-control-allow-origin: *
    access-control-allow-headers: content-length, content-type
    date: Wed, 25 Sep 2024 02:06:42 GMT
    Via: 1.1 google
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Connection: close


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    54192.168.2.665479188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:43 UTC382OUTGET /Win/Madagascar12/mainimages/main/mg/bld.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:43 UTC700INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:43 GMT
    Content-Type: image/jpeg
    Content-Length: 16186
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:54 GMT
    ETag: "66b5c446-3f3a"
    Expires: Thu, 10 Oct 2024 03:50:32 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 1289771
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OVpRAYVxdXDLFz43voS9g76kxFiD5hh%2BrlQPIzih%2FXZzDp6%2BHVuThzIm7ySXl7RV9ppnmdUgMCiubqVGzBeyUG52d14YDSAeVSkaqUx1AlM2tLLHNUCNxEXUGrmCXJKq4w%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774e0594442e5-EWR
    2024-09-25 02:06:43 UTC669INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 db 00 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF"ExifMM*CC"
    2024-09-25 02:06:43 UTC1369INData Raw: 5b be 15 31 a8 50 cd 96 a9 bc 47 a6 89 2c 8e d5 e7 d6 b0 74 36 6b 7b e0 ac cd db 8f 5a fb ee 67 28 9f 2f 6b 1e bd e1 59 d6 6b 53 9c 29 ae 82 c5 0b 0f 4f 5a e6 3c 0e 7f 76 7a 1c 9a e9 d0 37 dd 52 57 bd 79 f2 93 b9 5c a8 86 78 76 b3 31 e3 d2 a8 ea 61 7c 96 3f 5e 6b 52 e6 cd a5 5c 3b 77 fc 4d 67 6b 51 ad b5 89 1b 77 35 11 93 06 88 2c 18 3a 85 1f 89 c5 71 5f 16 2c 00 b3 6d db 73 db 1d ba 57 4b a6 4c e2 6f 9b e5 e7 d2 b8 8f 8d 5e 34 b5 d3 2d 4a b4 91 c9 27 4c 64 8c 56 94 a4 d4 c9 e5 b9 2f c3 a9 b6 c7 12 ab 75 3f 95 7a 45 a1 32 ed 01 b6 ae 32 38 eb 5f 3e f8 2f e2 65 ae 93 89 1a e3 86 39 09 91 c7 b7 35 d1 6a bf b5 e7 85 7c 34 8a ba 86 a9 67 1b a8 fb a8 fe 6b 2f fd f3 fe 34 eb 37 72 a3 4d ed 63 d7 35 29 96 d5 24 66 7f 9b 18 1c d7 8e fc 74 f8 92 fa 3d b4 76 b6 f3
    Data Ascii: [1PG,t6k{Zg(/kYkS)OZ<vz7RWy\xv1a|?^kR\;wMgkQw5,:q_,msWKLo^4-J'LdV/u?zE228_>/e95j|4gk/47rMc5)$ft=v
    2024-09-25 02:06:43 UTC1369INData Raw: a3 7f e1 2b ab 09 da 1b 8b 3d d2 0c 8e 06 70 7a 70 57 de 8b 81 8d 68 0e ed d1 be d6 07 82 07 35 de 78 3b e3 4f 88 bc 13 2c 6f 1c cf 24 28 46 e8 dc 10 1f d0 91 d3 3e f5 c6 db 31 b3 93 f7 77 06 21 d0 ec 07 77 e1 f9 7a d4 57 57 33 4c db a5 99 a4 66 e8 59 f7 55 46 4e 2f 43 39 46 32 56 92 3e e3 fd 9e 3f 69 2b 3f 89 16 71 c3 24 c9 1d c7 0a d1 91 82 8d cf bf 7a f6 fd 37 51 86 e5 15 92 4f 98 f1 8c d7 e5 86 85 e2 7b df 07 6b 70 df e9 f7 12 5b dc 42 c0 e5 7f 8b 07 38 23 a1 1f 5a fb b3 f6 74 f8 e7 1f c4 5f 0c 5b 3c 8d 1f da 90 62 60 31 f3 8e cc 01 39 cf a8 ed 5d f4 6b 73 e8 f7 3c da f8 7e 5f 7a 3b 1e ed 13 b1 1e 9c 7e 75 2c 51 ab 3f f7 6a 2d 1a ea 39 a1 18 6d e3 dc 72 b5 6b cc f3 39 51 df 3f 43 5a f3 1c a5 c8 ed f0 9c f7 e7 35 4f 51 b4 2e 3e 51 bb 8f ce ae c2 fb a2
    Data Ascii: +=pzpWh5x;O,o$(F>1w!wzWW3LfYUFN/C9F2V>?i+?q$z7QO{kp[B8#Zt_[<b`19]ks<~_z;~u,Q?j-9mrk9Q?CZ5OQ.>Q
    2024-09-25 02:06:43 UTC1369INData Raw: 6a e3 1d 3a d7 3b ae 5b 18 ad 8f 00 8e d5 d7 ea 70 f9 e7 6f 4d d9 35 cd 6b cd e4 5b b6 e6 3b 97 38 aa 5a 30 e8 79 2f 8e 2e 86 94 25 77 6e 83 18 1d 58 9e 80 57 cc 3f 1c 7c 43 27 8f 3c 45 1d bd c3 49 05 9d 82 b3 84 de 07 98 cc 32 48 cf 1c f1 c7 4c 64 d7 b3 7e d2 be 35 8b c3 9a 45 e5 c4 8c 37 5b 47 90 87 fe 5a 3b 1c 01 ef c5 7c 89 77 e3 9b db db 89 25 6b 8c cc f2 97 50 c4 fe ed 8e 3e 7f 4c f4 e4 fa 57 3e 32 a7 d8 3d 2c 0d 1b 7b ec a9 e2 01 25 85 f3 5a c8 11 1a 33 92 01 0d b4 91 c0 cf b7 a7 63 9a b9 6d a1 bd de 8f 6b 0c 56 fb ef 2f 44 97 25 83 72 b0 c6 0e 46 3b 74 76 39 e7 01 48 e3 39 c1 91 da 47 2c cc 59 98 9c 93 df de b7 bc 37 ab b5 9d cd c4 aa df 32 59 34 0b f3 60 80 c4 21 ed e8 4a 9f 66 35 e7 fa 9e 81 a5 e1 bd 2e 4d 0f c4 50 cd 77 1f 92 da 7d bf da d0 32
    Data Ascii: j:;[poM5k[;8Z0y/.%wnXW?|C'<EI2HLd~5E7[GZ;|w%kP>LW>2=,{%Z3cmkV/D%rF;tv9H9G,Y72Y4`!Jf5.MPw}2
    2024-09-25 02:06:43 UTC1369INData Raw: fa bb 55 3c 03 8f e2 73 ce 07 e3 4d bb 6a ca 8d 37 27 64 78 1f ed 97 e2 47 d5 f5 ab 7d 3d 77 2d ac 53 34 b7 32 fa b7 38 03 d7 03 3f 98 af 0a b8 d3 e4 5b 5f b4 15 db 19 6c 26 7d 3d 2a 7d 73 c7 1a 87 8b 1d 5a fa e2 49 54 48 58 b3 1c 92 5b 93 5a 96 bf f1 52 de 59 e9 f1 c9 b6 1c 06 73 c0 11 20 1c 9c 70 3e 51 b8 fb f3 eb 5e 5d 49 39 4b 99 9e d5 38 a8 c5 24 73 6f 19 88 a6 e5 da 18 65 4e 3a f3 fe 7f 2a 9a c6 66 53 36 11 64 f3 10 f2 73 f2 72 0e 47 bf 18 e7 b1 35 a5 e2 7d 39 e3 bb 3b 7e 68 61 8c 63 9f f5 79 39 0a 3d fa fe b5 5e 0f 0f dd 4f 65 e6 79 32 66 30 00 50 9f 78 36 4e 73 f5 fc 7f 2a 9e 62 b9 4a f3 ce d2 c6 9b 7f 84 63 76 79 63 fe 4f e9 4e d6 65 92 4b b9 37 1d c5 db 7b 63 80 cc 40 27 d8 54 97 76 b3 5a 32 c7 28 f9 86 4e 3f bd 9e ff 00 fe bf e9 45 dc 00 4a aa
    Data Ascii: U<sMj7'dxG}=w-S428?[_l&}=*}sZITHX[ZRYs p>Q^]I9K8$soeN:*fS6dsrG5}9;~hacy9=^Oey2f0Px6Ns*bJcvycONeK7{c@'TvZ2(N?EJ
    2024-09-25 02:06:43 UTC1369INData Raw: 45 65 2c a2 35 20 f4 20 a9 3f 5e 9d 3d fd ab 0c c6 63 63 d7 e5 3f d6 ba 0f 0a e8 73 6b 96 fa 8f d9 d7 73 58 5a 9b b2 bd 49 50 ca a7 1f 83 e7 f0 f4 c9 1c 72 3b 8d 4d 47 57 58 2c 3c a8 54 ac 7e 5a 79 e5 8a be e7 38 6d c3 d3 03 03 8e 47 20 f5 22 ac 5c f8 c9 e3 d1 6e 2d 5e 25 fb 5c d3 6e 96 56 8f 0d c0 38 1e dd 4f 1c 76 f4 aa 97 56 d6 d2 78 3b ed 1e 64 71 dd 46 f1 a0 88 7d e7 ff 00 58 0b 9f cb f4 ed 9a c3 46 62 ca 30 76 b1 cd 48 1a 8d 0b de 09 2e a6 90 6e de 09 39 cb b6 72 73 fa f7 ff 00 1a 7e a9 08 df 0c 8a f1 b7 da 53 cc 65 53 cc 67 24 61 bd 0f 1b b8 e3 0c 3f 08 dc e5 24 2a bb 23 66 24 46 09 c0 f6 1e b8 cf d6 86 2a f1 47 b5 9b 73 64 30 23 85 e7 81 f9 73 40 1d 76 8f a2 4d ae e8 77 3e 52 fc d6 31 2c 80 a9 c8 e3 39 fc c6 7f 2a fb 93 e0 1f 83 be dd a2 e9 f7 0c
    Data Ascii: Ee,5 ?^=cc?sksXZIPr;MGWX,<T~Zy8mG "\n-^%\nV8OvVx;dqF}XFb0vH.n9rs~SeSg$a?$*#f$F*Gsd0#s@vMw>R1,9*
    2024-09-25 02:06:43 UTC1369INData Raw: 86 5c 1c 64 7c c0 72 3e 9d 2a c6 95 1d bb dc f9 77 4c d1 c6 bc 86 03 23 df f3 1c 71 ed f5 a6 49 ab 72 d1 b7 87 16 4f 2c ad c4 73 30 66 57 fb c1 80 c7 1d b8 56 fa e4 7a 64 d4 16 6b e7 42 63 61 24 72 6d 3f 28 23 9e eb f8 13 8f d4 70 45 5a d2 ed e4 d5 6c fe cb 1a b4 93 4a d8 5f 97 3b be 52 40 1d f2 47 e7 81 54 74 e3 fe 90 84 0f 91 5d 55 b0 71 9c 9e 3f 97 5a ce 57 b1 74 d5 e5 63 d9 be 14 5c a6 8d ac c9 33 7c 92 33 0c 31 ea 06 dc 32 ff 00 22 2b ea af 86 bf b5 5e 89 e0 89 61 f3 36 de cd 11 c3 a9 65 58 97 d0 33 be 10 7d 09 af 11 f0 a7 c0 99 bc 63 e0 b8 66 b3 9d 56 ee 40 48 dc a7 8e a3 f3 ea 79 ac 3f 87 bf 07 2c 3c 33 e3 3d 67 4b f8 81 a4 ea ba ad bd e5 ac 96 f0 4f 66 37 b5 93 30 20 4a 88 48 0c 54 9e 39 e3 07 02 be 13 13 1c 36 2e ab 94 e7 66 ba 75 3f 4f a7 53 17
    Data Ascii: \d|r>*wL#qIrO,s0fWVzdkBca$rm?(#pEZlJ_;R@GTt]Uq?ZWtc\3|312"+^a6eX3}cfV@Hy?,<3=gKOf70 JHT96.fu?OS
    2024-09-25 02:06:43 UTC1369INData Raw: 41 6b 40 b9 a0 d9 c8 44 f3 ac 6b 24 30 a1 59 19 97 70 42 47 1c f6 6e b8 fa 7b 51 b7 ce b5 dc 38 c1 c1 1d 30 3a ff 00 88 fc 3d ea c5 e7 8a 8c 5e 18 87 47 8a 3d b1 c7 29 b8 95 81 e5 e4 3c 11 ee 00 54 eb d0 a9 f5 ac f8 2f 17 cb 78 fe 65 59 38 e4 f3 8c e7 f9 e2 ab 53 33 46 d5 e4 b5 92 33 ce 1b 95 38 e0 9e df d6 ae f8 8b 4e 5b 09 92 e2 16 f3 20 99 04 b1 31 1b 77 0d d8 61 d4 e0 86 04 7e b4 eb 3d 4a 38 a1 5b 3b e8 da 47 85 88 56 0c 33 18 19 f9 7d c1 24 9a b5 15 ea de 78 56 ea dc 85 92 3b 15 32 21 6f 96 4d a4 b0 3f fa 1e 4f 5e 8b 50 ee 5c 34 67 db 5f b3 56 bb 1d e7 86 2c 7a 30 d8 a4 81 fc 5c 0a f7 a8 7e 18 e8 be 3c b7 8f ed 96 f0 dc aa 8c ae 46 08 fc 6b e2 5f d9 27 e2 50 9b c3 96 f1 b4 9f bc 80 08 cf 3d 31 8e bf e7 bd 7d 75 e0 0f 1a 49 2a c6 03 6e 18 e7 07 15 f9
    Data Ascii: Ak@Dk$0YpBGn{Q80:=^G=)<T/xeY8S3F38N[ 1wa~=J8[;GV3}$xV;2!oM?O^P\4g_V,z0\~<Fk_'P=1}uI*n
    2024-09-25 02:06:43 UTC1369INData Raw: 81 15 5b 4b bc 16 7a 94 72 6e 6f 94 e1 c8 3c ed 3c 11 f9 13 f9 d1 b8 f6 67 43 f0 0b c7 4d e1 5f 16 fd 9d 9b 6c 77 5c 8c f6 7f fe b8 fe 55 f6 df c2 cf 1b 2c f0 41 f3 ee e0 00 40 e9 ea 6b f3 cb 50 dd a4 eb 4c f1 31 cc 52 6f 8d b1 d4 03 91 5f 47 7c 0b f8 bb e7 5b c0 92 49 8c 81 83 de be 5f 89 32 ef 68 bd b4 11 f7 3c 21 9b 7b 36 f0 b3 7a 6e 8f be 7c 01 e2 6f ed 18 d6 32 c7 6b 01 cf 1e de dc 77 ae 6b f6 91 3e 34 f8 75 e2 9b 0d 77 c2 3e 1d b8 f1 65 9d c5 90 b6 9e d2 c9 94 4f 6f 30 66 60 c5 58 8c a3 06 03 23 24 15 e4 72 2b 97 f8 51 e3 65 99 d1 95 86 14 0f af ad 7a 15 cf c5 a8 e0 bb 10 ac 9b 98 f6 eb 9e d5 f0 b1 72 8b b3 57 f2 3e ee b4 53 77 4e c7 87 68 d7 df b4 35 c5 e4 ba b7 fc 2b 77 82 d5 81 66 b6 b3 d4 a1 96 e8 0f fa e4 58 16 3e c3 9f 6a ce 8f e1 f7 c7 4f da
    Data Ascii: [Kzrno<<gCM_lw\U,A@kPL1Ro_G|[I_2h<!{6zn|o2kwk>4uw>eOo0f`X#$r+QezrW>SwNh5+wfX>jO
    2024-09-25 02:06:43 UTC1369INData Raw: eb 3c 46 56 e7 38 75 56 03 f8 40 c8 ea de 99 35 f2 cf c2 5f 8a 53 68 9a 8c 7b 9b 6b a1 1d f1 9a fa c3 40 f1 65 af c4 6f 09 88 26 94 b4 72 00 56 55 3f 3d b3 8e 84 76 af 89 c6 60 fe ad 5b da 59 34 cf d1 b0 79 84 71 b4 79 6e d3 5d 9d 99 dd fc 2b fd 9b be 24 5c 69 31 5c 2e a7 e1 66 92 6c e5 e3 bc 96 e5 98 ff 00 df bc f3 9f 7e b8 af 47 b4 fd 8a 3e 28 6b 70 d9 c2 ba 9d bd ad ac ec 04 e8 34 fb 86 0c c5 80 02 3c b2 06 f9 8f a2 9c d7 89 fc 3f f8 af e2 cf 83 d7 c0 fd 9b 51 bc b7 56 e6 7b 11 e6 ab e3 f8 8c 7f 79 4f d2 bd 82 6f f8 28 d7 89 bc 41 a7 47 63 6d a5 f8 f7 52 92 35 c2 45 6f a3 ce 42 fa 0f 98 01 81 db 9e 33 5c fe d1 4a 57 6f 4f 2b 1e e4 7e af 18 24 96 bd 79 9b bf e0 5b f8 8d fb 0d f8 67 e0 f5 9c 97 1e 38 b8 be d6 ae b6 09 0c 57 32 79 31 a8 c9 03 11 a9 e9 95
    Data Ascii: <FV8uV@5_Sh{k@eo&rVU?=v`[Y4yqyn]+$\i1\.fl~G>(kp4<?QV{yOo(AGcmR5EoB3\JWoO+~$y[g8W2y1


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    55192.168.2.665480188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:43 UTC382OUTGET /Win/Madagascar12/mainimages/main/mg/flw.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:43 UTC697INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:43 GMT
    Content-Type: image/jpeg
    Content-Length: 40351
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:55 GMT
    ETag: "66b5c447-9d9f"
    Expires: Sun, 20 Oct 2024 09:57:30 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 403753
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n3MTZAOhmf8so9eof7xMNGV6X%2FbPE%2F66885C8ad24NSZGmkKoQigRO58Ucl7AX1UedZ9XnUjBFt6tRS3Igm3qoFdhkQptt1UEySFXDXXkrLrdyX7fpD5o7F6cUGqkox03A%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774e0e82d43c7-EWR
    2024-09-25 02:06:43 UTC672INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 16 00 ef 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF"ExifMM*CC"
    2024-09-25 02:06:43 UTC1369INData Raw: 78 c3 56 d6 b6 ae 8a 93 5b da 5a 58 48 f2 dc a4 70 20 59 1a e5 86 c5 4e 19 8a e0 b8 58 c1 c6 0f 1f a2 d7 1f b3 8f 8a 2c be 0a 43 a6 f8 4e cf 4b f0 c6 b3 a5 d9 4d a7 db 92 44 d7 13 db 90 ee b6 d2 47 1e d8 99 5a 57 61 96 f3 38 90 71 95 c9 e8 3e 07 fc 2e d3 fc 51 fb 06 f8 57 c3 36 fa 4d ac d6 fe 24 f0 2d 85 a3 40 c4 2a cc f3 69 ab 8c 9c 1c 61 c8 23 03 80 a3 1d 39 f9 17 f6 a5 ff 00 82 96 eb 16 3f 09 7c 27 e1 9f 06 f8 96 e8 78 85 74 98 93 c5 26 1b 3f 25 6c a6 48 15 4d a8 91 89 32 3b 31 93 cc 64 3b 46 dc 00 0b 1c 7b 9e cd 74 38 d5 97 bb 33 7b e0 07 88 b4 9b 7f 15 ff 00 6f 49 75 35 d6 b1 e1 f9 e0 b5 d3 ee 1e 47 d4 25 da d3 f9 b3 4e a8 c0 03 e6 6f db b7 20 82 a4 73 95 27 ed 8f 0e df 5e 6b 76 f1 ea 37 56 51 68 92 46 eb 2a 66 71 70 d1 23 7c cc ad e5 e1 57 77 24 b0
    Data Ascii: xV[ZXHp YNX,CNKMDGZWa8q>.QW6M$-@*ia#9?|'xt&?%lHM2;1d;F{t83{oIu5G%No s'^kv7VQhF*fqp#|Ww$
    2024-09-25 02:06:43 UTC1369INData Raw: e6 e5 f2 1b e4 76 24 aa c6 19 4c 88 bb 00 50 5b 11 e3 20 06 af 3e f8 c6 3c 49 1f 87 6f bc 23 aa 5d 27 9d 74 22 7b 88 76 3b 46 f2 b7 ef 11 4f 97 f3 2b 2c 7b 57 68 e9 b7 38 c9 c5 7c 9d 3a f1 93 4d 3b 47 ad c9 84 af 6e 7d ae 65 fc 49 f8 fd 27 c4 0d 47 42 f0 ff 00 c3 f5 f1 06 b5 e2 8b 4b 3f b2 ea 3e 24 d4 f5 29 e7 c6 ec af 97 69 0b 4c d1 43 02 02 54 3b 86 2c 18 fc a8 70 47 a3 7c 2e fd 99 fc 3f f0 a7 e1 ac 7e 2a d2 fc 7d a0 de fc 54 d1 ef 6d a7 b8 d2 b5 1b 11 7b a7 dc 41 24 22 57 32 ab a8 91 52 27 64 63 33 30 42 63 3d 48 01 bc ab c1 77 37 9f 0f 3c 19 73 61 a2 d9 e9 7a 1b 34 a9 1d ee a3 1c 13 5e 5c c6 11 5b 7b 32 bb 18 f7 02 4e 0a c4 08 dd 8e 49 e6 ff 00 88 fc 41 e1 f6 d1 e3 8e 6d 63 52 9b 52 ba 45 96 f2 2b 88 04 29 2c d2 92 64 39 ce 70 be 5a e4 8c 64 f4 da 00
    Data Ascii: v$LP[ ><Io#]'t"{v;FO+,{Wh8|:M;Gn}eI'GBK?>$)iLCT;,pG|.?~*}Tm{A$"W2R'dc30Bc=Hw7<saz4^\[{2NIAmcRRE+),d9pZd
    2024-09-25 02:06:43 UTC1369INData Raw: 96 9d 98 67 e6 23 63 28 1d 18 1e f8 0d 87 e1 9f 13 45 e1 4f 12 47 a9 6b 91 eb 13 5b c2 18 84 b0 71 6e d2 b3 02 a0 b6 43 60 fd ec 6d 00 95 1f dd eb dd 86 cc 9a 9f b3 a7 b3 39 6b 46 52 8d ec 7e 95 78 e7 c6 5f 18 bc 6d fb 3a fc 35 f8 77 f0 bf c3 fa bd bd bd d7 82 34 36 d5 35 c4 5f 23 ce 47 d3 e0 2f 14 33 31 55 54 01 c6 e6 0d b8 9d ca b8 00 e7 94 fd 8f 3f 60 9d 3f c2 7a de b5 ff 00 09 36 97 63 e2 2d 53 c3 ba a4 76 89 2a b6 eb 1b 56 2c 15 b3 0b a8 69 4e ee 0e 54 26 dd d8 ec 6b e8 9f d9 eb e3 76 9f 3f ec 41 e1 3d 53 c2 f7 6b ac 6a 1a 27 84 74 4b 78 a3 4b 79 36 3d eb d9 c1 1c 10 e4 a6 1b 74 c5 10 ed 24 fc dc 02 70 2a 4f 01 f8 e3 55 d3 7e 39 f8 d3 4d f0 ed d7 87 f5 ed 27 47 b5 d1 ad e7 5b db f5 b4 9a e2 e8 5b 39 79 22 91 55 90 96 06 32 77 0f bc 55 77 0e 76 fd 65
    Data Ascii: g#c(EOGk[qnC`m9kFR~x_m:5w465_#G/31UT?`?z6c-Sv*V,iNT&kv?A=Skj'tKxKy6=t$p*OU~9M'G[[9y"U2wUwve
    2024-09-25 02:06:43 UTC1369INData Raw: 8d e4 dc c4 11 83 b8 92 0e 4a 8e 79 23 e6 73 4c c2 af 2c a9 41 a6 9b 6a fd 92 0a 9e ec 57 36 e5 cf d9 e6 fa c7 57 f1 c5 ae b9 ac 4c f3 49 a6 b2 5c db 2c c5 66 dd 3c 71 c7 e5 b3 06 04 92 85 1d 81 23 aa 8c f7 ce 0f ed 25 a0 5c 7c 41 f1 34 3a b7 87 b5 4f b3 ea 8b 6c d7 d7 90 dc cf 3c f7 f7 f3 2d c6 c8 64 8d 58 b0 8d d9 81 63 b7 00 ae 46 32 bc 6f 78 6b 5a d0 4f 83 5a f1 f4 3b 8b 7d 4a c4 ae a4 97 63 2d 1d b1 55 1b 8c b1 32 95 93 32 7c c1 48 c6 36 64 3e d6 15 87 e1 af 13 df 78 a7 c3 7a 4c cb a3 5c 58 f8 9e eb 43 9e ca ea dd e5 1e 72 cb c4 cc ae 20 70 cc db 65 98 02 cd bb 6e d0 00 05 45 7c 3e 23 9d d3 73 83 bf 2a b6 da 1c 3c d2 9e bd 16 96 3c e6 eb 47 f1 c7 8b b5 19 56 d6 69 2f 35 3d 6a 5f b2 ce 2d 6c 5b 99 9c ee 61 96 6c 99 37 21 18 3f 7b 3d 2b a0 d4 ff 00 65
    Data Ascii: Jy#sL,AjW6WLI\,f<q#%\|A4:Ol<-dXcF2oxkZOZ;}Jc-U22|H6d>xzL\XCr penE|>#s*<<GVi/5=j_-l[al7!?{=+e
    2024-09-25 02:06:43 UTC1369INData Raw: 0d c2 ac f0 c1 75 11 85 59 c7 98 e4 36 37 96 18 e0 ee 56 38 ce 0e 4e dd a3 76 71 3c 41 60 f6 d1 db c6 d7 2d 6f 70 c0 cc a5 99 55 22 07 0b 80 5c a8 50 15 40 c9 6c 67 2a b9 c1 af 4e ba f0 bd b7 89 b5 bb 8d 3f 4f 4b 44 93 49 92 24 ba b1 9e 2c 49 34 2c db 22 9e 24 1f 7d 25 3b 93 1b 46 e6 c2 28 91 a4 40 7d 6b e0 87 c2 c9 3c 59 e1 6d 52 f3 4b b4 b1 d2 bc 41 a1 de 4c 3e d5 ad 5c 5f 5a 9d 39 9e 45 5d 91 fd 99 93 ce 6f 24 85 65 76 22 33 2b 1c 06 23 3d 19 5e 57 2a 92 53 b5 99 9e 22 b4 60 b5 3e e0 fd 99 f5 d9 bc 47 f0 17 e0 b5 a6 cb 78 7c 3f a7 e9 d0 5f 2c e1 76 a8 fb 05 8c 36 e9 e6 aa e1 76 b5 fc bb b7 8c 64 40 a1 86 49 7a 83 f6 76 9e 6f 1f 7c 5f f8 b1 e3 2f b3 6a 4b 71 ab 6a c7 49 8a e2 d9 04 b1 59 43 66 a2 02 55 b9 49 98 88 d3 2a 80 b1 11 7f 0e 72 36 7f 63 0f 86
    Data Ascii: uY67V8Nvq<A`-opU"\P@lg*N?OKDI$,I4,"$}%;F(@}k<YmRKAL>\_Z9E]o$ev"3+#=^W*S"`>Gx|?_,v6vd@Izvo|_/jKqjIYCfUI*r6c
    2024-09-25 02:06:43 UTC1369INData Raw: 6d 16 f6 f1 ca dd db ca aa 6e 9c 42 a0 3c 78 58 a3 dd 9c c4 30 9b b9 f9 ab d8 bc 15 e0 9b 37 f1 e5 c6 95 ab f8 57 50 8b e2 24 36 e2 ea 65 33 25 d5 8e 8b 65 71 38 d9 e6 c9 6e 59 8b a4 09 1a b2 84 cc 8f 33 63 e4 1b d7 a2 81 e4 f0 37 c3 ef 1b 78 de eb 41 be d4 99 6f 97 4e d2 96 ea 65 13 6a 90 5b a1 4f b5 11 18 2b 0c 6c 5e 55 58 94 05 09 12 9f be e7 3d 53 ca ac 9c ea 3b 79 2b ed bf 43 8e 71 95 af 23 cc f4 af d9 bf 41 d6 3e 2a e8 ba 6f 8c bf b1 d2 46 c6 a3 04 50 5d c4 fa 7d a5 b9 fd ec 3e 44 81 33 36 d7 fd db 4a cd b9 be 4c 05 0c 05 79 9f ed 9f f0 8e d7 e1 1f 88 2c 75 cf 03 6a 1a 65 ad c6 96 7e d5 36 97 0c c1 95 fe cf 21 8d 25 54 ce 19 8a c9 2e 70 46 3e 7e 70 c1 6b 2e c3 e2 c6 a1 ab 7c 46 91 ae 3c 3f 6b 67 70 ec d0 d8 91 f2 c6 96 72 5c c6 56 db ce 1b 72 b6 f9
    Data Ascii: mnB<xX07WP$6e3%eq8nY3c7xAoNej[O+l^UX=S;y+Cq#A>*oFP]}>D36JLy,uje~6!%T.pF>~pk.|F<?kgpr\Vr
    2024-09-25 02:06:43 UTC1369INData Raw: 96 00 11 86 c9 ca e5 b2 3a 6d 17 e2 0f c3 1f 16 f8 2a e2 ef fe 13 08 ac 0d d5 aa c0 ed aa 5a dd 46 eb 7e a5 d9 52 47 64 d9 b3 c9 9e 4c 88 d9 81 01 48 e5 80 ae 1b c5 de 02 f1 f7 8a 2e b4 fb 89 b4 fd 36 e6 5f 10 5c 15 cc ab e5 79 12 6f dc d1 3a a9 f9 71 1a f5 db 8e 01 0b d0 56 6f 89 3e 18 e9 3e 15 9e de 11 77 a4 dc 49 0e 63 bc 3a 74 ff 00 bc b7 78 f7 bb 89 57 19 8f 6b ff 00 1e 0a 32 44 ac 1b 1c 9f 3f 97 11 4d 72 4f 55 7b 2b 91 19 29 6a ba 1e 81 e1 6f 0a f8 4f e2 67 82 f5 ad 2f c3 7a 95 f7 fc 26 da 6d f4 97 de 1b f1 2c 69 2c 97 16 62 62 be 61 36 e0 16 78 da 38 15 19 27 38 26 06 1b 54 93 56 7e 1f fe df bf 11 a5 be b3 5f 11 da f8 07 e1 fc 9b a0 9b ce bf d2 6e a5 b6 d7 03 5a c8 cc b0 c7 05 b4 ad 85 57 b5 77 66 94 b2 32 c6 b8 21 fe 4d ef 80 fa a7 82 7e 11 fc 4b
    Data Ascii: :m*ZF~RGdLH.6_\yo:qVo>>wIc:txWk2D?MrOU{+)joOg/z&m,i,bba6x8'8&TV~_nZWwf2!M~K
    2024-09-25 02:06:43 UTC1369INData Raw: 83 f5 8f ec a5 f0 2a c6 c3 e2 c6 bf e3 2d 5a 15 d2 6f bc 3b a4 cb 6b a1 ea 11 4a bb 6c 20 56 c4 ef 68 ac ad 87 76 e1 a4 1f 36 d1 b7 1c e6 ba 6b af d9 31 3e 2f 78 b2 df e2 5f 89 34 db 9d 2f 4f d3 b4 f1 63 67 0d ed dc d7 97 77 71 2b 4a ed 33 f9 ac 76 bb ef 38 54 c0 c7 41 5c 38 7c ae 11 92 c5 2f 8a 49 26 bf 0b 98 e1 62 9c bd a2 d4 f9 e7 e0 ff 00 ed cf e3 1f 80 7a 4c 9a d5 c6 8f e2 6f 88 3f 10 3c 49 e6 5f 6a fa 8d f0 81 4b dc 05 48 42 21 b7 88 93 1b 24 30 af 96 00 2a cb 8c 8c 1a f2 cf 8d 9f b5 ff 00 ed 0f f1 5a e2 6b e6 f1 06 b1 e1 f5 be 05 85 96 9d 02 d8 46 1f 08 4f 9c 51 b7 38 4c 15 52 d9 70 10 d7 d3 1f 1a bc 5d a0 fc 31 d3 da 3b 3b 4b 7b 75 f2 80 47 70 be 63 a7 3c 63 d7 23 27 91 db 8a f9 97 c4 1f 16 e0 d5 67 69 12 64 8a 33 26 48 75 c8 c7 af 5f f1 af a2 8c
    Data Ascii: *-Zo;kJl Vhv6k1>/x_4/Ocgwq+J3v8TA\8|/I&bzLo?<I_jKHB!$0*ZkFOQ8LRp]1;;K{uGpc<c#'gid3&Hu_
    2024-09-25 02:06:43 UTC1369INData Raw: 96 cb 4a 11 4a a2 98 df 96 1e 33 e2 2f 10 5f 47 a1 ea 32 5a db df 36 a5 ad 5e be 81 a6 a4 33 e4 dc a4 d6 cd 1c ca d7 0a e0 38 22 e6 30 a0 07 50 36 f4 1f 7b ea 46 fd 95 74 ff 00 13 2c 77 f7 de 1b b7 fe cc 0f b5 ee 90 f9 96 f2 36 ed c1 a3 55 20 fc a8 32 4a 74 24 65 47 7f 2a fd a0 fc 2d ab 7c 06 be d2 fe d5 a3 c2 98 be 2f 65 0b 44 b1 ee 9d ad c8 32 a7 de 77 c8 58 89 6c f2 13 39 e7 15 d5 87 c2 e2 95 25 57 17 2b ad cd e8 d6 a2 9f b3 4f de 3c e3 e2 5a 6a 1f b3 f8 d3 34 f9 6f 23 f1 3c 36 89 6d 36 b2 6e 16 68 7e cc e0 44 ad 0b 79 53 92 63 f3 4b 44 1d 8a 30 70 aa 73 22 49 12 68 78 6f f6 ad d4 bc 0b e2 8b 29 23 f0 fc 5a 94 7a 79 29 71 67 75 27 94 65 8d e1 dc aa cc 8e 0a bc 6f 21 f9 ca a3 e5 9d 0f 0c c2 b9 fb 8f 00 cd e2 7b 5d 4b 5a d6 af 7f b4 2f 24 01 ef 6e b5 19
    Data Ascii: JJ3/_G2Z6^38"0P6{Ft,w6U 2Jt$eG*-|/eD2wXl9%W+O<Zj4o#<6m6nh~DyScKD0ps"Ihxo)#Zzy)qgu'eo!{]KZ/$n


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    56192.168.2.665482188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:43 UTC382OUTGET /Win/Madagascar12/mainimages/main/mg/sky.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:43 UTC696INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:43 GMT
    Content-Type: image/jpeg
    Content-Length: 20985
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:58 GMT
    ETag: "66b5c44a-51f9"
    Expires: Thu, 10 Oct 2024 03:50:32 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 1289771
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2arCnKjbSaA5Il0kHtY4Y75OQW%2BLNckTbDBLT7TC57qVR34b49F0zwIhaJ2esNowuhkKSazi6VLra7knUAFYb1JCe0AegEOqNZw6TcQD2PTeu1plNWY9psfHHspuHy89JA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774e18e38421c-EWR
    2024-09-25 02:06:43 UTC673INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF"ExifMM*CC"
    2024-09-25 02:06:43 UTC1369INData Raw: 6c e0 b3 96 68 4c 97 12 08 d3 68 7e 0e e6 20 63 07 f9 d4 1e 2a f1 5d bf 8b 7f 6a 0f 07 6a de 17 db af 1b 2d 2f 51 b6 71 13 79 70 4b cc 59 fd f3 0d b8 5d e0 e5 43 67 91 5c 67 fc 13 73 40 d2 7c 53 f0 ca fe e3 51 d3 ed f5 2b ed 27 50 30 5b cf 74 82 66 82 3d a3 0a 9b b2 14 02 ad d0 0a f5 df 89 b7 0b 63 fb 42 fc 31 7c b2 ad d7 f6 ad 96 01 da 0e 6d 92 40 3f f2 1d 67 2b 37 cc 6d 52 d1 a9 24 5f f1 a5 a7 88 35 1f 87 7e 22 6d 65 74 bb 78 64 d3 24 11 db 59 97 99 a3 70 a4 96 32 30 5c f6 18 0b c6 3a d7 ca 72 28 ba 2c cd b7 cb 51 86 38 03 38 00 7d 48 00 01 f9 d7 da 9e 3d 87 ed de 09 d5 a3 51 f3 36 9f 3a 81 ee 63 35 f1 9c d0 46 ee ad f2 e7 00 05 61 df 1f 9e 7d cd 78 f9 92 b4 d1 b6 1d dd 33 2e 5b 76 49 37 6d cf 3b 42 60 7a 76 f4 aa b7 70 bc 71 c6 a2 4e a4 9c 60 e0 77 c7
    Data Ascii: lhLh~ c*]jj-/QqypKY]Cg\gs@|SQ+'P0[tf=cB1|m@?g+7mR$_5~"metxd$Yp20\:r(,Q88}H=Q6:c5Fa}x3.[vI7m;B`zvpqN`w
    2024-09-25 02:06:43 UTC1369INData Raw: 45 a0 de 2d b6 46 6e 96 0f b4 58 b0 e4 1f de ae 53 9e 3e f6 08 c9 c5 15 f7 a7 c1 8f f8 2a 57 c1 9f da 43 43 6b 5b 1d 6a ca 3d 5a f0 79 17 3a 16 b0 52 0e a3 90 ec e3 61 50 33 c1 f9 8e 31 b6 8a fa 89 61 60 9d ae d7 91 f5 b1 c6 34 ad 38 6a 7c ef ff 00 04 fa f8 f7 e2 8f 02 68 5a e5 ae 97 74 86 35 d5 26 8e f2 3b 98 04 a3 74 6c e0 1c f0 7a 11 e9 5e b5 f1 7f f6 9a f1 36 af e2 4f 87 b7 92 2e 9b 0d e6 97 ae 33 45 24 16 ed 92 1e 09 14 86 52 c4 60 8c 8e 30 2b e6 7f d9 0b c6 97 ba 37 c5 3f 89 da 4d 93 5a e9 92 5b 78 86 f7 2e b6 66 ec 48 1e 66 65 40 24 90 05 50 bc 67 04 e3 ad 75 df 1b bc 57 aa 68 69 e1 9d 4a 5d 53 cc fb 2f 88 2d a2 da 34 f8 23 11 6f 57 42 40 da 41 23 78 23 39 00 8c e2 b8 71 12 e5 ad cb cd a3 49 af b8 ee c4 45 39 dc fb 7b e1 ff 00 c5 fd 5b e2 0e bb 0d
    Data Ascii: E-FnXS>*WCCk[j=Zy:RaP31a`48j|hZt5&;tlz^6O.3E$R`0+7?MZ[x.fHfe@$PguWhiJ]S/-4#oWB@A#x#9qIE9{[
    2024-09-25 02:06:43 UTC1369INData Raw: 43 ef 3a ae e5 2d c8 c2 f0 49 3f 4e b5 e4 5f 0a 3e 12 5b f8 62 f9 75 6b c6 69 35 29 20 54 0a d1 f9 7e 49 e7 96 03 8d e0 36 30 38 19 35 ee 96 3a 9d a8 f8 65 6b a2 86 9b f7 97 93 5f dc aa ef 4e 42 2a a8 f9 7e fe 54 64 03 81 9c f5 ac a9 d0 58 2c 23 9c ef 1b ed f9 9e d6 53 85 e5 ab a1 d6 7c 44 f8 05 f0 5f f6 ae b3 d6 b5 af 1b 78 57 4a d4 66 bf 8a 41 04 96 d6 d1 db ea 10 79 28 0b bc 57 11 6d 90 48 4b 28 04 bf 3c 64 62 8a f1 7f 11 f8 df fe 11 6d 22 5b e5 b8 9e 03 71 68 d2 17 f9 84 42 32 a4 b8 04 63 07 0b f3 01 db be 68 ae bc 0e 71 8b af 4e ea 37 b6 97 ee 7d 4a 8b 8e 97 3c 87 f6 54 b4 b0 9f f6 af f8 e9 a4 dd 5c 47 67 7f f6 ad 32 fe 10 1b 88 c4 b6 c5 a4 db ff 00 7d e7 de a5 fd ae a3 ba b3 f8 35 35 c4 9f 2a e9 fa 95 95 c0 7e f8 f3 d1 33 c7 5e a6 a5 d0 be 0b 6b 9a
    Data Ascii: C:-I?N_>[buki5) T~I6085:ek_NB*~TdX,#S|D_xWJfAy(WmHK(<dbm"[qhB2chqN7}J<T\Gg2}55*~3^k
    2024-09-25 02:06:43 UTC1369INData Raw: 09 cf c5 08 ad f5 64 56 d1 7c 32 6d ef fe c8 d1 7e ea 6b a2 49 dd 27 67 70 41 0a 0f 08 a0 90 37 36 47 ca 7a 17 8d ac 74 dd 33 54 ba d3 61 ba 63 aa 3f d9 64 b8 8e 15 b5 9a 68 86 18 e5 63 c1 00 f0 0e 39 23 23 b9 07 eb ef f8 27 9d f6 ac de 15 d6 ac 6f 21 58 6c 23 31 5c 40 aa fb 96 32 c0 83 b7 fd e5 0a 78 fe ed 7c 26 1b 34 86 61 8d 4a 51 b5 d9 e5 61 f3 2a 75 ea 7b 3e 5b b3 e8 b4 91 8c aa c0 fc d2 37 5f 5c d7 9d 6a 9f f0 50 6f 86 ba 36 a7 3e 95 ad 5f 5f 78 7b 50 d3 da 4b 01 2d fd 8c 96 f0 3b 2c ac 03 ef 7c 0d a4 03 82 3a 83 5e a9 a3 68 b2 6a fa 9d a5 ad bc 52 cf 34 d2 08 d2 28 c7 cd 23 13 80 a3 eb d2 ba 7f 14 fc 34 d6 23 b8 b9 b1 bc f0 9f 89 3e c3 24 e2 4c 7f 65 bc c9 b7 69 e0 10 1c 75 fc 47 d6 bb f8 97 95 42 34 dc 5c ba dd 1f 5f 95 d3 bb 72 f2 3e 5d fd a8 7f
    Data Ascii: dV|2m~kI'gpA76Gzt3Tac?dhc9##'o!Xl#1\@2x|&4aJQa*u{>[7_\jPo6>__x{PK-;,|:^hjR4(#4#>$LeiuGB4\_r>]
    2024-09-25 02:06:43 UTC1369INData Raw: c1 2d 12 2e 70 0b 1d c7 a6 6b d4 c3 d4 93 57 93 f2 3c 4c e3 13 4a 6d 50 8a d1 6a ce 62 cb 5a b8 d4 2d fc b9 21 79 19 b7 b1 f9 b3 22 81 90 33 8e 0f 23 9f fe b8 af 90 3f e0 a4 df 0b ef 2d f5 ad 37 57 99 b3 a5 dc 5a b8 0d b8 18 e1 9c 0c 96 61 9e 0e c3 90 7e bf 87 db 9a 5f 86 57 c4 3a 84 30 da 47 1f 93 33 09 52 38 d8 06 8a dc 30 55 38 8f e5 f9 88 d9 d4 fc f1 af 5c 90 be 55 fb 49 78 52 0f da 97 e0 ae bd e1 91 1d c5 94 f2 24 93 d8 86 45 82 e6 da 40 84 05 c8 2c 1d 58 6e c3 8c 95 0c 41 00 21 6a ec a9 52 75 68 ca 8c a5 a4 bf 03 f3 8e 23 e1 9a 78 9c 3c e5 87 8d a4 95 fd 4f cd af 82 7a 7d ae b7 ac 79 d6 f7 96 fe 4e 9d 8d ef 33 88 d3 61 24 e0 e7 8f 9b 9c 7b 81 5f 7a fe c9 7a c5 9e 96 2c bc 2f a4 69 f2 47 1c 96 cd a8 5f 5e de 93 14 92 01 c2 ac 50 fd e0 80 b0 01 9f 19
    Data Ascii: -.pkW<LJmPjbZ-!y"3#?-7WZa~_W:0G3R80U8\UIxR$E@,XnA!jRuh#x<Oz}yN3a${_zz,/iG_^P
    2024-09-25 02:06:43 UTC1369INData Raw: 4f e6 5c 39 63 f2 2a e0 6c 56 76 c2 9d 81 48 42 41 39 0d b7 96 34 65 26 7a f8 8c 65 2a 71 b4 35 33 fc 17 e0 a8 fc 23 e0 d9 56 ea 58 61 d4 b5 4d ab 39 ce 3e cf 1e 1f 6a 6e c1 1f 26 1e 56 38 3c c4 83 07 0b 9b 5a 86 b9 09 b3 b8 bd b5 86 e2 29 23 b7 69 61 8d 61 b8 56 89 a4 02 28 95 93 0d 96 8e 11 e6 28 7c e4 75 54 ce f1 d1 f8 b3 c1 a9 a1 78 7f 20 da c9 75 96 8a 4b 89 a5 31 47 6a 8d b7 ce 9b 28 9f 75 17 68 18 c2 98 d4 fc ca bb ab ca b5 2f 11 5c 6a 97 d6 f7 96 76 be 66 93 77 7a 75 69 26 9c 16 26 d6 d8 1f b3 26 66 93 cb 02 46 5b 88 c2 a8 20 0f 29 82 ab 13 2d 77 61 f0 f6 d0 f2 63 2f 6b 79 1d 76 ac ca ba 4d d1 99 ae 96 17 bd 4d 26 73 15 e1 b7 93 10 a7 99 23 79 92 48 f8 32 34 6c 0a 90 a7 6e 49 72 00 92 b3 75 1d 15 88 b6 f2 2e 1f 56 8f 4f 02 66 8a 68 fc ab fb 4c 63
    Data Ascii: O\9c*lVvHBA94e&ze*q53#VXaM9>jn&V8<Z)#iaaV((|uTx uK1Gj(uh/\jvfwzui&&&fF[ )-wac/kyvMM&s#yH24lnIru.VOfhLc
    2024-09-25 02:06:43 UTC1369INData Raw: c9 1f cc 5c f3 96 11 96 c3 10 3f 10 3b 73 5e 6c 71 09 fc 5d 0f a4 c6 65 f5 b0 95 3d 75 36 3c 1f e0 3d 46 5d 37 ed 17 36 37 16 f3 5e 3c 97 a6 09 83 44 8c ec 48 82 37 2d d9 23 19 38 c1 c2 8c 29 00 d7 55 e1 af 0c 5b 78 46 c6 e8 c8 f1 cd a8 34 a6 36 ba 1f 2e 77 67 7b 0e 9c f2 c3 71 e8 54 91 d4 e6 8b fc 44 fb 44 4a 6e 1f 73 2c cf 2e e6 3d 19 94 63 8c e3 d7 a7 19 ac 1d 57 c5 ed 3a 40 8a d8 69 a6 66 76 f4 c9 3d b1 fe d7 35 d3 ed a2 79 72 8d 59 e9 2d ae 6f 78 87 53 86 58 2e a2 1b 97 f7 0d 0c bb 30 54 ee fb c0 e7 b6 19 f8 e3 23 35 c6 ea 5e 05 8e 0d 7e f2 34 8f e5 d4 9e d7 4d b4 8e 29 1d 97 6a 6e 96 5f 9b 24 f1 22 06 25 00 23 76 49 cf cd 1d ed 3e 6f ed 56 8b f7 b8 f3 a7 5d ec ea 4e d0 14 b3 65 79 ec dd 7d fb 0e 2b 4f 46 ba 93 50 d5 58 43 24 9e 73 2c 92 29 dc 4e d6
    Data Ascii: \?;s^lq]e=u6<=F]767^<DH7-#8)U[xF46.wg{qTDDJns,.=cW:@ifv=5yrY-oxSX.0T#5^~4M)jn_$"%#vI>oV]Ney}+OFPXC$s,)N
    2024-09-25 02:06:43 UTC1369INData Raw: 2f 63 cc 90 c3 3a e3 2a 19 f0 73 c7 5e 2b a2 b3 ba 88 db b4 85 a3 dc 72 8a bc 8d c5 9b a0 f4 e0 67 35 cf ca 96 c7 1c af 6b 32 d5 99 36 f0 ac 5e 61 4f 93 62 ae 33 f3 b1 e7 6f 6e 54 1e 7b 62 b5 ac 6e a3 fb 6b cd 1c 6a ca a7 cb 52 8f b5 82 a8 c0 00 e3 03 25 94 8c 73 c0 ee 70 39 1b dd 6e 38 e6 69 4a 28 d9 bd c1 5e 18 e3 18 c0 ed 8e dd b2 7a d7 3b ab fc 41 8c 69 97 10 46 bb 90 22 a4 7b 97 70 7c 7c cc 07 cc b8 c6 09 c9 c9 c9 e9 5b 7b 4b 2d c9 8c 5c b4 47 59 e3 0f 8d f3 78 4e f9 63 8d ae ad 49 1e 5a db df 5b f9 90 ca 41 c1 da fb d5 b9 dc 3b 02 30 47 20 8c 61 fc 41 f8 e7 ad 58 69 fa 45 8d b4 cb a6 dc 6a 4c d3 4c 60 5c f9 51 a2 82 ea 0b 77 62 f1 e3 2a 59 40 6c 92 79 af 28 f0 75 cc de 27 f1 f5 e6 a1 71 0a fd 87 4d 5f 2a 15 f9 55 1e 66 e4 a8 e0 74 5c 9c ff 00 78 a8
    Data Ascii: /c:*s^+rg5k26^aOb3onT{bnkjR%sp9n8iJ(^z;AiF"{p||[{K-\GYxNcIZ[A;0G aAXiEjLL`\Qwb*Y@ly(u'qM_*Uft\x
    2024-09-25 02:06:43 UTC1369INData Raw: 44 f1 54 3f 13 6d 7c e8 ee 96 5f b4 64 18 dd c0 70 dd d5 94 f2 ac 3a 10 3b f6 af ae e0 1c b6 9e 22 95 4f 68 ae ae 93 f4 67 b9 e2 15 37 0a f8 7c 44 77 e5 d3 d5 33 f4 a7 e0 c7 c5 ed 17 e3 8f 82 6d 3c 4d e1 0d 61 35 6d 2a f9 08 59 58 9d f1 ba 9f 9e 29 97 ac 72 2b 70 51 b0 46 0f 6c 13 d1 6a 3e 23 9b 4c 8a 66 97 cb 58 d4 ee 67 29 fb b5 00 e3 71 27 a0 c1 39 27 d4 d7 e4 0e a7 75 e2 5f d9 83 57 d4 f5 ff 00 0f dc 6b 56 96 17 d1 15 d4 63 d3 2f 1a dd cb 85 f9 65 ca 91 8c 10 a3 0c 30 cb 9e 7a 56 85 e7 c3 0f 12 78 e1 ac 64 f1 44 de 22 f1 1d 94 b0 7d a2 08 f5 bd 7e ea e6 78 55 be 56 12 00 c3 6c 84 28 dd b5 b6 12 7b 0c 0a ac 4f 86 75 1e 25 f2 55 4a 9e ea eb 53 cb 8f 15 53 54 53 71 bc ba ea 7e 87 f8 8f f6 e0 f8 6f 67 25 f4 6b e3 8f 0f de 49 a7 37 d9 ee 04 7a 84 6c b1 37
    Data Ascii: DT?m|_dp:;"Ohg7|Dw3m<Ma5m*YX)r+pQFlj>#LfXg)q'9'u_WkVc/e0zVxdD"}~xUVl({Ou%UJSSTSq~og%kI7zl7


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    57192.168.2.665484188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:43 UTC382OUTGET /Win/Madagascar12/mainimages/main/mg/ssh.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:43 UTC713INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:43 GMT
    Content-Type: image/jpeg
    Content-Length: 68197
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:58 GMT
    ETag: "66b5c44a-10a65"
    Expires: Thu, 10 Oct 2024 03:50:32 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 1289771
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T3U4xiJRUm0TCKgC%2Bi9T%2Bx3XkBaJM6akVgbT1NAgr1DfW87HZr2DXnlkkf3zst0VNla%2FJH%2F8hoDZIDJR3oR2U5%2FGWmEnL%2BF%2BTnJJvq%2FPSbsVh8Pp4%2BAzxElF553TeUGqKA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774e22db08c0c-EWR
    2024-09-25 02:06:43 UTC656INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 74 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 2c 00 00 01 01 00 03 00 00 00 01 00 8e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e6 00 00 01 1e 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 30 34 20 31 38 3a 31
    Data Ascii: JFIFHHtExifMM*,(12i''Adobe Photoshop CS6 (Windows)2021:11:04 18:1
    2024-09-25 02:06:43 UTC1369INData Raw: 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58
    Data Ascii: 3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWX
    2024-09-25 02:06:43 UTC1369INData Raw: e5 c1 cf 62 24 5c 0f 6c 51 f6 7f 11 ff 00 d0 53 4b ff 00 c1 74 9f fc 7e b6 24 3e cf e2 4c 7f c8 53 4b ff 00 c1 74 9f fc 7e 8f b3 f8 8f fe 82 7a 5f fe 0b a4 ff 00 e3 f4 80 9a d6 1d 69 2e 11 ae ef ac 25 80 67 72 45 64 f1 b1 e3 8c 31 95 80 e7 d8 d5 1f 1a ff 00 c8 a9 79 f5 4f fd 0d 6b 9f 19 fe ef 3f 47 f9 1d 18 3f f7 88 7a af cc 5f 06 80 7c 25 64 0f 4f de 7f e8 6d 59 43 c3 ba f5 96 9f 75 a5 58 5c d9 9b 19 99 b0 f3 6e f3 15 48 e4 70 31 ed d3 b9 3c 57 24 a8 d5 a9 46 9c a9 35 7e 5b 6b d9 a4 75 aa d4 a1 5a a4 6a a7 6e 6b e9 dd 36 5f 8b c3 72 5a de e8 ad 03 c7 e4 58 23 ac 9b 89 0c e5 87 24 0e 7a 92 4f 5a 87 51 d0 75 33 e2 47 d5 6c be c3 30 78 d5 55 2f 03 11 11 18 e5 40 e9 d3 af b9 a7 2c 1d 45 0b 42 db a6 af e4 92 d4 51 c6 42 52 bc ef b3 4e de 6d bd 0a 67 c2 3a 89
    Data Ascii: b$\lQSKt~$>LSKt~z_i.%grEd1yOk?G?z_|%dOmYCuX\nHp1<W$F5~[kuZjnk6_rZX#$zOZQu3Gl0xU/@,EBQBRNmg:
    2024-09-25 02:06:43 UTC1369INData Raw: 92 25 b2 f8 6f a6 e9 f6 1a ad 9d b5 c4 91 c5 a9 d8 8b 19 c2 22 af c8 23 f2 f7 00 00 1b fa 92 c4 12 4b 1e d8 01 f7 5f 0f 2d 2f 6f 65 bc ba d4 2e a4 b9 9a e6 1b a9 25 c2 a9 2f 10 71 19 18 03 6e 04 98 f9 71 90 83 39 cb 6e 6e 57 77 fe bb 82 56 56 19 0f c3 8b 1b 7b 8b 29 d2 f6 7f 32 ce 58 e5 89 8c 68 48 28 96 e9 f7 b1 b8 02 b6 c8 0e d2 32 1d c1 e0 80 3a fd b7 3f f3 d6 2f fb f6 7f f8 aa 9e 96 1b d5 b7 dc 91 77 05 01 c8 66 ee 40 c5 51 d5 ac e7 d4 2c 8c 16 f7 31 db b1 c8 67 78 cb fc a5 4a 9c 61 97 07 9e b9 a4 d5 d5 84 d5 d5 8e 71 fc 0f 2c cc ad 2d fd a4 9b 56 38 c0 6b 69 71 b1 3e ea ff 00 ae e9 9e 7e be dc 50 7c 11 72 f1 c5 1c 9a 95 ab ac 22 5f 2f 36 8f f2 f9 83 0e 7f d6 f3 92 58 f3 d0 b1 ed 80 23 90 e9 86 26 70 8a 8a e8 5f d1 7c 31 2e 8f 7c 27 5b ab 66 8c aa 23
    Data Ascii: %o"#K_-/oe.%/qnq9nnWwVV{)2XhH(2:?/wf@Q,1gxJaq,-V8kiq>~P|r"_/6X#&p_|1.|'[f#
    2024-09-25 02:06:43 UTC1369INData Raw: 50 10 db db ca 82 33 e4 84 38 02 51 c6 fc c8 3b e4 e0 93 8a 4b a9 95 ee 75 19 2d 3c 61 aa c1 1d d2 e2 15 78 e4 90 c0 76 01 91 fb c0 bf 78 16 e1 57 ae 09 22 8f ed 7c 2f 77 f7 07 f6 46 2b b2 fb c5 bb 6b 5b 8d 5a e2 ea 1f 16 eb 96 f6 cf 1b 88 ad 91 e5 21 18 a2 aa 92 4c 9c 85 21 db 00 02 4b f5 e2 ba bd 3b c6 ba 75 ad 8c 70 de 5f 4f 77 3a 96 dd 39 b7 d8 5c 64 e3 20 1c 67 18 ce 30 33 d0 01 c0 3f b5 f0 bd df dc 1f d9 18 ae cb ef 2d 7f c2 79 a2 ff 00 7a 7f fb f7 47 fc 27 9a 2f f7 a7 ff 00 bf 74 7f 6b e1 7b bf b8 3f b2 31 5d 97 de 56 bf f1 b6 9b 71 6b e5 da de 4f 6d 2f 99 1b 19 3e cf bf 2a 1c 16 5c 13 fc 4a 0a e7 b6 ec 8e 45 70 cf 1c c7 cc d9 e3 bd 59 33 7a f7 2a 04 53 10 a8 41 c4 5c cd ca ae 46 3e 9c d1 fd af 85 ee fe e0 fe c8 c5 76 5f 79 6e ee e1 ae ae ee dd 7c
    Data Ascii: P38Q;Ku-<axvxW"|/wF+k[Z!L!K;up_Ow:9\d g03?-yzG'/tk{?1]VqkOm/>*\JEpY3z*SA\F>v_yn|
    2024-09-25 02:06:43 UTC1369INData Raw: 65 6e 50 72 69 6e 74 69 6e 67 62 6f 6f 6c 00 00 00 00 0e 63 72 6f 70 52 65 63 74 42 6f 74 74 6f 6d 6c 6f 6e 67 00 00 00 00 00 00 00 0c 63 72 6f 70 52 65 63 74 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 0d 63 72 6f 70 52 65 63 74 52 69 67 68 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 04 0a 00 00 00 00 00 01 00 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00
    Data Ascii: enPrintingboolcropRectBottomlongcropRectLeftlongcropRectRightlongcropRectToplong8BIMHH8BIM&?8BIM8BIM8BIM8BIM8BIM'
    2024-09-25 02:06:43 UTC1369INData Raw: 6d 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 72 69 67 68 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 04 28 00 00 00 00 00 0c 00 00 00 02 3f f0 00 00 00 00 00 00 38 42 49 4d 04 11 00 00 00 00 00 01 01 00 38 42 49 4d 04 14 00 00 00 00 00 04 00 00 00 0c 38 42 49 4d 04 0c 00 00 00 00 14 34 00 00 00 01 00 00 00 a0 00 00 00 4c 00 00 01 e0 00 00 8e 80 00 00 14 18 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e
    Data Ascii: mOutsetlongrightOutsetlong8BIM(?8BIM8BIM8BIM4LAdobe_CMAdobed
    2024-09-25 02:06:43 UTC1369INData Raw: fe f3 ae c9 24 be f3 9b fc e4 be d5 7b 38 ff 00 74 3c 6f fe 35 bd 07 fe e5 66 ff 00 9f 57 fe f3 a5 ff 00 8d 6f 41 ff 00 b9 59 9f e7 d5 ff 00 bc eb b2 49 2f bc 66 ff 00 39 2f b5 5e ce 3f dd 0f 1b ff 00 8d 6f 41 ff 00 b9 59 9f e7 d5 ff 00 bc eb a4 e8 dd 27 1f a3 f4 da ba 76 33 9e fa 69 2f 2d 75 a4 17 9d ef 7d ce dc 58 d6 37 e9 d9 fb aa ea 43 84 d9 e6 c9 31 52 91 90 df 55 d1 c7 08 9b 88 01 ff d0 d5 ff 00 17 af cd 6f 42 ea 3f 60 68 7e 51 ca 68 a8 38 4b 27 d3 a9 c7 d5 f7 33 6d 6e 6b 76 6f ff 00 ab 5b 4d c8 fa dc fa 49 60 a3 d4 21 d5 87 bc d5 e9 b6 ed be 9c da ea ac b1 fb 6a bb f4 96 d7 5b 3d 4f 5f d5 c7 fe 67 d3 b5 66 7f 8b 07 86 74 8e a4 f7 38 30 37 22 4b dd f4 40 15 57 ee 76 ad f6 b5 69 0f ab b8 b5 06 ee ea 4d 66 3b 1a 6a f4 c0 63 18 4b 9c df 49 f6 6d 7b 77
    Data Ascii: ${8t<o5fWoAYI/f9/^?oAY'v3i/-u}X7C1RUoB?`h~Qh8K'3mnkvo[MI`!j[=O_gft807"K@WviMf;jcKIm{w
    2024-09-25 02:06:43 UTC1369INData Raw: ea fd 17 ab f6 ba ac a5 25 3c de 07 d5 7b 70 7d 1b b2 7e af d1 d5 2d b7 11 e3 d3 f4 f1 d8 da 72 ed ba cc ab 1b 9b eb b6 a6 5f 4f a5 6e 2e 2b 73 31 be d1 e8 33 0f 23 ec f8 95 d7 92 ab d5 f5 3f aa d1 4b 28 bb 1d f9 d8 b9 47 d3 ea d5 12 5a eb 6a c0 a1 d8 dd 20 57 ba ca db fa e5 9b ec fa 7f a9 ff 00 93 9f 7f bf 13 23 d5 e9 bf 6c fd 65 ca ab 1e fc 5e 9f f6 72 d7 64 bb 26 8b db 60 dc ca 5c c6 e3 b5 af f4 db 63 6c ca aa c7 7a 3b 2a b3 f4 bf f0 55 d8 8d 8d d6 fa d3 ba 85 38 76 74 e7 1a 9e f0 cb b2 76 da c0 cf d1 ba d7 bb f4 94 7a 36 33 d4 d8 ca 9e cb ff 00 d2 d7 6f a5 77 a5 eb 25 39 47 a0 f5 17 f4 ee 9a cf 53 22 ae ab 7e 4d 19 5d 6f a9 1a db 63 f7 51 55 8f ae bf 4d ed f4 2f ab 1f 2f d0 a7 0e 9a e9 b6 ac 77 fe bd e9 fa be a5 d6 65 62 7d 57 ea 4f a7 aa b3 3f a5 3b
    Data Ascii: %<{p}~-r_On.+s13#?K(GZj W#le^rd&`\clz;*U8vtvz63ow%9GS"~M]ocQUM//web}WO?;
    2024-09-25 02:06:43 UTC1369INData Raw: f2 49 7d 87 18 70 1d e3 f4 df cf f9 ea b6 17 d6 1e 85 9d 5e fc 4e a1 8d 76 9e e0 cb 98 48 fe b3 67 7b 7f b6 d4 57 75 7e 92 c3 b5 f9 b8 ed 23 b1 b5 80 ff 00 d5 24 a4 9f 61 c6 e6 1d cc fd 37 f3 fe 7a 43 07 18 68 03 80 1a 8f 7b ff 00 f2 49 57 d4 7a 7d b1 e9 e5 52 f9 e3 6d 8d 33 f7 39 58 49 4d 7f b0 63 78 3b 4f e5 bf ff 00 26 97 d8 31 bc 1d fe 7b ff 00 f2 4a c2 0b dd 94 1c 43 2b ad cd ec 5c f2 0f f9 a2 a7 ff 00 d5 24 a6 27 07 18 e8 43 8c 7f 2d ff 00 f9 34 ff 00 61 c4 2c 0c 7d 4d b1 ad 71 73 45 83 7c 38 8d 85 cd f5 37 7e 69 da b2 af e9 bf 58 9d 9f 76 4e 3f 51 6e 3d 17 86 8f b3 96 fa be 9e d6 ed dd 43 ed 6e ca df bc 6e fe 67 fc 27 e9 3f c1 28 d3 d3 3e b4 57 90 db 1f d5 5b 6d 5b cb ac a8 d4 c1 b9 bf a1 d9 5b 5f e9 fe 87 db 4d ac 7e c6 7f da 9b 2c fa 7e 92 4a 75
    Data Ascii: I}p^NvHg{Wu~#$a7zCh{IWz}Rm39XIMcx;O&1{JC+\$'C-4a,}MqsE|87~iXvN?Qn=Cnng'?(>W[m[[_M~,~Ju


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    58192.168.2.66548535.190.80.14436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:43 UTC474OUTPOST /report/v4?s=izRQ5SMepLaB5jv2wH8Nrmr7wH34Tniebaa1pv52jS3un7LPM1Xlhv7OG1H7CIiudgXnwpSlVX4Bz8Yn6NAK6jg4C3ytE3NkRAjARXbuVMuL8Z51B6M3hwNXWKcnjRs7Gg%3D%3D HTTP/1.1
    Host: a.nel.cloudflare.com
    Connection: keep-alive
    Content-Length: 664
    Content-Type: application/reports+json
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:43 UTC664OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 36 31 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 46 69 72 65 66 6f 78 25 32 30 66 6f 72 25 32 30 4d 6f 62 69 6c 65 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32 64 32 2d 61 39 65 34 36 38 62 36
    Data Ascii: [{"age":0,"body":{"elapsed_time":1614,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b6
    2024-09-25 02:06:43 UTC168INHTTP/1.1 200 OK
    Content-Length: 0
    date: Wed, 25 Sep 2024 02:06:43 GMT
    Via: 1.1 google
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Connection: close


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    59192.168.2.665486188.114.96.34436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:43 UTC382OUTGET /Win/Madagascar12/mainimages/main/mg/mri.jpeg HTTP/1.1
    Host: nondsproiz.xyz
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:43 UTC698INHTTP/1.1 200 OK
    Date: Wed, 25 Sep 2024 02:06:43 GMT
    Content-Type: image/jpeg
    Content-Length: 27805
    Connection: close
    Last-Modified: Fri, 09 Aug 2024 07:24:57 GMT
    ETag: "66b5c449-6c9d"
    Expires: Thu, 10 Oct 2024 03:50:32 GMT
    Cache-Control: max-age=2592000
    CF-Cache-Status: HIT
    Age: 1289771
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rS445M1x6NA5BzSYB4yiOcnK6zNWtVSHR0FrGwRfTy21nDWaWBXnu4BI6KTm2HS9OEWimSxOVXCLAj6GZPfO0yzHm%2FLmaF014mFMmeW3cmHg4PHv%2FIKmB3dxYdwPj3N7Gw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c8774e4096d8c35-EWR
    2024-09-25 02:06:43 UTC671INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 48 01 44 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
    Data Ascii: JFIF"ExifMM*CCHD"
    2024-09-25 02:06:43 UTC1369INData Raw: 9f e1 52 43 a5 59 b6 37 5a 5a fc df f4 c1 78 fd 29 ef 09 8d 80 e3 2d 51 4d 70 c8 aa ab cb 74 15 d9 2b 19 8d b9 d3 ec 61 1b be cb 6a 36 ff 00 d3 05 ff 00 0a a9 71 61 6a 96 ed 2c d6 f6 71 c4 06 72 d0 a0 cf e9 4d d5 75 68 74 28 1a 6b d6 56 93 1f 2c 60 f7 aa 76 5a 1d f7 8d 2e 52 e6 eb 75 bd 98 20 ac 60 7d e1 52 da e8 05 7f 20 78 b6 73 6f a7 d9 5a c7 0e 76 b4 be 52 8f e9 5d 66 8d f0 fb 4d d1 ad 15 05 bd bc d2 0f bc ee 81 b3 f9 8a d3 d2 b4 98 74 ab 65 8e 24 58 d5 7a 62 a7 45 63 2f 7d a4 9e f4 46 37 02 b4 3e 1f b2 56 e6 c6 c7 6e 3f e7 dd 39 fd 2a 41 e1 eb 10 e4 fd 82 c7 db fd 1d 3f c2 af 08 fe 4e fd 29 56 3c 01 9c d3 94 1a d5 81 54 78 7b 4f 03 fe 3c 6c 47 fd bb a7 f8 51 ff 00 08 f5 8e 3f e4 1f 63 cf fd 3b 27 f8 56 84 30 ac 80 f5 e4 54 c9 18 41 52 95 c0 c9 4f 0e
    Data Ascii: RCY7ZZx)-QMpt+aj6qaj,qrMuht(kV,`vZ.Ru `}R xsoZvR]fMte$XzbEc/}F7>Vn?9*A?N)V<Tx{O<lGQ?c;'V0TARO
    2024-09-25 02:06:43 UTC1369INData Raw: 32 d8 3c 7a 94 31 e9 71 b8 3f 65 68 61 50 f0 37 f7 b0 31 91 ea b9 e4 0e c7 06 bc 17 e2 67 c3 3d 5b e1 47 8a a6 d2 75 68 3c b9 a3 f9 e2 95 0e e8 ae 63 3d 24 8d bb a9 fc c1 c8 38 20 81 f6 37 87 6e 7e ce cb c7 1d 30 3b 56 c7 8e fe 16 e8 bf 1e 7c 18 74 9d 59 1a 19 a2 cb 59 5e a2 86 96 c6 42 3a af aa 9c 0d c9 9c 30 f4 20 11 9d 4a 3a 0e 32 47 e7 ed 15 d4 7c 56 f8 55 ac 7c 1b f1 7d c6 8b ad 5b f9 37 11 fc f1 4a 9c c3 75 19 fb b2 46 df c4 a7 1f 50 41 07 04 11 5c bd 71 ec 58 51 45 14 00 55 8d 33 51 b8 d1 ef e1 ba b5 95 e0 b8 b7 71 24 72 21 c3 23 0e 41 15 5e 8a 00 fa 67 e1 5f 89 74 ef 8f 1a 5e db 78 6d 6c fc 5d 63 1e e9 ec f6 2a c5 a8 22 8e 65 89 4f 00 8f e2 41 d3 a8 f9 73 b7 6e d4 e9 b7 13 fd 87 52 d2 b4 fb 7b a8 d8 8d cd 6a 80 9f 4f e1 af 95 f4 6d 6e eb c3 9a ad
    Data Ascii: 2<z1q?ehaP71g=[Guh<c=$8 7n~0;V|tYY^B:0 J:2G|VU|}[7JuFPA\qXQEU3Qq$r!#A^g_t^xml]c*"eOAsnR{jOmn
    2024-09-25 02:06:43 UTC1369INData Raw: 15 40 ae 83 43 d6 5a ca 65 f9 be ef eb 58 51 11 10 eb ff 00 d6 a7 c5 75 92 36 f5 1e b4 6e c7 ca 8e bf e2 47 c3 bd 0f f6 84 f0 47 f6 3e b0 3c bb 88 41 7b 0b e4 50 d3 58 ca 7b 8f 54 3c 06 43 c3 01 d8 85 23 e1 4f 8b 1f 0a 35 8f 83 5e 31 b8 d1 75 ab 7f 2e e2 31 be 29 50 ee 86 ee 23 9d b2 c6 df c4 a7 1f 50 41 04 02 08 1f 6a 69 9a e3 5a b2 30 27 20 fa 56 87 c4 3f 87 7a 1f ed 09 e0 af ec 7d 60 79 73 c5 ba 4b 1b e4 50 d3 58 c9 8c 6e 1f de 43 c6 e4 27 0c 07 66 00 8e 7a 94 6f b6 e5 a6 7e 79 d1 5d 47 c5 7f 85 3a c7 c1 cf 18 5c 68 ba d5 b8 8e 78 fe 78 a5 43 ba 1b b8 cf dd 96 36 fe 25 38 fa 83 90 40 20 81 cb d7 0e c5 05 14 51 40 05 5c d1 75 ab af 0e 6a f6 d7 f6 17 13 5a de 59 c8 b2 c3 34 4d b5 e2 70 72 08 3e d5 4e 8a 00 fb 43 e0 ff 00 c6 7d 1f f6 a6 f0 a3 69 1a cd bd
    Data Ascii: @CZeXQu6nGG><A{PX{T<C#O5^1u.1)P#PAjiZ0' V?z}`ysKPXnC'fzo~y]G:\hxxC6%8@ Q@\ujZY4Mpr>NC}i
    2024-09-25 02:06:43 UTC1369INData Raw: 31 86 45 4b 03 88 b1 f7 7a 75 ab 8e c0 74 ff 00 10 3e 1c 68 bf b4 17 82 5b 46 d6 97 cb 9a 1c bd 8d fa a6 65 b1 94 e3 e6 1f de 53 80 19 0f 0c 07 62 01 1f 0c fc 58 f8 4f ad 7c 18 f1 95 c6 8b ad db f9 57 11 0d f1 4a 87 74 37 71 9f bb 2c 6d fc 4a 7f 30 41 04 02 08 1f 6d 68 9a c3 5b ca b8 fc ab 4b e2 4f c3 5d 13 f6 82 f0 67 f6 36 b4 be 5d c4 59 7b 1b e5 50 66 b1 94 ff 00 10 fe f2 9c 0d c8 78 60 3b 10 08 e6 ad 0e 6d 56 e5 47 43 f3 aa 8a ea 3e 2d 7c 24 d6 be 0b f8 ca e3 45 d6 ad fc 9b 88 7e 78 a5 4c 98 6e e2 3f 76 58 db f8 94 fe 60 82 08 04 10 39 7a e1 28 28 a2 8a 00 2a e6 89 ad 5d 78 73 55 b6 bf b1 b8 9a d6 f2 ce 45 96 19 a2 6d af 13 83 90 41 aa 74 50 07 dc 7f b3 bf c7 fd 3f f6 8e d1 3f b3 f5 01 0d 9f 8b ac e3 dd 34 2b 85 4b f4 03 99 a2 1e a3 ab 20 e9 f7 87 cb
    Data Ascii: 1EKzut>h[FeSbXO|WJt7q,mJ0Amh[KO]g6]Y{Pfx`;mVGC>-|$E~xLn?vX`9z((*]xsUEmAtP??4+K
    2024-09-25 02:06:43 UTC1369INData Raw: cc 05 12 b6 cc 06 d4 90 27 c9 fe f7 34 df 27 69 ef 53 46 99 38 e0 77 ad 35 ea 03 92 3d f5 24 6b b1 68 44 d9 4f 58 4b fb 0a a2 39 f5 d0 69 8d 9d 97 1d 01 eb 53 18 b2 bf 37 5c 75 a5 54 da 98 a7 50 28 a4 f5 65 79 e3 f2 d0 73 de 99 1b 10 7a b5 4d 72 bb 85 31 20 f9 7a fe 14 04 6c dd ac 64 78 e6 53 fd 82 b1 96 0b e6 4c 81 c9 3d 40 39 23 f4 ae df f6 75 d5 6e 2d ef 2e a5 6d ab 1b 32 a0 ff 00 6b 8f e9 58 fe 39 f8 59 ac 45 e0 4b 1d 78 da 89 f4 98 af 15 25 9a de 41 2f 90 c5 58 05 93 6f dd 63 c6 01 eb 5d a7 c3 6f 09 dc 5a 69 b6 ab 0c 05 a7 55 04 86 e1 49 27 bd 7c 27 11 62 14 ec 91 f7 dc 2f 83 ab 0b b9 47 5f ea c7 bd f8 63 5c b5 d2 6c 6d 6e f5 2d 42 df 4c 86 63 fb b3 33 e1 a4 1d f0 07 27 f9 57 d4 3f b3 9f c4 af 0b cf 69 0a c3 e2 0b 1b a9 38 27 12 01 9c 76 c1 af 0b f8
    Data Ascii: '4'iSF8w5=$khDOXK9iS7\uTP(eyszMr1 zldxSL=@9#un-.m2kX9YEKx%A/Xoc]oZiUI'|'b/G_c\lmn-BLc3'W?i8'v
    2024-09-25 02:06:43 UTC1369INData Raw: b1 4c ac 3a 0e 3d 7d eb 77 c3 9e 29 87 58 f1 b2 c7 6b 24 73 45 1a ee 53 1a e1 40 ad 6f 88 5a f3 5b ea 11 23 36 58 e0 2e ee e6 bc da 78 88 c9 bd 0f 6a 38 6a 8a 2b d0 f9 43 e2 1f c5 bf 1c fc 24 f0 ce a6 9f 0e 3e 1e a6 b9 ac e8 ae 81 13 5f 79 ad 61 bf 8f cc 31 b3 5b 5b c2 c2 49 b1 92 e4 ca 54 6d 00 aa b1 c9 af 16 f1 0f ed 9d f1 3b c6 e2 d6 cb e2 37 c2 59 74 dd 4b 56 ba 75 b7 6d 0d ee 66 b7 8d 23 65 53 e6 5b cd bc c4 4e 49 0f 14 8a dc 64 c6 dd ff 00 48 2e ff 00 67 dd 1f e2 2d 8c 77 5f 67 6b 7b eb 7c 9f 32 20 19 93 3f 81 1f d6 b2 63 f8 04 ba 45 ca 8b 8b db 8b 88 63 00 f9 6c 23 55 38 e9 ce c0 dc 0f 7a f6 29 d6 a3 ec 6c a3 f3 3c 1a 90 ae ab 5d 4a d6 e8 7c 73 e3 cf 83 49 aa 78 12 e3 56 9a de 78 e6 68 80 8b cd 8c ac 85 41 27 0f df 8c 9f cc d7 cb b7 fe 19 1e 15 f0
    Data Ascii: L:=}w)Xk$sES@oZ[#6X.xj8j+C$>_ya1[[ITm;7YtKVumf#eS[NIdH.g-w_gk{|2 ?cEcl#U8z)l<]J|sIxVxhA'
    2024-09-25 02:06:43 UTC1369INData Raw: 01 37 64 81 8c 9e 72 40 03 ad 78 1f c4 6b 7d 2e cb e2 1e bd 1e 8d 75 0d e6 92 2f a5 6b 49 61 77 92 33 1b 31 60 aa ce 15 d9 57 3b 77 30 05 b6 e7 bd 7d 4f 08 61 63 cd 2a b3 5b 6c 7c 4f 1d 63 1c 21 1a 14 de 9d 4c 29 f8 65 fc 69 60 1f 79 a9 26 fb cb f8 d2 44 d8 7f f7 ab f4 63 f2 d2 6a 28 a7 46 be 61 a0 2e 96 e3 69 ca db d8 03 d3 34 92 47 b0 e3 9a 58 dc f9 9d 7b d0 2e 6d 2e 87 98 f0 bf 2f 14 86 2d d4 e2 fb 07 ad 2a 9c 8a ae 62 69 be e4 4a 81 87 ff 00 5e 82 94 a0 65 b8 fb b8 ef 4a 78 35 45 91 11 9e be b4 aa 4a fd 3d 28 71 86 fd 68 a0 09 22 23 7a b5 6f f8 77 5c 6b 56 5d ac 6b 9c 07 69 fe 75 35 b4 c5 0e e1 fc 3c 50 07 55 f1 47 e1 e6 87 fb 41 f8 27 fb 1f 5a 5f 26 68 72 f6 37 a8 a0 cd 63 21 1f 78 7a a9 c0 dc 9d 18 63 a1 0a 47 c2 5f 15 be 15 6b 1f 07 3c 61 71 a2 eb
    Data Ascii: 7dr@xk}.u/kIaw31`W;w0}Oac*[l|Oc!L)ei`y&Dcj(Fa.i4GX{.m./-*biJ^eJx5EJ=(qh"#zow\kV]kiu5<PUGA'Z_&hr7c!xzcG_k<aq
    2024-09-25 02:06:43 UTC1369INData Raw: fe ea ae 68 94 94 57 34 b4 43 a7 4e 53 7c b1 57 65 67 55 3c b7 a7 3c d6 77 8a 2c e5 2d 6b 6b e5 93 25 c1 59 55 4f 19 52 32 0f e2 0d 7a e7 81 fe 01 dd 3c 6b 7b a9 c3 e7 2c 64 39 80 8c 2b 2f 52 0f d7 9e f5 83 f1 b3 c0 b3 78 7b c7 97 93 48 de 63 47 7e 5b cc 03 89 11 be 75 61 9e c5 58 1c 7b d7 ce e6 19 cc 65 17 4a 96 bd d9 f6 19 67 0f 54 a7 52 15 ab e9 ad d2 3c 9b 4a d6 2f 7c 0b a9 8b 88 4b ac 2c fb 9a 31 fc 27 d4 57 da bf b1 7f ed 73 63 aa 5a 43 a7 de 5e 43 1c 8d f2 6d 66 00 83 cf 06 be 60 d7 3c 1d 1e b3 6a af 1c 7f 36 33 c0 e3 35 c0 5e e8 37 7e 17 d4 fc c8 a4 9a de 45 7c 86 42 54 d7 c5 d4 8a 97 91 fa be 1e 4b 96 d2 57 47 ec 75 87 8a 97 51 40 d1 2c 7f 5c 74 a6 eb 9e 31 d3 fc 3f 67 25 c5 c3 47 0f 96 3a 91 b7 9a fc b3 f0 e7 ed 3d e3 af 0f 58 24 16 fe 22 b9 f2
    Data Ascii: hW4CNS|WegU<<w,-kk%YUOR2z<k{,d9+/Rx{HcG~[uaX{eJgTR<J/|K,1'WscZC^Cmf`<j635^7~E|BTKWGuQ@,\t1?g%G:=X$"
    2024-09-25 02:06:43 UTC1369INData Raw: c6 a3 b0 f6 1f 87 af 7a f4 46 f0 64 3a bc 25 04 6b f3 11 8a cf d0 ec 88 8d 7c b5 f9 47 43 eb 5d 35 ad fc 1a 1d 97 da 2f 2e 21 b6 85 30 59 e5 70 aa 3f 13 d4 fb 0a f3 71 58 a5 3d 11 eb 61 30 13 95 a3 04 db f2 3c af e2 4f c0 05 b9 b0 99 a2 55 38 1d 71 d2 be 35 f8 b3 fb 31 dd 6a 9e 27 7f b0 db c7 1c cc 7e 72 a9 85 1e ed 81 fa d7 dd 1f 13 3e 3d da de 58 9b 1d 1d 5a 48 d8 7c d7 32 2e 15 bf dd 5f ea 6b c7 6f af da e2 46 3b be 62 79 3d cd 73 e1 f1 f5 30 d2 e6 a6 f5 3f 4c c9 7c 25 9e 71 15 2c ca 3c b4 f7 b7 da 7f e4 7c 4b e3 df 82 be 21 f8 7b a9 49 0c da 74 f7 56 f1 a8 61 75 6a 86 68 48 3e a4 0c 8f c4 0a e3 01 5c 15 ee bc 1f 6a fb ef fb 29 9b 7b a3 b2 c8 d9 3d 6b 85 f8 97 fb 3f e8 3e 3b b7 66 b8 b3 4b 5b c9 17 0b 7b 68 a1 64 8d bf da 1d 1c 7b 37 3e 84 57 d6 60 78
    Data Ascii: zFd:%k|GC]5/.!0Yp?qX=a0<OU8q51j'~r>=XZH|2._koF;by=s0?L|%q,<|K!{ItVaujhH>\j){=k?>;fK[{hd{7>W`x


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    60192.168.2.665490139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:48 UTC441OUTGET /act/files/sw.perm.check.min.js?r=sw HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Cache-Control: max-age=0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:49 UTC326INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:48 GMT
    Content-Type: application/javascript
    Content-Length: 94258
    Last-Modified: Thu, 19 Sep 2024 14:38:07 GMT
    Connection: close
    ETag: "66ec374f-17032"
    Access-Control-Allow-Credentials: true
    Cache-Control: no-cache
    Pragma: no-cache
    Accept-Ranges: bytes
    2024-09-25 02:06:49 UTC16058INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 4b 29 7b 28 28 29 3d 3e 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 4b 2e 75 72 28 4b 2e 78 2c 28 65 2c 74 2c 72 29 3d 3e 7b 4f 62 6a 65 63 74 5b 4b 2e 63 4b 5d 28 74 2c 4b 2e 73 72 2c 4b 2e 75 72 28 4b 2e 7a 6a 2c 21 4b 2e 61 72 29 29 2c 74 5b 4b 2e 41 72 5d 3d 76 6f 69 64 20 4b 2e 61 72 3b 63 6f 6e 73 74 20 6e 3d 72 28 4b 2e 5a 29 2c 6f 3d 72 28 4b 2e 46 29 3b 6c 65 74 20 61 3d 4b 2e 64 72 3b 63 6f 6e 73 74 20 69 3d 4b 2e 75 72 28 4b 2e 4c 4b 2c 6f 5b 4b 2e 74 6a 5d 2c 4b 2e 4e 4b 2c 4b 2e 46 4b 2c 4b 2e 71 4b 2c 4b 2e 46 4b 2c 4b 2e 52 4b 2c 4b 2e 44 72 2c 4b 2e 6d 4b 2c 6f 5b 4b 2e 79 6a 5d 2c 4b 2e 6f 4b 2c 6f 5b 4b 2e 4c 6a 5d 2c 4b 2e 54 4b 2c 6f 5b
    Data Ascii: (function(K){(()=>{'use strict';var __webpack_modules__=K.ur(K.x,(e,t,r)=>{Object[K.cK](t,K.sr,K.ur(K.zj,!K.ar)),t[K.Ar]=void K.ar;const n=r(K.Z),o=r(K.F);let a=K.dr;const i=K.ur(K.LK,o[K.tj],K.NK,K.FK,K.qK,K.FK,K.RK,K.Dr,K.mK,o[K.yj],K.oK,o[K.Lj],K.TK,o[
    2024-09-25 02:06:49 UTC16384INData Raw: 72 28 4b 2e 41 67 2c 4e 75 6d 62 65 72 28 4b 2e 61 72 7c 65 5b 4b 2e 56 6a 5d 5b 4b 2e 41 67 5d 29 2b 4b 2e 69 72 29 29 2c 4b 2e 48 43 2c 65 5b 4b 2e 48 43 5d 2c 4b 2e 51 6a 2c 65 5b 4b 2e 51 6a 5d 2c 4b 2e 6e 43 2c 65 5b 4b 2e 6e 43 5d 2c 4b 2e 75 43 2c 65 5b 4b 2e 75 43 5d 2c 4b 2e 7a 43 2c 65 5b 4b 2e 7a 43 5d 2c 4b 2e 63 6a 2c 65 5b 4b 2e 63 6a 5d 2c 4b 2e 57 6a 2c 65 5b 4b 2e 57 6a 5d 2c 4b 2e 61 43 2c 65 5b 4b 2e 61 43 5d 2c 4b 2e 58 43 2c 65 5b 4b 2e 58 43 5d 29 29 29 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 2c 4b 2e 51 2c 28 65 2c 74 2c 72 29 3d 3e 7b 4f 62 6a 65 63 74 5b 4b 2e 63 4b 5d 28 74 2c 4b 2e 73 72 2c 4b 2e 75 72 28 4b 2e 7a 6a 2c 21 4b 2e 61 72 29 29 2c 74 5b 4b 2e 6f 72 5d 3d 76 6f 69 64 20 4b 2e 61 72 3b 63 6f 6e 73 74 20 6e 3d 72
    Data Ascii: r(K.Ag,Number(K.ar|e[K.Vj][K.Ag])+K.ir)),K.HC,e[K.HC],K.Qj,e[K.Qj],K.nC,e[K.nC],K.uC,e[K.uC],K.zC,e[K.zC],K.cj,e[K.cj],K.Wj,e[K.Wj],K.aC,e[K.aC],K.XC,e[K.XC])))))}catch(e){}}},K.Q,(e,t,r)=>{Object[K.cK](t,K.sr,K.ur(K.zj,!K.ar)),t[K.or]=void K.ar;const n=r
    2024-09-25 02:06:49 UTC16384INData Raw: 4b 2e 64 72 3d 3d 6e 3f 76 6f 69 64 20 4b 2e 61 72 3a 6e 5b 4b 2e 5a 6a 5d 7d 3b 20 73 74 61 63 6b 3a 20 24 7b 53 74 72 69 6e 67 28 6e 5b 4b 2e 59 53 5d 29 7d 60 29 7d 7d 7d 2c 4b 2e 74 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 74 68 69 73 26 26 74 68 69 73 5b 4b 2e 61 45 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 4b 2e 75 72 28 29 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 4f 62 6a 65 63 74 5b 4b 2e 6a 53 5d 5b 4b 2e 70 57 5d 5b 4b 2e 4a 72 5d 28 65 2c 6e 29 26 26 74 5b 4b 2e 74 59 5d 28 6e 29 3c 4b 2e 61 72 26 26 28 72 5b 6e 5d 3d 65 5b 6e 5d 29 3b 69 66 28 4b 2e 64 72 21 3d 65 26 26 4b 2e 50 67 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 5b 4b 2e 4b 76 5d 29 7b 76 61 72 20 6f 3d 4b 2e 61 72 3b
    Data Ascii: K.dr==n?void K.ar:n[K.Zj]}; stack: ${String(n[K.YS])}`)}}},K.t,function(e,t,r){var n=this&&this[K.aE]||function(e,t){var r=K.ur();for(var n in e)Object[K.jS][K.pW][K.Jr](e,n)&&t[K.tY](n)<K.ar&&(r[n]=e[n]);if(K.dr!=e&&K.Pg==typeof Object[K.Kv]){var o=K.ar;
    2024-09-25 02:06:49 UTC16384INData Raw: 61 72 3a 70 5b 4b 2e 56 6a 5d 29 7c 7c 76 6f 69 64 20 4b 2e 61 72 3d 3d 3d 5f 3f 76 6f 69 64 20 4b 2e 61 72 3a 5f 5b 4b 2e 55 53 5d 29 7c 7c 76 6f 69 64 20 4b 2e 61 72 3d 3d 3d 62 3f 76 6f 69 64 20 4b 2e 61 72 3a 62 5b 4b 2e 65 76 5d 2c 6f 3d 4b 2e 64 72 3d 3d 6e 3f 76 6f 69 64 20 4b 2e 61 72 3a 6e 5b 4b 2e 74 76 5d 3b 6c 65 74 20 69 3b 74 72 79 7b 69 66 28 69 3d 65 5b 4b 2e 4d 47 5d 5b 4b 2e 58 4d 5d 2c 44 5b 4b 2e 52 59 5d 28 69 29 29 7b 53 2b 2b 3b 74 72 79 7b 6f 26 26 28 65 5b 4b 2e 4d 47 5d 5b 4b 2e 69 4d 5d 5b 4b 2e 56 6a 5d 5b 4b 2e 4e 67 5d 3d 53 29 2c 65 5b 4b 2e 4d 47 5d 5b 4b 2e 69 4d 5d 5b 4b 2e 56 6a 5d 5b 4b 2e 46 67 5d 3d 43 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 4b
    Data Ascii: ar:p[K.Vj])||void K.ar===_?void K.ar:_[K.US])||void K.ar===b?void K.ar:b[K.ev],o=K.dr==n?void K.ar:n[K.tv];let i;try{if(i=e[K.MG][K.XM],D[K.RY](i)){S++;try{o&&(e[K.MG][K.iM][K.Vj][K.Ng]=S),e[K.MG][K.iM][K.Vj][K.Fg]=C}catch(e){}}}catch(e){throw new Error(K
    2024-09-25 02:06:49 UTC16384INData Raw: 28 74 29 7b 76 61 72 20 72 2c 6e 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 4b 2e 55 43 5d 5b 4b 2e 56 67 5d 3d 3d 3d 28 4b 2e 64 72 3d 3d 3d 28 6e 3d 4b 2e 64 72 3d 3d 3d 28 72 3d 4b 2e 64 72 3d 3d 74 3f 76 6f 69 64 20 4b 2e 61 72 3a 74 5b 4b 2e 52 68 5d 28 29 29 7c 7c 76 6f 69 64 20 4b 2e 61 72 3d 3d 3d 72 3f 76 6f 69 64 20 4b 2e 61 72 3a 72 5b 4b 2e 79 59 5d 29 7c 7c 76 6f 69 64 20 4b 2e 61 72 3d 3d 3d 6e 3f 76 6f 69 64 20 4b 2e 61 72 3a 6e 5b 4b 2e 56 67 5d 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 5b 4b 2e 6e 62 5d 28 65 29 2c 21 4b 2e 69 72 7d 7d 2c 4b 2e 6d 45 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 65 6c 66 5b 4b 2e 7a 72 5d 29 72 65 74 75 72 6e 21 4b 2e 69 72 3b 63 6f 6e 73 74 20 74 3d 65 5b 4b 2e 55 43 5d
    Data Ascii: (t){var r,n;try{return e[K.UC][K.Vg]===(K.dr===(n=K.dr===(r=K.dr==t?void K.ar:t[K.Rh]())||void K.ar===r?void K.ar:r[K.yY])||void K.ar===n?void K.ar:n[K.Vg])}catch(e){return console[K.nb](e),!K.ir}},K.mE,function(){if(self[K.zr])return!K.ir;const t=e[K.UC]
    2024-09-25 02:06:49 UTC12664INData Raw: 77 46 6b 62 71 27 2c 66 53 3a 27 7a 61 66 75 72 75 6f 6d 66 75 61 7a 65 4f 61 67 7a 66 27 2c 78 67 3a 27 7a 61 66 75 72 75 6f 6d 66 75 61 7a 65 5a 67 79 6e 71 64 46 61 44 61 66 6d 66 71 27 2c 72 67 3a 27 75 69 6d 7a 66 44 71 63 67 71 65 66 50 6d 66 6d 27 2c 4b 67 3a 27 42 55 5a 53 27 2c 6a 67 3a 27 71 68 71 7a 66 5f 70 6d 66 6d 5f 7a 61 66 5f 65 67 62 62 61 64 66 71 70 27 2c 6b 67 3a 27 7a 61 2d 64 71 65 67 6e 65 6f 64 75 6e 71 27 2c 4d 67 3a 27 62 61 65 66 59 71 65 65 6d 73 71 27 2c 62 67 3a 27 75 7a 65 66 6d 78 78 20 65 71 64 68 75 6f 71 20 69 61 64 77 71 64 27 2c 45 67 3a 27 70 71 6e 67 73 5f 70 6d 66 6d 27 2c 59 67 3a 39 65 34 2c 53 67 3a 27 65 67 6e 65 6f 64 75 62 66 75 61 7a 2d 75 65 2d 78 61 6f 77 71 70 27 2c 67 67 3a 27 79 6b 2d 65 67 6e 65 6f 64
    Data Ascii: wFkbq',fS:'zafuruomfuazeOagzf',xg:'zafuruomfuazeZgynqdFaDafmfq',rg:'uimzfDqcgqefPmfm',Kg:'BUZS',jg:'qhqzf_pmfm_zaf_egbbadfqp',kg:'za-dqegneodunq',Mg:'baefYqeemsq',bg:'uzefmxx eqdhuoq iadwqd',Eg:'pqngs_pmfm',Yg:9e4,Sg:'egneodubfuaz-ue-xaowqp',gg:'yk-egneod


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    61192.168.2.665489139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:48 UTC608OUTPOST /event HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Content-Length: 950
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-platform: "Windows"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: text/plain;charset=UTF-8
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:48 UTC950OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 34 30 61 39 31 63 64 2d 30 34 64 35 2d 34 32 37 35 2d 39 61 38 39 2d 63 32 63 37 35 66 35 63 36 62 33 37 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 46 69 72 65 66 6f 78 25 32 30 66 6f 72 25 32 30 4d 6f 62 69 6c 65 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32
    Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"740a91cd-04d5-4275-9a89-c2c75f5c6b37","location":"https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92
    2024-09-25 02:06:48 UTC552INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:48 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 26
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:06:48 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
    Data Ascii: {"status":true,"code":""}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    62192.168.2.665491139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:48 UTC608OUTPOST /event HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Content-Length: 930
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-platform: "Windows"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: text/plain;charset=UTF-8
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:48 UTC930OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 34 30 61 39 31 63 64 2d 30 34 64 35 2d 34 32 37 35 2d 39 61 38 39 2d 63 32 63 37 35 66 35 63 36 62 33 37 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 46 69 72 65 66 6f 78 25 32 30 66 6f 72 25 32 30 4d 6f 62 69 6c 65 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32
    Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"740a91cd-04d5-4275-9a89-c2c75f5c6b37","location":"https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92
    2024-09-25 02:06:48 UTC552INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:48 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 26
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:06:48 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
    Data Ascii: {"status":true,"code":""}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    63192.168.2.665492139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:48 UTC608OUTPOST /event HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Content-Length: 930
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-platform: "Windows"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: text/plain;charset=UTF-8
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:48 UTC930OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 34 30 61 39 31 63 64 2d 30 34 64 35 2d 34 32 37 35 2d 39 61 38 39 2d 63 32 63 37 35 66 35 63 36 62 33 37 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 46 69 72 65 66 6f 78 25 32 30 66 6f 72 25 32 30 4d 6f 62 69 6c 65 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32
    Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"740a91cd-04d5-4275-9a89-c2c75f5c6b37","location":"https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92
    2024-09-25 02:06:48 UTC552INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:48 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 26
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:06:48 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
    Data Ascii: {"status":true,"code":""}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    64192.168.2.665493139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:50 UTC608OUTPOST /event HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Content-Length: 929
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-platform: "Windows"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: text/plain;charset=UTF-8
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:50 UTC929OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 34 30 61 39 31 63 64 2d 30 34 64 35 2d 34 32 37 35 2d 39 61 38 39 2d 63 32 63 37 35 66 35 63 36 62 33 37 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 46 69 72 65 66 6f 78 25 32 30 66 6f 72 25 32 30 4d 6f 62 69 6c 65 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32
    Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"740a91cd-04d5-4275-9a89-c2c75f5c6b37","location":"https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92
    2024-09-25 02:06:50 UTC552INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:50 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 26
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:06:50 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
    Data Ascii: {"status":true,"code":""}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    65192.168.2.665494139.45.195.84436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:50 UTC534OUTGET /gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher HTTP/1.1
    Host: my.rtmark.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: ID=0180e25f06cf4cdefae9cc5e3bd9e3f3
    2024-09-25 02:06:50 UTC702INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:50 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 65
    Connection: close
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Methods: POST, GET, OPTIONS, PUT, DELETE
    Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, Authorization,X-CSRF-Token
    Access-Control-Expose-Headers: Authorization
    Access-Control-Allow-Credentials: true
    Timing-Allow-Origin: *
    Set-Cookie: ID=0180e25f06cf4cdefae9cc5e3bd9e3f3; expires=Thu, 25 Sep 2025 02:06:50 GMT; secure; SameSite=None
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    Timing-Allow-Origin: *
    2024-09-25 02:06:50 UTC65INData Raw: 7b 22 67 69 64 22 3a 22 30 31 38 30 65 32 35 66 30 36 63 66 34 63 64 65 66 61 65 39 63 63 35 65 33 62 64 39 65 33 66 33 22 2c 22 73 6b 69 70 53 75 62 73 63 72 69 62 65 22 3a 66 61 6c 73 65 7d 0a
    Data Ascii: {"gid":"0180e25f06cf4cdefae9cc5e3bd9e3f3","skipSubscribe":false}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    66192.168.2.665495139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:51 UTC515OUTOPTIONS /key?pub=0&id=nondsproiz.xyz HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Accept: */*
    Access-Control-Request-Method: GET
    Access-Control-Request-Headers: x-oaid
    Origin: https://nondsproiz.xyz
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Sec-Fetch-Mode: cors
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:51 UTC484INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:51 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 0
    Connection: close
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Methods: GET, POST, OPTIONS
    Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization-Token,X-Oaid
    Access-Control-Max-Age: 86400


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    67192.168.2.665496139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:53 UTC477OUTGET /key?pub=0&id=nondsproiz.xyz HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    X-Oaid: 0180e25f06cf4cdefae9cc5e3bd9e3f3
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:53 UTC553INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:53 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 190
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:06:53 UTC190INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 6b 65 79 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 35 64 36 35 38 31 30 39 2d 38 63 34 63 2d 33 35 32 37 2d 61 31 65 65 2d 33 35 37 63 38 33 35 36 61 32 33 62 22 2c 22 69 64 22 3a 37 38 39 35 36 38 36 31 33 2c 22 6b 65 79 22 3a 22 42 4e 49 38 64 46 56 4a 63 6e 35 58 61 56 5a 54 39 39 30 32 47 66 6e 55 4d 38 4d 43 46 48 4f 71 69 35 33 5f 31 49 6e 33 5f 76 6b 78 6c 47 4f 4d 64 7a 50 46 5a 54 7a 64 62 6a 59 6d 47 61 54 49 54 73 2d 79 69 56 6c 71 5a 6d 71 2d 4f 65 30 68 38 44 51 70 46 56 38 22 7d 0a
    Data Ascii: {"status":true,"code":"key","trace_id":"5d658109-8c4c-3527-a1ee-357c8356a23b","id":789568613,"key":"BNI8dFVJcn5XaVZT9902GfnUM8MCFHOqi53_1In3_vkxlGOMdzPFZTzdbjYmGaTITs-yiVlqZmq-Oe0h8DQpFV8"}


    Session IDSource IPSource PortDestination IPDestination Port
    68192.168.2.66549740.113.110.67443
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:53 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 59 39 2b 38 35 30 49 46 45 32 35 69 4a 47 66 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 30 32 64 39 65 37 64 33 35 31 39 62 66 38 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: 9Y9+850IFE25iJGf.1Context: fd02d9e7d3519bf8
    2024-09-25 02:06:53 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-09-25 02:06:53 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 59 39 2b 38 35 30 49 46 45 32 35 69 4a 47 66 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 30 32 64 39 65 37 64 33 35 31 39 62 66 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 73 6e 70 6e 70 68 38 59 5a 34 2f 7a 6b 47 35 79 43 76 67 34 72 66 39 54 58 31 63 6e 38 55 31 57 62 56 43 71 6a 39 69 55 6f 6e 48 7a 38 6a 54 55 35 52 68 53 59 4e 74 32 47 56 39 46 52 53 4d 32 4f 74 79 2b 6b 6d 52 55 79 54 41 72 2b 77 59 77 66 7a 4d 32 48 56 44 70 78 67 33 39 2f 64 49 50 64 68 70 35 2b 77 55 66 31 45 59 54
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 9Y9+850IFE25iJGf.2Context: fd02d9e7d3519bf8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbsnpnph8YZ4/zkG5yCvg4rf9TX1cn8U1WbVCqj9iUonHz8jTU5RhSYNt2GV9FRSM2Oty+kmRUyTAr+wYwfzM2HVDpxg39/dIPdhp5+wUf1EYT
    2024-09-25 02:06:53 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 59 39 2b 38 35 30 49 46 45 32 35 69 4a 47 66 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 30 32 64 39 65 37 64 33 35 31 39 62 66 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9Y9+850IFE25iJGf.3Context: fd02d9e7d3519bf8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-09-25 02:06:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-09-25 02:06:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 59 6b 67 77 63 51 74 49 30 75 66 32 7a 6d 34 75 41 75 32 50 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: RYkgwcQtI0uf2zm4uAu2PQ.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    69192.168.2.665498216.58.206.464436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:54 UTC406OUTPOST /checkin HTTP/1.1
    Host: android.clients.google.com
    Connection: keep-alive
    Content-Length: 86
    Content-Type: application/x-protobuf
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:54 UTC86OUTData Raw: 10 00 1a 2a 31 2d 64 61 33 39 61 33 65 65 35 65 36 62 34 62 30 64 33 32 35 35 62 66 65 66 39 35 36 30 31 38 39 30 61 66 64 38 30 37 30 39 22 18 60 03 6a 14 08 01 12 0e 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 18 01 69 00 00 00 00 00 00 00 00 70 03 b0 01 00
    Data Ascii: *1-da39a3ee5e6b4b0d3255bfef95601890afd80709"`j117.0.5938.134ip
    2024-09-25 02:06:54 UTC1016INHTTP/1.1 200 OK
    Content-Type: application/x-protobuffer
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Wed, 25 Sep 2024 02:06:54 GMT
    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    Cross-Origin-Opener-Policy: same-origin
    Content-Security-Policy: require-trusted-types-for 'script';report-uri /checkin/_/AndroidCheckinHttp/cspreport
    Server: ESF
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Accept-Ranges: none
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    2024-09-25 02:06:54 UTC374INData Raw: 31 66 30 0d 0a 08 01 18 8e e6 b9 b7 a2 32 2a 21 0a 0a 61 6e 64 72 6f 69 64 5f 69 64 12 13 35 33 35 37 36 31 39 39 31 32 34 36 39 37 34 34 36 31 34 2a 12 0a 0d 63 68 72 6f 6d 65 5f 64 65 76 69 63 65 12 01 31 2a 14 0a 0e 64 65 76 69 63 65 5f 63 6f 75 6e 74 72 79 12 02 75 73 2a 29 0a 18 64 65 76 69 63 65 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 74 69 6d 65 12 0d 31 37 32 37 32 32 39 36 30 30 30 30 30 39 e6 8b 51 ac ec 16 5a 4a 41 dd 7a 2d ea ec df ed 7a 48 00 5a 1f 41 35 45 2d 56 78 53 65 74 54 38 66 51 45 62 31 61 42 4a 36 58 68 7a 43 4d 4f 64 75 49 68 6b 62 b7 02 41 42 46 45 74 31 56 62 4e 6e 31 37 30 55 72 41 77 5f 52 6f 46 6d 78 53 4e 32 35 35 39 62 51 43 4f 54 78 31 39 6c 43 5a 6d 6a 56 53 32 70 71 31 77 55 4e 55 72 54 65 77 6c 7a 63 33 4c 4e 71 75 47
    Data Ascii: 1f02*!android_id5357619912469744614*chrome_device1*device_countryus*)device_registration_time17272296000009QZJAz-zHZA5E-VxSetT8fQEb1aBJ6XhzCMOduIhkbABFEt1VbNn170UrAw_RoFmxSN2559bQCOTx19lCZmjVS2pq1wUNUrTewlzc3LNquG
    2024-09-25 02:06:54 UTC129INData Raw: 65 53 69 76 46 49 38 56 44 31 58 47 66 45 4e 5f 4f 74 61 4b 6e 4c 74 75 5f 6f 6e 6f 31 46 36 67 76 64 79 70 4a 65 4d 41 38 31 59 4b 69 49 30 46 4b 2d 37 30 72 52 32 70 30 6c 62 55 66 37 65 4f 72 59 62 5f 75 71 53 6a 57 4c 62 7a 34 62 65 6a 64 64 6e 62 37 63 6f 6f 5f 4e 42 71 62 43 68 43 79 66 50 69 55 44 2d 4f 4d 36 66 63 54 56 4a 69 30 34 73 68 4a 74 77 58 75 78 64 30 50 45 41 0d 0a
    Data Ascii: eSivFI8VD1XGfEN_OtaKnLtu_ono1F6gvdypJeMA81YKiI0FK-70rR2p0lbUf7eOrYb_uqSjWLbz4bejddnb7coo_NBqbChCyfPiUD-OM6fcTVJi04shJtwXuxd0PEA
    2024-09-25 02:06:54 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    70192.168.2.665499216.58.206.464436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:55 UTC489OUTPOST /c2dm/register3 HTTP/1.1
    Host: android.clients.google.com
    Connection: keep-alive
    Content-Length: 73
    Authorization: AidLogin 5357619912469744614:8857982250741758685
    Content-Type: application/x-www-form-urlencoded
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:55 UTC73OUTData Raw: 61 70 70 3d 63 6f 6d 2e 67 6f 6f 67 6c 65 2e 61 6e 64 72 6f 69 64 2e 67 6d 73 26 64 65 76 69 63 65 3d 35 33 35 37 36 31 39 39 31 32 34 36 39 37 34 34 36 31 34 26 73 65 6e 64 65 72 3d 37 34 35 34 37 36 31 37 37 36 32 39
    Data Ascii: app=com.google.android.gms&device=5357619912469744614&sender=745476177629
    2024-09-25 02:06:55 UTC477INHTTP/1.1 200 OK
    Content-Type: text/plain; charset=UTF-8
    Date: Wed, 25 Sep 2024 02:06:55 GMT
    Expires: Wed, 25 Sep 2024 02:06:55 GMT
    Cache-Control: private, max-age=0
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self'
    X-XSS-Protection: 1; mode=block
    Server: GSE
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Accept-Ranges: none
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    2024-09-25 02:06:55 UTC36INData Raw: 31 65 0d 0a 45 72 72 6f 72 3d 50 48 4f 4e 45 5f 52 45 47 49 53 54 52 41 54 49 4f 4e 5f 45 52 52 4f 52 0d 0a
    Data Ascii: 1eError=PHONE_REGISTRATION_ERROR
    2024-09-25 02:06:55 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    71192.168.2.665500216.58.206.464436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:55 UTC490OUTPOST /c2dm/register3 HTTP/1.1
    Host: android.clients.google.com
    Connection: keep-alive
    Content-Length: 269
    Authorization: AidLogin 5357619912469744614:8857982250741758685
    Content-Type: application/x-www-form-urlencoded
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:55 UTC269OUTData Raw: 61 70 70 3d 63 6f 6d 2e 63 68 72 6f 6d 65 2e 77 69 6e 64 6f 77 73 26 58 2d 73 75 62 74 79 70 65 3d 77 70 3a 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 25 32 33 36 34 46 33 38 45 45 46 2d 39 31 46 30 2d 34 39 33 35 2d 38 30 35 41 2d 33 45 36 43 31 34 44 32 31 2d 56 32 26 64 65 76 69 63 65 3d 35 33 35 37 36 31 39 39 31 32 34 36 39 37 34 34 36 31 34 26 73 63 6f 70 65 3d 47 43 4d 26 58 2d 73 63 6f 70 65 3d 47 43 4d 26 67 6d 73 76 3d 31 31 37 26 61 70 70 69 64 3d 66 55 58 38 6c 56 73 44 65 4f 38 26 73 65 6e 64 65 72 3d 42 4e 49 38 64 46 56 4a 63 6e 35 58 61 56 5a 54 39 39 30 32 47 66 6e 55 4d 38 4d 43 46 48 4f 71 69 35 33 5f 31 49 6e 33 5f 76 6b 78 6c 47 4f 4d 64 7a 50 46 5a 54 7a 64 62 6a 59 6d 47 61 54 49 54 73 2d 79 69 56 6c 71 5a
    Data Ascii: app=com.chrome.windows&X-subtype=wp:https://nondsproiz.xyz/%2364F38EEF-91F0-4935-805A-3E6C14D21-V2&device=5357619912469744614&scope=GCM&X-scope=GCM&gmsv=117&appid=fUX8lVsDeO8&sender=BNI8dFVJcn5XaVZT9902GfnUM8MCFHOqi53_1In3_vkxlGOMdzPFZTzdbjYmGaTITs-yiVlqZ
    2024-09-25 02:06:57 UTC477INHTTP/1.1 200 OK
    Content-Type: text/plain; charset=UTF-8
    Date: Wed, 25 Sep 2024 02:06:57 GMT
    Expires: Wed, 25 Sep 2024 02:06:57 GMT
    Cache-Control: private, max-age=0
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self'
    X-XSS-Protection: 1; mode=block
    Server: GSE
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Accept-Ranges: none
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    2024-09-25 02:06:57 UTC164INData Raw: 39 65 0d 0a 74 6f 6b 65 6e 3d 66 55 58 38 6c 56 73 44 65 4f 38 3a 41 50 41 39 31 62 48 46 78 69 5a 49 35 34 74 79 62 59 73 4c 37 6b 6c 4f 65 47 31 68 59 38 65 4a 51 47 79 61 4b 6f 70 76 51 43 71 69 35 64 5a 2d 4f 5a 66 75 55 48 63 33 4c 50 67 39 76 46 51 75 52 6d 59 71 52 53 54 36 31 39 61 59 79 33 52 30 79 33 77 62 69 39 4e 42 61 59 37 41 50 51 70 63 68 61 6c 59 31 42 66 71 42 42 70 55 66 6f 55 31 50 70 4d 38 47 6c 55 64 74 58 54 54 74 74 53 2d 50 37 6b 78 4f 36 72 36 36 69 57 74 0d 0a
    Data Ascii: 9etoken=fUX8lVsDeO8:APA91bHFxiZI54tybYsL7klOeG1hY8eJQGyaKopvQCqi5dZ-OZfuUHc3LPg9vFQuRmYqRST619aYy3R0y3wbi9NBaY7APQpchalY1BfqBBpUfoU1PpM8GlUdtXTTttS-P7kxO6r66iWt
    2024-09-25 02:06:57 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    72192.168.2.665505216.58.206.464436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:58 UTC489OUTPOST /c2dm/register3 HTTP/1.1
    Host: android.clients.google.com
    Connection: keep-alive
    Content-Length: 73
    Authorization: AidLogin 5357619912469744614:8857982250741758685
    Content-Type: application/x-www-form-urlencoded
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:58 UTC73OUTData Raw: 61 70 70 3d 63 6f 6d 2e 67 6f 6f 67 6c 65 2e 61 6e 64 72 6f 69 64 2e 67 6d 73 26 64 65 76 69 63 65 3d 35 33 35 37 36 31 39 39 31 32 34 36 39 37 34 34 36 31 34 26 73 65 6e 64 65 72 3d 37 34 35 34 37 36 31 37 37 36 32 39
    Data Ascii: app=com.google.android.gms&device=5357619912469744614&sender=745476177629
    2024-09-25 02:06:58 UTC492INHTTP/1.1 301 Moved Permanently
    Content-Type: text/plain; charset=UTF-8
    Date: Wed, 25 Sep 2024 02:06:58 GMT
    Expires: Wed, 25 Sep 2024 02:06:58 GMT
    Cache-Control: private, max-age=0
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self'
    X-XSS-Protection: 1; mode=block
    Server: GSE
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Accept-Ranges: none
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    2024-09-25 02:06:58 UTC31INData Raw: 31 39 0d 0a 45 72 72 6f 72 3d 44 45 50 52 45 43 41 54 45 44 5f 45 4e 44 50 4f 49 4e 54 0d 0a
    Data Ascii: 19Error=DEPRECATED_ENDPOINT
    2024-09-25 02:06:58 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    73192.168.2.665502139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:58 UTC500OUTOPTIONS /event HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Accept: */*
    Access-Control-Request-Method: POST
    Access-Control-Request-Headers: content-type
    Origin: https://nondsproiz.xyz
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Sec-Fetch-Mode: cors
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:58 UTC484INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:58 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 0
    Connection: close
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Methods: GET, POST, OPTIONS
    Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization-Token,X-Oaid
    Access-Control-Max-Age: 86400


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    74192.168.2.665503139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:58 UTC511OUTOPTIONS /subscribe HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Accept: */*
    Access-Control-Request-Method: POST
    Access-Control-Request-Headers: content-type,x-oaid
    Origin: https://nondsproiz.xyz
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Sec-Fetch-Mode: cors
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:58 UTC484INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:06:58 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 0
    Connection: close
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Methods: GET, POST, OPTIONS
    Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization-Token,X-Oaid
    Access-Control-Max-Age: 86400


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    75192.168.2.665507139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:59 UTC467OUTPOST /event HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Content-Length: 214
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: application/json
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:59 UTC214OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 65 76 65 6e 74 5f 74 79 70 65 22 3a 22 73 75 62 73 63 72 69 62 65 5f 72 65 73 6f 6c 76 65 64 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 72 65 74 72 79 22 3a 30 2c 22 66 61 6c 6c 62 61 63 6b 5f 74 79 70 65 22 3a 22 34 32 34 34 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 34 30 61 39 31 63 64 2d 30 34 64 35 2d 34 32 37 35 2d 39 61 38 39 2d 63 32 63 37 35 66 35 63 36 62 33 37 22 2c 22 70 75 62 22 3a 30 2c 22 74 69 6d 65 4f 72 69 67 69 6e 22 3a 39 34 32 38 2e 37 30 30 30 30 30 30 30 30 30 31 32 7d
    Data Ascii: {"code":"custom","sw_version":"3.1.558","event_type":"subscribe_resolved","zone_id":7709479,"retry":0,"fallback_type":"4244","trace_id":"740a91cd-04d5-4275-9a89-c2c75f5c6b37","pub":0,"timeOrigin":9428.700000000012}
    2024-09-25 02:07:00 UTC552INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:07:00 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 26
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:07:00 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
    Data Ascii: {"status":true,"code":""}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    76192.168.2.665506139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:06:59 UTC514OUTPOST /subscribe HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Content-Length: 2089
    X-Oaid: 0180e25f06cf4cdefae9cc5e3bd9e3f3
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: application/json
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:06:59 UTC2089OUTData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 67 72 61 6e 74 65 64 22 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 69 6e 73 74 61 6c 6c 5f 63 74 78 22 3a 7b 7d 2c 22 62 72 6f 77 73 65 72 5f 73 74 61 74 22 3a 7b 22 49 4d 22 3a 30 2c 22 53 57 22 3a 31 32 38 30 2c 22 53 48 22 3a 31 30 32 34 2c 22 53 41 48 22 3a 39 38 34 2c 22 57 58 22 3a 30 2c 22 57 59 22 3a 30 2c 22 57 57 22 3a 31 32 38 30 2c 22 57 48 22 3a 39 38 34 2c 22 57 49 57 22 3a 31 32 38 30 2c 22 57 49 48 22 3a 39 30 37 2c 22 43 57 22 3a 31 32 36 33 2c 22 57 46 43 22 3a 30 2c 22 50 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 46 69
    Data Ascii: {"status":"granted","sw_version":"3.1.558","install_ctx":{},"browser_stat":{"IM":0,"SW":1280,"SH":1024,"SAH":984,"WX":0,"WY":0,"WW":1280,"WH":984,"WIW":1280,"WIH":907,"CW":1263,"WFC":0,"PL":"https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Fi
    2024-09-25 02:07:00 UTC552INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:07:00 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 85
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:07:00 UTC85INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 73 75 62 73 63 72 69 62 65 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 34 30 61 39 31 63 64 2d 30 34 64 35 2d 34 32 37 35 2d 39 61 38 39 2d 63 32 63 37 35 66 35 63 36 62 33 37 22 7d 0a
    Data Ascii: {"status":true,"code":"subscribe","trace_id":"740a91cd-04d5-4275-9a89-c2c75f5c6b37"}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    77192.168.2.665508139.45.197.2514436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:07:01 UTC509OUTPOST /event HTTP/1.1
    Host: arludoom.com
    Connection: keep-alive
    Content-Length: 369
    X-Oaid: 0180e25f06cf4cdefae9cc5e3bd9e3f3
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: application/json
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:07:01 UTC369OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 69 6e 73 74 61 6c 6c 22 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 75 73 65 72 5f 6b 65 79 22 3a 7b 22 75 73 65 72 22 3a 22 22 2c 22 74 72 75 65 5f 75 73 65 72 22 3a 22 30 31 38 30 65 32 35 66 30 36 63 66 34 63 64 65 66 61 65 39 63 63 35 65 33 62 64 39 65 33 66 33 22 2c 22 70 75 62 22 3a 30 2c 22 67 69 64 72 61 74 6f 72 52 65 73 70 6f 6e 73 65 22 3a 7b 22 67 69 64 72 61 74 6f 72 4f 41 49 44 22 3a 22 30 31 38 30 65 32 35 66 30 36 63 66 34 63 64 65 66 61 65 39 63 63 35 65 33 62 64 39 65 33 66 33 22 2c 22 73 6b 69 70 49 6e 73 74 61 6c 6c 22 3a 66 61 6c 73 65 2c 22 6f 6b 22 3a 74 72 75 65 7d 7d 2c 22 70 75 62 5f 7a 6f 6e 65 5f 69 64 22 3a 30 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 34 30 61 39 31 63
    Data Ascii: {"code":"install","sw_version":"3.1.558","user_key":{"user":"","true_user":"0180e25f06cf4cdefae9cc5e3bd9e3f3","pub":0,"gidratorResponse":{"gidratorOAID":"0180e25f06cf4cdefae9cc5e3bd9e3f3","skipInstall":false,"ok":true}},"pub_zone_id":0,"trace_id":"740a91c
    2024-09-25 02:07:01 UTC552INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:07:01 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 81
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:07:01 UTC81INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 65 76 65 6e 74 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 37 34 30 61 39 31 63 64 2d 30 34 64 35 2d 34 32 37 35 2d 39 61 38 39 2d 63 32 63 37 35 66 35 63 36 62 33 37 22 7d 0a
    Data Ascii: {"status":true,"code":"event","trace_id":"740a91cd-04d5-4275-9a89-c2c75f5c6b37"}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    78192.168.2.665509139.45.197.2264436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:07:01 UTC515OUTOPTIONS /iwant?3.1.558 HTTP/1.1
    Host: muglatch.net
    Connection: keep-alive
    Accept: */*
    Access-Control-Request-Method: POST
    Access-Control-Request-Headers: content-type,x-oaid
    Origin: https://nondsproiz.xyz
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Sec-Fetch-Mode: cors
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:07:01 UTC484INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:07:01 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 0
    Connection: close
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Methods: GET, POST, OPTIONS
    Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization-Token,X-Oaid
    Access-Control-Max-Age: 86400


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    79192.168.2.665510139.45.197.2264436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:07:02 UTC518OUTPOST /iwant?3.1.558 HTTP/1.1
    Host: muglatch.net
    Connection: keep-alive
    Content-Length: 1904
    X-Oaid: 0180e25f06cf4cdefae9cc5e3bd9e3f3
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: application/json
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:07:02 UTC1904OUTData Raw: 7b 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 63 74 78 22 3a 7b 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 66 7a 22 3a 35 35 35 36 35 33 35 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 5f 69 64 22 3a 35 30 38 31 31 37 35 36 38 32 31 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 65 76 65 6e 74 5f 64 6f 6d 61 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 75 6b 6f 6d 73 6f 6f 7a 2e 63 6f 6d 22 2c 22 70 69 6e 67 5f 64 6f 6d 61 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 75 67 6c 61 74 63 68 2e 6e 65 74 22 2c 22 66 61 6c 6c 62 61 63 6b 5f 64 6f 6d 61 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 75 76 69 62 75 62 65 2e 63 6f 6d 22 2c 22 64 6f 6d 61 69 6e 5f 6b 65 79 5f 69 64 22 3a 37 38 39 35 36 38 36 31 33 2c 22
    Data Ascii: {"sw_version":"3.1.558","ctx":{"zone_id":7709479,"fz":5556535,"subscription_id":50811756821,"language":"en-US","event_domain":"https://ukomsooz.com","ping_domain":"https://muglatch.net","fallback_domain":"https://douvibube.com","domain_key_id":789568613,"
    2024-09-25 02:07:02 UTC554INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:07:02 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 6498
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:07:02 UTC6498INData Raw: 5b 7b 22 64 65 66 61 75 6c 74 5f 70 61 79 6c 6f 61 64 22 3a 7b 22 73 74 61 74 75 73 22 3a 66 61 6c 73 65 2c 22 63 6f 64 65 22 3a 22 73 77 5f 63 6f 6e 66 69 67 22 2c 22 73 77 5f 63 6f 6e 66 69 67 22 3a 7b 22 6d 70 64 22 3a 33 2c 22 6d 65 64 22 3a 33 2c 22 72 64 64 22 3a 31 30 30 30 7d 7d 7d 2c 7b 22 64 65 66 61 75 6c 74 5f 70 61 79 6c 6f 61 64 22 3a 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 73 68 6f 77 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 62 30 64 39 33 34 65 65 2d 32 39 30 66 2d 33 36 65 39 2d 61 62 31 30 2d 64 38 63 33 65 61 33 61 63 32 38 35 7c 7c 65 79 4a 7a 49 6a 6f 31 4d 44 67 78 4d 54 63 31 4e 6a 67 79 4d 53 77 69 64 53 49 36 49 6a 41 78 4f 44 42 6c 4d 6a 56 6d 4d 44 5a 6a 5a 6a 52 6a 5a 47 56 6d 59 57 55 35 59 32 4d
    Data Ascii: [{"default_payload":{"status":false,"code":"sw_config","sw_config":{"mpd":3,"med":3,"rdd":1000}}},{"default_payload":{"status":true,"code":"show","trace_id":"b0d934ee-290f-36e9-ab10-d8c3ea3ac285||eyJzIjo1MDgxMTc1NjgyMSwidSI6IjAxODBlMjVmMDZjZjRjZGVmYWU5Y2M


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    80192.168.2.66551182.192.85.2494436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:07:03 UTC475OUTGET /1c94c3ca49b713087cfad3b5cd1a1017.png HTTP/1.1
    Host: pushimg.com
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:07:04 UTC553INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:07:03 GMT
    Content-Type: image/png
    Content-Length: 18580
    Last-Modified: Thu, 08 Aug 2024 13:40:31 GMT
    Connection: close
    ETag: "66b4cacf-4894"
    Expires: Thu, 26 Sep 2024 02:07:03 GMT
    Cache-Control: max-age=86400
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Methods: GET, POST, OPTIONS
    Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
    Access-Control-Max-Age: 86400
    Accept-Ranges: bytes
    2024-09-25 02:07:04 UTC15831INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 00 f0 08 06 00 00 00 2d a7 fe 4f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ed 9d 07 78 54 45 f7 ff cf ee a6 37 90 16 e9 3d a1 23 55 04 a4 08 08 48 11 41 90 a6 80 f4 ee 0b 36 40 50 41 01 41 40 9a 82 82 a0 a0 f0 03 45 a4 48 11 01 11 91 66 40 a4 05 08 bd 43 28 e9 3d ff ff 99 30 d7 d9 d9 7b 77 ef 26 bb c9 0d 39 fb 3c ef f3 ca ee dc 99 33 df 99 fb b9 67 ce 9c b9 31 05 7b 7b a7 c7 a6 a4 02 7d 48 01 52 80 14 20 05 8c a3 80 bf 87 05 4c 00 90 6e 1c 93 c8 12 52 80 14 20 05 48 01 ae 80 29 c0 e2 91 1e 93 9a 42 8a 90 02 a4 00 29 40 0a 18 48 81 00 8b 07 10 a0 0d 34 20 64 0a 29 40 0a 90 02 5c 01 02 34 cd 05 52 80 14 20 05 0c aa 00 01 da a0 03 43 66 91 02 a4 00 29 40 80 a6 39 40
    Data Ascii: PNGIHDRh-OsRGB IDATx^xTE7=#UHA6@PAA@EHf@C(=0{w&9<3g1{{}HR LnR H)B)@H4 d)@\4R Cf)@9@
    2024-09-25 02:07:04 UTC2749INData Raw: 6d 76 5c 12 57 bc 2c 49 86 1b d6 ad e6 7d 62 58 c3 2b 5f 90 e6 f2 d0 59 0f 56 2c 8f f0 29 5a bd 06 78 fa fb b1 ae a9 79 37 32 d0 44 8f 56 0e 95 e8 f1 9e b1 1d 7b 36 ab 41 89 7b b2 32 24 e5 07 82 5a 08 48 5c 3d 34 58 3c 1f aa 74 7e 49 99 d9 e8 65 ef 7e e7 5d ab 30 0a 86 76 9e 19 f3 3f 45 13 2d 5d f0 7b b9 3d 7b de a1 b3 e3 84 f5 b7 dc f8 03 94 6a d0 40 b1 17 1f 90 61 4b bf b6 0a 45 e1 8f a8 d9 53 e3 de 56 bc 7d f9 d6 ed 76 e2 88 55 18 47 5e 51 f1 f2 ce f4 87 5f e3 a8 5f 18 4a aa 3b f6 7f 36 ab 44 39 a4 96 59 58 93 07 4d 1e b4 5b 3c 68 b5 d8 ed 9a aa b5 9c 9e a7 8e 6e 10 b1 42 bc 91 bb ee fe 4d 81 0f de 24 05 2b 57 52 e2 c1 08 2c d9 06 d9 8b e6 65 e4 ba f4 7a cf 8e 00 8d bf cb f1 6f 2d 2f 56 ad cd d7 ef 5c b5 d2 90 c3 48 d6 1b 61 b7 e1 95 9e aa 21 10 b9 7d
    Data Ascii: mv\W,I}bX+_YV,)Zxy72DV{6A{2$ZH\=4X<t~Ie~]0v?E-]{={j@aKESV}vUG^Q__J;6D9YXM[<hnBM$+WR,ezo-/V\Ha!}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    81192.168.2.66551282.192.85.2494436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:07:03 UTC476OUTGET /4bdf05ab82853c14649013c60520b95d.png HTTP/1.1
    Host: lalapush.com
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:07:04 UTC553INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:07:03 GMT
    Content-Type: image/png
    Content-Length: 30741
    Last-Modified: Wed, 01 May 2024 03:09:08 GMT
    Connection: close
    ETag: "6631b254-7815"
    Expires: Thu, 26 Sep 2024 02:07:03 GMT
    Cache-Control: max-age=86400
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Methods: GET, POST, OPTIONS
    Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
    Access-Control-Max-Age: 86400
    Accept-Ranges: bytes
    2024-09-25 02:07:04 UTC15831INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 07 9c 64 65 95 3e fc dc 50 a9 e3 f4 e4 3c e4 9c 73 90 24 59 72 94 8c 28 41 c4 ec ba bb fe 5d 77 67 f7 d3 c5 88 8a 60 00 49 12 15 17 41 05 14 10 58 15 50 04 45 92 08 92 87 c9 a9 53 a5 9b 3e 9f 73 de b7 ea 76 4d f5 74 98 41 d8 a6 8b 1f bf 99 e9 ae 74 df 7b f2 79 ce 73 1c 8c 3f c6 4f e0 1d 7c 02 ce 3b f8 da c7 2f 7d fc 04 30 ae 00 e3 42 f0 8e 3e 81 71 05 78 47 df fe f1 8b 1f 57 80 71 19 58 ef 27 90 fc e8 47 d9 97 1e 7f bc 90 eb eb f3 bd 62 d1 9d de dd ed c3 f3 12 7e 50 31 8a 9c b8 b5 35 2a cf 98 51 9a fc a5 2f 15 1d c7 89 d6 fb 17 18 c1 1b 8e 2b c0 08 0e 6b fc a9 83 9c 40 92 38 af ff e7
    Data Ascii: PNGIHDRRlsRGB IDATx^de>P<s$Yr(A]wg`IAXPES>svMtAt{ys?O|;/}0B>qxGWqX'Gb~P15*Q/+k@8
    2024-09-25 02:07:04 UTC14910INData Raw: 22 19 4b 02 93 20 a1 d4 56 5b 6f 8d 8f 7f fc 63 68 c9 e5 0c 24 ba de 07 b0 2f 6b 76 ea cd 12 c7 b4 20 f1 f7 b2 11 de 7a 05 13 1f d3 2b f0 b6 32 bc 58 bc 68 11 de 58 b8 08 cb 97 2e c5 f2 15 cb 51 2a 97 51 21 99 96 eb 08 51 57 57 67 27 a6 4c 9f 8e ae 8e 0e 6c ba f9 66 32 d0 2e 83 2e 76 d6 99 55 2e 52 1b a6 40 61 a3 a9 16 11 17 c5 cf 94 1c 86 50 72 23 d4 7d fd 45 19 7c f9 f1 ad 3f 42 7b 7b bb 10 82 59 2b 5f 13 5d 72 fd d4 c2 40 33 4a 6a aa 37 12 ea 91 9c 4d b8 52 d7 a4 cb 19 cd 77 1d 8e 21 12 07 c0 4e b0 3b 86 a0 10 b6 bc 69 72 58 b5 22 46 b8 44 50 6b 28 30 13 06 19 6b 45 46 82 f4 43 16 06 0a 71 96 8e 4d 1e 7d cc 31 38 f6 3d 87 4b 58 42 18 73 ba d3 3e 98 db 5b 9b a5 25 2a 93 73 08 f2 75 4c 43 4e be 81 99 37 5e be 6a 25 9e 78 e2 cf 78 f2 cf 4f 60 d1 c2 85 58
    Data Ascii: "K V[och$/kv z+2XhX.Q*Q!QWWg'Llf2..vU.R@aPr#}E|?B{{Y+_]r@3Jj7MRw!N;irX"FDPk(0kEFCqM}18=KXBs>[%*suLCN7^j%xxO`X


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    82192.168.2.665513139.45.197.2284436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:07:05 UTC520OUTOPTIONS /iwant-show?3.1.558 HTTP/1.1
    Host: ukomsooz.com
    Connection: keep-alive
    Accept: */*
    Access-Control-Request-Method: POST
    Access-Control-Request-Headers: content-type,x-oaid
    Origin: https://nondsproiz.xyz
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Sec-Fetch-Mode: cors
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:07:05 UTC484INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:07:05 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 0
    Connection: close
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Methods: GET, POST, OPTIONS
    Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization-Token,X-Oaid
    Access-Control-Max-Age: 86400


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    83192.168.2.665514139.45.197.2284436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:07:06 UTC523OUTPOST /iwant-show?3.1.558 HTTP/1.1
    Host: ukomsooz.com
    Connection: keep-alive
    Content-Length: 4715
    X-Oaid: 0180e25f06cf4cdefae9cc5e3bd9e3f3
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: application/json
    Accept: */*
    Origin: https://nondsproiz.xyz
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Referer: https://nondsproiz.xyz/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:07:06 UTC4715OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 73 68 6f 77 22 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 75 73 65 72 5f 6b 65 79 22 3a 7b 22 70 75 62 22 3a 30 2c 22 75 73 65 72 22 3a 22 30 31 38 30 65 32 35 66 30 36 63 66 34 63 64 65 66 61 65 39 63 63 35 65 33 62 64 39 65 33 66 33 22 2c 22 74 72 75 65 5f 75 73 65 72 22 3a 22 30 31 38 30 65 32 35 66 30 36 63 66 34 63 64 65 66 61 65 39 63 63 35 65 33 62 64 39 65 33 66 33 22 7d 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 62 30 64 39 33 34 65 65 2d 32 39 30 66 2d 33 36 65 39 2d 61 62 31 30 2d 64 38 63 33 65 61 33 61 63 32 38 35 7c 7c 65 79 4a 7a 49 6a 6f 31 4d 44 67 78 4d 54 63 31 4e 6a 67 79 4d 53 77 69 64 53 49 36 49 6a 41 78 4f 44 42 6c 4d 6a 56 6d 4d 44 5a 6a 5a 6a 52 6a 5a 47 56 6d 59 57 55 35 59
    Data Ascii: {"code":"show","sw_version":"3.1.558","user_key":{"pub":0,"user":"0180e25f06cf4cdefae9cc5e3bd9e3f3","true_user":"0180e25f06cf4cdefae9cc5e3bd9e3f3"},"trace_id":"b0d934ee-290f-36e9-ab10-d8c3ea3ac285||eyJzIjo1MDgxMTc1NjgyMSwidSI6IjAxODBlMjVmMDZjZjRjZGVmYWU5Y
    2024-09-25 02:07:06 UTC554INHTTP/1.1 200 OK
    Server: nginx
    Date: Wed, 25 Sep 2024 02:07:06 GMT
    Content-Type: application/json; charset=utf-8
    Content-Length: 4277
    Connection: close
    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
    Access-Control-Allow-Origin: https://nondsproiz.xyz
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
    Strict-Transport-Security: max-age=1
    X-Content-Type-Options: nosniff
    2024-09-25 02:07:06 UTC4277INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 65 76 65 6e 74 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 62 30 64 39 33 34 65 65 2d 32 39 30 66 2d 33 36 65 39 2d 61 62 31 30 2d 64 38 63 33 65 61 33 61 63 32 38 35 7c 7c 65 79 4a 7a 49 6a 6f 31 4d 44 67 78 4d 54 63 31 4e 6a 67 79 4d 53 77 69 64 53 49 36 49 6a 41 78 4f 44 42 6c 4d 6a 56 6d 4d 44 5a 6a 5a 6a 52 6a 5a 47 56 6d 59 57 55 35 59 32 4d 31 5a 54 4e 69 5a 44 6c 6c 4d 32 59 7a 49 69 77 69 65 69 49 36 4e 7a 63 77 4f 54 51 33 4f 53 77 69 59 69 49 36 4d 6a 45 30 4e 6a 49 31 4e 44 55 73 49 6d 4d 69 4f 6a 67 79 4f 44 45 33 4e 54 41 73 49 6e 56 30 49 6a 6f 78 4e 7a 49 33 4d 6a 4d 77 4d 44 49 79 4c 43 4a 79 64 6e 51 69 4f 6a 45 77 4c 43 4a 6a 5a 43 49 36 49 6a 49 77 4d 6a 51 74 4d 44 6b
    Data Ascii: {"status":true,"code":"event","trace_id":"b0d934ee-290f-36e9-ab10-d8c3ea3ac285||eyJzIjo1MDgxMTc1NjgyMSwidSI6IjAxODBlMjVmMDZjZjRjZGVmYWU5Y2M1ZTNiZDllM2YzIiwieiI6NzcwOTQ3OSwiYiI6MjE0NjI1NDUsImMiOjgyODE3NTAsInV0IjoxNzI3MjMwMDIyLCJydnQiOjEwLCJjZCI6IjIwMjQtMDk


    Session IDSource IPSource PortDestination IPDestination Port
    84192.168.2.66551540.113.110.67443
    TimestampBytes transferredDirectionData
    2024-09-25 02:07:16 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 37 4e 77 4f 63 6f 49 6b 49 30 79 4a 59 5a 56 4e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 33 39 37 61 38 61 33 34 38 66 30 32 30 32 66 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: 7NwOcoIkI0yJYZVN.1Context: 3397a8a348f0202f
    2024-09-25 02:07:16 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-09-25 02:07:16 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 37 4e 77 4f 63 6f 49 6b 49 30 79 4a 59 5a 56 4e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 33 39 37 61 38 61 33 34 38 66 30 32 30 32 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 73 6e 70 6e 70 68 38 59 5a 34 2f 7a 6b 47 35 79 43 76 67 34 72 66 39 54 58 31 63 6e 38 55 31 57 62 56 43 71 6a 39 69 55 6f 6e 48 7a 38 6a 54 55 35 52 68 53 59 4e 74 32 47 56 39 46 52 53 4d 32 4f 74 79 2b 6b 6d 52 55 79 54 41 72 2b 77 59 77 66 7a 4d 32 48 56 44 70 78 67 33 39 2f 64 49 50 64 68 70 35 2b 77 55 66 31 45 59 54
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 7NwOcoIkI0yJYZVN.2Context: 3397a8a348f0202f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbsnpnph8YZ4/zkG5yCvg4rf9TX1cn8U1WbVCqj9iUonHz8jTU5RhSYNt2GV9FRSM2Oty+kmRUyTAr+wYwfzM2HVDpxg39/dIPdhp5+wUf1EYT
    2024-09-25 02:07:16 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 37 4e 77 4f 63 6f 49 6b 49 30 79 4a 59 5a 56 4e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 33 39 37 61 38 61 33 34 38 66 30 32 30 32 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 7NwOcoIkI0yJYZVN.3Context: 3397a8a348f0202f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-09-25 02:07:16 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-09-25 02:07:16 UTC58INData Raw: 4d 53 2d 43 56 3a 20 41 51 65 45 6c 43 73 2b 74 6b 36 47 61 54 70 54 2f 55 7a 61 78 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: AQeElCs+tk6GaTpT/Uzaxw.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    85192.168.2.665517216.58.206.464436764C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-25 02:07:23 UTC489OUTPOST /c2dm/register3 HTTP/1.1
    Host: android.clients.google.com
    Connection: keep-alive
    Content-Length: 73
    Authorization: AidLogin 5357619912469744614:8857982250741758685
    Content-Type: application/x-www-form-urlencoded
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-25 02:07:23 UTC73OUTData Raw: 61 70 70 3d 63 6f 6d 2e 67 6f 6f 67 6c 65 2e 61 6e 64 72 6f 69 64 2e 67 6d 73 26 64 65 76 69 63 65 3d 35 33 35 37 36 31 39 39 31 32 34 36 39 37 34 34 36 31 34 26 73 65 6e 64 65 72 3d 37 34 35 34 37 36 31 37 37 36 32 39
    Data Ascii: app=com.google.android.gms&device=5357619912469744614&sender=745476177629
    2024-09-25 02:07:24 UTC492INHTTP/1.1 301 Moved Permanently
    Content-Type: text/plain; charset=UTF-8
    Date: Wed, 25 Sep 2024 02:07:24 GMT
    Expires: Wed, 25 Sep 2024 02:07:24 GMT
    Cache-Control: private, max-age=0
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self'
    X-XSS-Protection: 1; mode=block
    Server: GSE
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Accept-Ranges: none
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    2024-09-25 02:07:24 UTC31INData Raw: 31 39 0d 0a 45 72 72 6f 72 3d 44 45 50 52 45 43 41 54 45 44 5f 45 4e 44 50 4f 49 4e 54 0d 0a
    Data Ascii: 19Error=DEPRECATED_ENDPOINT
    2024-09-25 02:07:24 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination Port
    86192.168.2.66552040.113.110.67443
    TimestampBytes transferredDirectionData
    2024-09-25 02:07:41 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 76 6d 54 4e 50 53 2f 2b 55 6d 52 36 32 39 52 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 63 63 65 32 36 34 64 38 37 30 34 37 62 36 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: 6vmTNPS/+UmR629R.1Context: 7ccce264d87047b6
    2024-09-25 02:07:41 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-09-25 02:07:41 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 36 76 6d 54 4e 50 53 2f 2b 55 6d 52 36 32 39 52 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 63 63 65 32 36 34 64 38 37 30 34 37 62 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 73 6e 70 6e 70 68 38 59 5a 34 2f 7a 6b 47 35 79 43 76 67 34 72 66 39 54 58 31 63 6e 38 55 31 57 62 56 43 71 6a 39 69 55 6f 6e 48 7a 38 6a 54 55 35 52 68 53 59 4e 74 32 47 56 39 46 52 53 4d 32 4f 74 79 2b 6b 6d 52 55 79 54 41 72 2b 77 59 77 66 7a 4d 32 48 56 44 70 78 67 33 39 2f 64 49 50 64 68 70 35 2b 77 55 66 31 45 59 54
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 6vmTNPS/+UmR629R.2Context: 7ccce264d87047b6<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbsnpnph8YZ4/zkG5yCvg4rf9TX1cn8U1WbVCqj9iUonHz8jTU5RhSYNt2GV9FRSM2Oty+kmRUyTAr+wYwfzM2HVDpxg39/dIPdhp5+wUf1EYT
    2024-09-25 02:07:41 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 36 76 6d 54 4e 50 53 2f 2b 55 6d 52 36 32 39 52 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 63 63 63 65 32 36 34 64 38 37 30 34 37 62 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 6vmTNPS/+UmR629R.3Context: 7ccce264d87047b6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-09-25 02:07:41 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-09-25 02:07:41 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 4f 57 62 76 36 6c 68 47 6b 75 70 64 68 68 4b 63 59 75 45 76 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: lOWbv6lhGkupdhhKcYuEvg.0Payload parsing failed.


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:22:06:25
    Start date:24/09/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:22:06:29
    Start date:24/09/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2000,i,6341547282803621667,2624788287728265665,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:22:06:32
    Start date:24/09/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly