Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884

Overview

General Information

Sample URL:https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r
Analysis ID:1520876
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Performs DNS queries to domains with low reputation
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2036,i,17243285233423051925,5449137188907718212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884HTTP Parser: No favicon
Source: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884HTTP Parser: No favicon
Source: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884HTTP Parser: No favicon
Source: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884HTTP Parser: No favicon
Source: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49798 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49752 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: getwinprizir.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: getwinprizir.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: getwinprizir.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: getwinprizir.xyz
Source: global trafficTCP traffic: 192.168.2.5:51366 -> 162.159.36.2:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49798 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884 HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/main/css/bootstrap.min.css HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/main/css/maincss/mlf.css HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/main/js/jquery.min.js HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/main/js/bootstrap.bundle.min.js HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/md.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/msh.png HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/gz.png HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/md.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/main/js/mainjs/mlf.js HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/dr.gif HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/main.jpg HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/gr.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/mkn.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/fsh.jpg HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.js HTTP/1.1Host: arludoom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://getwinprizir.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/gnt.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/bld.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/sky.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/flw.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/ssh.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/mri.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zone?pub=0&zone_id=7709479&is_mobile=false&domain=getwinprizir.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.559&trace_id=37bbb72e-bcdb-4e1c-8abc-7e58e089e68f&action=settings&ch=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 HTTP/1.1Host: arludoom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://getwinprizir.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://getwinprizir.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher HTTP/1.1Host: my.rtmark.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://getwinprizir.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://getwinprizir.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sw-check-permissions-78afd.js?zoneId=7709479 HTTP/1.1Host: getwinprizir.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/main/js/jquery.min.js HTTP/1.1Host: getwinprizir.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/msh.png HTTP/1.1Host: getwinprizir.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/main/js/bootstrap.bundle.min.js HTTP/1.1Host: getwinprizir.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/gz.png HTTP/1.1Host: getwinprizir.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher HTTP/1.1Host: my.rtmark.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ID=0180e4cd30dd4e4af3be41c6186aded9
Source: global trafficHTTP traffic detected: GET /act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.js HTTP/1.1Host: arludoom.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zone?pub=0&zone_id=7709479&is_mobile=false&domain=getwinprizir.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.559&trace_id=37bbb72e-bcdb-4e1c-8abc-7e58e089e68f&action=settings&ch=eyJhcmNoaXRlY3R1cmUiOiJ4ODYiLCJiaXRuZXNzIjoiNjQiLCJicmFuZHMiOlt7ImJyYW5kIjoiR29vZ2xlIENocm9tZSIsInZlcnNpb24iOiIxMTcifSx7ImJyYW5kIjoiTm90O0E9QnJhbmQiLCJ2ZXJzaW9uIjoiOCJ9LHsiYnJhbmQiOiJDaHJvbWl1bSIsInZlcnNpb24iOiIxMTcifV0sImZ1bGxWZXJzaW9uTGlzdCI6W3siYnJhbmQiOiJHb29nbGUgQ2hyb21lIiwidmVyc2lvbiI6IjExNy4wLjU5MzguMTMyIn0seyJicmFuZCI6Ik5vdDtBPUJyYW5kIiwidmVyc2lvbiI6IjguMC4wLjAifSx7ImJyYW5kIjoiQ2hyb21pdW0iLCJ2ZXJzaW9uIjoiMTE3LjAuNTkzOC4xMzIifV0sIm1vYmlsZSI6ZmFsc2UsIm1vZGVsIjoiIiwicGxhdGZvcm0iOiJXaW5kb3dzIiwicGxhdGZvcm1WZXJzaW9uIjoiMTAuMC4wIiwid293NjQiOmZhbHNlfQ== HTTP/1.1Host: arludoom.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/main/js/mainjs/mlf.js HTTP/1.1Host: getwinprizir.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/dr.gif HTTP/1.1Host: getwinprizir.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/mkn.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/gr.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/main.jpg HTTP/1.1Host: getwinprizir.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/fsh.jpg HTTP/1.1Host: getwinprizir.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/gnt.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/bld.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/sky.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/flw.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/ssh.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Madagascar12/mainimages/main/mg/mri.jpeg HTTP/1.1Host: getwinprizir.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: getwinprizir.xyz
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: arludoom.com
Source: global trafficDNS traffic detected: DNS query: my.rtmark.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
Source: unknownHTTP traffic detected: POST /zone?pub=0&zone_id=7709479&is_mobile=false&domain=getwinprizir.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.559&trace_id=37bbb72e-bcdb-4e1c-8abc-7e58e089e68f&action=prerequest&ch=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&drf= HTTP/1.1Host: arludoom.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://getwinprizir.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://getwinprizir.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 23:03:40 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nVqPP1SV%2B6sifFmHclBPfaw7nqZwd0JGMhRtNstdwjprVuNQYWI1qq21U8Af6MqZMSuv9Ez1HoiydUu8aBtlDE%2Buco3CAuER%2FZj2RvUw6DcpY7EYWMn%2FHipcyfuyvzCtp8eC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8c9f20dabc143320-EWR
Source: chromecache_111.2.drString found in binary or memory: https://arludoom.com/act/files/sw.perm.check.min.js?r=sw
Source: chromecache_109.2.dr, chromecache_130.2.dr, chromecache_98.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_109.2.dr, chromecache_130.2.dr, chromecache_98.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_130.2.dr, chromecache_98.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_102.2.dr, chromecache_124.2.drString found in binary or memory: https://jouteetu.net
Source: chromecache_119.2.drString found in binary or memory: https://r96d8.bemobtrcks.com/click
Source: chromecache_119.2.drString found in binary or memory: https://r96d8.bemobtrcks.com/go/c599077c-7af8-41d3-81ff-71340ac4158c
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51372
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49752 version: TLS 1.2
Source: classification engineClassification label: mal52.troj.win@16/76@18/11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2036,i,17243285233423051925,5449137188907718212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2036,i,17243285233423051925,5449137188907718212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://getbootstrap.com/)0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      arludoom.com
      139.45.197.251
      truefalse
        unknown
        www.google.com
        142.250.184.196
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            getwinprizir.xyz
            104.21.96.154
            truetrue
              unknown
              my.rtmark.net
              139.45.195.8
              truefalse
                unknown
                198.187.3.20.in-addr.arpa
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884true
                    unknown
                    https://getwinprizir.xyz/Win/Madagascar12/main/js/bootstrap.bundle.min.jsfalse
                      unknown
                      https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/mkn.jpegfalse
                        unknown
                        https://arludoom.com/zone?pub=0&zone_id=7709479&is_mobile=false&domain=getwinprizir.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.559&trace_id=37bbb72e-bcdb-4e1c-8abc-7e58e089e68f&action=settings&ch=eyJhcmNoaXRlY3R1cmUiOiJ4ODYiLCJiaXRuZXNzIjoiNjQiLCJicmFuZHMiOlt7ImJyYW5kIjoiR29vZ2xlIENocm9tZSIsInZlcnNpb24iOiIxMTcifSx7ImJyYW5kIjoiTm90O0E9QnJhbmQiLCJ2ZXJzaW9uIjoiOCJ9LHsiYnJhbmQiOiJDaHJvbWl1bSIsInZlcnNpb24iOiIxMTcifV0sImZ1bGxWZXJzaW9uTGlzdCI6W3siYnJhbmQiOiJHb29nbGUgQ2hyb21lIiwidmVyc2lvbiI6IjExNy4wLjU5MzguMTMyIn0seyJicmFuZCI6Ik5vdDtBPUJyYW5kIiwidmVyc2lvbiI6IjguMC4wLjAifSx7ImJyYW5kIjoiQ2hyb21pdW0iLCJ2ZXJzaW9uIjoiMTE3LjAuNTkzOC4xMzIifV0sIm1vYmlsZSI6ZmFsc2UsIm1vZGVsIjoiIiwicGxhdGZvcm0iOiJXaW5kb3dzIiwicGxhdGZvcm1WZXJzaW9uIjoiMTAuMC4wIiwid293NjQiOmZhbHNlfQ==false
                          unknown
                          https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/sky.jpegfalse
                            unknown
                            https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/main.jpgfalse
                              unknown
                              https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/ssh.jpegfalse
                                unknown
                                https://a.nel.cloudflare.com/report/v4?s=nVqPP1SV%2B6sifFmHclBPfaw7nqZwd0JGMhRtNstdwjprVuNQYWI1qq21U8Af6MqZMSuv9Ez1HoiydUu8aBtlDE%2Buco3CAuER%2FZj2RvUw6DcpY7EYWMn%2FHipcyfuyvzCtp8eCfalse
                                  unknown
                                  https://my.rtmark.net/gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusherfalse
                                    unknown
                                    https://getwinprizir.xyz/Win/Madagascar12/main/js/mainjs/mlf.jsfalse
                                      unknown
                                      https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/bld.jpegfalse
                                        unknown
                                        https://getwinprizir.xyz/Win/Madagascar12/main/css/bootstrap.min.cssfalse
                                          unknown
                                          https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/msh.pngfalse
                                            unknown
                                            https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/flw.jpegfalse
                                              unknown
                                              https://getwinprizir.xyz/Win/Madagascar12/main/css/maincss/mlf.cssfalse
                                                unknown
                                                https://arludoom.com/eventfalse
                                                  unknown
                                                  https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/gnt.jpegfalse
                                                    unknown
                                                    https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/md.jpegfalse
                                                      unknown
                                                      https://getwinprizir.xyz/sw-check-permissions-78afd.js?zoneId=7709479false
                                                        unknown
                                                        https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/dr.giffalse
                                                          unknown
                                                          https://arludoom.com/zone?pub=0&zone_id=7709479&is_mobile=false&domain=getwinprizir.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.559&trace_id=37bbb72e-bcdb-4e1c-8abc-7e58e089e68f&action=prerequest&ch=eyJhcmNoaXRlY3R1cmUiOiJ4ODYiLCJiaXRuZXNzIjoiNjQiLCJicmFuZHMiOlt7ImJyYW5kIjoiR29vZ2xlIENocm9tZSIsInZlcnNpb24iOiIxMTcifSx7ImJyYW5kIjoiTm90O0E9QnJhbmQiLCJ2ZXJzaW9uIjoiOCJ9LHsiYnJhbmQiOiJDaHJvbWl1bSIsInZlcnNpb24iOiIxMTcifV0sImZ1bGxWZXJzaW9uTGlzdCI6W3siYnJhbmQiOiJHb29nbGUgQ2hyb21lIiwidmVyc2lvbiI6IjExNy4wLjU5MzguMTMyIn0seyJicmFuZCI6Ik5vdDtBPUJyYW5kIiwidmVyc2lvbiI6IjguMC4wLjAifSx7ImJyYW5kIjoiQ2hyb21pdW0iLCJ2ZXJzaW9uIjoiMTE3LjAuNTkzOC4xMzIifV0sIm1vYmlsZSI6ZmFsc2UsIm1vZGVsIjoiIiwicGxhdGZvcm0iOiJXaW5kb3dzIiwicGxhdGZvcm1WZXJzaW9uIjoiMTAuMC4wIiwid293NjQiOmZhbHNlfQ==&drf=false
                                                            unknown
                                                            https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/gr.jpegfalse
                                                              unknown
                                                              https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/fsh.jpgfalse
                                                                unknown
                                                                https://getwinprizir.xyz/favicon.icofalse
                                                                  unknown
                                                                  https://arludoom.com/act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.jsfalse
                                                                    unknown
                                                                    https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/gz.pngfalse
                                                                      unknown
                                                                      https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/mri.jpegfalse
                                                                        unknown
                                                                        https://getwinprizir.xyz/Win/Madagascar12/main/js/jquery.min.jsfalse
                                                                          unknown
                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                          https://r96d8.bemobtrcks.com/clickchromecache_119.2.drfalse
                                                                            unknown
                                                                            https://jouteetu.netchromecache_102.2.dr, chromecache_124.2.drfalse
                                                                              unknown
                                                                              https://r96d8.bemobtrcks.com/go/c599077c-7af8-41d3-81ff-71340ac4158cchromecache_119.2.drfalse
                                                                                unknown
                                                                                https://getbootstrap.com/)chromecache_109.2.dr, chromecache_130.2.dr, chromecache_98.2.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://github.com/twbs/bootstrap/graphs/contributors)chromecache_130.2.dr, chromecache_98.2.drfalse
                                                                                  unknown
                                                                                  https://arludoom.com/act/files/sw.perm.check.min.js?r=swchromecache_111.2.drfalse
                                                                                    unknown
                                                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_109.2.dr, chromecache_130.2.dr, chromecache_98.2.drfalse
                                                                                      unknown
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      142.250.184.196
                                                                                      www.google.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      104.21.96.154
                                                                                      getwinprizir.xyzUnited States
                                                                                      13335CLOUDFLARENETUStrue
                                                                                      139.45.195.8
                                                                                      my.rtmark.netNetherlands
                                                                                      9002RETN-ASEUfalse
                                                                                      139.45.197.251
                                                                                      arludoom.comNetherlands
                                                                                      9002RETN-ASEUfalse
                                                                                      172.67.183.251
                                                                                      unknownUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      239.255.255.250
                                                                                      unknownReserved
                                                                                      unknownunknownfalse
                                                                                      35.190.80.1
                                                                                      a.nel.cloudflare.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      172.217.16.132
                                                                                      unknownUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      IP
                                                                                      192.168.2.7
                                                                                      192.168.2.6
                                                                                      192.168.2.5
                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                      Analysis ID:1520876
                                                                                      Start date and time:2024-09-28 01:02:40 +02:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 3m 11s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:browseurl.jbs
                                                                                      Sample URL:https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:7
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Detection:MAL
                                                                                      Classification:mal52.troj.win@16/76@18/11
                                                                                      EGA Information:Failed
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      • Number of executed functions: 0
                                                                                      • Number of non-executed functions: 0
                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.184.238, 64.233.166.84, 34.104.35.123, 4.245.163.56, 199.232.214.172, 192.229.221.95, 40.69.42.241, 20.3.187.198, 4.175.87.197, 20.114.59.183, 216.58.212.163
                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                      • VT rate limit hit for: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      No simulations
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 22:03:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2677
                                                                                      Entropy (8bit):3.974834239395909
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8x3dxoTRsWrHBidAKZdA19ehwiZUklqehHMy+3:8xk//mMy
                                                                                      MD5:074DC58AC14A55203566AF17B90ED7EB
                                                                                      SHA1:ED608AA4BA2D991080567BB8DBD172858DC38E69
                                                                                      SHA-256:2AB598DD679DB14C51936D32DD12E3DA69D07363F096B75ED4AF09EEB6D3F22D
                                                                                      SHA-512:514EE8385ECD9F08395024368FDF13DE201FC6E2CC9C2BB2E7AF8380CD42FE9EDE8B51B326803022876EC4BECD5C00F7B1386DE01C07BCF73BD8B1EE82D29892
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,....z..z1...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Yo.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Yr............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 22:03:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2679
                                                                                      Entropy (8bit):3.9893221235403233
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8idxoTRsWrHBidAKZdA1weh/iZUkAQkqehWMy+2:8j/F9QBMy
                                                                                      MD5:F185662F3122F69A5914C8ACB07968EE
                                                                                      SHA1:371774968E38DEF8F203753403DA2C5C1ADCFD4B
                                                                                      SHA-256:EBA4FF5243ECADA086148CC824DCA70B7EF63D018CF841DEFD557F8116F0498E
                                                                                      SHA-512:C010BA1FDCBDD730C65C567475BBAB22954695E734C106D9BDC0AF6D69D11355D39AC61629A1E28646D1B3DE77819168618DDD285440DC5DBCAEA23F54225924
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,.....\.z1...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Yo.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Yr............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2693
                                                                                      Entropy (8bit):4.003651957235088
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8x3dxoTRsWsHBidAKZdA14tseh7sFiZUkmgqeh7sgMy+BX:8xk/YnqMy
                                                                                      MD5:7D800447D048DE86E5E7EC8401F36761
                                                                                      SHA1:50B262F36E120F2FF5493B148C3254350FAEB3B6
                                                                                      SHA-256:EDF86F90E1471CAD28981D2FE39012F3A97C633026987D76804DC749DC07C3EC
                                                                                      SHA-512:65ED36323A979994C8287668F1BE64483E7B4B6B25144AA8D7C5E85D30E60296CDE2A21226B9ADC0F5D65ABB2B1523A2ED905129D9533A6DA529E2550CBE4318
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Yo.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 22:03:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2681
                                                                                      Entropy (8bit):3.9894682560577417
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8pdxoTRsWrHBidAKZdA1vehDiZUkwqehyMy+R:8u/GIMy
                                                                                      MD5:2117DA2D762BE1BFC27B340B7190C56C
                                                                                      SHA1:CB736C4ADBDB6A1F675E8B287FB48AEB14C8BB59
                                                                                      SHA-256:CB5CD19CB416C4B285BA299B106880984D16754B5405C8C0CD3076F73C6BF94B
                                                                                      SHA-512:FD93884F440C5542D140C8F66F7EA2ED0174CFB3C67ED1556F61B9902A2F2D2E7BA97959B9ECDE9901114918C738ECBF12695F647E96AB4DB344C3CBF7E11846
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,....k..z1...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Yo.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Yr............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 22:03:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2681
                                                                                      Entropy (8bit):3.980200119437172
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8GdxoTRsWrHBidAKZdA1hehBiZUk1W1qeh0My+C:8f/G9UMy
                                                                                      MD5:9FFC4FB8FDE6F4FED319451801E810FF
                                                                                      SHA1:848E1E049815951A7E92A7174232E7333E710A88
                                                                                      SHA-256:1B9DAF7FCFD1D9C6F557962AC4B2DE9DC9E8CA9F40F1B560D2CAA20A3BDD653E
                                                                                      SHA-512:BDA3045AB51ED692297CDC5E11F0E9D38427BE104FAEF75B449D07644737EE9C496D733C4B2B0BDCF114F67BE9585F18DC538A72965646F42385D9615BB2A79C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,.......z1...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Yo.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Yr............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 22:03:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2683
                                                                                      Entropy (8bit):3.9878762077874543
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8PdxoTRsWrHBidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbqMy+yT+:8s/YT/TbxWOvTbqMy7T
                                                                                      MD5:68E0FDF710CD7054D673326D2631738A
                                                                                      SHA1:F2AF9FC8B79125CE82DBAE8F90A15400676DC515
                                                                                      SHA-256:F69D8BFDE8A84ABA61AE0C11BAAD0C5FCFA30C7421E8E71F147285BDE73E2F44
                                                                                      SHA-512:458BD8C3936901609B843129BD6F1E8F6A52B70AD6B3446FB8A174E5F761AA81A81D63245F0B253BD94667C61609773B7CC52DA06BB1C000B39DB0F6A3707BE6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,......z1...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Yo.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yo.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yo.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yo............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Yr............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 324x328, components 3
                                                                                      Category:downloaded
                                                                                      Size (bytes):27805
                                                                                      Entropy (8bit):7.949861837968219
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:3BecQpKMP8ikJ30s5jKcer1g9qnCcIspRoz:3BbQgOrs5jjI1oqnx0
                                                                                      MD5:E16E2F3F85722646F8574786A98EB7CC
                                                                                      SHA1:FFCDC27A681BD206809FE32505C1E2EDC92B42DA
                                                                                      SHA-256:274FBEFC560EE127B30F255F44E4A6A701C5569FA85679A1B310391E5748BC5F
                                                                                      SHA-512:4EA03BB16C10B0ED4EA1B193B1352C884039283BA23A70C0F339758CE17008DCA58B9908F0E0F70D8E474F4458B1A94B7B736815E1FABDFDDA6AFB82D03EDE1D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/mri.jpeg
                                                                                      Preview:......JFIF............."Exif..MM.*.........................C....................................................................C.......................................................................H.D.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..r......;_....RC.Y.7ZZ....x.).....-QMp...t..+.....a...j6........qaj..,..q..r...M.uht(.k.V..,`..vZ....R..u.. .`}.R.... x.so..Z..v..R..]f...M..............t.e.$X.zb.Ec/}...F7..>..V...n?..9.*A..........?...N.)V<.....Tx{O..<lG....Q.....?..c..;'.V.0....T..AR...O........?.o.X....?..?...!j.ZdqZ.7.....?...V....a......qZ..$.6...Kxn...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (45371), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):45371
                                                                                      Entropy (8bit):5.590530708120276
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:fnnnxdoVqah1NE2lec0cqHN2ZUn/BmZwYEoPfAW9gCIyrrsGzx24ZuOqoh8lx5HQ:4ot2jZwxoQ/Cfr7Zr7E8fiuzwvxjs
                                                                                      MD5:4FFC0B73433894E3ED4AAEF87C559123
                                                                                      SHA1:317895E8FF9ECC79DEB54C07DE7DA3E0968895CE
                                                                                      SHA-256:403EAB57F3F705694D11605C729D605960BF6B84D07BC4DB8A5B5C9E71938998
                                                                                      SHA-512:A4191067C8A06339506598EA59664084E91180E6184D50423A678ED4479D58E2837ED85845E3FEE34B55FDE128041F52EE0D7D476E60906947B470E8E2636290
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://arludoom.com/act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.js
                                                                                      Preview:(function(K){(()=>{'use strict';var e=K.L(K.x,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.AK]=t[K.eK]=void K.N;const r=K.R,n=[];function o(e){const t=window[K.qb][K.bb][K.ZM][K.bM]||r;[window[t]||[],n][K.ck](t=>{const r=t[K.hS](e);r>-K.tr&&t[K.EY](r,K.tr)})}t[K.AK]=function(e,t,o,i,a){let s;try{i instanceof HTMLScriptElement&&(s=i[K.sE][K.hY](K.xE)[K.Hb])}catch(e){}const c=window[K.qb][K.bb][K.ZM][K.bM]||r;window[c]?window[c][K.ck](e=>{e[K.sK]===o&&e[K.tC]&&(o=e[K.tC],s=e[K.QK])}):window[c]=[];const d=K.L(K.Qb,e,K.Jj,t,K.sK,o,K.QK,s);a&&(d[K.YY]=K.L(K.sr,a)),n[K.OE](d),window[c][K.OE](d)},t[K.eK]=function(){n[K.ck](o)}},K.r,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.tK]=void K.N,t[K.tK]=()=>{const e=navigator[K.jb];return new RegExp(/Chrome-Lighthouse/)[K.yM](e)}},K.K,(e,t,r)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.f]=void K.N;const n=r(K.g),o=K.L(K.ar,K.Xr);t[K.f]=async function(e){const t=await(K.N,n[K.rj])();if(!t)return e;const r=btoa(JSON[K.WE](t)),i=r[K.Ik];return e[K.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:downloaded
                                                                                      Size (bytes):565
                                                                                      Entropy (8bit):5.0109843120509625
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:YWyb5yWHURwX2JIWhvSC5x5OVGcu/zjLiCPmkOrlv:Yt59URwX2Jphtv521O3LiMmkOJ
                                                                                      MD5:61436997ED63BA5438CAD2DAA4EF029E
                                                                                      SHA1:67AE49A35B0B8CA04FABDD838AB1D9D6563F56D8
                                                                                      SHA-256:5CFC5996ABE6885F3F5FEF96037534EF829FFC54317E5A8068BDC177B2702414
                                                                                      SHA-512:F6E55F318C595DF3B7DEDA874D17B3EDBAF99E596D62460D110224CBD5194FCE812EBA9268D7028B0D13EF9A16AABA0E0DC6C7146AC5F1A264B1E8C32939044A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://arludoom.com/zone?pub=0&zone_id=7709479&is_mobile=false&domain=getwinprizir.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.559&trace_id=37bbb72e-bcdb-4e1c-8abc-7e58e089e68f&action=settings&ch=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
                                                                                      Preview:{"status":true,"code":"jsTagParameters","unsupported":false,"afterCloseDelay":3,"allowPopupIfHttpsDenied":true,"customParamsGeo":"us","customParamsIp":"8.46.123.33","domain":"https://jouteetu.net","forceStandalone":true,"injections":null,"install_ctx":{"country_code":"us"},"resources":{},"mobileSupport":true,"popupHeight":310,"popupShow":true,"popupWidth":510,"pubZoneId":7709479,"key":null,"swName":"sw-b9120.js","wildcardDomain":"agagaure.com","zoneId":7709479,"skinUrl":"/3bT/27mJf/defaultSkin.min.js","popupUrl":"/3bT/27mJf/popup.html","flags":{},"extra":{}}.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 200x200, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):20985
                                                                                      Entropy (8bit):7.959730605187639
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:LJsTArS/JdrlR9Fv2zCLf5r6OrdEoj/EE3LHz5gMwWFtlqK48xRjw5Sses8KCnbR:LJsTArcJdpR991hrNjEE7T3FtIK/IyzT
                                                                                      MD5:5C8DB170B1B3061DF5E00AC62AA4F423
                                                                                      SHA1:66F7EA49A3B437499E26E68B898D95A16775E6EC
                                                                                      SHA-256:4EE9746AB425E3005A091C1C0193B116AED8EC59099F053C3B03D110FAF40C16
                                                                                      SHA-512:B091E8C3064785C1276216E9FEA234F1A2D0BB6E79D85079C7D1140152274323C0E4A56D08777A31B948DE9D8C67B7873340B8658AF2CA82AACA47C31AC54AA8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....<]n?e....xl.hL....h~.. c....*.]...j..j....-/Q.q.ypK.Y....]..Cg.\g..s@.|S....Q...+.'P0[.t.f.=.............c.B.1|.........m.@?..g+7.mR.$_..5..~"met.xd.$..Y...p..20\....:..r(.,..Q.8.8.}H.....=.....Q.6.:..c5..F.....a...}.x......3.[vI7m.;B`zv...p.q.N..`.w.....B.1..#:...<v9...%FBdi6.I?^...7Vgtjte.!..0f..H\c4..ie,.s.r..@?Jt...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2021:09:21 17:53:11], baseline, precision 8, 639x286, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):71456
                                                                                      Entropy (8bit):7.660384995997569
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:HT7J4/cuUX02Py6UUYAHkkHjGKLBuD2X+ZZ0:mmXg6PkkvBA2yZ0
                                                                                      MD5:CB953EDC23C54B08B8A3234AFCC94CFF
                                                                                      SHA1:D7A1585657B3B3095F37BFF8509429042A865129
                                                                                      SHA-256:630AEC60F43A9CA8F58FE13CF4E510B3FB36E58EBB9E9B91D480A2F464AAD9BB
                                                                                      SHA-512:A80392B11A96681255D43C2E71595BDC5F94C76A528B30AD868A7303C91F14CA446CE9B14AEC219AB02423456A8FCF50CB9C68B0255F87A1CD565348E3139D04
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows..2021:09:21 17:53:11..........................,.......................................................$.(.....................,...........a.......H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....xcG.<;kuug.M&........t.....g................iQ..5iw.z......
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (374), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):10039
                                                                                      Entropy (8bit):3.969959268778844
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:rUribGWbxLOxLXSiKik3tnrYt9FqfCj475es5g:COYRmzg
                                                                                      MD5:FD7D1024C0104CDDEE26FE8D578917E5
                                                                                      SHA1:955BCAF68CB94911B17A1C67214E6B4CC912801C
                                                                                      SHA-256:5C43BE775457C748A2572627D69687FCDB7C7BA71ACD9F8A9EB9C82EF1C1F7E0
                                                                                      SHA-512:249303480F83B66F38F7E4415F5436B8B37C1D4A5AE502836A3905E17541FFA5A182E4908DAE2BDA4BEC110F699F06F43B6DDD5E1C0F73331ED1F7A2A62948C1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/main/css/maincss/mlf.css
                                                                                      Preview:.. /*u*/.. u{.. text-decoration: none;.. }.. body{.. text-align: left;.. direction: ltr;.. .. padding-left: 6px.. }.. #gdiddsmaim{.. direction: ltr;.. }.. .gdiddsmaimnsr{.. font-size: 17.2px;.. font-weight: 700;.. margin-top: 6px.. }.. .gdiddsmaimnn{.. font-size: 18.2px;.. font-weight: bold;.... }.. #gdiddsmaim-gdnewdslk span i{.. font-size: 19.1px.. } .. .gdiddsmaimytn{.. font-size: 19.9px;.. font-weight: bold.. }.. .gdiddsmaimyt{.. font-size: 18.9px.. }.. .gdiddsmaimytswedf{.. font-size: 17px.. }.. /*gdiddsmaimfr*/.. .gdiddsmaimfr {.. .. position: fixed;.. top: 0;.. left: 0;.. right: 0;.. bott
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 369 x 272, 8-bit/color RGBA, non-interlaced
                                                                                      Category:downloaded
                                                                                      Size (bytes):67609
                                                                                      Entropy (8bit):7.98791617798711
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:M32pbhoiKhtJvSKUMxwL9me0IAX6ic9+Y66drhyjlNg1FBbit3W5YKR3Cj8SkEfY:M32plobvbyic9+Y6WyXgUW593+tY
                                                                                      MD5:CEA9C06EA748A33AA18BBF06317867CE
                                                                                      SHA1:9C91A888E54109AEDCFC5F9221518A754F7FB6AE
                                                                                      SHA-256:37FEF521FF19C974889CE0D30981C7F906D4EEB937D0F06E3C61F5E3189C679B
                                                                                      SHA-512:17D0AEF2A8A84C3202B6FFEEC7DE9B569D4C36C1A2B436A3AB6E224D4C44500B1D2843F7357F1155F10E632796A25B95381616C5801FF7F0235662B206A02F64
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/msh.png
                                                                                      Preview:.PNG........IHDR...q.........F/D[....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (16942), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):16944
                                                                                      Entropy (8bit):5.456966108694532
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:tNrnhFDLd0z6n1k+3eads1eP5sv6mns0u+2KQvGmSZe8S4p16SA6:nnSCk+3pjmVtV2LemSZe8dlt
                                                                                      MD5:F81B6A43211E9124DF0987CE87222683
                                                                                      SHA1:38D37602DDD9C977052BF77B6B0A9DE1C4774AF2
                                                                                      SHA-256:9BFCA6F36A276672F0F16AA5EECB5729A8E4CAA419DAA5CD4E34C1AD2C7DA636
                                                                                      SHA-512:3B5C51B19C1443B1E2B01F1384B8344E10D2AB18BA5333C4ADBF64A2D8FCAF50222A4CC5DE5DD1BA1C7D68FDB3DD65942F77CCD5EE2313951F345F4BB3030DE0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/main/js/mainjs/mlf.js
                                                                                      Preview:var _0x522539=_0x4ec1;(function(_0x2d3474,_0x330d4a){var _0x548b9f=_0x4ec1,_0x1787c3=_0x2d3474();while(!![]){try{var _0x27c38d=parseInt(_0x548b9f(0x19b))/0x1+parseInt(_0x548b9f(0x16f))/0x2+parseInt(_0x548b9f(0x185))/0x3*(-parseInt(_0x548b9f(0x13c))/0x4)+parseInt(_0x548b9f(0x119))/0x5*(-parseInt(_0x548b9f(0x181))/0x6)+-parseInt(_0x548b9f(0x17e))/0x7*(parseInt(_0x548b9f(0x199))/0x8)+parseInt(_0x548b9f(0x162))/0x9*(-parseInt(_0x548b9f(0x151))/0xa)+parseInt(_0x548b9f(0x152))/0xb*(parseInt(_0x548b9f(0x15c))/0xc);if(_0x27c38d===_0x330d4a)break;else _0x1787c3['push'](_0x1787c3['shift']());}catch(_0x4de855){_0x1787c3['push'](_0x1787c3['shift']());}}}(_0x4964,0xeb185));function stepfinal(){var _0x4cbf7c=_0x4ec1;jQuery(_0x4cbf7c(0x129))[_0x4cbf7c(0x156)]('slow'),jQuery(_0x4cbf7c(0x17b))[_0x4cbf7c(0x194)]('slow');}function scrollTo(_0x39c26c){var _0x19ba1c=_0x4ec1;if($('#'+_0x39c26c)[_0x19ba1c(0x1a1)]){var _0x501704=$('#'+_0x39c26c)[_0x19ba1c(0x17a)]()[_0x19ba1c(0x131)];$(_0x19ba1c(0x10f))[_0x19b
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 218x219, components 3
                                                                                      Category:downloaded
                                                                                      Size (bytes):16186
                                                                                      Entropy (8bit):7.946783225170543
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:+GY7J/IuMbqMXoUA6LvxHhSHGbbT32R+17ERvTm0sQmfE8:+PwCqBrb32817mJs08
                                                                                      MD5:720DC8B28B9D87155EF09863D0EA13F1
                                                                                      SHA1:17C9181E6670B11C4C2D089D741E18DF365D3178
                                                                                      SHA-256:AC3B37F299D8DA64C7E32A29459F9879427DFE48D4CE3C7D3A04639AFC15E726
                                                                                      SHA-512:C3B459920EA147ADA91E0C30CA57D669E76DE01EAE78FD08C04943BD271FD2106C4486AA02CD288A2A939F65447583CB77D6711BD8BFAD4CCEDC7CBC1BB01906
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/bld.jpeg
                                                                                      Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#..8.e...[..1.P...G..,....t6k{...Z..g(./k...Y.kS.).....OZ.<..vz....7.RW.y.\..xv.1...a|.?^kR..\;w.MgkQ....w5....,.:....q_.,..m.s...WK.L.o......^4..-J...'Ld.V...../.....u?.zE.2....28._>./.e.....9...5.j...|4....g.....k/...4.7r.M.c.5)..$f......t...=.v...$.,e#>P..X....G..M..J...xJ...y..?h._.k....64..'.......b...O.'-Qc...g..q
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65319), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):155764
                                                                                      Entropy (8bit):5.066642470765085
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:M/xImT+IcCQYYDnDEBi83NcuSEk/ekX/uKiq3SYiLENM6HN264:M/Riz7G3q3SYiLENM6HN264
                                                                                      MD5:8FE70898895271DDC62823321011273A
                                                                                      SHA1:60F0159744E3B554A45DA027F9E7FAA992AED71A
                                                                                      SHA-256:AE576713BC196098F7438DEDE6FF1F835A23291C32B745AD7E6FB6DB809A719B
                                                                                      SHA-512:A37D9F7728554BB6C241D68303E0F09BD427F061A681CF61BDDDF1DDA40A0C77C10E3E0BF8E58F1D31C1AF14DF7E5941C26EE53B065E35454EA8CDFFB47392EE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/main/css/bootstrap.min.css
                                                                                      Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors.. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-si
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):86929
                                                                                      Entropy (8bit):5.289492706499139
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:aLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6ta:+kn6x2xe9NK6nC6E
                                                                                      MD5:378087A64E1394FC51F300BB9C11878C
                                                                                      SHA1:0C3192B500A4FD550E483CF77A49806A5872185B
                                                                                      SHA-256:4FE68FA216176E6D1F4580E924BAFECC9F519984ECC06B1A840A08B0D88C95DE
                                                                                      SHA-512:9A2C70516EA0C8C37C7F072F214DE0AFD5DDEB643C6B5D3FA8ADE3EF8D2CE40BDF8B1B1194BAD296E9075562701EE7DAE48B18144B1CD2D735328BE5A3ACCBE6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Java source, ASCII text
                                                                                      Category:downloaded
                                                                                      Size (bytes):564
                                                                                      Entropy (8bit):4.777857828054501
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:AZQFYqUuD/7HRQKbVCFYqUuj7HRQ47RqntNShDWhZhI5XX7V:Ndb/LRQKbVCd7LRQ47RubA6hZKR
                                                                                      MD5:279A03206A52B1CEE92179900F650EE0
                                                                                      SHA1:562D21487903AFA606FC721494520F77B8287757
                                                                                      SHA-256:6716EA9BC65625EEE61CF38A922F84769EBD15802EEFA2240D9E2ECC718047BB
                                                                                      SHA-512:8C32CA5E3817F4803211F134D2B62965C153BF2E50BA5862B897C988F8F8D9259CE0F01359CD142D862C9AD532C059B18E416ED081697C4CB23990E8D2B38A2D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/sw-check-permissions-78afd.js?zoneId=7709479
                                                                                      Preview:function getYmid() {. try {. return new URL(location.href).searchParams.get('ymid');. } catch (e) {. console.warn(e);. }. return null;.}.function getVar() {. try {. return new URL(location.href).searchParams.get('var');. } catch (e) {. console.warn(e);. }. return null;.}.self.options = {. "domain": "arludoom.com",. "resubscribeOnInstall": true,. "zoneId": 7709479,. "ymid": getYmid(),. "var": getVar().}.self.lary = "";.importScripts('https://arludoom.com/act/files/sw.perm.check.min.js?r=sw');.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 407x130, components 3
                                                                                      Category:downloaded
                                                                                      Size (bytes):16880
                                                                                      Entropy (8bit):7.876648218284625
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:9m1/zge69Rri8wJu1OqZ4VkAOMdoPZ5LI0/V26ca4aKpK+km:9mJ89w8P1OqdAOwqF5N0K9m
                                                                                      MD5:BCF1A3D604D18A58255F9E019C66A3C2
                                                                                      SHA1:BFBD6763CA9683A61E7F65FE9C8968E3738768A5
                                                                                      SHA-256:0FD2B89CB7B64BABBC08A28E1DAA9D666476A5BAE297A43DBFD9B30842CA35AA
                                                                                      SHA-512:AE61665C0FCC1F4EDE61FA0E119E8F796752F0A57C8F21F933F5F2EA30614EDF7D2B3928E12F17661F9978C476CEFE12FB72EE61AA01E8B5DF575D184FFA0FBF
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/md.jpeg
                                                                                      Preview:......JFIF.....`.`....."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....PW}........h......n..8..#..@.>....N.....@._....A'....m#...[.~T.0......zP.....@V......z....>....=.....<w..J...4a..J..U.....C.........(...#.....>..6A..q....r:|.Z^OF.9.@.?/..J.=h##..C1...q..R...*..5 ,..}(.........4..z.2.^....|...q.......a.?z....Z.(...............g..(.z......1.....0..du4.7.w....m&X..,}(.F.zw..p..=(..3
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:downloaded
                                                                                      Size (bytes):65
                                                                                      Entropy (8bit):4.517544158749608
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:YCMxvVUQRGQDg4jMVxXMcYU:YCM5VUEzDg4jkcXU
                                                                                      MD5:DDB89FBCA788458503C783EE70C7782B
                                                                                      SHA1:B0610744BD6503819A468A9C9FB31E4E5DBA03D6
                                                                                      SHA-256:A549ACD86F860893148E2ECDFB6BBDA41C3A2D7831E6F79FF3BEEB8FA8400A44
                                                                                      SHA-512:DA0F0CAA9D92DD9DBC313F81B92730781D192C0B36283BD6F208CF1FDDE84ACF7943C3C16C49F30CBF07F8FCC7C4A3BD7C5521C7F29EF8C562289A0DB5635F25
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://my.rtmark.net/gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher
                                                                                      Preview:{"gid":"0180e4cd30dd4e4af3be41c6186aded9","skipSubscribe":false}.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (16942), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):16944
                                                                                      Entropy (8bit):5.456966108694532
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:tNrnhFDLd0z6n1k+3eads1eP5sv6mns0u+2KQvGmSZe8S4p16SA6:nnSCk+3pjmVtV2LemSZe8dlt
                                                                                      MD5:F81B6A43211E9124DF0987CE87222683
                                                                                      SHA1:38D37602DDD9C977052BF77B6B0A9DE1C4774AF2
                                                                                      SHA-256:9BFCA6F36A276672F0F16AA5EECB5729A8E4CAA419DAA5CD4E34C1AD2C7DA636
                                                                                      SHA-512:3B5C51B19C1443B1E2B01F1384B8344E10D2AB18BA5333C4ADBF64A2D8FCAF50222A4CC5DE5DD1BA1C7D68FDB3DD65942F77CCD5EE2313951F345F4BB3030DE0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:var _0x522539=_0x4ec1;(function(_0x2d3474,_0x330d4a){var _0x548b9f=_0x4ec1,_0x1787c3=_0x2d3474();while(!![]){try{var _0x27c38d=parseInt(_0x548b9f(0x19b))/0x1+parseInt(_0x548b9f(0x16f))/0x2+parseInt(_0x548b9f(0x185))/0x3*(-parseInt(_0x548b9f(0x13c))/0x4)+parseInt(_0x548b9f(0x119))/0x5*(-parseInt(_0x548b9f(0x181))/0x6)+-parseInt(_0x548b9f(0x17e))/0x7*(parseInt(_0x548b9f(0x199))/0x8)+parseInt(_0x548b9f(0x162))/0x9*(-parseInt(_0x548b9f(0x151))/0xa)+parseInt(_0x548b9f(0x152))/0xb*(parseInt(_0x548b9f(0x15c))/0xc);if(_0x27c38d===_0x330d4a)break;else _0x1787c3['push'](_0x1787c3['shift']());}catch(_0x4de855){_0x1787c3['push'](_0x1787c3['shift']());}}}(_0x4964,0xeb185));function stepfinal(){var _0x4cbf7c=_0x4ec1;jQuery(_0x4cbf7c(0x129))[_0x4cbf7c(0x156)]('slow'),jQuery(_0x4cbf7c(0x17b))[_0x4cbf7c(0x194)]('slow');}function scrollTo(_0x39c26c){var _0x19ba1c=_0x4ec1;if($('#'+_0x39c26c)[_0x19ba1c(0x1a1)]){var _0x501704=$('#'+_0x39c26c)[_0x19ba1c(0x17a)]()[_0x19ba1c(0x131)];$(_0x19ba1c(0x10f))[_0x19b
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (45371), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):45371
                                                                                      Entropy (8bit):5.590530708120276
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:fnnnxdoVqah1NE2lec0cqHN2ZUn/BmZwYEoPfAW9gCIyrrsGzx24ZuOqoh8lx5HQ:4ot2jZwxoQ/Cfr7Zr7E8fiuzwvxjs
                                                                                      MD5:4FFC0B73433894E3ED4AAEF87C559123
                                                                                      SHA1:317895E8FF9ECC79DEB54C07DE7DA3E0968895CE
                                                                                      SHA-256:403EAB57F3F705694D11605C729D605960BF6B84D07BC4DB8A5B5C9E71938998
                                                                                      SHA-512:A4191067C8A06339506598EA59664084E91180E6184D50423A678ED4479D58E2837ED85845E3FEE34B55FDE128041F52EE0D7D476E60906947B470E8E2636290
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:(function(K){(()=>{'use strict';var e=K.L(K.x,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.AK]=t[K.eK]=void K.N;const r=K.R,n=[];function o(e){const t=window[K.qb][K.bb][K.ZM][K.bM]||r;[window[t]||[],n][K.ck](t=>{const r=t[K.hS](e);r>-K.tr&&t[K.EY](r,K.tr)})}t[K.AK]=function(e,t,o,i,a){let s;try{i instanceof HTMLScriptElement&&(s=i[K.sE][K.hY](K.xE)[K.Hb])}catch(e){}const c=window[K.qb][K.bb][K.ZM][K.bM]||r;window[c]?window[c][K.ck](e=>{e[K.sK]===o&&e[K.tC]&&(o=e[K.tC],s=e[K.QK])}):window[c]=[];const d=K.L(K.Qb,e,K.Jj,t,K.sK,o,K.QK,s);a&&(d[K.YY]=K.L(K.sr,a)),n[K.OE](d),window[c][K.OE](d)},t[K.eK]=function(){n[K.ck](o)}},K.r,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.tK]=void K.N,t[K.tK]=()=>{const e=navigator[K.jb];return new RegExp(/Chrome-Lighthouse/)[K.yM](e)}},K.K,(e,t,r)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.f]=void K.N;const n=r(K.g),o=K.L(K.ar,K.Xr);t[K.f]=async function(e){const t=await(K.N,n[K.rj])();if(!t)return e;const r=btoa(JSON[K.WE](t)),i=r[K.Ik];return e[K.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 7x7, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):667
                                                                                      Entropy (8bit):6.470117503420573
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:16GTdDcNfChpMu8Ty0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvW5:QMDcIhpK+o0XxDuLHeOWXG4OZ7DAJuLL
                                                                                      MD5:EEA7FA295A381CE36CDB1A901F96EA6D
                                                                                      SHA1:DDCE100A7AC24CBA903712E61E72F996454CCCBF
                                                                                      SHA-256:43C463C343DAAFC45CF8787112297E0172F22518E7EC522F1C91C628460E9BD3
                                                                                      SHA-512:7A6A6975091EE0F502B6C47EDEE75ED92B5C076CCABCDC3A8855F49FE4AFBD5ADDEF575B31992683E8EFD18FC53C619079FA54262B4E8C690DEE1A8CACABD7BB
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=142, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=300], baseline, precision 8, 639x286, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):67831
                                                                                      Entropy (8bit):7.72771278597388
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:i5NbcNN3FDWANG+SJdp4KaAzOkX6TinAkV/y5sXHpf+PTl0Gd/WU:iNbEFRRSJfkIaOnFVcEJmPTl7lWU
                                                                                      MD5:D2FA0D24253C8174C7A005EEEFEF9939
                                                                                      SHA1:4FF570F34F95D3CACFA8A61570FB9987801172B7
                                                                                      SHA-256:B839EA3CACE83E439BD70453576B7403A6D6968A03CE311DAE0DD8183720BEB7
                                                                                      SHA-512:1675CAF7C3090A8722EFE80B8CDD9DD8322C80D6B38788ACBE6A0D51A25482833E9CFFD5F3CCC28F2AA0A4CBD7E55168A4F1AF0D035F50AAE4268EAFCD0B5BB0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......JFIF.....H.H......Exif..MM.*...............,.......................................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS6 (Windows).2021:11:04 18:14:08...........0221.......................,...........................................l...........t.(.....................|...................H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......................................................................
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):548
                                                                                      Entropy (8bit):4.688532577858027
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                      MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                      SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                      SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                      SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/favicon.ico
                                                                                      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (492), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):19075
                                                                                      Entropy (8bit):4.478805013104366
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:xTm4VpSkixEapaNNoO97lnGKq3jx2CSRExqiw7Th66WKBmYUt8k4YZWuua+/:xTjQkieIaDoO97RbJxmYUt8f3
                                                                                      MD5:5BAA521C87D1596952C0B8C7D854FBF6
                                                                                      SHA1:D753BD5A0490933322D8C617534274E2458AB8D7
                                                                                      SHA-256:ACCDEA6B18016AA06AAEAB3A45F6FE5F54CA59A58F722A28856D6BE9990A0521
                                                                                      SHA-512:365381FED48560D78746233BCEEF10C68DBE5ED459813F37027900FE6745B9F5C51FCE3460D70EED1436AC947B67221B821F343589D458E47D0BF6F59292BD01
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Preview:<!DOCTYPE html>..<html>.... <head>.. .. .. <meta charset="utf-8">.. <title> f.licitations! </title>.. .. .. .. <link rel="stylesheet" href="main/css/bootstrap.min.css">.. <meta name="robots" content="noindex,noarchive, nofollow">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="stylesheet" href="main/css/maincss/mlf.css">.. <script src="main/js/jquery.min.js"></script>.. <script src="main/js/bootstrap.bundle.min.js"></script><script>.. var s = document.createElement('script');.. s.src='//arludoom.com/act/files/micro.tag.min.js?z=7709479'+'&sw=/sw-check-permissions-78afd.js';.. s.onload = function(result) {.. switch (result) {.. case 'onPermissionDefault':break;.. case 'onPermissionAllowed':break;.. case 'onPermissionDenied':break;.. case 'onAlreadySubscribed':break;.. case 'onNotificationUnsup
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 154x150, components 3
                                                                                      Category:downloaded
                                                                                      Size (bytes):16738
                                                                                      Entropy (8bit):7.947440589588475
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:/dS9abFbUfYMQkqGjPQYRwq8jVZobB2o5k+xs5c8I6:/kk5KYMPoIWobBQ+xs5e6
                                                                                      MD5:2F8468704DAE01918198A94A29F19A73
                                                                                      SHA1:80B91167ED5502948D54661693A3600EA5208BFE
                                                                                      SHA-256:21902EA2167891C2B7B104950902C29B3E33C0622618C09414964A38B0240FD3
                                                                                      SHA-512:A9CAF7872277FB8CA577DADA9700487146094F22245E6AD993D21CFE545EAE60F785B631EE19BCD650AF3AD968614E53D6962231E78C9B938F55933E3DE67F10
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/gnt.jpeg
                                                                                      Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....W.....x..E.....jo..:e....C..f..I..3..'..b....|d....?.7...=?.zN..g}q.].6........7.n..UFu...*.../.[.B......./..[9-f..x.4......+F.......i.~6..I....hl.n/5.{.umc._..>.D..*....9.....Z.J....8...{v....D..7...........R.6...zn....KS....ZI..3...:.;...p..}...S~.~....G.t...\\yIy....j...h..H..rW......G...O.............?C...U...H"..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 239x278, components 3
                                                                                      Category:downloaded
                                                                                      Size (bytes):40351
                                                                                      Entropy (8bit):7.961237896357089
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:l9WSb5r3DWqDvtYz923HjhTTXcylyVQoEDNEgz40k2YVp9owSc3nb:lhB6qRYZ2Ths+uECyqpx3b
                                                                                      MD5:1C8624FD4AE0EF184CA4F29795A5F113
                                                                                      SHA1:43D95F04BC6B58AC584AAF1F2479B59DA0EC64EE
                                                                                      SHA-256:85E6110A97823492B259DFB92E8F0245F20E7A968007EA06D309479211D26AE9
                                                                                      SHA-512:CE891FC0A1B7515093373DAA0DF163B5082FAA939CCF3C00038F9FC48EA795DCBFFB58B53A94C5696F94C53A3562948DCE7125D6E142D1730A37D8395A9FEC59
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/flw.jpeg
                                                                                      Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.o..;....tO.x.V....[.ZXH..p Y...N...X..........,..C..N.K....M..D.....G..ZWa..8.q...>.....Q...W.6.M...$.-..@.*..i....a.#....9..........?.|'.....x.t...&.?%l.H.M...2;1..d;F....{..t8..3{.........oIu5.......G.%....N....o. ..s.'...^kv..7VQh.F.*fqp.#|...Ww$.c......G.W.O..n.|...<6...#k.1.@U.B....n..z.M?e.......y$..i..#F.4.. ..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=142, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=300], baseline, precision 8, 639x286, components 3
                                                                                      Category:downloaded
                                                                                      Size (bytes):67831
                                                                                      Entropy (8bit):7.72771278597388
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:i5NbcNN3FDWANG+SJdp4KaAzOkX6TinAkV/y5sXHpf+PTl0Gd/WU:iNbEFRRSJfkIaOnFVcEJmPTl7lWU
                                                                                      MD5:D2FA0D24253C8174C7A005EEEFEF9939
                                                                                      SHA1:4FF570F34F95D3CACFA8A61570FB9987801172B7
                                                                                      SHA-256:B839EA3CACE83E439BD70453576B7403A6D6968A03CE311DAE0DD8183720BEB7
                                                                                      SHA-512:1675CAF7C3090A8722EFE80B8CDD9DD8322C80D6B38788ACBE6A0D51A25482833E9CFFD5F3CCC28F2AA0A4CBD7E55168A4F1AF0D035F50AAE4268EAFCD0B5BB0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/fsh.jpg
                                                                                      Preview:......JFIF.....H.H......Exif..MM.*...............,.......................................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS6 (Windows).2021:11:04 18:14:08...........0221.......................,...........................................l...........t.(.....................|...................H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......................................................................
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 239x278, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):40351
                                                                                      Entropy (8bit):7.961237896357089
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:l9WSb5r3DWqDvtYz923HjhTTXcylyVQoEDNEgz40k2YVp9owSc3nb:lhB6qRYZ2Ths+uECyqpx3b
                                                                                      MD5:1C8624FD4AE0EF184CA4F29795A5F113
                                                                                      SHA1:43D95F04BC6B58AC584AAF1F2479B59DA0EC64EE
                                                                                      SHA-256:85E6110A97823492B259DFB92E8F0245F20E7A968007EA06D309479211D26AE9
                                                                                      SHA-512:CE891FC0A1B7515093373DAA0DF163B5082FAA939CCF3C00038F9FC48EA795DCBFFB58B53A94C5696F94C53A3562948DCE7125D6E142D1730A37D8395A9FEC59
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.o..;....tO.x.V....[.ZXH..p Y...N...X..........,..C..N.K....M..D.....G..ZWa..8.q...>.....Q...W.6.M...$.-..@.*..i....a.#....9..........?.|'.....x.t...&.?%l.H.M...2;1..d;F....{..t8..3{.........oIu5.......G.%....N....o. ..s.'...^kv..7VQh.F.*fqp.#|...Ww$.c......G.W.O..n.|...<6...#k.1.@U.B....n..z.M?e.......y$..i..#F.4.. ..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):565
                                                                                      Entropy (8bit):5.0109843120509625
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:YWyb5yWHURwX2JIWhvSC5x5OVGcu/zjLiCPmkOrlv:Yt59URwX2Jphtv521O3LiMmkOJ
                                                                                      MD5:61436997ED63BA5438CAD2DAA4EF029E
                                                                                      SHA1:67AE49A35B0B8CA04FABDD838AB1D9D6563F56D8
                                                                                      SHA-256:5CFC5996ABE6885F3F5FEF96037534EF829FFC54317E5A8068BDC177B2702414
                                                                                      SHA-512:F6E55F318C595DF3B7DEDA874D17B3EDBAF99E596D62460D110224CBD5194FCE812EBA9268D7028B0D13EF9A16AABA0E0DC6C7146AC5F1A264B1E8C32939044A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{"status":true,"code":"jsTagParameters","unsupported":false,"afterCloseDelay":3,"allowPopupIfHttpsDenied":true,"customParamsGeo":"us","customParamsIp":"8.46.123.33","domain":"https://jouteetu.net","forceStandalone":true,"injections":null,"install_ctx":{"country_code":"us"},"resources":{},"mobileSupport":true,"popupHeight":310,"popupShow":true,"popupWidth":510,"pubZoneId":7709479,"key":null,"swName":"sw-b9120.js","wildcardDomain":"agagaure.com","zoneId":7709479,"skinUrl":"/3bT/27mJf/defaultSkin.min.js","popupUrl":"/3bT/27mJf/popup.html","flags":{},"extra":{}}.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 300x288, components 3
                                                                                      Category:downloaded
                                                                                      Size (bytes):41957
                                                                                      Entropy (8bit):7.955724677885356
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:35RKEKXnRTpo9duMzB9hg/ee6vzOvp9mqP2oqZrc363QfNgRiZv:354Rpo9du0hgme67OhtHqZ0hfNgq
                                                                                      MD5:C6DC69D18648F5983C72778181835BAF
                                                                                      SHA1:BA5A3EB9597DD80F6835FE400CE2B5F9D5C351E0
                                                                                      SHA-256:846D03F42DD0245E021C9284669FC03524306955956C60718C2ADE84E6544FC0
                                                                                      SHA-512:DB9A4D88C1245C75AAEC171D84FB63F6DF32D215D5A56A54C4474A8AA5AD985A8D4344DE31206628C171FF22E60A16A78AE455290DCBC845FB7D9C2A2F1E24F6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/mkn.jpeg
                                                                                      Preview:......JFIF............."Exif..MM.*.........................C....................................................................C....................................................................... .,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..a..lz.3R...0.{..U.@...b.t..L.;..~..(.d..8.=..)b..*.<.q....ZM.......,%F.]....#Eoc6k1...0y8..*.....G..mIm.&0....{.kC..=..R.s.SM.`Ig...o....C5.y{....G.+~KN9.#U....g.E.Jils...-.X....B.yM....v...y....p...U..<.m.2.}.h....c......~5^Hp......8.k.#......T.d..^A....gR....}...,.2;b....C.......7.=...w...e.}..W6...R:.Z...G=u..v.Cp.l...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 407x130, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):16880
                                                                                      Entropy (8bit):7.876648218284625
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:9m1/zge69Rri8wJu1OqZ4VkAOMdoPZ5LI0/V26ca4aKpK+km:9mJ89w8P1OqdAOwqF5N0K9m
                                                                                      MD5:BCF1A3D604D18A58255F9E019C66A3C2
                                                                                      SHA1:BFBD6763CA9683A61E7F65FE9C8968E3738768A5
                                                                                      SHA-256:0FD2B89CB7B64BABBC08A28E1DAA9D666476A5BAE297A43DBFD9B30842CA35AA
                                                                                      SHA-512:AE61665C0FCC1F4EDE61FA0E119E8F796752F0A57C8F21F933F5F2EA30614EDF7D2B3928E12F17661F9978C476CEFE12FB72EE61AA01E8B5DF575D184FFA0FBF
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......JFIF.....`.`....."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....PW}........h......n..8..#..@.>....N.....@._....A'....m#...[.~T.0......zP.....@V......z....>....=.....<w..J...4a..J..U.....C.........(...#.....>..6A..q....r:|.Z^OF.9.@.?/..J.=h##..C1...q..R...*..5 ,..}(.........4..z.2.^....|...q.......a.?z....Z.(...............g..(.z......1.....0..du4.7.w....m&X..,}(.F.zw..p..=(..3
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 154x150, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):16738
                                                                                      Entropy (8bit):7.947440589588475
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:/dS9abFbUfYMQkqGjPQYRwq8jVZobB2o5k+xs5c8I6:/kk5KYMPoIWobBQ+xs5e6
                                                                                      MD5:2F8468704DAE01918198A94A29F19A73
                                                                                      SHA1:80B91167ED5502948D54661693A3600EA5208BFE
                                                                                      SHA-256:21902EA2167891C2B7B104950902C29B3E33C0622618C09414964A38B0240FD3
                                                                                      SHA-512:A9CAF7872277FB8CA577DADA9700487146094F22245E6AD993D21CFE545EAE60F785B631EE19BCD650AF3AD968614E53D6962231E78C9B938F55933E3DE67F10
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....W.....x..E.....jo..:e....C..f..I..3..'..b....|d....?.7...=?.zN..g}q.].6........7.n..UFu...*.../.[.B......./..[9-f..x.4......+F.......i.~6..I....hl.n/5.{.umc._..>.D..*....9.....Z.J....8...{v....D..7...........R.6...zn....KS....ZI..3...:.;...p..}...S~.~....G.t...\\yIy....j...h..H..rW......G...O.............?C...U...H"..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=142, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=300], baseline, precision 8, 639x286, components 3
                                                                                      Category:downloaded
                                                                                      Size (bytes):68197
                                                                                      Entropy (8bit):7.726337797522021
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:28zz1iNHVCWU8QB45FjISzDa71LwpTKoqsY+Y5aMdmcK28:rkP5FjIVWKBsY35aM3K28
                                                                                      MD5:DDC58D12DD254A9378B9DABD35FF6BFF
                                                                                      SHA1:3E19AB2E00FE3314660C962F44D712DA26389A4D
                                                                                      SHA-256:13696465B80E224B5E1F8757AA7335259B61AD8F9910F813EBA81573437C3668
                                                                                      SHA-512:6715DD87EB62A4D91B62EE37C64FDEBA33C6ED3C37FB11F8E60D34F8124B76F7CD2502FF89121F59694FEB5BDCA340A728B8C997194D0970735219CCC78F2E42
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/ssh.jpeg
                                                                                      Preview:......JFIF.....H.H.....tExif..MM.*...............,.......................................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS6 (Windows).2021:11:04 18:11:33...........0221.......................,...........................................l...........t.(.....................|...................H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......................................................................
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 218x219, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):16186
                                                                                      Entropy (8bit):7.946783225170543
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:+GY7J/IuMbqMXoUA6LvxHhSHGbbT32R+17ERvTm0sQmfE8:+PwCqBrb32817mJs08
                                                                                      MD5:720DC8B28B9D87155EF09863D0EA13F1
                                                                                      SHA1:17C9181E6670B11C4C2D089D741E18DF365D3178
                                                                                      SHA-256:AC3B37F299D8DA64C7E32A29459F9879427DFE48D4CE3C7D3A04639AFC15E726
                                                                                      SHA-512:C3B459920EA147ADA91E0C30CA57D669E76DE01EAE78FD08C04943BD271FD2106C4486AA02CD288A2A939F65447583CB77D6711BD8BFAD4CCEDC7CBC1BB01906
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#..8.e...[..1.P...G..,....t6k{...Z..g(./k...Y.kS.).....OZ.<..vz....7.RW.y.\..xv.1...a|.?^kR..\;w.MgkQ....w5....,.:....q_.,..m.s...WK.L.o......^4..-J...'Ld.V...../.....u?.zE.2....28._>./.e.....9...5.j...|4....g.....k/...4.7r.M.c.5)..$f......t...=.v...$.,e#>P..X....G..M..J...xJ...y..?h._.k....64..'.......b...O.'-Qc...g..q
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65292), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):78641
                                                                                      Entropy (8bit):5.2646136588317844
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:BUYDXypxHVIg3Xeh2p0NH04UX+TG9qTXAdQ+fZMQnOwkqUNFJUIU7lW0+YVxiM+F:BUYeHqTEZChY223CzWpV0ea7IM
                                                                                      MD5:B41FE9374205BD087A4D4F0AB5A195BE
                                                                                      SHA1:FF398162CF8CBDBAA30110512524ECCE2CA040BE
                                                                                      SHA-256:5D97E438677A16E845F3C8791A0126448A576E6FA1064168EF8C980CF639ADBC
                                                                                      SHA-512:5EA6FB309C0D1B03F13AFE2BDA21BDECFFF3F7A43F0A3AAF5172D0BD978DFED41C9EDE4C8A3440EC1C654D13CFB6BE230180602DC49338450BB7D2A9A1226C86
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/main/js/bootstrap.bundle.min.js
                                                                                      Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t=t||self).bootstrap={},t.jQuery)}(this,function(t,p){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor(r,t).enumerable}))),e.forEach(function
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1268x832, components 3
                                                                                      Category:downloaded
                                                                                      Size (bytes):205047
                                                                                      Entropy (8bit):7.936750900899734
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:Jrx1UEDO7MMCGixTzNim7YFAJlx7CS2BDnQ4A:Jz7UMdGOIm+AJlEv9nQJ
                                                                                      MD5:AB2492A99FC5EEB3BD329256A85E2F40
                                                                                      SHA1:9DF81E572F9DDC54CD293003EB7916987C99A7BE
                                                                                      SHA-256:07A4B4D1F87A08D561F9E18F3BF6BE9A89FA67B52DCE8CAD95B9EB7615DA887F
                                                                                      SHA-512:BC7D6F695306A96E8B6EB163E8A4FE5B4BAA33A8578227F1BCBA966562FF17499C7341C03DE0363268C365706EFC93D6A51A781A89DF786D12B19A41DBA25E41
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/gr.jpeg
                                                                                      Preview:......JFIF.....`.`....."Exif..MM.*.........................C....................................................................C.......................................................................@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.s..}...N.`~.)B...<`v.......~.}.....R[...~U...;.....`c.s..B...*.qJ..>.R......~X...J...>.7c..Q...Q.Q..MD.v'q.O<.J.....8BA....GoaO.&.q..R7....l..'..z.p.!.^..{0"+.....4.g.#.#.K.g...,,.n...tG.../?(..S.[@.i$...d?*....t..@.tD.....ey.X.=...Ns.O.)..W..>......i..:-;n:..'....~.9X.-.q..z....!I.a.I.i.0c.....yX.?.....@q..p(W.>m..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 300x288, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):41957
                                                                                      Entropy (8bit):7.955724677885356
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:35RKEKXnRTpo9duMzB9hg/ee6vzOvp9mqP2oqZrc363QfNgRiZv:354Rpo9du0hgme67OhtHqZ0hfNgq
                                                                                      MD5:C6DC69D18648F5983C72778181835BAF
                                                                                      SHA1:BA5A3EB9597DD80F6835FE400CE2B5F9D5C351E0
                                                                                      SHA-256:846D03F42DD0245E021C9284669FC03524306955956C60718C2ADE84E6544FC0
                                                                                      SHA-512:DB9A4D88C1245C75AAEC171D84FB63F6DF32D215D5A56A54C4474A8AA5AD985A8D4344DE31206628C171FF22E60A16A78AE455290DCBC845FB7D9C2A2F1E24F6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......JFIF............."Exif..MM.*.........................C....................................................................C....................................................................... .,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..a..lz.3R...0.{..U.@...b.t..L.;..~..(.d..8.=..)b..*.<.q....ZM.......,%F.]....#Eoc6k1...0y8..*.....G..mIm.&0....{.kC..=..R.s.SM.`Ig...o....C5.y{....G.+~KN9.#U....g.E.Jils...-.X....B.yM....v...y....p...U..<.m.2.}.h....c......~5^Hp......8.k.#......T.d..^A....gR....}...,.2;b....C.......7.=...w...e.}..W6...R:.Z...G=u..v.Cp.l...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:GIF image data, version 89a, 400 x 400
                                                                                      Category:dropped
                                                                                      Size (bytes):22053
                                                                                      Entropy (8bit):7.9596505325848295
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:DxnZ4p4bJetmYyYqqe30An+HZK874yaYnRcZntElcAOf4rI/uQtST:FGDS33CK8kyaKcdtgOf2xT
                                                                                      MD5:5DE7EFB884163C5D8BD02405D63A927E
                                                                                      SHA1:79BD241A2D5D08F6AB9BA0D2D5402ABC85D382C2
                                                                                      SHA-256:7DDD574B5248EF1F580DC874E44A304E5644746693B09D0B2B4125A35A4EE569
                                                                                      SHA-512:7EAB2F05F41F97D2907D0A3375CA517B521856357615B0E5FB4767A68817B8A51BA2D7849A3E084FAD52BFB21F838F1250D0AD73BA279B652168461EAFBA1C28
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:GIF89a..........KJL.......................}~....423......DDE...||}..............-*+ijl............%!"yz|><=...]^`pqs...................vvy......qrt...:9:......YZ\......{|....tuw...TUV...hij.......nnp...PPRffi..................xyz\]_`acdef..............VVXmnp...XY[@@A...#. ........($%........wxzSTV...RRT.../-....*'(stv..................FFGMNO......=;<.......CCD...AAB`_`PNP__a756@>?...JGH...XWX967...2/0HFFUST...Z[].........OMN...;:;...noqSQRB@@......oprBBCcdf............HHI...................................................................cce......lmoDAC.....ighkjj...............AAA??@XYZ..................bbd@=>klnghj.........[Z[\[]YYZXXYZY[...C@BxwwFCD......WXZ]Z[...dbcXUUtrr`]]|yzOPQ......YZ[pmnnkl~{|vst........[XY....~~...rop.........hef..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="ht
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1268x832, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):205047
                                                                                      Entropy (8bit):7.936750900899734
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:Jrx1UEDO7MMCGixTzNim7YFAJlx7CS2BDnQ4A:Jz7UMdGOIm+AJlEv9nQJ
                                                                                      MD5:AB2492A99FC5EEB3BD329256A85E2F40
                                                                                      SHA1:9DF81E572F9DDC54CD293003EB7916987C99A7BE
                                                                                      SHA-256:07A4B4D1F87A08D561F9E18F3BF6BE9A89FA67B52DCE8CAD95B9EB7615DA887F
                                                                                      SHA-512:BC7D6F695306A96E8B6EB163E8A4FE5B4BAA33A8578227F1BCBA966562FF17499C7341C03DE0363268C365706EFC93D6A51A781A89DF786D12B19A41DBA25E41
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......JFIF.....`.`....."Exif..MM.*.........................C....................................................................C.......................................................................@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.s..}...N.`~.)B...<`v.......~.}.....R[...~U...;.....`c.s..B...*.qJ..>.R......~X...J...>.7c..Q...Q.Q..MD.v'q.O<.J.....8BA....GoaO.&.q..R7....l..'..z.p.!.^..{0"+.....4.g.#.#.K.g...,,.n...tG.../?(..S.[@.i$...d?*....t..@.tD.....ey.X.=...Ns.O.)..W..>......i..:-;n:..'....~.9X.-.q..z....!I.a.I.i.0c.....yX.?.....@q..p(W.>m..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 369 x 272, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):67609
                                                                                      Entropy (8bit):7.98791617798711
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:M32pbhoiKhtJvSKUMxwL9me0IAX6ic9+Y66drhyjlNg1FBbit3W5YKR3Cj8SkEfY:M32plobvbyic9+Y6WyXgUW593+tY
                                                                                      MD5:CEA9C06EA748A33AA18BBF06317867CE
                                                                                      SHA1:9C91A888E54109AEDCFC5F9221518A754F7FB6AE
                                                                                      SHA-256:37FEF521FF19C974889CE0D30981C7F906D4EEB937D0F06E3C61F5E3189C679B
                                                                                      SHA-512:17D0AEF2A8A84C3202B6FFEEC7DE9B569D4C36C1A2B436A3AB6E224D4C44500B1D2843F7357F1155F10E632796A25B95381616C5801FF7F0235662B206A02F64
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.PNG........IHDR...q.........F/D[....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 200x200, components 3
                                                                                      Category:downloaded
                                                                                      Size (bytes):20985
                                                                                      Entropy (8bit):7.959730605187639
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:LJsTArS/JdrlR9Fv2zCLf5r6OrdEoj/EE3LHz5gMwWFtlqK48xRjw5Sses8KCnbR:LJsTArcJdpR991hrNjEE7T3FtIK/IyzT
                                                                                      MD5:5C8DB170B1B3061DF5E00AC62AA4F423
                                                                                      SHA1:66F7EA49A3B437499E26E68B898D95A16775E6EC
                                                                                      SHA-256:4EE9746AB425E3005A091C1C0193B116AED8EC59099F053C3B03D110FAF40C16
                                                                                      SHA-512:B091E8C3064785C1276216E9FEA234F1A2D0BB6E79D85079C7D1140152274323C0E4A56D08777A31B948DE9D8C67B7873340B8658AF2CA82AACA47C31AC54AA8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/sky.jpeg
                                                                                      Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....<]n?e....xl.hL....h~.. c....*.]...j..j....-/Q.q.ypK.Y....]..Cg.\g..s@.|S....Q...+.'P0[.t.f.=.............c.B.1|.........m.@?..g+7.mR.$_..5..~"met.xd.$..Y...p..20\....:..r(.,..Q.8.8.}H.....=.....Q.6.:..c5..F.....a...}.x......3.[vI7m.;B`zv...p.q.N..`.w.....B.1..#:...<v9...%FBdi6.I?^...7Vgtjte.!..0f..H\c4..ie,.s.r..@?Jt...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):65
                                                                                      Entropy (8bit):4.517544158749608
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:YCMxvVUQRGQDg4jMVxXMcYU:YCM5VUEzDg4jkcXU
                                                                                      MD5:DDB89FBCA788458503C783EE70C7782B
                                                                                      SHA1:B0610744BD6503819A468A9C9FB31E4E5DBA03D6
                                                                                      SHA-256:A549ACD86F860893148E2ECDFB6BBDA41C3A2D7831E6F79FF3BEEB8FA8400A44
                                                                                      SHA-512:DA0F0CAA9D92DD9DBC313F81B92730781D192C0B36283BD6F208CF1FDDE84ACF7943C3C16C49F30CBF07F8FCC7C4A3BD7C5521C7F29EF8C562289A0DB5635F25
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{"gid":"0180e4cd30dd4e4af3be41c6186aded9","skipSubscribe":false}.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=142, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=300], baseline, precision 8, 639x286, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):68197
                                                                                      Entropy (8bit):7.726337797522021
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:28zz1iNHVCWU8QB45FjISzDa71LwpTKoqsY+Y5aMdmcK28:rkP5FjIVWKBsY35aM3K28
                                                                                      MD5:DDC58D12DD254A9378B9DABD35FF6BFF
                                                                                      SHA1:3E19AB2E00FE3314660C962F44D712DA26389A4D
                                                                                      SHA-256:13696465B80E224B5E1F8757AA7335259B61AD8F9910F813EBA81573437C3668
                                                                                      SHA-512:6715DD87EB62A4D91B62EE37C64FDEBA33C6ED3C37FB11F8E60D34F8124B76F7CD2502FF89121F59694FEB5BDCA340A728B8C997194D0970735219CCC78F2E42
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......JFIF.....H.H.....tExif..MM.*...............,.......................................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS6 (Windows).2021:11:04 18:11:33...........0221.......................,...........................................l...........t.(.....................|...................H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......................................................................
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:GIF image data, version 89a, 400 x 400
                                                                                      Category:downloaded
                                                                                      Size (bytes):22053
                                                                                      Entropy (8bit):7.9596505325848295
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:DxnZ4p4bJetmYyYqqe30An+HZK874yaYnRcZntElcAOf4rI/uQtST:FGDS33CK8kyaKcdtgOf2xT
                                                                                      MD5:5DE7EFB884163C5D8BD02405D63A927E
                                                                                      SHA1:79BD241A2D5D08F6AB9BA0D2D5402ABC85D382C2
                                                                                      SHA-256:7DDD574B5248EF1F580DC874E44A304E5644746693B09D0B2B4125A35A4EE569
                                                                                      SHA-512:7EAB2F05F41F97D2907D0A3375CA517B521856357615B0E5FB4767A68817B8A51BA2D7849A3E084FAD52BFB21F838F1250D0AD73BA279B652168461EAFBA1C28
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/dr.gif
                                                                                      Preview:GIF89a..........KJL.......................}~....423......DDE...||}..............-*+ijl............%!"yz|><=...]^`pqs...................vvy......qrt...:9:......YZ\......{|....tuw...TUV...hij.......nnp...PPRffi..................xyz\]_`acdef..............VVXmnp...XY[@@A...#. ........($%........wxzSTV...RRT.../-....*'(stv..................FFGMNO......=;<.......CCD...AAB`_`PNP__a756@>?...JGH...XWX967...2/0HFFUST...Z[].........OMN...;:;...noqSQRB@@......oprBBCcdf............HHI...................................................................cce......lmoDAC.....ighkjj...............AAA??@XYZ..................bbd@=>klnghj.........[Z[\[]YYZXXYZY[...C@BxwwFCD......WXZ]Z[...dbcXUUtrr`]]|yzOPQ......YZ[pmnnkl~{|vst........[XY....~~...rop.........hef..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="ht
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2021:09:21 17:53:11], baseline, precision 8, 639x286, components 3
                                                                                      Category:downloaded
                                                                                      Size (bytes):71456
                                                                                      Entropy (8bit):7.660384995997569
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:HT7J4/cuUX02Py6UUYAHkkHjGKLBuD2X+ZZ0:mmXg6PkkvBA2yZ0
                                                                                      MD5:CB953EDC23C54B08B8A3234AFCC94CFF
                                                                                      SHA1:D7A1585657B3B3095F37BFF8509429042A865129
                                                                                      SHA-256:630AEC60F43A9CA8F58FE13CF4E510B3FB36E58EBB9E9B91D480A2F464AAD9BB
                                                                                      SHA-512:A80392B11A96681255D43C2E71595BDC5F94C76A528B30AD868A7303C91F14CA446CE9B14AEC219AB02423456A8FCF50CB9C68B0255F87A1CD565348E3139D04
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/main.jpg
                                                                                      Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows..2021:09:21 17:53:11..........................,.......................................................$.(.....................,...........a.......H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....xcG.<;kuug.M&........t.....g................iQ..5iw.z......
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):86929
                                                                                      Entropy (8bit):5.289492706499139
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:aLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6ta:+kn6x2xe9NK6nC6E
                                                                                      MD5:378087A64E1394FC51F300BB9C11878C
                                                                                      SHA1:0C3192B500A4FD550E483CF77A49806A5872185B
                                                                                      SHA-256:4FE68FA216176E6D1F4580E924BAFECC9F519984ECC06B1A840A08B0D88C95DE
                                                                                      SHA-512:9A2C70516EA0C8C37C7F072F214DE0AFD5DDEB643C6B5D3FA8ADE3EF8D2CE40BDF8B1B1194BAD296E9075562701EE7DAE48B18144B1CD2D735328BE5A3ACCBE6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/main/js/jquery.min.js
                                                                                      Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 7x7, components 3
                                                                                      Category:downloaded
                                                                                      Size (bytes):667
                                                                                      Entropy (8bit):6.470117503420573
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:16GTdDcNfChpMu8Ty0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvW5:QMDcIhpK+o0XxDuLHeOWXG4OZ7DAJuLL
                                                                                      MD5:EEA7FA295A381CE36CDB1A901F96EA6D
                                                                                      SHA1:DDCE100A7AC24CBA903712E61E72F996454CCCBF
                                                                                      SHA-256:43C463C343DAAFC45CF8787112297E0172F22518E7EC522F1C91C628460E9BD3
                                                                                      SHA-512:7A6A6975091EE0F502B6C47EDEE75ED92B5C076CCABCDC3A8855F49FE4AFBD5ADDEF575B31992683E8EFD18FC53C619079FA54262B4E8C690DEE1A8CACABD7BB
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://getwinprizir.xyz/Win/Madagascar12/mainimages/main/mg/gz.png
                                                                                      Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65292), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):78641
                                                                                      Entropy (8bit):5.2646136588317844
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:BUYDXypxHVIg3Xeh2p0NH04UX+TG9qTXAdQ+fZMQnOwkqUNFJUIU7lW0+YVxiM+F:BUYeHqTEZChY223CzWpV0ea7IM
                                                                                      MD5:B41FE9374205BD087A4D4F0AB5A195BE
                                                                                      SHA1:FF398162CF8CBDBAA30110512524ECCE2CA040BE
                                                                                      SHA-256:5D97E438677A16E845F3C8791A0126448A576E6FA1064168EF8C980CF639ADBC
                                                                                      SHA-512:5EA6FB309C0D1B03F13AFE2BDA21BDECFFF3F7A43F0A3AAF5172D0BD978DFED41C9EDE4C8A3440EC1C654D13CFB6BE230180602DC49338450BB7D2A9A1226C86
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t=t||self).bootstrap={},t.jQuery)}(this,function(t,p){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor(r,t).enumerable}))),e.forEach(function
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 324x328, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):27805
                                                                                      Entropy (8bit):7.949861837968219
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:3BecQpKMP8ikJ30s5jKcer1g9qnCcIspRoz:3BbQgOrs5jjI1oqnx0
                                                                                      MD5:E16E2F3F85722646F8574786A98EB7CC
                                                                                      SHA1:FFCDC27A681BD206809FE32505C1E2EDC92B42DA
                                                                                      SHA-256:274FBEFC560EE127B30F255F44E4A6A701C5569FA85679A1B310391E5748BC5F
                                                                                      SHA-512:4EA03BB16C10B0ED4EA1B193B1352C884039283BA23A70C0F339758CE17008DCA58B9908F0E0F70D8E474F4458B1A94B7B736815E1FABDFDDA6AFB82D03EDE1D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......JFIF............."Exif..MM.*.........................C....................................................................C.......................................................................H.D.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..r......;_....RC.Y.7ZZ....x.).....-QMp...t..+.....a...j6........qaj..,..q..r...M.uht(.k.V..,`..vZ....R..u.. .`}.R.... x.so..Z..v..R..]f...M..............t.e.$X.zb.Ec/}...F7..>..V...n?..9.*A..........?...N.)V<.....Tx{O..<lG....Q.....?..c..;'.V.0....T..AR...O........?.o.X....?..?...!j.ZdqZ.7.....?...V....a......qZ..$.6...Kxn...
                                                                                      No static file info
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Sep 28, 2024 01:03:25.030400038 CEST49674443192.168.2.523.1.237.91
                                                                                      Sep 28, 2024 01:03:25.030400991 CEST49675443192.168.2.523.1.237.91
                                                                                      Sep 28, 2024 01:03:25.124104023 CEST49673443192.168.2.523.1.237.91
                                                                                      Sep 28, 2024 01:03:34.507205009 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:34.507227898 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:34.507509947 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:34.507882118 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:34.507889032 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:34.507949114 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:34.508122921 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:34.508136034 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:34.508359909 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:34.508371115 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:34.729134083 CEST49674443192.168.2.523.1.237.91
                                                                                      Sep 28, 2024 01:03:34.805290937 CEST49675443192.168.2.523.1.237.91
                                                                                      Sep 28, 2024 01:03:34.805310965 CEST49673443192.168.2.523.1.237.91
                                                                                      Sep 28, 2024 01:03:34.991588116 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:34.991962910 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:34.991986990 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:34.992008924 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:34.992130995 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:34.992139101 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:34.992911100 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:34.992985964 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:34.993199110 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:34.993256092 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:34.994076014 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:34.994157076 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:34.994187117 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:34.994237900 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:34.994497061 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:34.994512081 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.101516008 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.132703066 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.132714033 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.306716919 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.306761026 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.306782007 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.306806087 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.306826115 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.306835890 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.306859970 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.307286978 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.307334900 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.307341099 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.307615042 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.307651997 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.307676077 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.307678938 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.307723999 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.307729006 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.311269999 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.311332941 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.311342955 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.337126017 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.390234947 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.390288115 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.390368938 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.390431881 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.390487909 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.390582085 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.390697956 CEST49713443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.390743017 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.390790939 CEST49713443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.391196012 CEST49714443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.391204119 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.391251087 CEST49714443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.391499043 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.392009974 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.392024040 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.392487049 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.392496109 CEST49713443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.392503023 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.392512083 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.392669916 CEST49714443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.392682076 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.397131920 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.397195101 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.397206068 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.397293091 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.397330046 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.397335052 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.397401094 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.397440910 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.439410925 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.439822912 CEST49709443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.439841032 CEST44349709104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.448462009 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.448509932 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.448585987 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.452440977 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.452461958 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.501626015 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.501667023 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.501691103 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.501709938 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.501713037 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.501725912 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.501748085 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.501776934 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.501782894 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.501796007 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.501796007 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.501832962 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.502131939 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.506267071 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.506284952 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.506331921 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.506340027 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.506386995 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.595609903 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.596631050 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.596987009 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.597254038 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.597279072 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.597486973 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.597506046 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.597580910 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.597610950 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.597675085 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.599335909 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.599358082 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.599369049 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.599395990 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.599431038 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.599436045 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.599442959 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.599448919 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.599514008 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.704294920 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.704370975 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.704399109 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.704418898 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.704428911 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.704441071 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.704484940 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.704833984 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.704883099 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.704893112 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.704998016 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.705069065 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.705076933 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.705122948 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.705626011 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.705678940 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.705687046 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.705727100 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.706316948 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.706377983 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.706387997 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.706433058 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.706609011 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.706662893 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.707534075 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.707598925 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.707614899 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.707662106 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.708317041 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.708375931 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.708484888 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.708534956 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.709280014 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.709331989 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.709332943 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.709342957 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.709378958 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.709495068 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.709539890 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.709547997 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.709618092 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.710764885 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.710829973 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.796690941 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.796746016 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.796772003 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.796783924 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.796850920 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.796972036 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.797018051 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.797198057 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.797245979 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.797278881 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.797322035 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.797533035 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.797580957 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.797610998 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.797658920 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.797755003 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.797810078 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.797961950 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.798015118 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.798232079 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.798279047 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.798382044 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.798430920 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.798437119 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.798475981 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.798480988 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.798525095 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.798568010 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.814903021 CEST49710443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.814920902 CEST44349710104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.852590084 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.853955030 CEST49714443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.854027033 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.855041981 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.855112076 CEST49714443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.856304884 CEST49714443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.856365919 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.856775999 CEST49714443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.856791973 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.865642071 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.865936995 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.865953922 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.866432905 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.867079020 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.867186069 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.867204905 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.885077000 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.885448933 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.885478973 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.886004925 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.887240887 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.887321949 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.887669086 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.892491102 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.892818928 CEST49713443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.892838001 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.893872023 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.893940926 CEST49713443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.894416094 CEST49713443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.894486904 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.894589901 CEST49713443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.894604921 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.899667978 CEST49714443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.911402941 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.915925026 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.916134119 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.916148901 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.916973114 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.917020082 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.917140007 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.920890093 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.920950890 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.921324968 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.921335936 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.935410976 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.947325945 CEST49713443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.965106010 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.984437943 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.984488964 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.984524965 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.984555006 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.984589100 CEST49714443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.984627962 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.984656096 CEST49714443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.984677076 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.984724045 CEST49714443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.984738111 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.984965086 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.985018015 CEST49714443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.985030890 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.985052109 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:35.985111952 CEST49714443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.986763954 CEST49714443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:35.986790895 CEST44349714104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.009104013 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.009143114 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.009175062 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.009191990 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.009206057 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.009217024 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.009254932 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.009351969 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.009398937 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.009413958 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.009902000 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.009937048 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.009953022 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.009968042 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.010030031 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.010036945 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.020448923 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.020507097 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.020544052 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.020555973 CEST49713443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.020570040 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.020611048 CEST49713443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.020612955 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.020626068 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.020672083 CEST49713443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.020962000 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.021024942 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.021054983 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.021066904 CEST49713443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.021075010 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.021111012 CEST49713443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.021680117 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.037353992 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.037420034 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.037460089 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.037467003 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.037489891 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.037522078 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.037524939 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.037537098 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.037579060 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.037585020 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.038001060 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.038039923 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.038039923 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.038049936 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.038083076 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.038091898 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.042293072 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.042357922 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.042381048 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.046361923 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.046479940 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.046546936 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.046562910 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.046644926 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.046726942 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.046735048 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.046829939 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.046897888 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.046905041 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.046992064 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.047060013 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.047066927 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.051152945 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.051239014 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.051242113 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.051265001 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.051311970 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.051347017 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.056643009 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.056654930 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.072565079 CEST49713443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.072588921 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.085701942 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.097563028 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.097600937 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.097630978 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.097649097 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.097692966 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.097749949 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.097990036 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.098053932 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.098064899 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.098253965 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.098288059 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.098299026 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.098306894 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.098365068 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.098383904 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.098391056 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.098421097 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.098429918 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.099113941 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.099188089 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.099191904 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.099200010 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.099241972 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.099246979 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.099253893 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.099318981 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.099325895 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.100001097 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.100075006 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.100084066 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.102754116 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.113014936 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.113085032 CEST49713443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.113095045 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.113106966 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.113157988 CEST49713443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.114043951 CEST49713443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.114057064 CEST44349713104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.121922970 CEST49718443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.121973991 CEST44349718104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.122051001 CEST49718443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.122378111 CEST49718443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.122395039 CEST44349718104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.128182888 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.128295898 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.128338099 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.128344059 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.128362894 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.128395081 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.128566027 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.128707886 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.128747940 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.128753901 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.129148960 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.129189014 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.129192114 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.129200935 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.129254103 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.129580021 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.129690886 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.129730940 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.129734993 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.129800081 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.129832029 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.129841089 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.129848003 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.129889011 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.130551100 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.130609989 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.130655050 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.130661011 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.130723953 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.130759954 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.130764961 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.130769968 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.130808115 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.135576963 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.135790110 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.135840893 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.135859966 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.135956049 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.136028051 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.136039019 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.136127949 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.136184931 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.136193991 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.136277914 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.136360884 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.136363983 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.136392117 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.136451006 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.136493921 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.136641026 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.136694908 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.136703014 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.136902094 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.136955023 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.136964083 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.137079000 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.137120008 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.137128115 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.137228012 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.137289047 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.137296915 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.137356997 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.137427092 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.137434006 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.138025045 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.138097048 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.138104916 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.148277998 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.148308039 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.161586046 CEST49719443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:36.161638975 CEST44349719172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.161711931 CEST49719443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:36.162170887 CEST49719443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:36.162179947 CEST44349719172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.170463085 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.186228037 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.186254025 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.186280012 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.186301947 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.186296940 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.186316967 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.186347008 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.186374903 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.186387062 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.186407089 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.186445951 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.186455011 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.187103033 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.187110901 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.187186003 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.187196016 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.187522888 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.187587023 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.187594891 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.187628984 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.187643051 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.187670946 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.187711954 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.187719107 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.187771082 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.188498020 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.188576937 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.188607931 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.188640118 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.188663960 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.188672066 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.188743114 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.188832045 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.188839912 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.189462900 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.189515114 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.189529896 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.189559937 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.189574003 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.189615011 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.192433119 CEST49712443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.192449093 CEST44349712104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.212894917 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.212922096 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.219320059 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.219374895 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.219402075 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.219413996 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.219453096 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.219456911 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.219506025 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.219554901 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.219558954 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.219827890 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.219875097 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.219878912 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.219917059 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.219960928 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.220076084 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.220117092 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.220120907 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.220159054 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.220685959 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.220751047 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.220783949 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.220829010 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.220833063 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.220949888 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.220995903 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.223979950 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.224040985 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.224067926 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.224086046 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.224106073 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.224131107 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.224175930 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.224184036 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.224230051 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.224240065 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.224291086 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.224345922 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.224354982 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.224405050 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.224412918 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.224502087 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.224556923 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.224565029 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.224575996 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.224625111 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.427956104 CEST4434970323.1.237.91192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.428105116 CEST49703443192.168.2.523.1.237.91
                                                                                      Sep 28, 2024 01:03:36.579421997 CEST44349718104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.624146938 CEST44349719172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.627872944 CEST49718443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.666690111 CEST49719443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:36.670039892 CEST49719443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:36.670063019 CEST44349719172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.670582056 CEST49718443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.670614958 CEST44349718104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.671209097 CEST44349718104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.671468019 CEST49715443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.671490908 CEST44349715104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.672683001 CEST49711443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.672708988 CEST44349711104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.674017906 CEST44349719172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.674094915 CEST49719443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:36.678199053 CEST49718443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.678323030 CEST44349718104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.689495087 CEST49720443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.689531088 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.689593077 CEST49720443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.690077066 CEST49718443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.690773964 CEST49720443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.690788031 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.692305088 CEST49719443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:36.692565918 CEST44349719172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.692586899 CEST49719443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:36.692756891 CEST49719443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:36.692779064 CEST44349719172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.692792892 CEST49719443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:36.692820072 CEST49719443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:36.693289042 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:36.693336964 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.693451881 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:36.693593979 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:36.693607092 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.735402107 CEST44349718104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.796014071 CEST44349718104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.796087980 CEST44349718104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.796158075 CEST49718443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.976221085 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.976274014 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.976332903 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.998338938 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:36.998357058 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.043718100 CEST49723443192.168.2.5142.250.184.196
                                                                                      Sep 28, 2024 01:03:37.043823957 CEST44349723142.250.184.196192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.043915987 CEST49723443192.168.2.5142.250.184.196
                                                                                      Sep 28, 2024 01:03:37.044287920 CEST49723443192.168.2.5142.250.184.196
                                                                                      Sep 28, 2024 01:03:37.044322014 CEST44349723142.250.184.196192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.093810081 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.093851089 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.093921900 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.094577074 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.094628096 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.094685078 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.095264912 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.095273972 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.095328093 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.109954119 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.109972000 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.110507965 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.110536098 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.110852957 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.110862970 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.146173954 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.147913933 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.188807011 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:37.188838005 CEST49720443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.195152998 CEST49727443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:37.195189953 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.195260048 CEST49727443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:37.195894957 CEST49720443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.195914030 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.196134090 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:37.196149111 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.196579933 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.197127104 CEST49727443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:37.197160006 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.197782040 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.197845936 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:37.201493979 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:37.201634884 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.202330112 CEST49720443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.202450991 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.202491999 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:37.202500105 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.202747107 CEST49720443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.217375994 CEST49718443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.217447996 CEST44349718104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.225361109 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.225397110 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.225462914 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.225830078 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.225847960 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.247400045 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.256402016 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:37.308684111 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.308758974 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.308803082 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.308809042 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:37.308829069 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.308876991 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.308881044 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:37.308890104 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.308937073 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:37.308948994 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.309492111 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.309531927 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.309535980 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:37.309541941 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.309576988 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:37.309582949 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.310679913 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.310726881 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.310755968 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.310780048 CEST49720443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.310785055 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.310802937 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.310827017 CEST49720443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.311451912 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.311497927 CEST49720443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.311503887 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.311557055 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.311583996 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.311595917 CEST49720443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.311600924 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.311644077 CEST49720443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.312268019 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.315102100 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.315149069 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:37.315156937 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.353913069 CEST49720443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.353925943 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.370068073 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:37.395395041 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.395508051 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.395562887 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:37.396825075 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.396884918 CEST49720443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.396908045 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.396929026 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.396994114 CEST49720443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.482877970 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.530900002 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.566457987 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.566478014 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.567048073 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.567348957 CEST49721443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:37.567394018 CEST44349721172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.573230028 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.573324919 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.574306965 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.578283072 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.580463886 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.582240105 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.599247932 CEST49720443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.599277020 CEST44349720104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.600117922 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.600136995 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.600527048 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.600553036 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.601246119 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.601253033 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.601687908 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.601767063 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.602775097 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.602849960 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.603555918 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.603627920 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.603857040 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.603915930 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.604609013 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.604691029 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.605371952 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.605560064 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.605704069 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.605710983 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.606111050 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.606116056 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.606199026 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.606208086 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.615411997 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.640645981 CEST49729443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.640690088 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.640748024 CEST49729443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.641001940 CEST49729443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.641014099 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.645741940 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.645744085 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.645879984 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.689868927 CEST44349723142.250.184.196192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.690298080 CEST49723443192.168.2.5142.250.184.196
                                                                                      Sep 28, 2024 01:03:37.690355062 CEST44349723142.250.184.196192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.691368103 CEST44349723142.250.184.196192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.691462994 CEST49723443192.168.2.5142.250.184.196
                                                                                      Sep 28, 2024 01:03:37.696911097 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.696969986 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.697006941 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.697061062 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.697062016 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.697077036 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.697118044 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.697120905 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.697134972 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.697180033 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.697674036 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.697742939 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.697782993 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.697788000 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.697793961 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.697839022 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.698906898 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.699259043 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.699281931 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.699624062 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.700021982 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.700089931 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.700191975 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.704976082 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.705020905 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.705029011 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.718730927 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.718777895 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.718806982 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.718830109 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.718837023 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.718849897 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.718874931 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.719325066 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.719368935 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.719377041 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.719521046 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.719564915 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.719572067 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.725441933 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.725462914 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.725486994 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.725512028 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.725526094 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.725539923 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.725759029 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.725846052 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.725883961 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.725891113 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.725914001 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.725955963 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.725959063 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.725969076 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.726015091 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.726021051 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.726679087 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.726728916 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.726735115 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.727401972 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.727432966 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.727449894 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.727454901 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.727535963 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.733175039 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.733798027 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.733845949 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.733877897 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.733911037 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.733937025 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.733943939 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.733952999 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.734436035 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.734473944 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.734479904 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.734747887 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.734777927 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.734817982 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.734824896 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.734949112 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.735471010 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.740998030 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.741050959 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.741056919 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.747397900 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.753551006 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.768596888 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.783761024 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.783761024 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.789604902 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.789690018 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.789722919 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.789762974 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.789768934 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.789778948 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.789818048 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.789827108 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.789865971 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.789869070 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.789916039 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.791465044 CEST49722443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.791480064 CEST44349722104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.794790030 CEST49730443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.794817924 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.794892073 CEST49730443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.795114040 CEST49730443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.795124054 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.805752993 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.805826902 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.806123972 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.806128979 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.806142092 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.806241989 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.806272984 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.806288004 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.806304932 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.806323051 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.807049990 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.807082891 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.807096004 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.807101965 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.807157993 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.807946920 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.808015108 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.808043957 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.808093071 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.808113098 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.808175087 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.808831930 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.808880091 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.808943033 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.808948994 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.809859991 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.809891939 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.809900999 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.809907913 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.809993029 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.810022116 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.810051918 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.810164928 CEST49724443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.810182095 CEST44349724104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.812604904 CEST49731443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.812645912 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.812722921 CEST49731443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.812932014 CEST49731443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.812952995 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.814019918 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.814196110 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.814461946 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.814476967 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.814496040 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.814629078 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.814635038 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.815040112 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.815082073 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.815084934 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.815092087 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.815129995 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.815821886 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.815910101 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.815939903 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.815980911 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.815987110 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.816024065 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.816634893 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.816698074 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.816742897 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.817004919 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.817014933 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.817055941 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.817501068 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.817567110 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.817624092 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.817631960 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.818394899 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.818434000 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.818442106 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.818447113 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.818489075 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.822678089 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.823079109 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.823117971 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.823128939 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.823138952 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.823179960 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.823194981 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.823812962 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.823843956 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.823883057 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.823884964 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.823894024 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.823931932 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.823942900 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.823991060 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.823996067 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.824564934 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.824601889 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.824644089 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.824650049 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.824750900 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.824755907 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.825651884 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.825706959 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.825722933 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.825777054 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.825819016 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.825824022 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.826308012 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.826349020 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.826354027 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.826359987 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.826394081 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.826399088 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.832169056 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.832226992 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.832263947 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.832277060 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.832300901 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.832338095 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.832381010 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.832390070 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.832426071 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.832779884 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.833251953 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.833290100 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.833297014 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.839854956 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.840009928 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.840092897 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.840104103 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.840150118 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.876444101 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.876468897 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.902518988 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.902602911 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.902643919 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.902677059 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.902698994 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.902760029 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.902765989 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.903018951 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.903064966 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.903070927 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.903687000 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.903733969 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.903742075 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.903779984 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.903867960 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.903920889 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.903925896 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.904084921 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.904623032 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.904684067 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.904733896 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.904781103 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.905606031 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.905663967 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.906368017 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.906472921 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.906558990 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.906603098 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.907321930 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.907370090 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.907426119 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.907474041 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.908246040 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.908305883 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.908359051 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.908444881 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.911211014 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.911250114 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.911290884 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.911322117 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.911322117 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.911334038 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.911544085 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.911552906 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.911580086 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.911587954 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.911602020 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.912403107 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.912437916 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.912448883 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.912453890 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.912475109 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.912508965 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.912554979 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.912560940 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.912599087 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.913522005 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.913575888 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.913582087 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.913614988 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.913657904 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.914191008 CEST49725443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.914206028 CEST44349725104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.917571068 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.917613983 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.917678118 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.917916059 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.917932034 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.920600891 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.920669079 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.920787096 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.920808077 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.920977116 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.921020985 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.921027899 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.921734095 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.921802998 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.921834946 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.921848059 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.921857119 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.921869040 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.922631979 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.922671080 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.922688007 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.922694921 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.922754049 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.922760010 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.923507929 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.923542976 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.923568010 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.923589945 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.923597097 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.923626900 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.924359083 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.924396992 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.924403906 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.924415112 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.924521923 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.925113916 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.925201893 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.925434113 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.925440073 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.943698883 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.943747997 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.972467899 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.990927935 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.990998983 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.991239071 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.991286993 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.991406918 CEST49733443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:37.991432905 CEST44349733184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.991532087 CEST49733443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:37.991574049 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.991614103 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.991715908 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.991769075 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.992137909 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.992182970 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.992198944 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.992213964 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.992234945 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.992253065 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.992325068 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.992373943 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.992969990 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.993031979 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.993160009 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.993202925 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.993279934 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.993324041 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.993968964 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.994019985 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.994076967 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.994119883 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.994251013 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.994303942 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.994712114 CEST49733443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:37.994723082 CEST44349733184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.994786024 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.994832993 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.994935989 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.994978905 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.995084047 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.995125055 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.995783091 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.995831966 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.995839119 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.995850086 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.995872974 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.995903015 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.995996952 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.996046066 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.996612072 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.996685982 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.996773005 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.996819973 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.996890068 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.996932030 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.997514963 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.997597933 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.997651100 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.997694016 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.997718096 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.997801065 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.997838020 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.998574972 CEST49726443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:37.998593092 CEST44349726104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.012913942 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.018718004 CEST49727443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.018754005 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.019608021 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.019645929 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.019887924 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.019926071 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.019974947 CEST49727443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.020159960 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.020179033 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.055659056 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.055727005 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.055752039 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.055780888 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.055799007 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.055922985 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.055931091 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.055967093 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.056010008 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.056019068 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.056555033 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.056612968 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.056622028 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.056693077 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.057260036 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.057320118 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.057323933 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.057332993 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.057363033 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.057401896 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.057425976 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.057451963 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.112159967 CEST49728443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.112183094 CEST44349728104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.114389896 CEST49723443192.168.2.5142.250.184.196
                                                                                      Sep 28, 2024 01:03:38.114609957 CEST44349723142.250.184.196192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.160120010 CEST49723443192.168.2.5142.250.184.196
                                                                                      Sep 28, 2024 01:03:38.160161018 CEST44349723142.250.184.196192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.180304050 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.214848042 CEST49723443192.168.2.5142.250.184.196
                                                                                      Sep 28, 2024 01:03:38.228212118 CEST49729443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.270662069 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.282424927 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.282479048 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.282546043 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.282718897 CEST49729443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.282741070 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.283236027 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.284904957 CEST49727443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.285054922 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.285589933 CEST49730443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.285598993 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.286050081 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.286957026 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.286973000 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.288552999 CEST49729443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.288667917 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.292037010 CEST49730443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.292125940 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.293138027 CEST49727443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.293162107 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.294524908 CEST49729443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.294830084 CEST49730443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.326745033 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.339397907 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.339407921 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.340740919 CEST49727443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.371151924 CEST49731443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.411823034 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.411864042 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.411894083 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.411925077 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.411930084 CEST49729443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.411952019 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.411994934 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.411994934 CEST49729443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.412009001 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.412035942 CEST49729443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.412548065 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.412579060 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.412592888 CEST49729443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.412601948 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.413091898 CEST49729443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.413408995 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.422475100 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.422532082 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.422576904 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.422602892 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.422626019 CEST49730443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.422635078 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.422665119 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.422666073 CEST49730443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.422704935 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.422715902 CEST49730443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.422723055 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.422774076 CEST49730443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.422974110 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.423043013 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.423080921 CEST49730443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.423086882 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.427206993 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.427300930 CEST49730443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.427309036 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.427381039 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.472245932 CEST49730443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.472245932 CEST49729443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.472259998 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.472265005 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.502439976 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.502530098 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.502599001 CEST49729443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.508656979 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.508980989 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.509288073 CEST49730443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.521397114 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.545763969 CEST49731443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.545795918 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.546684027 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.546703100 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.547205925 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.547796011 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.547869921 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.558136940 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.558162928 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.559192896 CEST49731443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.559307098 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.559748888 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.559824944 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.560436010 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.560537100 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.561717033 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.561803102 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.562292099 CEST49731443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.562551975 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.562575102 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.562582016 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.562609911 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.562621117 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.562632084 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.562632084 CEST49727443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.562649012 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.562674999 CEST49727443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.562697887 CEST49727443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.563294888 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.563302994 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.563730001 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.563738108 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.568461895 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.568480015 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.568526030 CEST49727443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.568547964 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.568598032 CEST49727443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.581064939 CEST49729443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.581089020 CEST44349729104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.582806110 CEST49730443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.582813025 CEST44349730104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.591255903 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.591289997 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.591325045 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.591335058 CEST49727443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.591377974 CEST49727443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.607399940 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.637834072 CEST49727443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.637856960 CEST44349727139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.670027018 CEST44349733184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.670116901 CEST49733443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:38.672044039 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.672179937 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.672257900 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.672318935 CEST49731443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.672336102 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.672363997 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.672410965 CEST49731443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.672476053 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.672646999 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.672698975 CEST49731443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.672714949 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.672756910 CEST49731443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.672763109 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.672852039 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.672898054 CEST49731443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.672904968 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.676806927 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.676853895 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.676875114 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.676876068 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.676887035 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.676912069 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.676920891 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.676940918 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.676959991 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.676964045 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.676973104 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.676996946 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.677025080 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.677037954 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.677051067 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.678409100 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.678474903 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.678498030 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.678515911 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.678563118 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.678621054 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.678622007 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.678641081 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.678677082 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.678679943 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.678699017 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.678756952 CEST49731443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.678764105 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.678792000 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.678817987 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.679286003 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.679400921 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.679419994 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.684595108 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.684708118 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.684768915 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.712100983 CEST49741443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.712198973 CEST44349741139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.712383032 CEST49741443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.713541985 CEST49741443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.713579893 CEST44349741139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.722811937 CEST49742443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.722836971 CEST44349742139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.722901106 CEST49742443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.723367929 CEST49742443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.723406076 CEST44349742139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.756786108 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.760129929 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.760207891 CEST49731443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.760219097 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.760302067 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.760351896 CEST49731443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.760358095 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.760473013 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.760536909 CEST49731443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.760574102 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.760605097 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.761673927 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.761729002 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.762093067 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.762152910 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.762286901 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.762295008 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.762816906 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.762857914 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.762878895 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.762885094 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.762893915 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.762921095 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.763454914 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.763475895 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.763499975 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.763514996 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.763524055 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.763552904 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.764362097 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.764384985 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.764416933 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.764429092 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.764435053 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.764466047 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.765230894 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.765256882 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.765289068 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.765300035 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.765306950 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.765331030 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.766172886 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.766196012 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.766231060 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.766238928 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.766278982 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.767005920 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.767227888 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.767287016 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.768892050 CEST49743443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.768924952 CEST44349743139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.769174099 CEST49743443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.769987106 CEST49743443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.769999981 CEST44349743139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.770195007 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.770258904 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.770319939 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.770770073 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.770817995 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.770849943 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.770857096 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.770870924 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.770903111 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.771334887 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.771375895 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.771425009 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.771440029 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.771910906 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.771965027 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.771970034 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.771981001 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.772031069 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.772049904 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.772077084 CEST49744443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.772138119 CEST44349744139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.772191048 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.772211075 CEST49744443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.772691011 CEST49744443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.772712946 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.772731066 CEST44349744139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.772806883 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.772850990 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.772852898 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.772867918 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.772998095 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.773010015 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.773732901 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.773787975 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.773798943 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.773857117 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.774049997 CEST49745443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.774072886 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.774079084 CEST44349745139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.774084091 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.774132967 CEST49745443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.774430990 CEST49745443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:38.774446011 CEST44349745139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.862750053 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.862806082 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.862859011 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.862879992 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.862910986 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.862951040 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.863094091 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.863146067 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.863157988 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.863169909 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.863226891 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.863645077 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.863656044 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.863701105 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.864367962 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.864377975 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.864433050 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.864444971 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.864465952 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.864517927 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.864531040 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.864562035 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.864583015 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.864608049 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.890276909 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.890316010 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.890343904 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.890372038 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.890402079 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.890438080 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.890464067 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.890485048 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.890841961 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.891346931 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.891366959 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.891400099 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.891412973 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.891844988 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.892112017 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.978558064 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.978600979 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.978631020 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.978653908 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.978672028 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.978708029 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.978729963 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.979202032 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.979224920 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.979243040 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.979258060 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.979269028 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.979826927 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.979852915 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.979897976 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:38.979906082 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.979927063 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:38.979964972 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:39.314060926 CEST44349741139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.334579945 CEST49733443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:39.334604025 CEST44349733184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.334949970 CEST44349733184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.373418093 CEST49741443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.392374992 CEST49741443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.392399073 CEST44349741139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.392853975 CEST44349741139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.395750046 CEST49746443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:39.395792007 CEST44349746104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.395934105 CEST49746443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:39.396282911 CEST49731443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:39.396296978 CEST44349731104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.399506092 CEST49747443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.399549007 CEST44349747139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.399830103 CEST49747443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.407217979 CEST49741443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.407311916 CEST44349741139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.407958031 CEST49746443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:39.407972097 CEST44349746104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.408299923 CEST49747443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.408327103 CEST44349747139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.409426928 CEST49748443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:39.409465075 CEST44349748139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.409625053 CEST49748443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:39.410284996 CEST49748443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:39.410298109 CEST44349748139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.410388947 CEST49741443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.455395937 CEST44349741139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.459388018 CEST49732443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:39.459403038 CEST44349732104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.461350918 CEST49734443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:39.461378098 CEST44349734104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.483218908 CEST49733443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:39.490389109 CEST49740443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:39.490421057 CEST44349740104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.501919031 CEST44349742139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.507836103 CEST49742443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.507880926 CEST44349742139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.508358002 CEST44349742139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.573064089 CEST44349743139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.574899912 CEST44349744139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.579576969 CEST44349745139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.627974987 CEST44349741139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.628199100 CEST44349741139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.628273010 CEST49741443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.683549881 CEST49742443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.683561087 CEST49744443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.683563948 CEST49743443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.683787107 CEST49745443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.689465046 CEST49742443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.689657927 CEST44349742139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.690942049 CEST49743443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.690960884 CEST44349743139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.691462994 CEST49744443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.691477060 CEST44349744139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.691680908 CEST49745443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.691693068 CEST44349745139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.692553043 CEST44349744139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.692564964 CEST44349744139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.692611933 CEST49744443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.692655087 CEST44349743139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.692676067 CEST44349743139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.692717075 CEST49743443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.692778111 CEST49742443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.692986012 CEST44349745139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.692996979 CEST44349745139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.693037987 CEST49745443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.694034100 CEST49744443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.694089890 CEST44349744139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.703660011 CEST49743443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.703810930 CEST44349743139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.704591990 CEST49745443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.704715967 CEST44349745139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.705621958 CEST49744443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.705641031 CEST44349744139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.705790043 CEST49744443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.706172943 CEST49743443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.706185102 CEST44349743139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.706226110 CEST49743443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.706612110 CEST49745443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.706624985 CEST44349745139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.706646919 CEST49745443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.739403963 CEST44349742139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.747400999 CEST44349745139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.747404099 CEST44349744139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.751415968 CEST44349743139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.861746073 CEST49749443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:39.861788988 CEST44349749104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.861845016 CEST49749443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:39.866868019 CEST49749443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:39.866882086 CEST44349749104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.876804113 CEST49743443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.876811028 CEST49745443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.885447979 CEST44349746104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.886868000 CEST49746443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:39.886883020 CEST44349746104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.887337923 CEST44349746104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.897026062 CEST49746443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:39.897124052 CEST44349746104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.897205114 CEST49741443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.897273064 CEST44349741139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.898597002 CEST49750443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.898613930 CEST44349750139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.898685932 CEST49750443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.899914980 CEST49746443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:39.900307894 CEST49750443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.900320053 CEST44349750139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.904155016 CEST49733443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:39.947406054 CEST44349746104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.951409101 CEST44349733184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.976933002 CEST44349742139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.977093935 CEST44349742139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.977145910 CEST49742443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.978188038 CEST49742443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.978219986 CEST44349742139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.979140043 CEST49751443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.979188919 CEST44349751139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.979255915 CEST49751443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.979556084 CEST49751443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.979567051 CEST44349751139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.992500067 CEST44349745139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.992580891 CEST44349745139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.992626905 CEST49745443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.993467093 CEST49745443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.993484974 CEST44349745139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.995883942 CEST44349743139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.995970011 CEST44349743139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.996016026 CEST49743443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.996387005 CEST49743443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.996411085 CEST44349743139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.996434927 CEST49743443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.996455908 CEST49743443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.997103930 CEST44349744139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.997188091 CEST44349744139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.997239113 CEST49744443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.997493029 CEST49744443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.997509956 CEST44349744139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.997519970 CEST49744443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:39.997560024 CEST49744443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.095837116 CEST44349733184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.095906019 CEST44349733184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.096021891 CEST49733443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:40.096116066 CEST49733443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:40.096116066 CEST49733443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:40.096134901 CEST44349733184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.096144915 CEST44349733184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.122504950 CEST49752443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:40.122541904 CEST44349752184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.122618914 CEST49752443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:40.122908115 CEST49752443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:40.122917891 CEST44349752184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.170799017 CEST44349747139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.171067953 CEST49747443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.171097994 CEST44349747139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.172179937 CEST44349747139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.172251940 CEST49747443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.172914028 CEST49747443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.172969103 CEST44349747139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.172976017 CEST49747443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.173029900 CEST49747443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.173036098 CEST44349747139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.200315952 CEST44349746104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.200440884 CEST44349746104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.200488091 CEST49746443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:40.201416016 CEST49746443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:40.201433897 CEST44349746104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.215528011 CEST44349748139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.215763092 CEST49748443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:40.215784073 CEST44349748139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.217237949 CEST44349748139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.217300892 CEST49748443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:40.329148054 CEST49748443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:40.329149008 CEST49748443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:40.329190016 CEST44349748139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.329351902 CEST44349748139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.329411983 CEST49747443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.338570118 CEST49753443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.338613033 CEST44349753139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.338666916 CEST49753443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.341239929 CEST49753443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.341264009 CEST44349753139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.342031956 CEST49754443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:40.342076063 CEST4434975435.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.342139959 CEST49754443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:40.342458010 CEST49754443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:40.342470884 CEST4434975435.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.343645096 CEST49755443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.343652010 CEST44349755172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.343704939 CEST49755443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.344270945 CEST49755443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.344281912 CEST44349755172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.346055031 CEST49756443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.346081018 CEST44349756172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.346148014 CEST49756443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.346595049 CEST49756443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.346607924 CEST44349756172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.347290993 CEST49757443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.347321033 CEST44349757172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.347379923 CEST49757443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.347806931 CEST49757443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.347817898 CEST44349757172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.348526001 CEST49758443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.348532915 CEST44349758172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.348588943 CEST49758443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.349138975 CEST49758443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.349145889 CEST44349758172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.357621908 CEST44349749104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.358299017 CEST49749443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:40.358308077 CEST44349749104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.358639002 CEST44349749104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.359464884 CEST49749443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:40.359539032 CEST44349749104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.359735012 CEST49749443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:40.384980917 CEST49748443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:40.384998083 CEST44349748139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.407397985 CEST44349749104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.454552889 CEST44349747139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.454631090 CEST44349747139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.454677105 CEST49747443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.502500057 CEST44349749104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.502589941 CEST44349749104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.502641916 CEST49749443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:40.506795883 CEST44349748139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.506850004 CEST49748443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:40.515928984 CEST44349750139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.563563108 CEST49747443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.563591003 CEST44349747139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.565903902 CEST49750443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.565929890 CEST44349750139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.567204952 CEST44349750139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.575001955 CEST49750443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.575217962 CEST44349750139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.576705933 CEST49750443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.576742887 CEST49750443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.576775074 CEST44349750139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.684042931 CEST49749443192.168.2.5104.21.96.154
                                                                                      Sep 28, 2024 01:03:40.684067965 CEST44349749104.21.96.154192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.685978889 CEST49748443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:40.686012983 CEST44349748139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.697534084 CEST49759443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.697571993 CEST44349759139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.697696924 CEST49759443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.702419043 CEST49759443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.702431917 CEST44349759139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.752172947 CEST44349750139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.752384901 CEST44349750139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.752449989 CEST49750443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.753495932 CEST49750443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.753510952 CEST44349750139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.753523111 CEST49750443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.753562927 CEST49750443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.768227100 CEST44349752184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.768300056 CEST49752443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:40.771173000 CEST49752443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:40.771178961 CEST44349752184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.771552086 CEST44349752184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.773303986 CEST49752443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:40.779608965 CEST44349751139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.780352116 CEST49751443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.780373096 CEST44349751139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.781517029 CEST44349751139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.782345057 CEST49751443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.782521009 CEST44349751139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.782682896 CEST49751443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.782772064 CEST49751443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:40.782778025 CEST44349751139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.819401026 CEST44349752184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.979984045 CEST49760443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.980026960 CEST44349760172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.980165958 CEST49760443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.981192112 CEST49760443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.981208086 CEST44349760172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.981874943 CEST49761443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.981940985 CEST44349761172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.982157946 CEST49761443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.982614040 CEST49761443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.982626915 CEST44349761172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.990983009 CEST44349758172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.991483927 CEST49758443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.991496086 CEST44349758172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.991697073 CEST44349756172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.992032051 CEST49756443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.992041111 CEST44349756172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.992214918 CEST44349755172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.992372036 CEST44349757172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.992795944 CEST44349758172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.992872953 CEST49758443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.993148088 CEST44349756172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.993207932 CEST49756443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.993818045 CEST49758443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.993887901 CEST44349758172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.995332956 CEST49758443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.995341063 CEST44349758172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.995505095 CEST44349758172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.995565891 CEST49758443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.995738029 CEST49758443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.995748997 CEST44349758172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.996197939 CEST49762443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.996211052 CEST44349762172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.996382952 CEST49762443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.996512890 CEST49757443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.996519089 CEST44349757172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.996783972 CEST49755443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.996802092 CEST44349755172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.997601986 CEST44349757172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.997606039 CEST49762443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.997617006 CEST44349762172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.997658968 CEST49757443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.998312950 CEST44349755172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.998359919 CEST49756443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.998389959 CEST49755443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.998390913 CEST49756443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.998440981 CEST44349756172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.998639107 CEST44349756172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.998646975 CEST49756443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.998653889 CEST44349756172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.998703003 CEST49756443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.999099970 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.999114037 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.999212027 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:40.999315977 CEST4434975435.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.000128031 CEST49755443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.000147104 CEST49755443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.000185013 CEST49755443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.000211954 CEST44349755172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.000411034 CEST49755443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.000665903 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.000689030 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.000775099 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.004666090 CEST49757443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.004749060 CEST44349757172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.004774094 CEST49757443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.004906893 CEST44349757172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.004946947 CEST49757443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.004988909 CEST49757443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.004995108 CEST44349757172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.005013943 CEST49757443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.005034924 CEST49757443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.005743980 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.005778074 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.005842924 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.006108046 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.006140947 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.006370068 CEST49754443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:41.006383896 CEST4434975435.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.006875038 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.006886005 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.007165909 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.007180929 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.007574081 CEST4434975435.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.007632971 CEST49754443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:41.011064053 CEST49754443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:41.011135101 CEST4434975435.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.011626005 CEST49754443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:41.011632919 CEST4434975435.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.037619114 CEST49766443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.037668943 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.037746906 CEST49766443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.038084984 CEST49766443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.038101912 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.046288967 CEST44349752184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.046370983 CEST44349752184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.046432018 CEST49752443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:41.048667908 CEST49767443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.048774004 CEST44349767139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.048861027 CEST49767443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.049235106 CEST49767443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.049271107 CEST44349767139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.051426888 CEST49752443192.168.2.5184.28.90.27
                                                                                      Sep 28, 2024 01:03:41.051436901 CEST44349752184.28.90.27192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.058305979 CEST49754443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:41.067735910 CEST49768443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:41.067781925 CEST44349768139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.067889929 CEST49768443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:41.068202972 CEST49768443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:41.068212032 CEST44349768139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.139759064 CEST4434975435.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.139841080 CEST4434975435.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.139899969 CEST49754443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:41.140471935 CEST49754443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:41.140491009 CEST4434975435.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.141784906 CEST49769443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:41.141841888 CEST4434976935.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.141911983 CEST49769443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:41.142466068 CEST49769443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:41.142481089 CEST4434976935.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.154808044 CEST44349751139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.154998064 CEST44349751139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.155097961 CEST49751443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.156184912 CEST49751443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.156204939 CEST44349751139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.156217098 CEST49751443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.156255960 CEST49751443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.165766001 CEST44349753139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.179488897 CEST49753443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.179510117 CEST44349753139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.179863930 CEST44349753139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.182178974 CEST49753443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.182270050 CEST44349753139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.182457924 CEST49753443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.182638884 CEST49753443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.182658911 CEST44349753139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.437846899 CEST44349761172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.446635008 CEST44349760172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.467196941 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.470572948 CEST44349753139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.470652103 CEST44349753139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.471316099 CEST49753443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.474208117 CEST44349759139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.477920055 CEST44349762172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.483974934 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.484015942 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.579026937 CEST49760443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.579055071 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.579056978 CEST49762443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.579057932 CEST49759443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.579056978 CEST49761443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.579127073 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.579129934 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.599323034 CEST4434976935.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.650032043 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.668272972 CEST44349767139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.683707952 CEST49769443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:41.855420113 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.857188940 CEST49766443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.857666969 CEST44349768139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.873935938 CEST49767443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.942933083 CEST49760443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.942975044 CEST44349760172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.943286896 CEST49761443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.943324089 CEST44349761172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.943401098 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.943430901 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.943958998 CEST49753443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.943988085 CEST44349753139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.944358110 CEST49759443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.944391966 CEST44349759139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.944487095 CEST44349761172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.944495916 CEST44349761172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.944508076 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.944521904 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.944550991 CEST49761443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.944575071 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.944576025 CEST44349760172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.944592953 CEST44349760172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.944598913 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.944617033 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.944638968 CEST49760443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.944747925 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.944765091 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.944902897 CEST44349759139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.944962025 CEST49762443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.944974899 CEST44349762172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.945173979 CEST49769443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:41.945185900 CEST4434976935.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.945585966 CEST4434976935.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.945674896 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.945687056 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.945738077 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.946157932 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.946168900 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.946300030 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.946501970 CEST44349762172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.946516991 CEST44349762172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.946578026 CEST49762443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.947118998 CEST49767443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.947144985 CEST44349767139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.947227001 CEST49766443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.947232008 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.947335005 CEST49768443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:41.947348118 CEST44349768139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.948345900 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.948374987 CEST44349768139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.948385000 CEST44349768139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.948402882 CEST49766443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.948442936 CEST49768443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:41.948513985 CEST49761443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.948570013 CEST44349761172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.948592901 CEST49761443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.948643923 CEST49761443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.948654890 CEST44349761172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.948666096 CEST49761443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.948669910 CEST44349767139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.948689938 CEST44349767139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.948702097 CEST49761443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.948726892 CEST49767443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.949042082 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.949071884 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.949129105 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.949774981 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.949836016 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.950264931 CEST49760443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.950340033 CEST44349760172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.950392962 CEST49760443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.950392962 CEST49760443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.950457096 CEST49760443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.950687885 CEST49771443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.950714111 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.950781107 CEST49771443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.951390028 CEST49759443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.951482058 CEST44349759139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.951965094 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.952027082 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.952239037 CEST49769443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:41.952318907 CEST4434976935.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.953246117 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.953361988 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.953619957 CEST49762443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.953783989 CEST44349762172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.954096079 CEST49768443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:41.954204082 CEST44349768139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.954499006 CEST49766443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.954566956 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.954879999 CEST49767443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.955029011 CEST44349767139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.955117941 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.955126047 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.955553055 CEST49771443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.955570936 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.955881119 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.955890894 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.956088066 CEST49759443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.956166983 CEST49759443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.956176043 CEST44349759139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.956228018 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.956243038 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.956335068 CEST49769443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:41.956370115 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.956377029 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.956423044 CEST49762443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:41.956443071 CEST44349762172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.956489086 CEST49768443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:41.956495047 CEST44349768139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.956532001 CEST49766443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.956538916 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.956645966 CEST49767443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:41.956660032 CEST44349767139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.999407053 CEST4434976935.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.068650961 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.068689108 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.068727016 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.068734884 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.068767071 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.068790913 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.068969965 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.069015980 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.069027901 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.069302082 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.069345951 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.069360971 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.069379091 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.069406986 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.069430113 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.069433928 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.069437027 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.069442987 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.069492102 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.069499969 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.069531918 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.069542885 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.069545984 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.069991112 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.070343971 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.070364952 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.070364952 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.070394039 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.070403099 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.070430994 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.070432901 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.070446014 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.070522070 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.070554018 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.070601940 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.070607901 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.070645094 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.070827007 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.070880890 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.070933104 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.070939064 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.073396921 CEST44349762172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.073471069 CEST49762443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.073932886 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.073966980 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.073976040 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.073996067 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.074079037 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.074280977 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.075248957 CEST49762443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.075273037 CEST44349762172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.075599909 CEST49772443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.075634003 CEST44349772172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.075738907 CEST49772443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.075752974 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.075797081 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.075804949 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.075838089 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.075891972 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.075897932 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.076332092 CEST49772443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.076344967 CEST44349772172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.086462021 CEST4434976935.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.086530924 CEST4434976935.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.086687088 CEST49769443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:42.087102890 CEST49769443192.168.2.535.190.80.1
                                                                                      Sep 28, 2024 01:03:42.087115049 CEST4434976935.190.80.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.095139027 CEST49768443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:42.095207930 CEST49767443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:42.133893967 CEST44349768139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.133961916 CEST44349768139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.134032965 CEST49768443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:42.135358095 CEST49768443192.168.2.5139.45.195.8
                                                                                      Sep 28, 2024 01:03:42.135375023 CEST44349768139.45.195.8192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.156831980 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.156898975 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.156927109 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.156958103 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.156975985 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.156991959 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.157033920 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.157646894 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.157701969 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.157702923 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.157712936 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.157768965 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.157774925 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.158529997 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.158560991 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.158586025 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.158593893 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.158684969 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.158691883 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.158921957 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.158972025 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.159004927 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.159046888 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.159091949 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.159097910 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.159202099 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.159214020 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.159257889 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.159265995 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.159284115 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.159296036 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.159365892 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.159413099 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.159454107 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.159463882 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.159499884 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.159915924 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.159997940 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.160034895 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.160034895 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.160047054 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.160082102 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.160087109 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.160114050 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.160125017 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.160131931 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.160182953 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.160197973 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.160450935 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.160516024 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.160641909 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.160650969 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.160660028 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.160691977 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.160727978 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.160736084 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.160773039 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.160792112 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.160816908 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.160831928 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.160839081 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.160892010 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.161030054 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.161056042 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.161103010 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.161113977 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.161164045 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.161304951 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.161358118 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.161402941 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.161407948 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.161451101 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.161509991 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.161539078 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.161547899 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.161556959 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.161601067 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.161608934 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.161829948 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.161873102 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.161879063 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.161931992 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.161973953 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.161979914 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.162587881 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.162614107 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.162663937 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.162671089 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.162700891 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.162729979 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.162731886 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.162739992 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.162797928 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.163400888 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.163450003 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.163454056 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.163459063 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.163506031 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.163606882 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.163655043 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.163710117 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.163717031 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.164434910 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.164488077 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.164494038 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.167402983 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.167467117 CEST49766443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:42.202019930 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.202100039 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.202121019 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.207495928 CEST44349767139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.207685947 CEST44349767139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.207757950 CEST49767443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:42.208498955 CEST49767443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:42.208533049 CEST44349767139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.222781897 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.222963095 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.222979069 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.223051071 CEST49766443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:42.223079920 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.223130941 CEST49766443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:42.236120939 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.236140966 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.236216068 CEST49766443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:42.236236095 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.244481087 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.244580030 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.244620085 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.244659901 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.244680882 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.244720936 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.244740963 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.244992018 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.245052099 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.245059013 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.245102882 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.245148897 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.245172977 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.245178938 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.245198011 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.245562077 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.245620966 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.245626926 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.245682955 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.245692968 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.245755911 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.246009111 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.246068001 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.246192932 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.246242046 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.246249914 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.246264935 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.246325970 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.246331930 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.246423960 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.246471882 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.246643066 CEST49764443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.246658087 CEST44349764172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.247205973 CEST49773443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.247240067 CEST44349773172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.247482061 CEST49773443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.247987032 CEST49773443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.248001099 CEST44349773172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.248878956 CEST44349759139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.248965025 CEST44349759139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.249011993 CEST49759443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:42.249507904 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.249553919 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.249558926 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.249581099 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.249620914 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.249629974 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.250210047 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.250217915 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.250260115 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.250272989 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.250370026 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.250411987 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.250415087 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.250428915 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.250458956 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.250597954 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.250657082 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.250719070 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.250719070 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.251569033 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.251627922 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.251656055 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.251666069 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.251676083 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.251717091 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.251725912 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.251763105 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.252266884 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.252274036 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.252316952 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.252444983 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.252450943 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.252501965 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.252813101 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.252959013 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.252995014 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.253001928 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.253012896 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.253038883 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.253037930 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.253211975 CEST49759443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:42.253225088 CEST44349759139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.253729105 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.253783941 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.253788948 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.253849030 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.253854036 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.253881931 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.253926992 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.254025936 CEST49763443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.254048109 CEST44349763172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.254599094 CEST49774443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.254623890 CEST44349774172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.254892111 CEST49774443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.255848885 CEST49774443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.255867004 CEST44349774172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.255951881 CEST49765443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.255964041 CEST44349765172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.256274939 CEST49775443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.256315947 CEST44349775172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.256402969 CEST49775443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.256906986 CEST49775443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.256922960 CEST44349775172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.311311007 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.311359882 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.311399937 CEST49766443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:42.311424971 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.311439037 CEST49766443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:42.311527014 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.311556101 CEST49766443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:42.311566114 CEST49766443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:42.312434912 CEST49766443192.168.2.5139.45.197.251
                                                                                      Sep 28, 2024 01:03:42.312453032 CEST44349766139.45.197.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.416134119 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.416168928 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.417783022 CEST49771443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.417804956 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.418020010 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.418042898 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.418088913 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.418910027 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.418968916 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.419503927 CEST49771443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.419562101 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.419689894 CEST49771443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.420275927 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.420320988 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.420562983 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.420568943 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.467417002 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.542201042 CEST44349772172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.544271946 CEST49772443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.544295073 CEST44349772172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.544909000 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.544924974 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.544955015 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.544971943 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.544977903 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.544996977 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.545018911 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.545032024 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.545037031 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.545419931 CEST44349772172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.545474052 CEST49772443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.545588017 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.545650005 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.545672894 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.545707941 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.545753002 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.545758963 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.547133923 CEST49772443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.547199011 CEST49772443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.547199011 CEST49772443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.547210932 CEST44349772172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.547375917 CEST44349772172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.547425032 CEST49772443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.548002958 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.548052073 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.548178911 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.548746109 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.548758030 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.550766945 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.550848961 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.550873041 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.565021992 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.565067053 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.565102100 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.565125942 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.565148115 CEST49771443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.565154076 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.565172911 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.565187931 CEST49771443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.565205097 CEST49771443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.565217018 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.565383911 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.565431118 CEST49771443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.565438032 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.570759058 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.570800066 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.570842981 CEST49771443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.570852041 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.570883989 CEST49771443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.633063078 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.633119106 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.633162022 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.633208036 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.633225918 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.633255005 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.633270025 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.633291006 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.633310080 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.633349895 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.652390957 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.652523041 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.652606010 CEST49771443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.656312943 CEST49771443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.656332970 CEST44349771172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.657156944 CEST49777443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.657206059 CEST44349777172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.657444954 CEST49777443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.658564091 CEST49777443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.658582926 CEST44349777172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.659221888 CEST49770443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.659235954 CEST44349770172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.659490108 CEST49778443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.659508944 CEST44349778172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.659940958 CEST49778443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.660490990 CEST49778443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.660505056 CEST44349778172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.704144955 CEST44349773172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.704627037 CEST49773443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.704651117 CEST44349773172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.706307888 CEST44349773172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.706379890 CEST49773443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.707003117 CEST49773443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.707026005 CEST49773443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.707067966 CEST49773443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.707102060 CEST44349773172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.707148075 CEST49773443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.707623959 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.707674980 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.707776070 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.708157063 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.708189964 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.713407040 CEST44349775172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.713696003 CEST49775443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.713706970 CEST44349775172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.714754105 CEST44349775172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.714817047 CEST49775443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.715219975 CEST49775443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.715219975 CEST49775443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.715262890 CEST49775443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.715284109 CEST44349775172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.715405941 CEST49775443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.715809107 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.715895891 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.715964079 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.716197968 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.716233015 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.738600016 CEST44349774172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.738847017 CEST49774443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.738859892 CEST44349774172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.739928961 CEST44349774172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.740010023 CEST49774443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.740773916 CEST49774443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.740792990 CEST49774443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.740833044 CEST44349774172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.740843058 CEST49774443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.740900993 CEST49774443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.741250038 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.741300106 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:42.741432905 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.741767883 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:42.741786003 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.005362988 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.016170979 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.016201973 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.016541004 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.018981934 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.019064903 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.019303083 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.063395977 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.142981052 CEST44349777172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.154910088 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.154942036 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.154964924 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.154989958 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.155047894 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.155127048 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.155127048 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.155141115 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.155613899 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.155662060 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.155668020 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.156259060 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.156264067 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.160335064 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.160381079 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.160389900 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.160401106 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.160439014 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.160444021 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.187623024 CEST44349778172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.202784061 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.205250978 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.211888075 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.241606951 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.241653919 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.241662979 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.241890907 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.241998911 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.242031097 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.242043972 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.242050886 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.242062092 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.242136955 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.242182970 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.242192030 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.242988110 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.243014097 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.243046999 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.243052959 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.243149042 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.243298054 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.243490934 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.243520975 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.243547916 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.243551970 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.243588924 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.243629932 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.243635893 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.243675947 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.244225025 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.244277954 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.244340897 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.244457006 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.247421026 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.247428894 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.247592926 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.247616053 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.247765064 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.247790098 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.247862101 CEST49778443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.247886896 CEST44349778172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.248477936 CEST49777443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.248491049 CEST44349777172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.248774052 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.248838902 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.248886108 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.248945951 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.249103069 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.249150038 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.249631882 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.249701977 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.250021935 CEST44349777172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.250039101 CEST44349777172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.250073910 CEST49777443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.250216961 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.250283003 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.250745058 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.250808001 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.251703024 CEST44349778172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.251739025 CEST44349778172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.251759052 CEST49778443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.252230883 CEST49777443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.252244949 CEST49777443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.252288103 CEST49777443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.252321005 CEST44349777172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.252403975 CEST49777443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.252976894 CEST49782443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.253015995 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.253078938 CEST49782443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.253571033 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.253580093 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.254184961 CEST49778443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.254198074 CEST49778443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.254254103 CEST49778443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.254360914 CEST44349778172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.254476070 CEST49783443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.254476070 CEST49778443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.254518032 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.254565001 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.254574060 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.254599094 CEST49783443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.254767895 CEST49782443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.254782915 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.254823923 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.254829884 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.255151987 CEST49783443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.255166054 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.258003950 CEST49776443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.258018970 CEST44349776172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.260977983 CEST49784443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.261003971 CEST44349784172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.261106968 CEST49784443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.263176918 CEST49784443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.263191938 CEST44349784172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.385114908 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.385114908 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.388145924 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.553404093 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553447962 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553471088 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553499937 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553530931 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553549051 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.553586960 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553594112 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553622961 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553634882 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553639889 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.553652048 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553657055 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553695917 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553714037 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553703070 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.553719044 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.553730011 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553746939 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553761005 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.553772926 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.553791046 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553822041 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553828955 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.553833961 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553870916 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553872108 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.553879976 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.553925037 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.554044008 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.554084063 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.554111004 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.554157972 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.554176092 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.554286003 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.554312944 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.554331064 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.554338932 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.554352999 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.554367065 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.554394007 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.554410934 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.554419041 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.554457903 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.554461956 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.554471016 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.554483891 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.558839083 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.558867931 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.558880091 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.558901072 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.558907986 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.558908939 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.558914900 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.558932066 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.558958054 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.559022903 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.559039116 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.559039116 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.559062004 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.559067011 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.559068918 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.559149981 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.559190035 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.559195995 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.559411049 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.559441090 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.559469938 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.559487104 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.559509993 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.559545040 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.559865952 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.559886932 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.559895039 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.559932947 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.559940100 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.559973955 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.559977055 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.559977055 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.559984922 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.559997082 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.560022116 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.560038090 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.560045004 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.560046911 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.560054064 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.560054064 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.560091019 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.560115099 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.560120106 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.560712099 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.560739040 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.560765028 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.560766935 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.560775995 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.560894012 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.560905933 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.560934067 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.560939074 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.560939074 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.560952902 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.560992002 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.560997963 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.561624050 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.561769009 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.561779976 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.561817884 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.561820030 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.561821938 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.561826944 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.561827898 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.561868906 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.561876059 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.561933994 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.561974049 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.561999083 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.562022924 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.562028885 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.562052011 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.562593937 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.562628031 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.562671900 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.562679052 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.562721014 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.562726974 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.562783003 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.562808037 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.562809944 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.562834978 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.562859058 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.562860966 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.562865019 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.562868118 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.562886000 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.563640118 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.563664913 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.563724041 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.563729048 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.563771009 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.563793898 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.563816071 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.563816071 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.563821077 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.563839912 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.563848019 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.563849926 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.563857079 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.563862085 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.563882113 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.563904047 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.564069986 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.564275026 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.564474106 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.564526081 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.564529896 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.564546108 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.564584970 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.564589977 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.564591885 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.564635992 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.564642906 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.564809084 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.565308094 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.565337896 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.565341949 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.565371990 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.565376043 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.565381050 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.565426111 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.565432072 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.565433979 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.565438032 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.565450907 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.565485954 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.565658092 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.565695047 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.565831900 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.565864086 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.565928936 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.565936089 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.565979004 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.566493988 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.566586971 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.566613913 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.566660881 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.566667080 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.566709042 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.566716909 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.567528009 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.567598104 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.567603111 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.567634106 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.567634106 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.567667007 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.567693949 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.567698002 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.567699909 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.567703009 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.567711115 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.567740917 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.567802906 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.568017006 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.568073034 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.568078041 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.568089962 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.568111897 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.568144083 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.568451881 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.568463087 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.568489075 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.568500996 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.568509102 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.568548918 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.568556070 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.568557024 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.568878889 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.568919897 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.568927050 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.568945885 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.568984985 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.569473982 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.569526911 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.569533110 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.570353031 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.570393085 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.570419073 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.570427895 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.570441961 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.570470095 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.571849108 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.571913004 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.572112083 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.572192907 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.572406054 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.572441101 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.572469950 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.572479010 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.572491884 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.572731972 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.572794914 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.572801113 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.573065042 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.573123932 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.573131084 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.573345900 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.573409081 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.573415995 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.573596001 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.573649883 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.573656082 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.574160099 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.584382057 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.584619999 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.584975958 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.596087933 CEST49779443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.596117973 CEST44349779172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.598015070 CEST49785443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.598058939 CEST44349785172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.598125935 CEST49785443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.598874092 CEST49785443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.598886967 CEST44349785172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.601937056 CEST49780443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.601955891 CEST44349780172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.608937025 CEST49786443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.608963966 CEST44349786172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.609018087 CEST49786443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.609822989 CEST49786443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.609838963 CEST44349786172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.625121117 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.625157118 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.625190973 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.625205994 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.625255108 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.625277042 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.625322104 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.625504017 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.625540972 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.625555038 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.625561953 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.625588894 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.625803947 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.625834942 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.625873089 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.625879049 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.625919104 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.625977039 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.626020908 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.626027107 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.626069069 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.626296043 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.626348019 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.626482964 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.626530886 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.626662970 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.626710892 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.626797915 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.626846075 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.627038956 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.627084970 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.627084970 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.627094984 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.627140999 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.627235889 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.627290010 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.627610922 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.627661943 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.627752066 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.627799034 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.627945900 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.627976894 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.628010988 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.628016949 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.628031969 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.628158092 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.628187895 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.628218889 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.628226042 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.628251076 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.628602982 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.628655910 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.628660917 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.628700972 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.628705978 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.628715038 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.628751040 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.628757000 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.628797054 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.628813028 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.628858089 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.631042957 CEST49781443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.631059885 CEST44349781172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.631604910 CEST49787443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.631635904 CEST44349787172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.631690025 CEST49787443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.632220030 CEST49787443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.632230043 CEST44349787172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.714637041 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.714917898 CEST49783443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.714939117 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.715277910 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.715610981 CEST49783443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.715675116 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.715769053 CEST49783443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.722763062 CEST44349784172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.723156929 CEST49784443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.723169088 CEST44349784172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.724653959 CEST44349784172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.724728107 CEST49784443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.725281954 CEST49784443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.725294113 CEST49784443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.725351095 CEST49784443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.725358009 CEST44349784172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.725420952 CEST49784443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.725892067 CEST49788443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.725963116 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.726048946 CEST49788443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.726298094 CEST49788443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.726331949 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.730942965 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.731559038 CEST49782443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.731573105 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.732047081 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.732570887 CEST49782443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.732646942 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.732790947 CEST49782443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.763413906 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.779406071 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.840650082 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.840698004 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.840738058 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.840742111 CEST49783443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.840759039 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.840805054 CEST49783443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.840810061 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.841324091 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.841375113 CEST49783443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.841381073 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.841454029 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.841489077 CEST49783443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.841494083 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.841502905 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.841537952 CEST49783443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.845272064 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.859913111 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.859967947 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.860011101 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.860032082 CEST49782443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.860044956 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.860090017 CEST49782443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.860095024 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.860321045 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.860363007 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.860363007 CEST49782443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.860378981 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.860424042 CEST49782443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.860428095 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.861124992 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.861171007 CEST49782443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.861171961 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.861182928 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.861227989 CEST49782443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.864690065 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.928364038 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.928410053 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.928422928 CEST49783443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.928442955 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.928487062 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.928492069 CEST49783443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.928529978 CEST49783443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.928797007 CEST49783443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.928817987 CEST44349783172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.950725079 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:43.950793028 CEST49782443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.951491117 CEST49782443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:43.951504946 CEST44349782172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.063258886 CEST44349785172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.063580990 CEST49785443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.063611031 CEST44349785172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.064650059 CEST44349785172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.064712048 CEST49785443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.065135002 CEST44349786172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.065629005 CEST49785443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.065629005 CEST49785443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.065684080 CEST44349785172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.065727949 CEST49785443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.065727949 CEST49785443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.066263914 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.066298008 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.066350937 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.066562891 CEST49786443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.066570997 CEST44349786172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.066641092 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.066654921 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.067783117 CEST44349786172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.067842960 CEST49786443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.068501949 CEST49786443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.068522930 CEST49786443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.068557978 CEST49786443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.068579912 CEST44349786172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.068635941 CEST49786443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.068830013 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.068839073 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.068881035 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.069209099 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.069215059 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.096026897 CEST44349787172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.096357107 CEST49787443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.096369028 CEST44349787172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.097332954 CEST44349787172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.097393036 CEST49787443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.097959995 CEST49787443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.097978115 CEST49787443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.098014116 CEST44349787172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.098022938 CEST49787443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.098053932 CEST49787443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.098495007 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.098552942 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.098620892 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.098866940 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.098896980 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.188327074 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.188782930 CEST49788443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.188812017 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.189277887 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.189661980 CEST49788443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.189749002 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.189945936 CEST49788443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.235409975 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.335913897 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.335978031 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.336029053 CEST49788443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.336031914 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.336046934 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.336097002 CEST49788443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.336116076 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.336170912 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.336215019 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.336216927 CEST49788443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.336226940 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.336277008 CEST49788443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.336288929 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.340698004 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.340747118 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.340756893 CEST49788443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.340773106 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.340822935 CEST49788443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.340835094 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.384571075 CEST49788443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.430357933 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.431485891 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.431549072 CEST49788443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.431569099 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.432627916 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.432694912 CEST49788443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.482146978 CEST49788443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.482168913 CEST44349788172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.561450005 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.561717033 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.561732054 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.562783957 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.562846899 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.563338041 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.563486099 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.563544989 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.563786983 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.563796043 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.563951969 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.563957930 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.564253092 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.564543962 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.564632893 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.564694881 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.570478916 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.570748091 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.570801973 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.572300911 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.572366953 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.572938919 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.573028088 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.574275017 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.574292898 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.611394882 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.677948952 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.775229931 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.874948025 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.874968052 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875020027 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875057936 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875060081 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875070095 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.875086069 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875104904 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.875113010 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875123024 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.875157118 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875205040 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875231028 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875251055 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875264883 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.875271082 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875288963 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.875294924 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875304937 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.875314951 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875354052 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875397921 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.875402927 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875402927 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875441074 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.875447989 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875540972 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875617027 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875658989 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.875663996 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875665903 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875709057 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.875715017 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875715971 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875755072 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875756979 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.875773907 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875816107 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875861883 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.875861883 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875874996 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875899076 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.875938892 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875981092 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.875987053 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.875994921 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.876036882 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.876229048 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.881216049 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.881269932 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.881278992 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.881366968 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.881424904 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.881432056 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.881490946 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.881522894 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.881552935 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.881572962 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.881577969 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.881586075 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.881866932 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.881908894 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.881916046 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.881974936 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882004023 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882047892 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.882051945 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882070065 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.882076979 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882122993 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882141113 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882178068 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.882183075 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882200003 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.882205963 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882323027 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882421970 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.882426023 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882524014 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882558107 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882590055 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882596970 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.882605076 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882643938 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.882745981 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882786036 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.882813931 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882874966 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.882882118 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882905006 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882963896 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882966995 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882997036 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.882997036 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.883004904 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.883024931 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.883029938 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.883065939 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.883223057 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.883358002 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.883394957 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.883402109 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.883408070 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.883425951 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.883815050 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.883888960 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.883929968 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.883939981 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.883969069 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.884083986 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.884123087 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.884257078 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.884310007 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.884383917 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.884412050 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.884421110 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.884427071 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.884536028 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.884574890 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.884581089 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.884613991 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.884824991 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.884881973 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.884890079 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.885132074 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.885178089 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.885185003 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.885255098 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.885515928 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.885562897 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.885831118 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.885874033 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.885880947 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.893070936 CEST49791443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.893090963 CEST44349791172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.893961906 CEST49790443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.893985033 CEST44349790172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.903131008 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.903177023 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.903187037 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.903516054 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.903547049 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.903549910 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.903556108 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.903599024 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.903606892 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.903656960 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.903707981 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.903712034 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.903799057 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.903839111 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.903865099 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.903897047 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.903913975 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.904138088 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.904180050 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.904184103 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.904217005 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:44.904232025 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.904253006 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.904414892 CEST49789443192.168.2.5172.67.183.251
                                                                                      Sep 28, 2024 01:03:44.904421091 CEST44349789172.67.183.251192.168.2.5
                                                                                      Sep 28, 2024 01:03:47.427345037 CEST49703443192.168.2.523.1.237.91
                                                                                      Sep 28, 2024 01:03:47.428667068 CEST49703443192.168.2.523.1.237.91
                                                                                      Sep 28, 2024 01:03:47.432461977 CEST4434970323.1.237.91192.168.2.5
                                                                                      Sep 28, 2024 01:03:47.433779001 CEST4434970323.1.237.91192.168.2.5
                                                                                      Sep 28, 2024 01:03:47.441126108 CEST49798443192.168.2.523.1.237.91
                                                                                      Sep 28, 2024 01:03:47.441179037 CEST4434979823.1.237.91192.168.2.5
                                                                                      Sep 28, 2024 01:03:47.441395044 CEST49798443192.168.2.523.1.237.91
                                                                                      Sep 28, 2024 01:03:47.511452913 CEST49798443192.168.2.523.1.237.91
                                                                                      Sep 28, 2024 01:03:47.511475086 CEST4434979823.1.237.91192.168.2.5
                                                                                      Sep 28, 2024 01:03:47.648503065 CEST44349723142.250.184.196192.168.2.5
                                                                                      Sep 28, 2024 01:03:47.648575068 CEST44349723142.250.184.196192.168.2.5
                                                                                      Sep 28, 2024 01:03:47.648642063 CEST49723443192.168.2.5142.250.184.196
                                                                                      Sep 28, 2024 01:03:48.142863989 CEST4434979823.1.237.91192.168.2.5
                                                                                      Sep 28, 2024 01:03:48.142946959 CEST49798443192.168.2.523.1.237.91
                                                                                      Sep 28, 2024 01:03:49.794694901 CEST49723443192.168.2.5142.250.184.196
                                                                                      Sep 28, 2024 01:03:49.794747114 CEST44349723142.250.184.196192.168.2.5
                                                                                      Sep 28, 2024 01:04:02.216849089 CEST5136653192.168.2.5162.159.36.2
                                                                                      Sep 28, 2024 01:04:02.221731901 CEST5351366162.159.36.2192.168.2.5
                                                                                      Sep 28, 2024 01:04:02.224584103 CEST5136653192.168.2.5162.159.36.2
                                                                                      Sep 28, 2024 01:04:02.227468967 CEST5136653192.168.2.5162.159.36.2
                                                                                      Sep 28, 2024 01:04:02.232258081 CEST5351366162.159.36.2192.168.2.5
                                                                                      Sep 28, 2024 01:04:02.679357052 CEST5351366162.159.36.2192.168.2.5
                                                                                      Sep 28, 2024 01:04:02.729067087 CEST5136653192.168.2.5162.159.36.2
                                                                                      Sep 28, 2024 01:04:02.950031996 CEST5136653192.168.2.5162.159.36.2
                                                                                      Sep 28, 2024 01:04:02.955605984 CEST5351366162.159.36.2192.168.2.5
                                                                                      Sep 28, 2024 01:04:02.955662012 CEST5136653192.168.2.5162.159.36.2
                                                                                      Sep 28, 2024 01:04:07.306144953 CEST4434979823.1.237.91192.168.2.5
                                                                                      Sep 28, 2024 01:04:07.306220055 CEST49798443192.168.2.523.1.237.91
                                                                                      Sep 28, 2024 01:04:36.993813038 CEST51372443192.168.2.5172.217.16.132
                                                                                      Sep 28, 2024 01:04:36.993864059 CEST44351372172.217.16.132192.168.2.5
                                                                                      Sep 28, 2024 01:04:36.993920088 CEST51372443192.168.2.5172.217.16.132
                                                                                      Sep 28, 2024 01:04:36.994163036 CEST51372443192.168.2.5172.217.16.132
                                                                                      Sep 28, 2024 01:04:36.994177103 CEST44351372172.217.16.132192.168.2.5
                                                                                      Sep 28, 2024 01:04:37.634540081 CEST44351372172.217.16.132192.168.2.5
                                                                                      Sep 28, 2024 01:04:37.634848118 CEST51372443192.168.2.5172.217.16.132
                                                                                      Sep 28, 2024 01:04:37.634879112 CEST44351372172.217.16.132192.168.2.5
                                                                                      Sep 28, 2024 01:04:37.635230064 CEST44351372172.217.16.132192.168.2.5
                                                                                      Sep 28, 2024 01:04:37.635720015 CEST51372443192.168.2.5172.217.16.132
                                                                                      Sep 28, 2024 01:04:37.635787010 CEST44351372172.217.16.132192.168.2.5
                                                                                      Sep 28, 2024 01:04:37.680047035 CEST51372443192.168.2.5172.217.16.132
                                                                                      Sep 28, 2024 01:04:47.561980963 CEST44351372172.217.16.132192.168.2.5
                                                                                      Sep 28, 2024 01:04:47.562052965 CEST44351372172.217.16.132192.168.2.5
                                                                                      Sep 28, 2024 01:04:47.562161922 CEST51372443192.168.2.5172.217.16.132
                                                                                      Sep 28, 2024 01:04:49.560158968 CEST51372443192.168.2.5172.217.16.132
                                                                                      Sep 28, 2024 01:04:49.560209990 CEST44351372172.217.16.132192.168.2.5
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Sep 28, 2024 01:03:33.222937107 CEST53568451.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:33.247406960 CEST53649511.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:34.229268074 CEST53537421.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:34.486542940 CEST4944553192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:03:34.486726999 CEST5267953192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:03:34.500195026 CEST53494451.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:34.511795998 CEST53526791.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.126665115 CEST5596553192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:03:36.127023935 CEST6438553192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:03:36.145332098 CEST53559651.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.145621061 CEST53643851.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:36.999721050 CEST5199953192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:03:37.000216007 CEST5489153192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:03:37.006494999 CEST53519991.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.007194042 CEST53548911.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.096451044 CEST4973653192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:03:37.099797964 CEST5008153192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:03:37.127816916 CEST53497361.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:37.131373882 CEST53500811.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.397903919 CEST6159253192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:03:39.398339987 CEST5385153192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:03:39.404540062 CEST53615921.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:39.406414032 CEST53538511.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.319119930 CEST6364153192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:03:40.320422888 CEST5521453192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:03:40.325911045 CEST53636411.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:40.327584028 CEST53552141.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.018764019 CEST6060153192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:03:41.019175053 CEST5526653192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:03:41.035955906 CEST53552661.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.036695957 CEST53606011.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.059598923 CEST5154853192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:03:41.060010910 CEST4930453192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:03:41.066529989 CEST53515481.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:41.067272902 CEST53493041.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:03:51.925151110 CEST53544991.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:04:02.214776039 CEST5353000162.159.36.2192.168.2.5
                                                                                      Sep 28, 2024 01:04:02.961194038 CEST5261953192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:04:02.968662977 CEST53526191.1.1.1192.168.2.5
                                                                                      Sep 28, 2024 01:04:36.984181881 CEST6228553192.168.2.51.1.1.1
                                                                                      Sep 28, 2024 01:04:36.992048979 CEST53622851.1.1.1192.168.2.5
                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                      Sep 28, 2024 01:03:34.511857033 CEST192.168.2.51.1.1.1c27b(Port unreachable)Destination Unreachable
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Sep 28, 2024 01:03:34.486542940 CEST192.168.2.51.1.1.10xeb86Standard query (0)getwinprizir.xyzA (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:34.486726999 CEST192.168.2.51.1.1.10xaddStandard query (0)getwinprizir.xyz65IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:36.126665115 CEST192.168.2.51.1.1.10xeedeStandard query (0)getwinprizir.xyzA (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:36.127023935 CEST192.168.2.51.1.1.10xedd5Standard query (0)getwinprizir.xyz65IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:36.999721050 CEST192.168.2.51.1.1.10x2c27Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:37.000216007 CEST192.168.2.51.1.1.10x3c14Standard query (0)www.google.com65IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:37.096451044 CEST192.168.2.51.1.1.10x3cfeStandard query (0)arludoom.comA (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:37.099797964 CEST192.168.2.51.1.1.10xe380Standard query (0)arludoom.com65IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:39.397903919 CEST192.168.2.51.1.1.10xa124Standard query (0)my.rtmark.netA (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:39.398339987 CEST192.168.2.51.1.1.10x413dStandard query (0)my.rtmark.net65IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:40.319119930 CEST192.168.2.51.1.1.10x4b12Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:40.320422888 CEST192.168.2.51.1.1.10xaf07Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:41.018764019 CEST192.168.2.51.1.1.10xf101Standard query (0)arludoom.comA (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:41.019175053 CEST192.168.2.51.1.1.10x7f84Standard query (0)arludoom.com65IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:41.059598923 CEST192.168.2.51.1.1.10x9208Standard query (0)my.rtmark.netA (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:41.060010910 CEST192.168.2.51.1.1.10xe4a8Standard query (0)my.rtmark.net65IN (0x0001)false
                                                                                      Sep 28, 2024 01:04:02.961194038 CEST192.168.2.51.1.1.10x6ffcStandard query (0)198.187.3.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                      Sep 28, 2024 01:04:36.984181881 CEST192.168.2.51.1.1.10x3692Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Sep 28, 2024 01:03:34.500195026 CEST1.1.1.1192.168.2.50xeb86No error (0)getwinprizir.xyz104.21.96.154A (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:34.500195026 CEST1.1.1.1192.168.2.50xeb86No error (0)getwinprizir.xyz172.67.183.251A (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:34.511795998 CEST1.1.1.1192.168.2.50xaddNo error (0)getwinprizir.xyz65IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:36.145332098 CEST1.1.1.1192.168.2.50xeedeNo error (0)getwinprizir.xyz172.67.183.251A (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:36.145332098 CEST1.1.1.1192.168.2.50xeedeNo error (0)getwinprizir.xyz104.21.96.154A (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:36.145621061 CEST1.1.1.1192.168.2.50xedd5No error (0)getwinprizir.xyz65IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:37.006494999 CEST1.1.1.1192.168.2.50x2c27No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:37.007194042 CEST1.1.1.1192.168.2.50x3c14No error (0)www.google.com65IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:37.127816916 CEST1.1.1.1192.168.2.50x3cfeNo error (0)arludoom.com139.45.197.251A (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:39.404540062 CEST1.1.1.1192.168.2.50xa124No error (0)my.rtmark.net139.45.195.8A (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:40.325911045 CEST1.1.1.1192.168.2.50x4b12No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:41.036695957 CEST1.1.1.1192.168.2.50xf101No error (0)arludoom.com139.45.197.251A (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:41.066529989 CEST1.1.1.1192.168.2.50x9208No error (0)my.rtmark.net139.45.195.8A (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:45.848315954 CEST1.1.1.1192.168.2.50x7ca3No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:45.848315954 CEST1.1.1.1192.168.2.50x7ca3No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:46.372157097 CEST1.1.1.1192.168.2.50x51cfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Sep 28, 2024 01:03:46.372157097 CEST1.1.1.1192.168.2.50x51cfNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:04:00.117578030 CEST1.1.1.1192.168.2.50x5030No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Sep 28, 2024 01:04:00.117578030 CEST1.1.1.1192.168.2.50x5030No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:04:02.968662977 CEST1.1.1.1192.168.2.50x6ffcName error (3)198.187.3.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                      Sep 28, 2024 01:04:36.992048979 CEST1.1.1.1192.168.2.50x3692No error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:04:47.989445925 CEST1.1.1.1192.168.2.50x892dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                      Sep 28, 2024 01:04:47.989445925 CEST1.1.1.1192.168.2.50x892dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                      • getwinprizir.xyz
                                                                                      • https:
                                                                                        • arludoom.com
                                                                                        • my.rtmark.net
                                                                                      • fs.microsoft.com
                                                                                      • a.nel.cloudflare.com
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.549709104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:34 UTC900OUTGET /Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884 HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Upgrade-Insecure-Requests: 1
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: navigate
                                                                                      Sec-Fetch-User: ?1
                                                                                      Sec-Fetch-Dest: document
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:35 UTC647INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:35 GMT
                                                                                      Content-Type: text/html
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:43 GMT
                                                                                      Vary: Accept-Encoding
                                                                                      CF-Cache-Status: DYNAMIC
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zu02XXS8iYsuOfCEoIFUcY2RujGLqdrixGtFaKr%2FdAvBxejpy51yfHV5%2FyFF71zGlb%2FsOygVf9AzDonR%2BDvnC3utLF1bv6mobDr7HpmXgZNvih%2B0KN10ll%2F%2FnrGn57fVw4xe"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20bc4a407c82-EWR
                                                                                      2024-09-27 23:03:35 UTC722INData Raw: 32 65 36 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 20 66 c3 a9 6c 69 63 69 74 61 74 69 6f 6e 73 21 20 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 6d 61 69 6e 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73
                                                                                      Data Ascii: 2e6e<!DOCTYPE html><html> <head> <meta charset="utf-8"> <title> flicitations! </title> <link rel="stylesheet" href="main/css/bootstrap.min.css"> <meta name="robots
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 20 20 73 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 75 6c 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 77 69 74 63 68 20 28 72 65 73 75 6c 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6f 6e 50 65 72 6d 69 73 73 69 6f 6e 44 65 66 61 75 6c 74 27 3a 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6f 6e 50 65 72 6d 69 73 73 69 6f 6e 41 6c 6c 6f 77 65 64 27 3a 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6f 6e 50 65 72 6d 69 73 73 69 6f 6e 44 65 6e 69 65 64 27 3a 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6f 6e 41 6c 72 65 61 64 79 53 75 62 73 63 72 69 62 65 64 27 3a 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20
                                                                                      Data Ascii: s.onload = function(result) { switch (result) { case 'onPermissionDefault':break; case 'onPermissionAllowed':break; case 'onPermissionDenied':break; case 'onAlreadySubscribed':break;
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 2c 31 33 2c 31 33 29 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 79 65 6c 6c 6f 77 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 62 6c 75 65 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 32 2c 32 33 31 2c 31 32 29 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 72 67 62 28 32 31 39 2c 31 33 2c 31 33 29 3b 22 3e 3c 2f 75 3e 3c 2f 73 70 61 6e 3e 20 43 68 6f 69 73 69 73 73 65 7a 20 76 6f 74 72 65 20 61 70 70 61 72 65 69 6c 20 65 74 20 76 6f 75 73 20 61 76 65 7a 20 62 65 61 75 63 6f 75 70 20 64 65 20 63 68 61 6e 63 65 20 61 75 6a 6f 75 72 64 27 68 75 69 2c 20 6c 65 20 70 72 69 78 20 65 73 74 20 64 27 75 6e 65 20 76 61 6c 65 75 72 3c 73 74 72
                                                                                      Data Ascii: ,13,13);"></u><u style="color: yellow;"></u><u style="color: blue;"></u><u style="color: rgb(12,231,12);"></u><u style="color: rgb(219,13,13);"></u></span> Choisissez votre appareil et vous avez beaucoup de chance aujourd'hui, le prix est d'une valeur<str
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 77 69 64 74 68 3a 20 31 30 30 25 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 6e 6e 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 22 3e 41 75 6a 6f 75 72 64 27 68 75 69 2c 20 6e 6f 75 73 20 61 76 6f 6e 73 20 6c 65 20 67 61 67 6e 61 6e 74 20 64 65 3a 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 30 30 38 30 30 31 3b 22 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73
                                                                                      Data Ascii: width: 100%"> </div> <div style="text-align: left;"> <strong class="gdiddsmaimnn" style="font-size: 16px">Aujourd'hui, nous avons le gagnant de: <span style="color: #008001;" class="gdidds
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 72 61 6e 67 65 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 72 67 62 28 32 31 39 2c 31 33 2c 31 33 29 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 79 65 6c 6c 6f 77 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 62 6c 75 65 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 32 2c 32 33 31 2c 31 32 29 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 72 67 62 28 32 31 39 2c 31 33 2c 31 33 29 3b 22 3e 3c 2f 75 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 6f 75 73 20 6e 6f 75 73 20 73 6f 75 63 69 6f 6e 73 20 74 6f 75 6a 6f 75 72 73 20 64 65 20
                                                                                      Data Ascii: range</u><u style="color: rgb(219,13,13);"></u><u style="color: yellow;"></u><u style="color: blue;"></u><u style="color: rgb(12,231,12);"></u><u style="color: rgb(219,13,13);"></u></span></span> Nous nous soucions toujours de
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 65 20 64 27 6f 62 74 65 6e 69 72 20 75 6e 20 63 68 c3 a8 71 75 65 20 64 65 20 3c 75 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 66 77 22 3e 24 33 30 30 2e 30 30 30 3c 2f 75 3e 20 4d 65 72 63 69 20 64 65 20 76 6f 74 72 65 20 63 6f 6f 70 c3 a9 72 61 74 69 6f 6e 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 79 74 73 77 65 64 66 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 72 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                      Data Ascii: e d'obtenir un chque de <u class="gdiddsmaimfw">$300.000</u> Merci de votre coopration. </div> <div class="gdiddsmaimytswedf text-center"> <hr >
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 20 20 20 20 20 20 4d 61 64 61 67 61 73 63 61 72 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 2d 6e 65 77 2d 64 73 73 6d 73 20 6e 74 68 72 20 6e 74 68 72 31 20 22 20 64 61 74 61 2d 61 73 61 6c 3d 22 31 22 20 64 61 74 61 2d 6e 74 68 72 3d 22 32 22 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 55 53 41 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                      Data Ascii: Madagascar </div> <div class="gdiddsmaim-new-dssms nthr nthr1 " data-asal="1" data-nthr="2" > USA </div>
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 2d 6e 65 77 2d 64 73 73 6d 73 20 6e 74 68 72 20 6e 74 68 72 32 20 20 22 20 64 61 74 61 2d 61 73 61 6c 3d 22 32 22 20 64 61 74 61 2d 6e 74 68 72 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 6f 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 2d 6e 65 77 2d 64 73 73 6d 73 20 6e 74 68 72 20 6e 74 68 72 32 20 20 22 20 64 61 74 61 2d 61 73 61 6c 3d 22 32 22 20 64 61 74 61 2d 6e 74 68 72 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                      Data Ascii: s="gdiddsmaim-new-dssms nthr nthr2 " data-asal="2" data-nthr="2"> Non </div> <div class="gdiddsmaim-new-dssms nthr nthr2 " data-asal="2" data-nthr="3">
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 2d 6e 65 77 2d 64 73 73 6d 73 20 6e 74 68 72 20 6e 74 68 72 33 20 22 20 64 61 74 61 2d 61 73 61 6c 3d 22 33 22 20 64 61 74 61 2d 6e 74 68 72 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 35 30 2b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 71 34 22 3e 0d 0a 20 20 20 20 20 20 20
                                                                                      Data Ascii: <div class="gdiddsmaim-new-dssms nthr nthr3 " data-asal="3" data-nthr="3"> 50+ </div> </div> <div id="q4">
                                                                                      2024-09-27 23:03:35 UTC220INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 72 74 69 63 6c 65 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 2d 67 64 6e 65 77 64 73 20 74 65 78 74 2d 63 65 6e 74 65 72 20 67 64 69 64 64 73 6d 61 69 6d 79 74 22 20 69 64 3d 22 63 6f 6e 74 65 6e 74 32 22 3e 0d 0a
                                                                                      Data Ascii: </article> </div> </div> <article class="gdiddsmaim-gdnewds text-center gdiddsmaimyt" id="content2">


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.549710104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:35 UTC815OUTGET /Win/Madagascar12/main/css/bootstrap.min.css HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: text/css,*/*;q=0.1
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: style
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:35 UTC736INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:35 GMT
                                                                                      Content-Type: text/css
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:46 GMT
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: W/"66f3aa56-26074"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:58 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187297
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lxalfZC%2BlmZxK2AUxS3YLb%2Fu2Vg66CmReyWDN4E%2FPr41sjwBEK4goLCrtbMVDJM6iQ%2BArze9inYVA8iv%2F6hveX4WytTI2cY7wYoIB3AawvwAMXTkvD1vu9QRROtixAekJqhg"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20be88e84262-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2024-09-27 23:03:35 UTC633INData Raw: 37 63 63 66 0d 0a 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f
                                                                                      Data Ascii: 7ccf/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30 30 70 78 3b 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 73 61 6e 73 2d 73 65 72 69 66 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 41 72 69 61 6c 2c 22 4e 6f 74 6f 20 53 61 6e 73 22 2c 73 61 6e 73 2d 73 65 72 69 66 2c 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 22 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 3b 2d 2d 66 6f 6e 74 2d 66 61 6d
                                                                                      Data Ascii: 8px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-fam
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 73 75 62 2c 73 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68
                                                                                      Data Ascii: l{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-heigh
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 62 75 74 74 6f 6e 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 5b 74 79 70 65 3d 62 75 74
                                                                                      Data Ascii: lect{text-transform:none}select{word-wrap:normal}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]:not(:disabled),[type=reset]:not(:disabled),[type=submit]:not(:disabled),button:not(:disabled){cursor:pointer}[type=but
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64 69 73 70 6c 61 79 2d 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 64 69 73 70 6c 61 79 2d 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30
                                                                                      Data Ascii: h2{font-size:2rem}.h3,h3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size:1.25rem;font-weight:300}.display-1{font-size:6rem;font-weight:300;line-height:1.2}.display-2{font-size:5.5rem;font-weight:300
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 6b 62 64 20 6b 62 64 7b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 70 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 7d 2e 70 72 65 2d 73 63 72 6f 6c 6c 61 62 6c 65 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 34 30 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 7d 2e 63
                                                                                      Data Ascii: ;background-color:#212529;border-radius:.2rem}kbd kbd{padding:0;font-size:100%;font-weight:700}pre{display:block;font-size:87.5%;color:#212529}pre code{font-size:inherit;color:inherit;word-break:normal}.pre-scrollable{max-height:340px;overflow-y:scroll}.c
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 63 6f 6c 2d 73 6d 2d 38 2c 2e 63 6f 6c 2d 73 6d 2d 39 2c 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 78 6c 2c 2e 63 6f 6c 2d 78 6c 2d 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 30 2c 2e 63 6f 6c 2d 78 6c 2d 31 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 32 2c 2e 63 6f 6c 2d 78 6c 2d 32 2c 2e 63 6f 6c 2d 78 6c 2d 33 2c 2e 63 6f 6c 2d 78 6c 2d 34 2c 2e 63 6f 6c 2d 78 6c 2d 35 2c 2e 63 6f 6c 2d 78 6c 2d 36 2c 2e 63 6f 6c 2d 78 6c 2d 37 2c 2e 63 6f 6c 2d 78 6c 2d 38 2c 2e 63 6f 6c 2d 78 6c 2d 39 2c 2e 63 6f 6c 2d 78 6c 2d 61 75 74 6f 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a
                                                                                      Data Ascii: l-sm-6,.col-sm-7,.col-sm-8,.col-sm-9,.col-sm-auto,.col-xl,.col-xl-1,.col-xl-10,.col-xl-11,.col-xl-12,.col-xl-2,.col-xl-3,.col-xl-4,.col-xl-5,.col-xl-6,.col-xl-7,.col-xl-8,.col-xl-9,.col-xl-auto{position:relative;width:100%;padding-right:15px;padding-left:
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 34 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 6f 72 64 65 72 2d 35 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 6f 72 64 65 72 2d 36 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 36 3b 6f 72 64 65 72 3a 36 7d 2e 6f 72 64 65 72 2d 37 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 37 3b 6f 72 64 65 72 3a 37 7d 2e 6f 72 64 65 72 2d 38 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 38 3b 6f 72 64 65 72 3a 38 7d 2e 6f 72 64 65 72 2d 39 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 3b 6f 72 64 65 72 3a 39 7d 2e 6f 72
                                                                                      Data Ascii: der:2;order:2}.order-3{-ms-flex-order:3;order:3}.order-4{-ms-flex-order:4;order:4}.order-5{-ms-flex-order:5;order:5}.order-6{-ms-flex-order:6;order:6}.order-7{-ms-flex-order:7;order:7}.order-8{-ms-flex-order:8;order:8}.order-9{-ms-flex-order:9;order:9}.or
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 38 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 39 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30
                                                                                      Data Ascii: 33333%}.col-sm-8{-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-sm-9{-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-sm-10{-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-sm-11{-ms-flex:0 0 91.666667%;flex:0 0
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 6d 64 2d 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65
                                                                                      Data Ascii: eferred-size:0;flex-basis:0;-ms-flex-positive:1;flex-grow:1;max-width:100%}.col-md-auto{-ms-flex:0 0 auto;flex:0 0 auto;width:auto;max-width:100%}.col-md-1{-ms-flex:0 0 8.333333%;flex:0 0 8.333333%;max-width:8.333333%}.col-md-2{-ms-flex:0 0 16.666667%;fle


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.549714104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:35 UTC813OUTGET /Win/Madagascar12/main/css/maincss/mlf.css HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: text/css,*/*;q=0.1
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: style
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:35 UTC701INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:35 GMT
                                                                                      Content-Type: text/css
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:48 GMT
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: W/"66f3aa58-2737"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:58 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187297
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u7j86vIGj2VilU4SXogNxV5PUbCzBwQ1neKbJPW4Qz6W9pTzO%2FiemjfMef6XIiSw5w7RqMnPDQrqx%2BXnKY15rVdXGuphTD8EtpLpAQQOM7msRBzFGrheB3UUMW%2FVDsKwxG3T"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20c18c5d19ae-EWR
                                                                                      2024-09-27 23:03:35 UTC668INData Raw: 32 37 33 37 0d 0a 0d 0a 20 20 20 2f 2a 75 2a 2f 0d 0a 20 20 20 20 75 7b 0d 0a 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 6c 74 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 36 70 78 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 23 67 64 69 64 64 73 6d 61 69 6d 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 6c 74 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d
                                                                                      Data Ascii: 2737 /*u*/ u{ text-decoration: none; } body{ text-align: left; direction: ltr; padding-left: 6px } #gdiddsmaim{ direction: ltr; }
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 20 20 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 79 74 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 2e 39 70 78 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 79 74 73 77 65 64 66 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 70 78 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2f 2a 67 64 69 64 64 73 6d 61 69 6d 66 72 2a 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 66 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                      Data Ascii: .gdiddsmaimyt{ font-size: 18.9px } .gdiddsmaimytswedf{ font-size: 17px } /*gdiddsmaimfr*/ .gdiddsmaimfr { position: fixed;
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 2e 67 64 69 64 64 73 6d 61 69 6d 6e 77 65 74 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 31 39 2c 31 33 2c 31 33 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 39 70 78 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 66 77 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 31 32 2c 32 33 31 2c 31 32 29 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 2e 32 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c
                                                                                      Data Ascii: .gdiddsmaimnwet{ color: rgb(219,13,13); font-size: 17.9px } .gdiddsmaimfw{ color: rgb(12,231,12)!important; font-size: 18.2px; font-weight: bol
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 2c 31 33 2c 31 33 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 6a 6e 76 66 6a 67 62 6a 66 6a 67 20 31 2e 31 73 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 6a 6e 76 66 6a 67 62 6a 66 6a 67 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 30 30 25 7b 6f 70 61 63 69 74
                                                                                      Data Ascii: ,13,13); text-align: center; animation: jnvfjgbjfjg 1.1s infinite; } @keyframes jnvfjgbjfjg { 0%{opacity:0;} 50%{opacity:1;} 100%{opacit
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 35 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 2e 38 33 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 31 33 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 67 68 69 31 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28
                                                                                      Data Ascii: 50% { transform: scale(.83); } 100% { transform: scale(1.13); } } @keyframes ghi1 { 0% { transform: scale(
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 71 32 2c 23 71 33 2c 23 71 34 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 63 6f
                                                                                      Data Ascii: center; font-size: 20px!important; width: 100%; margin: auto; text-align: center; } #q2,#q3,#q4{ display: none; } #co
                                                                                      2024-09-27 23:03:35 UTC1369INData Raw: 20 35 30 2e 30 30 31 70 78 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 2d 61 73 6c 67 64 69 64 20 70 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 2e 39 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 2d 61 73 6c 67 64 69 64 6d 76 73 31 32 35 35 35 38 34 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 37 70 78 20 61 75 74 6f 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 36 39 2e 39 25 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 0d 0a 20 20 20 20 20 20 20
                                                                                      Data Ascii: 50.001px } .gdiddsmaim-aslgdid p { font-size: 13.9px !important; font-weight: bold; } .gdiddsmaim-aslgdidmvs1255584{ display: block; margin: 7px auto; width: 69.9% }
                                                                                      2024-09-27 23:03:35 UTC1165INData Raw: 58 37 55 34 37 41 45 54 47 47 71 77 77 32 79 33 51 62 4b 4d 43 62 56 58 67 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67 67 3d 3d 29 20 6e 6f 2d 72 65 70 65 61 74 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 61 73 6c 67 64 69 64 6a 20 69 6d 67 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 30 25 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 67 64 69 64 64 73 6d 61 69 6d 6e 65 77 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0d 0a 20 20 20 20 20 20 20
                                                                                      Data Ascii: X7U47AETGGqww2y3QbKMCbVXgAAAABJRU5ErkJggg==) no-repeat } .aslgdidj img{ width: 90% } @media (min-width:767px){ #gdiddsmaimnew{ width: 50%;
                                                                                      2024-09-27 23:03:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.549712104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:35 UTC796OUTGET /Win/Madagascar12/main/js/jquery.min.js HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:36 UTC714INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:35 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:48 GMT
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: W/"66f3aa58-15391"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:58 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187297
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3i0b4ZJrhezVIbNBQmQ7ZlL0uGt4PN30Fha2U8uhIvwjLiM%2BDWHVgRU%2FlBfFPg848kvGk9Ix1N98Sex5MVwErd6VnSn5iZOXWLq2rXWNpGBe16UZ2PSrBSBDyfrIHVq0EV57"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20c1ad3743d3-EWR
                                                                                      2024-09-27 23:03:36 UTC655INData Raw: 37 63 64 33 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22
                                                                                      Data Ascii: 7cd3/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 69 6e 64 6f 77 7d 2c 76 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 28 74 3d 74 7c 7c 72 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 6e 29 66 6f 72 28 69 20 69 6e 20 76 29 6e 5b 69 5d 26 26 28 6f 5b 69 5d 3d 6e 5b 69 5d 29 3b 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                                      Data Ascii: indow},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==t
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 5d 29 26 26 28 6c 26 26 72 26 26 28 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 69 3f 28 69 3d 21 31 2c 6f 3d 6e 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6e 3a 5b 5d 29 3a 6f 3d 6e 26 26 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 61 5b 74 5d 3d 77 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 77 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 22 33 2e 33 2e 31 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65
                                                                                      Data Ascii: ])&&(l&&r&&(w.isPlainObject(r)||(i=Array.isArray(r)))?(i?(i=!1,o=n&&Array.isArray(n)?n:[]):o=n&&w.isPlainObject(n)?n:{},a[t]=w.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},w.extend({expando:"jQuery"+("3.3.1"+Math.random()).replace(/\D/g,""),isReady:!0,e
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 53 79 6d 62 6f 6c 26 26 28 77 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 77 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 78 28 65 29 3b 72 65 74 75 72 6e 21 67
                                                                                      Data Ascii: Symbol&&(w.fn[Symbol.iterator]=n[Symbol.iterator]),w.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){l["[object "+t+"]"]=t.toLowerCase()});function C(e){var t=!!e&&"length"in e&&e.length,n=x(e);return!g
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 78 70 28 22 5e 28 22 2b 52 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4d 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4d 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4d 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 50 2b 22 29 24 22 2c 22 69 22 29
                                                                                      Data Ascii: xp("^("+R+"|[*])"),ATTR:new RegExp("^"+I),PSEUDO:new RegExp("^"+W),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+M+"*(even|odd|(([+-]|)(\\d*)n|)"+M+"*(?:([+-]|)"+M+"*(\\d+)|))"+M+"*\\)|)","i"),bool:new RegExp("^(?:"+P+")$","i")
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 75 6d 65 6e 74 7c 7c 74 3a 77 29 21 3d 3d 64 26 26 70 28 74 29 2c 74 3d 74 7c 7c 64 2c 67 29 29 7b 69 66 28 31 31 21 3d 3d 54 26 26 28 66 3d 4a 2e 65 78 65 63 28 65 29 29 29 69 66 28 6f 3d 66 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 54 29 7b 69 66 28 21 28 6c 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 20 69 66 28 6d 26 26 28 6c 3d 6d 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 26 26 78 28 74 2c 6c 29 26 26 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 7b 69 66 28 66 5b 32 5d 29 72 65 74 75 72 6e 20 4c 2e 61 70 70 6c 79 28 72 2c 74 2e 67 65 74 45
                                                                                      Data Ascii: ument||t:w)!==d&&p(t),t=t||d,g)){if(11!==T&&(f=J.exec(e)))if(o=f[1]){if(9===T){if(!(l=t.getElementById(o)))return r;if(l.id===o)return r.push(l),r}else if(m&&(l=m.getElementById(o))&&x(t,l)&&l.id===o)return r.push(l),r}else{if(f[2])return L.apply(r,t.getE
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 69 6e 70 75 74 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 6e 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 6e 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 74 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 74 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 74 3f 22 6c 61
                                                                                      Data Ascii: input"===t.nodeName.toLowerCase()&&t.type===e}}function pe(e){return function(t){var n=t.nodeName.toLowerCase();return("input"===n||"button"===n)&&t.type===e}}function de(e){return function(t){return"form"in t?t.parentNode&&!1===t.disabled?"label"in t?"la
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 73 42 79 4e 61 6d 65 28 62 29 2e 6c 65 6e 67 74 68 7d 29 2c 6e 2e 67 65 74 42 79 49 64 3f 28 72 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 5a 2c 65 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 72 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 67 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 5b 6e 5d 3a 5b 5d 7d 7d 29 3a 28 72 2e 66 69 6c 74 65 72 2e 49 44
                                                                                      Data Ascii: sByName(b).length}),n.getById?(r.filter.ID=function(e){var t=e.replace(Z,ee);return function(e){return e.getAttribute("id")===t}},r.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&g){var n=t.getElementById(e);return n?[n]:[]}}):(r.filter.ID
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 50 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 62 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 62 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e
                                                                                      Data Ascii: '|\"\")"),e.querySelectorAll("[selected]").length||y.push("\\["+M+"*(?:value|"+P+")"),e.querySelectorAll("[id~="+b+"-]").length||y.push("~="),e.querySelectorAll(":checked").length||y.push(":checked"),e.querySelectorAll("a#"+b+"+*").length||y.push(".#.+[+~
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 44 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 66 3d 21 30 2c 30 3b 76 61 72 20 72 3d 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 72 7c 7c 28 31 26 28 72 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 6e 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29
                                                                                      Data Ascii: urn!0;return!1},D=t?function(e,t){if(e===t)return f=!0,0;var r=!e.compareDocumentPosition-!t.compareDocumentPosition;return r||(1&(r=(e.ownerDocument||e)===(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!n.sortDetached&&t.compareDocumentPosition(e)


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      4192.168.2.549711104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:35 UTC806OUTGET /Win/Madagascar12/main/js/bootstrap.bundle.min.js HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:36 UTC716INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:35 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:46 GMT
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: W/"66f3aa56-13331"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:58 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187297
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v5PxGaLV8aIob%2FtqkyqluWt9ZHwJSh4VCZUCdve0SUhfMxydloKAbbMYra5q4s6H2xcIeOau85pR6Rj29KM9NQ%2Fr%2BKMmC5PnBm82lsIIP35VKozRpwKkdi4yfKLD2TKtraSQ"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20c1d99e17b9-EWR
                                                                                      2024-09-27 23:03:36 UTC653INData Raw: 37 63 64 31 0d 0a 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63
                                                                                      Data Ascii: 7cd1/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!func
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 26 26 69 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 29 2c 6e 26 26 69 28 74 2c 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 6f 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 65 3d 65 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 72
                                                                                      Data Ascii: unction s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 69 29 29 7b 76 61 72 20 6f 3d 6e 5b 69 5d 2c 72 3d 65 5b 69 5d 2c 73 3d 72 26 26 6d 2e 69 73 45 6c 65 6d 65 6e 74 28 72 29 3f 22 65 6c 65 6d 65 6e 74 22 3a 28 61 3d 72 2c 7b 7d 2e 74 6f 53 74
                                                                                      Data Ascii: },supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var i in n)if(Object.prototype.hasOwnProperty.call(n,i)){var o=n[i],r=e[i],s=r&&m.isElement(r)?"element":(a=r,{}.toSt
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 45 6c 65 6d 65 6e 74 28 74 29 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 6e 7c 7c 28 6e 3d 70 28 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 22 2b 75 29 5b 30 5d 29 2c 6e 7d 2c 74 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 70 2e 45 76 65 6e 74 28 68 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 70 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 74 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 69 66 28 70 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 64 29 2c 70 28 65 29 2e 68 61 73 43 6c 61 73 73 28 66 29 29 7b 76 61 72
                                                                                      Data Ascii: Element(t),n=!1;return e&&(n=document.querySelector(e)),n||(n=p(t).closest("."+u)[0]),n},t._triggerCloseEvent=function(t){var e=p.Event(h.CLOSE);return p(t).trigger(e),e},t._removeElement=function(e){var n=this;if(p(e).removeClass(d),p(e).hasClass(f)){var
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 44 29 5b 30 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 49 29 3b 69 66 28 69 29 7b 69 66 28 22 72 61 64 69 6f 22 3d 3d 3d 69 2e 74 79 70 65 29 69 66 28 69 2e 63 68 65 63 6b 65 64 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 77 29 29 74 3d 21 31 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 41 29 3b 6f 26 26 70 28 6f 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 77 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61
                                                                                      Data Ascii: ement).closest(D)[0];if(n){var i=this._element.querySelector(I);if(i){if("radio"===i.type)if(i.checked&&this._element.classList.contains(w))t=!1;else{var o=n.querySelector(A);o&&p(o).removeClass(w)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disa
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 6f 75 63 68 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 4d 3d 22 6e 65 78 74 22 2c 57 3d 22 70 72 65 76 22 2c 55 3d 22 6c 65 66 74 22 2c 42 3d 22 72 69 67 68 74 22 2c 71 3d 7b 53 4c 49 44 45 3a 22 73 6c 69 64 65 22 2b 50 2c 53 4c 49 44 3a 22 73 6c 69 64 22 2b 50 2c 4b 45 59 44 4f 57 4e 3a 22 6b 65 79 64 6f 77 6e 22 2b 50 2c 4d 4f 55 53 45 45 4e 54 45 52 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 50 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 50 2c 54 4f
                                                                                      Data Ascii: boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boolean",touch:"boolean"},M="next",W="prev",U="left",B="right",q={SLIDE:"slide"+P,SLID:"slid"+P,KEYDOWN:"keydown"+P,MOUSEENTER:"mouseenter"+P,MOUSELEAVE:"mouseleave"+P,TO
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 4d 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 74 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 57 29 7d 2c 74 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e
                                                                                      Data Ascii: ){this._isSliding||this._slide(M)},t.nextWhenVisible=function(){!document.hidden&&p(this._element).is(":visible")&&"hidden"!==p(this._element).css("visibility")&&this.next()},t.prev=function(){this._isSliding||this._slide(W)},t.pause=function(t){t||(this.
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 73 28 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 29 3b 69 66 28 21 28 74 3c 3d 34 30 29 29 7b 76 61 72 20 65 3d 74 2f 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3b 30 3c 65 26 26 74 68 69 73 2e 70 72 65 76 28 29 2c 65 3c 30 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 71 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26
                                                                                      Data Ascii: s(this.touchDeltaX);if(!(t<=40)){var e=t/this.touchDeltaX;0<e&&this.prev(),e<0&&this.next()}},t._addEventListeners=function(){var e=this;this._config.keyboard&&p(this._element).on(q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 3b 28 65 3d 74 29 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 26 26 31 3c 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3f 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 3a 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 2d 6e 2e 74 6f 75 63 68 53 74 61 72 74 58 7d 29 2c 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 71 2e 54 4f 55 43 48 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 29 7d 29 29 7d 7d 2c 74 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74
                                                                                      Data Ascii: ;(e=t).originalEvent.touches&&1<e.originalEvent.touches.length?n.touchDeltaX=0:n.touchDeltaX=e.originalEvent.touches[0].clientX-n.touchStartX}),p(this._element).on(q.TOUCHEND,function(t){return i(t)}))}},t._keydown=function(t){if(!/input|textarea/i.test(t
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 6c 29 2c 68 3d 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 3b 69 66 28 6f 3d 74 3d 3d 3d 4d 3f 28 6e 3d 7a 2c 69 3d 58 2c 55 29 3a 28 6e 3d 59 2c 69 3d 47 2c 42 29 2c 6c 26 26 70 28 6c 29 2e 68 61 73 43 6c 61 73 73 28 51 29 29 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 3b 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 28 6c 2c 6f 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 73 26 26 6c 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 68 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 28 6c 29 3b 76 61
                                                                                      Data Ascii: _getItemIndex(l),h=Boolean(this._interval);if(o=t===M?(n=z,i=X,U):(n=Y,i=G,B),l&&p(l).hasClass(Q))this._isSliding=!1;else if(!this._triggerSlideEvent(l,o).isDefaultPrevented()&&s&&l){this._isSliding=!0,h&&this.pause(),this._setActiveIndicatorElement(l);va


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      5192.168.2.549713104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:35 UTC861OUTGET /Win/Madagascar12/mainimages/main/mg/md.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:36 UTC711INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:35 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 16880
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:55 GMT
                                                                                      ETag: "66f3aa5f-41f0"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:58 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187296
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FuM%2FaIbbxx7qcb70F3Haq0NBU%2Bs0yQz%2B0XzE8PIYXPoptu1I0ibIEnxllZpq%2BuYj1shcqSaa%2F9U%2FqPzssiuh%2BkX8xlHINhnTwDwYcUwvk%2Bp5y2V6SwdC7tCy5H4VPT%2Fi%2FHqP"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20c1bab17c7c-EWR
                                                                                      2024-09-27 23:03:36 UTC658INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 82 01 97 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF``"ExifMM*CC"
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 00 fd fa 0d f8 50 57 7d 04 12 df d7 14 1d cb 9f a6 68 00 03 8d a6 90 15 6e b8 cd 38 f1 de 9a 23 c1 ed 40 0a 3e f7 d2 84 e4 1f 4e d4 03 b8 ee ed 40 19 5f 97 ee d0 00 41 27 d6 8c e3 f3 14 6d 23 a6 05 05 5b d4 7e 54 00 30 f9 f9 e9 8a 10 8d dc 7a 50 c0 93 8c f6 ef 40 56 1e 9f 95 00 1d f1 8f 7a 13 bf d6 86 04 3e 7f 0a 07 cc 3d fb d0 02 15 c9 3c 77 e9 eb 4a cb 85 1e c7 34 61 bd 7f 4a 18 16 55 fa e6 80 0f 94 91 43 f4 fb b9 a4 d8 d9 cf 1f 95 28 dd cd 00 23 0f 9b ee d2 a8 dc 3e ef 14 36 41 cd 03 71 14 00 e2 bb a9 9b 72 3a 7c df 5a 5e 4f 46 a4 39 0d 40 01 3f 2f a6 e3 4a 13 3d 68 23 23 1d d7 91 43 31 14 00 9b 71 f7 ba 52 a8 07 b5 2a e7 1f 35 20 2c c4 fd 7d 28 01 02 e0 8f 97 f5 a5 ef f4 34 10 dc 7a e6 82 32 7f 5e 94 00 98 cb 7c c3 ad 2e de 71 b7 8e b4 8b 97 da d4 a4
                                                                                      Data Ascii: PW}hn8#@>N@_A'm#[~T0zP@Vz>=<wJ4aJUC(#>6Aqr:|Z^OF9@?/J=h##C1qR*5 ,}(4z2^|.q
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 5c c8 07 2c 09 e9 5e 2f ff 00 05 8c b3 87 4f f8 a3 e0 08 63 8a 38 ed e3 d3 a5 45 8d 46 d5 55 f3 50 6d 00 74 1e d5 ef ff 00 f0 49 ef f9 33 4d 23 fe c2 17 e3 ff 00 26 64 af 03 ff 00 82 ce 73 f1 63 c0 bf f6 0f 9b ff 00 46 a5 7e 6f 9e 61 e9 2e 00 a2 d4 52 6e 34 ef a7 9a 3f 43 c8 6b d4 7c 7f 51 b9 3d 27 56 da f9 48 dc ff 00 82 68 de b7 c1 8f da b3 e2 57 c3 7b 83 e5 c3 30 37 56 8a 4e 3f d4 bf 18 fa c5 2a 1f a2 1a f0 6f da 56 f1 be 3c 7c 6e f8 cd e2 ee 65 d3 fc 37 b6 da 09 01 ca 82 2e 63 b5 8f 1f 55 49 98 7e 15 ea bf b6 d6 af 75 fb 2f 7e db 1e 1d f1 fe 9d 1b aa 6b 3a 20 79 02 8f f5 92 2c 2d 6e e3 b6 78 30 b6 33 d8 d7 23 f0 d3 e1 f3 e9 9f f0 4c 8f 88 fe 28 b9 56 fb 57 89 35 bb 78 d5 cf f1 c5 0c b1 8d d9 f7 91 a5 fc ab e2 f3 1e 6a 98 59 70 dc 96 98 67 56 a3 ff 00
                                                                                      Data Ascii: \,^/Oc8EFUPmtI3M#&dscF~oa.Rn4?Ck|Q='VHhW{07VN?*oV<|ne7.cUI~u/~k: y,-nx03#L(VW5xjYpgV
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: be 49 79 bf c0 fa 9b e3 07 fc 16 56 51 79 35 bf 80 bc 33 1b 42 b9 54 be d6 89 1b ff 00 da 58 63 60 71 d0 8c b8 3e a0 57 87 f8 8f fe 0a 65 f1 93 c4 77 12 15 f1 44 3a 6a b1 c8 4b 2b 18 a3 54 f6 05 83 1f cc 93 ef 5e 0a 4f e7 5d 1f 83 7e 0e 78 bb e2 25 af da 74 1f 0b eb fa c5 bf 23 ce b3 b0 92 58 4e 3a e1 c0 da 7f 03 5f cc 18 ae 3e e2 8c da ab f6 75 a7 fe 18 5d 5b ee d4 fe 9e c2 78 7b c2 b9 4d 24 ea d1 87 f8 aa 34 db fb f4 fc 0f 51 d0 7f e0 a4 ff 00 19 74 2b 85 73 e2 df b7 00 72 52 ee ca 19 15 bd 8e 14 1c 7d 0d 7b bf c1 5f f8 2c 9c ad 77 0d af c4 0f 0e c5 1c 52 10 ad a8 68 c1 bf 77 fe d3 42 ec 49 1f ee b1 3f ec 9a f8 bf c5 ff 00 0c 7c 49 f0 f8 ab 6b fe 1d d7 34 55 90 ed 57 be b1 92 04 63 e8 19 94 02 7e 99 ac 3e bf fd 6a 58 2f 10 38 9b 2a ac b9 eb 4f ce 33 bb
                                                                                      Data Ascii: IyVQy53BTXc`q>WewD:jK+T^O]~x%t#XN:_>u][x{M$4Qt+srR}{_,wRhwBI?|Ik4UWc~>jX/8*O3
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 89 b8 8f f8 57 f2 75 c7 fc 84 d7 ff 00 88 ad 3f 02 ff 00 c1 61 d7 c6 be 37 d1 74 7f f8 41 5e df fb 5a fe 0b 2f 37 fb 48 37 95 e6 48 a9 bb 1b 39 c6 73 5f 9f 6e 4b 6e 6e 32 c7 a0 ed 5d 57 c0 d3 ff 00 17 bb c1 9f f6 1e b0 ff 00 d2 84 ad f0 7e 2c 71 15 6c 74 29 aa de ec a4 95 b9 56 cd fa 18 e3 3c 23 e1 ca 38 09 d5 74 5f 3c 60 df c5 2d d2 f5 ee 7e db 0e 48 e2 9c 4e 07 4c 52 28 65 fa 57 31 f1 9b e2 d6 97 f0 47 e1 a6 af e2 8d 62 5f 2e c7 49 81 a5 65 1f 7e 66 c7 cb 1a 8e ec cd 80 07 a9 af eb ea d8 88 51 a2 eb d6 76 8c 55 db f2 47 f2 15 1a 33 ab 52 34 a9 2b ca 4d 24 97 56 ca bf 1a 7e 3d 78 5b e0 07 84 e4 d6 bc 51 aa 43 a7 da a9 db 14 67 e6 9a e5 f1 9d 91 a0 e5 98 fa 0f c7 02 be 1f f8 bf ff 00 05 90 f1 16 ad 79 3c 1e 07 f0 fd 86 97 63 92 a9 75 aa 83 71 72 c3 b1 d8
                                                                                      Data Ascii: Wu?a7tA^Z/7H7H9s_nKnn2]W~,qlt)V<#8t_<`-~HNLR(eW1Gb_.Ie~fQvUG3R4+M$V~=x[QCgy<cuqr
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 92 ea 9a f4 3f 0d 3a f4 af 58 fd 88 3e 33 cd f0 37 f6 98 f0 de a9 e6 f9 7a 7e a1 70 ba 5e a0 09 c2 34 13 b2 ae 4f fb 8f b5 f3 db 6d 79 7e b5 a5 36 81 ad df 69 f2 16 f3 2c 6e 64 b6 62 dd 49 47 2a 7f 96 7f 1a ab 24 86 25 69 17 ef a7 20 fa 11 d2 bf 87 f2 cc 5d 5c b7 32 85 78 3b 4a 9c 97 e0 f5 3f b9 73 4c 1d 1c d3 2c a9 87 9a bc 6a 41 fe 2b 43 f7 89 4e f5 07 d7 15 f9 fb ff 00 05 ad ff 00 91 a7 e1 ef fd 7b 5f ff 00 e8 56 f5 f6 f7 c2 0f 12 37 8c 3e 13 f8 6b 56 df e6 36 a3 a6 5b 5c b3 7f 78 bc 6a 49 fc cd 7c 45 ff 00 05 ad e3 c5 5f 0e fb ff 00 a3 5f ff 00 e8 56 d5 fd 77 e2 95 65 57 84 ea d5 5d 54 5f de d3 3f 8f bc 2d a6 e9 f1 66 1e 9b dd 39 2f b9 33 e1 f4 db 9f 7a b5 a0 e8 77 be 27 d6 ac f4 bd 36 d6 6b ed 42 fe 51 05 bd bc 2b b9 e6 73 d1 40 fc 3f 42 6a af cc 7f
                                                                                      Data Ascii: ?:X>37z~p^4Omy~6i,ndbIG*$%i ]\2x;J?sL,jA+CN{_V7>kV6[\xjI|E__VweW]T_?-f9/3zw'6kBQ+s@?Bj
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 7c 43 34 71 0f 45 68 20 90 ff 00 e3 ce d5 f9 aa 09 c5 7e 8d 7f c1 17 57 fe 2c 4f 8b b1 ff 00 43 13 7f e9 25 b5 7e 4b e0 ac dc 78 92 29 6c e3 23 f5 cf 1b 69 c5 f0 e3 6f a4 e3 fe 47 d6 1f 10 bc 57 6f e0 3f 02 eb 5a e5 d6 16 df 49 b2 9a f2 42 7f bb 1a 17 3f ca bf 11 7c 57 e2 ab cf 1d f8 ab 51 d6 f5 07 69 2f b5 8b 99 2f 27 62 73 97 91 8b 1e 7d b3 8f a0 af d6 0f f8 29 1f 88 df c3 7f b1 a7 8c a4 8d 8c 6d 75 0c 56 79 e9 c4 b3 24 64 7e 21 b1 5f 91 e1 b6 1e df 9d 7d 47 8f 79 9c e5 8b c3 e0 13 f7 63 17 27 ea dd 97 e4 7c b7 80 59 64 16 1b 13 8f 6b 57 25 05 e8 95 df e6 85 da cc db 55 1a 46 6e 02 a8 cb 31 ec 00 f5 af d3 bf d8 9f fe 09 d9 e1 cf 84 9e 0d b0 d6 fc 59 a5 d9 eb 5e 2f bc 8c 4f 27 da 90 4b 0e 9d 9c e2 38 d4 e4 64 03 cb 1e 49 f6 c5 7c 27 fb 17 78 22 2f 88 df
                                                                                      Data Ascii: |C4qEh ~W,OC%~Kx)l#ioGWo?ZIB?|WQi//'bs})muVy$d~!_}Gyc'|YdkW%UFn1Y^/O'K8dI|'x"/
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 1f 90 78 db 81 9d 1e 22 75 a5 f0 d4 84 5a f9 68 ff 00 21 c7 00 8f d2 9a 4e 50 9c 76 34 e2 df a5 72 3f 1c be 25 da fc 20 f8 43 e2 2f 12 5e 48 b1 c3 a4 d8 4d 70 b9 eb 24 81 4e c4 1f ed 33 61 40 f5 22 bf 5c c5 e2 21 46 8c ea cd d9 45 36 fe 48 fc 93 0f 46 75 aa c6 95 35 77 26 92 f5 67 e3 87 c6 4b 84 ba f8 cd e3 09 a1 c3 45 36 bb 7c e8 47 75 37 32 11 5c dc a7 08 dc 71 83 52 5c 5d c9 7d 75 35 c4 bf eb ae 24 69 64 23 a1 66 39 27 f1 34 b6 5a 6c ba d6 a3 6f 67 6e 8d 25 c5 ec a9 6f 12 2f de 77 72 15 40 f7 24 e2 bf cf 3c 44 9e 23 1b 29 43 ed 49 db e6 cf f4 3b 0d 15 86 c0 c6 33 fb 10 57 f9 23 f6 63 f6 4c 81 ad ff 00 66 1f 00 c6 ff 00 eb 17 41 b3 07 fe fc ad 7c 85 ff 00 05 ad 1f f1 54 fc 3d c7 fc fb 5f ff 00 e8 56 d5 f7 4f 80 bc 3f ff 00 08 8f 82 74 7d 25 76 ed d3 6c
                                                                                      Data Ascii: x"uZh!NPv4r?% C/^HMp$N3a@"\!FE6HFu5w&gKE6|Gu72\qR\]}u5$id#f9'4Zlogn%o/wr@$<D#)CI;3W#cLfA|T=_VO?t}%vl
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: ef a2 bc 28 0f 2e aa c3 72 8f aa e4 7e 35 fb 5f e0 ef 16 d8 f8 ef c2 f6 3a c6 97 75 15 e6 9f a9 40 b7 16 f3 21 ca ba b0 c8 af b3 f0 17 31 a5 2c ba be 0a fe fc 65 cd 6f 26 92 fd 0f 8b f1 e7 2f ab 0c d6 8e 36 de ec a1 cb 7f 38 b6 ed f8 9a 38 24 7d d1 f9 d6 3f c4 6b e8 f4 bf 87 fa e5 c4 9f ea ed f4 f9 e4 63 d8 01 1b 13 fc ab 65 9c d7 82 7f c1 47 fe 36 db 7c 20 fd 98 75 c8 45 c2 c7 ab 78 92 23 a5 d8 20 6c 31 69 38 91 be 8b 1e f6 fc 07 ad 7e cb 9f 63 a9 60 f2 fa d8 9a ce ca 31 6f f0 3f 1a c9 70 35 71 98 fa 38 6a 2a f2 94 92 fc 4f c9 98 98 ba 29 c7 07 9a ea 7e 07 f1 f1 bf c1 60 7f d0 76 c7 ff 00 4a 23 ae 58 0f 93 6a f4 e9 d2 ba 9f 81 dc 7c 6e f0 5f fd 87 ac 7f f4 a2 3a fe 06 ca e5 cd 98 d2 97 79 af cc fe fc cd a3 cb 96 d5 8f 68 4b f2 67 ed c1 03 1e f5 f8 db fb
                                                                                      Data Ascii: (.r~5_:u@!1,eo&/688$}?kceG6| uEx# l1i8~c`1o?p5q8j*O)~`vJ#Xj|n_:yhKg
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 3b 57 e7 f7 fc 16 b4 63 c5 5f 0f 7f eb da ff 00 ff 00 42 b6 af de 7c 5a 5f f1 8c 62 3e 5f 9a 3f 07 f0 9f fe 4a 8c 37 ab ff 00 d2 59 f1 03 72 3f 1a fb cb fe 08 9b ff 00 1e ff 00 11 bf eb ad 87 fe 83 71 5f 06 f4 af bc bf e0 89 bf f1 ed f1 1b fe ba d8 7f e8 37 15 fc e9 e0 fd ff 00 d6 7a 3e 92 fc 8f e8 af 19 3f e4 97 ab fe 28 7f e9 48 fb bc d3 5b 9a 5d d9 3d 3f 3a 43 cb 7e 35 fd aa 7f 17 9f 9b 1f f0 58 ff 00 0b 49 a6 fe d0 5a 06 ac ca de 46 a5 a2 08 11 b1 f2 ee 86 69 09 1f 94 a0 d7 c8 c1 b9 c7 e5 5f ac 3f f0 50 ef d9 76 6f da 47 e0 99 5d 2e 25 93 c4 9e 1e 90 de e9 c0 f0 6e 3e 52 1e 0c ff 00 b6 31 8c f1 b9 57 35 f9 47 79 63 36 9d 79 35 ad c4 33 5b 5c 5a b9 8a 68 65 42 92 44 ea 70 55 94 f2 a4 73 90 6b f8 cf c6 0c 82 be 0b 3d a9 8b 6b f7 75 ad 24 fa 5e da af 53
                                                                                      Data Ascii: ;Wc_B|Z_b>_?J7Yr?q_7z>?(H[]=?:C~5XIZFi_?PvoG].%n>R1W5Gyc6y53[\ZheBDpUsk=ku$^S


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      6192.168.2.549715104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:35 UTC861OUTGET /Win/Madagascar12/mainimages/main/mg/msh.png HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:36 UTC695INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:36 GMT
                                                                                      Content-Type: image/png
                                                                                      Content-Length: 67609
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:56 GMT
                                                                                      ETag: "66f3aa60-10819"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:58 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187296
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O12SwKHoadyaBgYi4cFj4B2lGZXpi%2BH1rNIeMbIaS%2B9fvw%2FkMMSqSVREJTG5YDkTOkt6t45A15OqfulKBmdzn5hha2XUPJGW8xHAkfR3j4pJMOV5MXCIVelLRONul2Srtl57"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20c1f8665e66-EWR
                                                                                      2024-09-27 23:03:36 UTC674INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 71 00 00 01 10 08 06 00 00 00 46 2f 44 5b 00 00 00 04 67 41 4d 41 00 00 b1 8e 7c fb 51 93 00 00 00 20 63 48 52 4d 00 00 87 0f 00 00 8c 0f 00 00 fd 52 00 00 81 40 00 00 7d 79 00 00 e9 8b 00 00 3c e5 00 00 19 cc 73 3c 85 77 00 00 0a 39 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 c7 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 d2 19 7a 93 2e 30 80 f4 2e 20 1d 04 51 18 66 06 18 ca 00 c3 0c 4d 6c 88 a8 40 44 11 11 01 45 90 a0 80 01 a3 a1 48 ac 88 62 21 28 a8 60 0f 48 10 50 62 30 8a a8 a8 64 46 d6 4a 7c 79 79 ef e5 e5 f7 c7 bd df da 67 ef 73 f7 d9 7b 9f b5 2e 00 24 4f 1f 2e 2f 05 96 02 20 99 27 e0 07 7a 38 d3 57 85 47 d0 b1 fd 00 06 78 80 01 a6 00 30 59 e9 a9 be 41
                                                                                      Data Ascii: PNGIHDRqF/D[gAMA|Q cHRMR@}y<s<w9iCCPPhotoshop ICC profileHwTTwz0z.0. QfMl@DEHb!(`HPb0dFJ|yygs{.$O./ 'z8WGx0YA
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 91 ce 8d fb 1c e7 12 18 4c 67 09 f9 19 8b 6b e2 6b 09 d0 80 00 24 01 15 c8 03 15 a0 01 74 81 21 30 03 56 c0 16 38 02 37 b0 02 f8 81 60 10 0e d6 02 16 88 07 c9 80 0f 32 41 2e d8 0c 0a 40 11 d8 05 f6 82 4a 50 03 ea 41 23 68 01 27 40 07 38 0d 2e 80 cb e0 3a b8 09 ee 80 07 60 04 8c 83 e7 60 06 bc 01 f3 10 04 61 21 32 44 81 e4 21 55 48 0b 32 80 cc 20 06 64 0f b9 41 3e 50 20 14 0e 45 43 71 10 0f 12 42 b9 d0 16 a8 08 2a 85 2a a1 5a a8 11 fa 16 3a 05 5d 80 ae 42 03 d0 3d 68 14 9a 82 7e 85 de c3 08 4c 82 a9 b0 32 ac 0d 1b c3 0c d8 09 f6 86 83 e1 35 70 1c 9c 06 e7 c0 f9 f0 4e b8 02 ae 83 8f c1 ed f0 05 f8 3a 7c 07 1e 81 9f c3 b3 08 40 88 08 0d 51 43 0c 11 06 e2 82 f8 21 11 48 2c c2 47 36 20 85 48 39 52 87 b4 20 5d 48 2f 72 0b 19 41 a6 91 77 28 0c 8a 82 a2 a3 0c 51
                                                                                      Data Ascii: Lgkk$t!0V87`2A.@JPA#h'@8.:``a!2D!UH2 dA>P ECqB**Z:]B=h~L25pN:|@QC!H,G6 H9R ]H/rAw(Q
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 4f f1 64 78 89 bc 9e 14 95 94 ac 94 81 54 83 d4 82 d4 91 34 9b b4 bd 69 33 7c 6f 7e 43 3a 94 be 26 bd 53 40 15 fd 4c f5 09 75 85 5b 85 a3 19 f6 19 55 19 6f 33 43 33 4f 66 49 67 f1 b2 fa b2 f5 b3 77 64 4f e4 b8 e7 7c bd 0e b5 8e b5 ae 3b 57 2d 77 73 ee e8 7a a7 f5 b5 1b a0 0d 31 1b ba 37 6a 6c cc df 38 be c9 63 d3 d1 cd 84 cd 89 9b 7f c8 33 c9 2b cd 7b bd 25 6c 4b 57 be 72 fe a6 fc b1 ad 1e 5b 9b 0b 24 0a f8 05 c3 db 6c b7 d5 6c 47 6d e7 6e ef df 61 be 63 ff 8e 4f 85 ec c2 6b 45 26 45 e5 45 1f 8a 59 c5 d7 be 32 fd aa e2 ab 85 9d b1 3b fb 4b 2c 4b 0e ee c2 ec e2 ed 1a da ed b0 fb 68 a9 74 69 4e e9 d8 1e df 3d ed 65 f4 b2 c2 b2 d7 7b a3 f6 5e 2d 5f 56 5e b3 8f b0 4f b8 6f a4 c2 a7 a2 73 bf e6 fe 5d fb 3f 54 c6 57 de a9 72 ae 6a ad 56 aa de 51 3d 77 80 7d 60
                                                                                      Data Ascii: OdxT4i3|o~C:&S@Lu[Uo3C3OfIgwdO|;W-wsz17jl8c3+{%lKWr[$llGmnacOkE&EEY2;K,KhtiN=e{^-_V^Oos]?TWrjVQ=w}`
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 87 c4 c7 74 e6 3b ba 63 f8 ed e6 3a fa 8a 75 a4 92 71 66 c1 28 9a 51 78 ad c0 b2 1a 66 34 c5 71 6c 07 b0 a8 b5 ce 02 01 ad 69 20 97 0c af ff f8 6c 22 12 8f 10 21 c2 c3 01 9e db 04 c7 6f 55 12 f8 48 d5 6d ea e8 2d d6 b0 69 30 86 35 bd c0 de 42 1d 55 32 67 8a 7c 68 31 a4 a5 33 8a 14 df 8e 4c 0c 17 2e a9 e3 c4 99 63 3c 39 aa f4 9a 9a be 7f ce 9c 94 c4 05 85 fc 69 6b 1d 7f de 41 4d bb 1a 03 f9 db a5 c7 00 65 2e f7 d2 b6 3a ce 9a 03 2c ef 88 21 13 9f 60 cb 8d 52 a7 d3 cf 31 d1 aa 78 84 08 11 1e 1e 08 c8 6d 1f 84 29 35 66 3b f4 d6 f6 01 ba 87 b8 71 40 8a 2f c9 5c da 39 41 5d d8 b8 55 ab 15 17 2c ac e3 71 0b c4 90 41 18 03 dd 52 cb fe 31 b9 26 4e df cb 36 d5 71 dd 76 58 86 7a c0 c7 65 48 c3 f0 25 d4 b8 1f cb 0c 97 77 d4 90 1c 7d f8 47 bf be 10 8d b9 fb 6c a6 50
                                                                                      Data Ascii: t;c:uqf(Qxf4qli l"!oUHm-i05BU2g|h13L.c<9ikAMe.:,!`R1xm)5f;q@/\9A]U,qAR1&N6qvXzeH%w}GlP
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: ec d3 29 fb da cd 81 87 10 e4 ff 95 be b1 34 bd dc 87 b4 be 7a bf 71 10 65 d9 1f fa 26 69 e3 3f ef 9d 38 0d 93 1f 72 6b c4 c4 75 a3 75 99 7a 79 2e bf 86 72 b7 15 f6 95 bb 7a 38 34 c1 1e 42 fd ee 4f 7f 19 87 e9 6d 5b 4d 2c 2b ff ac 36 0d c9 11 3e bf 09 cb 3e e9 79 88 e0 20 7e 75 c4 ec 5c ee f7 c4 19 c0 bc 1c b5 71 3d 1d 4f 1a 8e 91 d1 b7 0d 01 5b c8 d5 81 88 5f e1 36 c4 d7 0f d4 31 50 61 42 d2 c9 19 a8 a5 97 47 cd a1 9d 89 2b 51 db 46 1e 44 70 99 44 18 0f 0d a2 2c 2e 7b 26 2f 67 79 49 eb 6e 28 3a ff 1f 4e a0 cd 84 71 f9 1d 43 a3 03 f0 35 17 cc 70 97 c4 2f 99 11 ac 65 4f 84 03 e7 63 37 b8 cc 96 c2 67 7c 9a cf 6c c7 6b cc af 8c af dc 3e 46 42 13 e6 ff cc 16 9c ab 3a 3d 00 03 ee 60 ca b2 5f 90 38 ae 53 1a a3 75 1f 5b 1e 9a 30 8d 46 f9 60 39 69 ca e5 e1 e4 f6
                                                                                      Data Ascii: )4zqe&i?8rkuuzy.rz84BOm[M,+6>>y ~u\q=O[_61PaBG+QFDpD,.{&/gyIn(:NqC5p/eOc7g|lk>FB:=`_8Su[0F`9i
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: cb 7e 41 32 b8 80 e9 84 db c9 b6 bb 1d e4 79 99 6a 79 28 f7 ad 0b b2 9c 98 9c d3 21 e8 0b e1 a7 22 1f b0 fa 4d 8c 0b cf 6f ac 73 68 e9 68 5a db 36 89 b7 5e 34 c3 f2 1a 83 f2 09 2d 33 45 78 c0 e0 6e 5a d6 c9 c5 7a 9b ac f3 d3 3d 4b 99 f2 d8 ea ee 28 a8 89 d7 a9 89 73 ae ad d5 31 af 25 86 37 50 13 57 14 63 f6 08 8f 4c 84 b4 bc 71 9a f5 34 23 d2 e8 0e 1f a2 b6 7d f0 c2 56 4a 4c 1b 07 be 70 7b 0c bb f2 ee f1 fb 02 39 7a 45 1b f0 8a 13 c6 73 33 e9 5b eb 2d b4 99 b1 e8 44 44 e0 11 22 44 88 70 44 10 10 b8 83 38 59 5a 38 fd cc ba 2f 37 93 c4 03 4f 0b 94 71 cf e6 47 88 10 21 42 84 e9 87 7b 1a d3 f1 b1 96 50 1c 78 e4 bf e3 e6 f1 1c 6d 6b e2 8e dc bd 78 f4 64 66 84 08 11 22 1c 31 84 b4 ed 31 9b 23 76 ef 0e 73 b4 ad 89 a7 49 e5 fa 38 e7 fc e6 18 5e 7f 72 10 12 21 42
                                                                                      Data Ascii: ~A2yjy(!"MoshhZ6^4-3ExnZz=K(s1%7PWcLq4#}VJLp{9zEs3[-DD"DpD8YZ8/7OqG!B{Pxmkxdf"11#vsI8^r!B
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: e1 fc e8 c7 bf 6a 8d 7d 18 d4 ea 83 b6 13 e2 71 9d 0f 95 41 f9 8f 2d b9 44 38 30 a2 57 d1 4e 13 fc 20 d1 00 0c 1f 7d 98 88 27 ec 27 78 7b 63 9c 31 ed 65 2c dd fd 41 f1 64 34 28 1b f3 f0 f0 e4 ed c3 74 1c d5 bc 1a e4 95 86 3f fa 81 de 08 9f 8f 3f 2a 7d 1d bd f1 32 1e de ee e3 08 e1 b4 7d f9 54 a6 c6 3c 7d 9a 61 4d d5 d7 a5 31 8f 70 de 32 92 f3 47 5f c6 70 fb fa 70 c1 1f c3 f9 7b 3f c1 a7 3d 11 24 37 59 b8 cf 37 9c ae 2f 43 a3 9f e4 7c 79 85 70 7b f8 3c f6 57 a6 70 dd 84 70 fa 61 84 cb 6b 47 59 13 ae 8f 56 fa b6 61 e3 af 3f 8d 5c a5 0f f5 18 f3 67 60 05 09 24 63 6c 43 ba 50 ad a3 d8 3a 1f 47 5d fc 16 6c b8 f2 c7 88 6f bd 59 d4 8d fa dc e3 70 d4 85 6f e6 44 90 71 c9 d5 86 b0 e1 97 9f 44 6c 60 2b f9 87 65 5b 76 36 56 3c ee d5 a8 30 7e f2 91 f8 ad df 09 30 95
                                                                                      Data Ascii: j}qA-D80WN }''x{c1e,Ad4(t??*}2}T<}aM1p2G_pp{?=$7Y7/C|yp{<WppakGYVa?\g`$clCP:G]loYpoDqDl`+e[v6V<0~0
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: c6 cc 13 2e 00 5a e6 a2 5c a6 ac cd 12 4c 27 48 37 c2 d4 e0 ce 6e 84 69 83 d7 ac 05 1d 35 b0 fc 80 f1 83 25 3c 20 05 f9 fb 01 e7 8f 61 bf 70 fc 30 bc 36 27 34 86 79 f9 70 1a 8d f9 0a 0a 0f cb f8 a3 37 de dd 58 16 ef 16 7c 1d c3 7e 8d f2 82 27 19 7f f4 61 2a 97 dc de 28 dc 9b b0 9c b7 eb 18 be 82 f1 7e 42 d8 4f 66 22 28 ae 8c d2 f7 32 be 6d 3c 71 ca ad b0 c6 74 bd db cb 7b b7 8e de 48 ce c7 4f 26 93 fb f8 c9 08 fe 28 84 e3 7b f9 89 10 8e 3b 91 8c 8f 2b 23 bb ea 18 ae 8b 4c 18 de ed d3 a2 c4 be 72 b4 ca e5 bd cc 4e 71 73 d6 ab 90 62 5d 8d a7 d1 74 f4 99 d4 b2 81 be 75 37 60 ef bd d7 a1 95 4d 99 5b 79 0a a9 3b 85 3a ed b5 20 81 58 cc 69 f4 11 a6 86 88 c4 a7 09 e1 01 e5 07 91 e0 07 fb e8 20 09 06 88 77 4f 76 d4 e0 0b c3 fb 0b de 1e 1e 68 f2 f3 66 32 f8 b0 46
                                                                                      Data Ascii: .Z\L'H7ni5%< ap06'4yp7X|~'a*(~BOf"(2m<qt{HO&({;+#LrNqsb]tu7`M[y;: Xi wOvhf2F
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: e5 ea 7d e8 5d 73 3d 7a ee be 96 d6 9d 18 e6 64 71 dc f3 de 8f 54 db 7c 12 8e c8 88 1a 25 c9 a0 ca c9 41 8f 61 1b 7f 30 9e 69 89 4a b0 de 8f e1 6d eb d0 bf fe 06 8c 6c bd 0d f1 bd db 51 1e e8 e6 68 2f 23 99 cc 21 d1 ce ba cd 3d 1a 6d 2b cf 40 c7 f2 73 90 6c 5e a4 58 46 20 b1 38 db 49 c5 61 1d d4 66 36 fb 30 03 96 8c 79 6a 02 a1 5b 13 1c 35 ca c9 e1 48 b4 ae b5 e0 78 32 a8 3f 89 64 78 2b 06 b6 dd 81 e2 8e 35 18 ea df 6b ed d8 d4 dc 89 ec ac 45 68 5e 78 32 9a 66 2e a7 54 4a 2d cc ac 58 2f d6 51 24 3a 51 5e 9a 6c 34 45 ab ce e2 b5 84 95 93 ed ad 62 d2 5d d8 bb 0a 7d ab af c7 e0 9a 1b 91 ec dd 8c da 70 bf 9b 28 3a e6 23 3e ff 04 74 1e f7 68 74 ae 7c 3c 25 53 a8 30 2f bd 57 64 ff 75 62 71 ed 97 a4 5b 65 3b 33 2d 65 a9 bc 6a 9a 20 ac bf 49 8b 56 0f 09 ce 45 10
                                                                                      Data Ascii: }]s=zdqT|%Aa0iJmlQh/#!=m+@sl^XF 8Iaf60yj[5Hx2?dx+5kEh^x2f.TJ-X/Q$:Q^l4Eb]}p(:#>tht|<%S0/Wdubq[e;3-ej IVE
                                                                                      2024-09-27 23:03:36 UTC1369INData Raw: 79 ff c6 06 9d 6b fd 58 79 55 19 9e a8 32 75 5e f9 c9 2d 22 4e 04 8a 83 1a 56 f5 b2 65 36 eb fb 6e 52 8b 69 96 50 19 75 75 c8 32 24 24 ca 96 b5 3e cb 22 47 88 de 9d f2 a0 82 23 18 3f d0 05 76 6a 11 21 3b ec ce 2b 3f 81 bb df 71 1e 66 ef ba 15 73 ba 92 88 91 e4 38 e2 28 a2 f5 60 e9 4f d2 a2 48 ba f2 16 a1 18 e1 51 ae 96 44 81 33 70 bc 29 89 c5 1c bf 33 56 5d 8e 55 ef 79 0a ba ff c6 c1 4e d9 5a 2c 89 24 27 00 5d 46 0b 5e 5b 54 6c 57 8a 24 72 d9 26 a4 49 60 e9 a6 34 d2 59 0e a4 1c e3 e4 52 c8 66 39 b8 35 c2 89 6d bf fd 28 46 7e f0 41 2c 6d 2d a1 96 11 0d 64 34 02 ad f7 b8 a5 77 3f e2 34 74 39 80 19 54 e7 28 8c e5 37 e2 ce 8f 3d 07 03 5f 7f 07 16 d7 f7 60 4e 7b 0a d5 b4 e2 53 7b d3 98 56 7b 70 a0 c7 58 47 d6 94 fc 93 a0 06 48 9d 90 c9 d5 69 af 90 fd 5a 5a 62
                                                                                      Data Ascii: ykXyU2u^-"NVe6nRiPuu2$$>"G#?vj!;+?qfs8(`OHQD3p)3V]UyNZ,$']F^[TlW$r&I`4YRf95m(F~A,m-d4w?4t9T(7=_`N{S{V{pXGHiZZb


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      7192.168.2.549718104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:36 UTC860OUTGET /Win/Madagascar12/mainimages/main/mg/gz.png HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:36 UTC693INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:36 GMT
                                                                                      Content-Type: image/png
                                                                                      Content-Length: 667
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:54 GMT
                                                                                      ETag: "66f3aa5e-29b"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:59 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187297
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UCtOAbcrbLqO3%2FhnyzjdgWGFFXy5dT0to1fmoCL%2Be0Zm83IldxnCWdLw3fKmWx19i82wdhE6v3ZS6%2Bn8I%2B2nRBjJqpxdb0eRs7v0dp0IJrdfz6H8TFmLFgIZACBVgKkLx91a"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20c6ad1d42f4-EWR
                                                                                      2024-09-27 23:03:36 UTC667INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 07 00 07 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF"ExifMM*CC"


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      8192.168.2.549721172.67.183.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:37 UTC383OUTGET /Win/Madagascar12/mainimages/main/mg/md.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:37 UTC699INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:37 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 16880
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:55 GMT
                                                                                      ETag: "66f3aa5f-41f0"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:58 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187298
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JwRu%2Bvpe4kSYzHdPaaJzLue%2BZBl7Vvqurctrlj0uKkGRYyNQ3dX2sWkSaZ6zOHdvSwopCmTlnFGfhRpdtutxV%2FgZJU1qlBXUKD%2BiZuef%2BuFNv8xZwXEejzt9x2K84SuhuxVq"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20c9dfda1a13-EWR
                                                                                      2024-09-27 23:03:37 UTC670INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 82 01 97 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF``"ExifMM*CC"
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 14 1d cb 9f a6 68 00 03 8d a6 90 15 6e b8 cd 38 f1 de 9a 23 c1 ed 40 0a 3e f7 d2 84 e4 1f 4e d4 03 b8 ee ed 40 19 5f 97 ee d0 00 41 27 d6 8c e3 f3 14 6d 23 a6 05 05 5b d4 7e 54 00 30 f9 f9 e9 8a 10 8d dc 7a 50 c0 93 8c f6 ef 40 56 1e 9f 95 00 1d f1 8f 7a 13 bf d6 86 04 3e 7f 0a 07 cc 3d fb d0 02 15 c9 3c 77 e9 eb 4a cb 85 1e c7 34 61 bd 7f 4a 18 16 55 fa e6 80 0f 94 91 43 f4 fb b9 a4 d8 d9 cf 1f 95 28 dd cd 00 23 0f 9b ee d2 a8 dc 3e ef 14 36 41 cd 03 71 14 00 e2 bb a9 9b 72 3a 7c df 5a 5e 4f 46 a4 39 0d 40 01 3f 2f a6 e3 4a 13 3d 68 23 23 1d d7 91 43 31 14 00 9b 71 f7 ba 52 a8 07 b5 2a e7 1f 35 20 2c c4 fd 7d 28 01 02 e0 8f 97 f5 a5 ef f4 34 10 dc 7a e6 82 32 7f 5e 94 00 98 cb 7c c3 ad 2e de 71 b7 8e b4 8b 97 da d4 a4 61 f8 3f 7a 80 01 8e df 5a 18 28 07
                                                                                      Data Ascii: hn8#@>N@_A'm#[~T0zP@Vz>=<wJ4aJUC(#>6Aqr:|Z^OF9@?/J=h##C1qR*5 ,}(4z2^|.qa?zZ(
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: b3 87 4f f8 a3 e0 08 63 8a 38 ed e3 d3 a5 45 8d 46 d5 55 f3 50 6d 00 74 1e d5 ef ff 00 f0 49 ef f9 33 4d 23 fe c2 17 e3 ff 00 26 64 af 03 ff 00 82 ce 73 f1 63 c0 bf f6 0f 9b ff 00 46 a5 7e 6f 9e 61 e9 2e 00 a2 d4 52 6e 34 ef a7 9a 3f 43 c8 6b d4 7c 7f 51 b9 3d 27 56 da f9 48 dc ff 00 82 68 de b7 c1 8f da b3 e2 57 c3 7b 83 e5 c3 30 37 56 8a 4e 3f d4 bf 18 fa c5 2a 1f a2 1a f0 6f da 56 f1 be 3c 7c 6e f8 cd e2 ee 65 d3 fc 37 b6 da 09 01 ca 82 2e 63 b5 8f 1f 55 49 98 7e 15 ea bf b6 d6 af 75 fb 2f 7e db 1e 1d f1 fe 9d 1b aa 6b 3a 20 79 02 8f f5 92 2c 2d 6e e3 b6 78 30 b6 33 d8 d7 23 f0 d3 e1 f3 e9 9f f0 4c 8f 88 fe 28 b9 56 fb 57 89 35 bb 78 d5 cf f1 c5 0c b1 8d d9 f7 91 a5 fc ab e2 f3 1e 6a 98 59 70 dc 96 98 67 56 a3 ff 00 0a 8d e1 f8 bf c0 fa cc ae 4e 9e 26
                                                                                      Data Ascii: Oc8EFUPmtI3M#&dscF~oa.Rn4?Ck|Q='VHhW{07VN?*oV<|ne7.cUI~u/~k: y,-nx03#L(VW5xjYpgVN&
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 51 79 35 bf 80 bc 33 1b 42 b9 54 be d6 89 1b ff 00 da 58 63 60 71 d0 8c b8 3e a0 57 87 f8 8f fe 0a 65 f1 93 c4 77 12 15 f1 44 3a 6a b1 c8 4b 2b 18 a3 54 f6 05 83 1f cc 93 ef 5e 0a 4f e7 5d 1f 83 7e 0e 78 bb e2 25 af da 74 1f 0b eb fa c5 bf 23 ce b3 b0 92 58 4e 3a e1 c0 da 7f 03 5f cc 18 ae 3e e2 8c da ab f6 75 a7 fe 18 5d 5b ee d4 fe 9e c2 78 7b c2 b9 4d 24 ea d1 87 f8 aa 34 db fb f4 fc 0f 51 d0 7f e0 a4 ff 00 19 74 2b 85 73 e2 df b7 00 72 52 ee ca 19 15 bd 8e 14 1c 7d 0d 7b bf c1 5f f8 2c 9c ad 77 0d af c4 0f 0e c5 1c 52 10 ad a8 68 c1 bf 77 fe d3 42 ec 49 1f ee b1 3f ec 9a f8 bf c5 ff 00 0c 7c 49 f0 f8 ab 6b fe 1d d7 34 55 90 ed 57 be b1 92 04 63 e8 19 94 02 7e 99 ac 3e bf fd 6a 58 2f 10 38 9b 2a ac b9 eb 4f ce 33 bb bf df a9 78 cf 0f 38 5b 36 a3 7a 54
                                                                                      Data Ascii: Qy53BTXc`q>WewD:jK+T^O]~x%t#XN:_>u][x{M$4Qt+srR}{_,wRhwBI?|Ik4UWc~>jX/8*O3x8[6zT
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 00 88 ad 3f 02 ff 00 c1 61 d7 c6 be 37 d1 74 7f f8 41 5e df fb 5a fe 0b 2f 37 fb 48 37 95 e6 48 a9 bb 1b 39 c6 73 5f 9f 6e 4b 6e 6e 32 c7 a0 ed 5d 57 c0 d3 ff 00 17 bb c1 9f f6 1e b0 ff 00 d2 84 ad f0 7e 2c 71 15 6c 74 29 aa de ec a4 95 b9 56 cd fa 18 e3 3c 23 e1 ca 38 09 d5 74 5f 3c 60 df c5 2d d2 f5 ee 7e db 0e 48 e2 9c 4e 07 4c 52 28 65 fa 57 31 f1 9b e2 d6 97 f0 47 e1 a6 af e2 8d 62 5f 2e c7 49 81 a5 65 1f 7e 66 c7 cb 1a 8e ec cd 80 07 a9 af eb ea d8 88 51 a2 eb d6 76 8c 55 db f2 47 f2 15 1a 33 ab 52 34 a9 2b ca 4d 24 97 56 ca bf 1a 7e 3d 78 5b e0 07 84 e4 d6 bc 51 aa 43 a7 da a9 db 14 67 e6 9a e5 f1 9d 91 a0 e5 98 fa 0f c7 02 be 1f f8 bf ff 00 05 90 f1 16 ad 79 3c 1e 07 f0 fd 86 97 63 92 a9 75 aa 83 71 72 c3 b1 d8 8e 11 7b 1e 4b d7 cc ff 00 b4 0f c7
                                                                                      Data Ascii: ?a7tA^Z/7H7H9s_nKnn2]W~,qlt)V<#8t_<`-~HNLR(eW1Gb_.Ie~fQvUG3R4+M$V~=x[QCgy<cuqr{K
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 3e 33 cd f0 37 f6 98 f0 de a9 e6 f9 7a 7e a1 70 ba 5e a0 09 c2 34 13 b2 ae 4f fb 8f b5 f3 db 6d 79 7e b5 a5 36 81 ad df 69 f2 16 f3 2c 6e 64 b6 62 dd 49 47 2a 7f 96 7f 1a ab 24 86 25 69 17 ef a7 20 fa 11 d2 bf 87 f2 cc 5d 5c b7 32 85 78 3b 4a 9c 97 e0 f5 3f b9 73 4c 1d 1c d3 2c a9 87 9a bc 6a 41 fe 2b 43 f7 89 4e f5 07 d7 15 f9 fb ff 00 05 ad ff 00 91 a7 e1 ef fd 7b 5f ff 00 e8 56 f5 f6 f7 c2 0f 12 37 8c 3e 13 f8 6b 56 df e6 36 a3 a6 5b 5c b3 7f 78 bc 6a 49 fc cd 7c 45 ff 00 05 ad e3 c5 5f 0e fb ff 00 a3 5f ff 00 e8 56 d5 fd 77 e2 95 65 57 84 ea d5 5d 54 5f de d3 3f 8f bc 2d a6 e9 f1 66 1e 9b dd 39 2f b9 33 e1 f4 db 9f 7a b5 a0 e8 77 be 27 d6 ac f4 bd 36 d6 6b ed 42 fe 51 05 bd bc 2b b9 e6 73 d1 40 fc 3f 42 6a af cc 7f 87 bd 7d 7f ff 00 04 74 f8 63 6b e2
                                                                                      Data Ascii: >37z~p^4Omy~6i,ndbIG*$%i ]\2x;J?sL,jA+CN{_V7>kV6[\xjI|E__VweW]T_?-f9/3zw'6kBQ+s@?Bj}tck
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: ce d5 f9 aa 09 c5 7e 8d 7f c1 17 57 fe 2c 4f 8b b1 ff 00 43 13 7f e9 25 b5 7e 4b e0 ac dc 78 92 29 6c e3 23 f5 cf 1b 69 c5 f0 e3 6f a4 e3 fe 47 d6 1f 10 bc 57 6f e0 3f 02 eb 5a e5 d6 16 df 49 b2 9a f2 42 7f bb 1a 17 3f ca bf 11 7c 57 e2 ab cf 1d f8 ab 51 d6 f5 07 69 2f b5 8b 99 2f 27 62 73 97 91 8b 1e 7d b3 8f a0 af d6 0f f8 29 1f 88 df c3 7f b1 a7 8c a4 8d 8c 6d 75 0c 56 79 e9 c4 b3 24 64 7e 21 b1 5f 91 e1 b6 1e df 9d 7d 47 8f 79 9c e5 8b c3 e0 13 f7 63 17 27 ea dd 97 e4 7c b7 80 59 64 16 1b 13 8f 6b 57 25 05 e8 95 df e6 85 da cc db 55 1a 46 6e 02 a8 cb 31 ec 00 f5 af d3 bf d8 9f fe 09 d9 e1 cf 84 9e 0d b0 d6 fc 59 a5 d9 eb 5e 2f bc 8c 4f 27 da 90 4b 0e 9d 9c e2 38 d4 e4 64 03 cb 1e 49 f6 c5 7c 27 fb 17 78 22 2f 88 df b5 57 81 f4 a9 91 64 82 4d 48 5c c8
                                                                                      Data Ascii: ~W,OC%~Kx)l#ioGWo?ZIB?|WQi//'bs})muVy$d~!_}Gyc'|YdkW%UFn1Y^/O'K8dI|'x"/WdMH\
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 84 5a f9 68 ff 00 21 c7 00 8f d2 9a 4e 50 9c 76 34 e2 df a5 72 3f 1c be 25 da fc 20 f8 43 e2 2f 12 5e 48 b1 c3 a4 d8 4d 70 b9 eb 24 81 4e c4 1f ed 33 61 40 f5 22 bf 5c c5 e2 21 46 8c ea cd d9 45 36 fe 48 fc 93 0f 46 75 aa c6 95 35 77 26 92 f5 67 e3 87 c6 4b 84 ba f8 cd e3 09 a1 c3 45 36 bb 7c e8 47 75 37 32 11 5c dc a7 08 dc 71 83 52 5c 5d c9 7d 75 35 c4 bf eb ae 24 69 64 23 a1 66 39 27 f1 34 b6 5a 6c ba d6 a3 6f 67 6e 8d 25 c5 ec a9 6f 12 2f de 77 72 15 40 f7 24 e2 bf cf 3c 44 9e 23 1b 29 43 ed 49 db e6 cf f4 3b 0d 15 86 c0 c6 33 fb 10 57 f9 23 f6 63 f6 4c 81 ad ff 00 66 1f 00 c6 ff 00 eb 17 41 b3 07 fe fc ad 7c 85 ff 00 05 ad 1f f1 54 fc 3d c7 fc fb 5f ff 00 e8 56 d5 f7 4f 80 bc 3f ff 00 08 8f 82 74 7d 25 76 ed d3 6c 61 b6 18 ff 00 61 02 ff 00 4a f8 57
                                                                                      Data Ascii: Zh!NPv4r?% C/^HMp$N3a@"\!FE6HFu5w&gKE6|Gu72\qR\]}u5$id#f9'4Zlogn%o/wr@$<D#)CI;3W#cLfA|T=_VO?t}%vlaaJW
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 7e 35 fb 5f e0 ef 16 d8 f8 ef c2 f6 3a c6 97 75 15 e6 9f a9 40 b7 16 f3 21 ca ba b0 c8 af b3 f0 17 31 a5 2c ba be 0a fe fc 65 cd 6f 26 92 fd 0f 8b f1 e7 2f ab 0c d6 8e 36 de ec a1 cb 7f 38 b6 ed f8 9a 38 24 7d d1 f9 d6 3f c4 6b e8 f4 bf 87 fa e5 c4 9f ea ed f4 f9 e4 63 d8 01 1b 13 fc ab 65 9c d7 82 7f c1 47 fe 36 db 7c 20 fd 98 75 c8 45 c2 c7 ab 78 92 23 a5 d8 20 6c 31 69 38 91 be 8b 1e f6 fc 07 ad 7e cb 9f 63 a9 60 f2 fa d8 9a ce ca 31 6f f0 3f 1a c9 70 35 71 98 fa 38 6a 2a f2 94 92 fc 4f c9 98 98 ba 29 c7 07 9a ea 7e 07 f1 f1 bf c1 60 7f d0 76 c7 ff 00 4a 23 ae 58 0f 93 6a f4 e9 d2 ba 9f 81 dc 7c 6e f0 5f fd 87 ac 7f f4 a2 3a fe 06 ca e5 cd 98 d2 97 79 af cc fe fc cd a3 cb 96 d5 8f 68 4b f2 67 ed c1 03 1e f5 f8 db fb 68 c2 d6 df b5 af c4 25 6e bf db 52
                                                                                      Data Ascii: ~5_:u@!1,eo&/688$}?kceG6| uEx# l1i8~c`1o?p5q8j*O)~`vJ#Xj|n_:yhKgh%nR
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: eb da ff 00 ff 00 42 b6 af de 7c 5a 5f f1 8c 62 3e 5f 9a 3f 07 f0 9f fe 4a 8c 37 ab ff 00 d2 59 f1 03 72 3f 1a fb cb fe 08 9b ff 00 1e ff 00 11 bf eb ad 87 fe 83 71 5f 06 f4 af bc bf e0 89 bf f1 ed f1 1b fe ba d8 7f e8 37 15 fc e9 e0 fd ff 00 d6 7a 3e 92 fc 8f e8 af 19 3f e4 97 ab fe 28 7f e9 48 fb bc d3 5b 9a 5d d9 3d 3f 3a 43 cb 7e 35 fd aa 7f 17 9f 9b 1f f0 58 ff 00 0b 49 a6 fe d0 5a 06 ac ca de 46 a5 a2 08 11 b1 f2 ee 86 69 09 1f 94 a0 d7 c8 c1 b9 c7 e5 5f ac 3f f0 50 ef d9 76 6f da 47 e0 99 5d 2e 25 93 c4 9e 1e 90 de e9 c0 f0 6e 3e 52 1e 0c ff 00 b6 31 8c f1 b9 57 35 f9 47 79 63 36 9d 79 35 ad c4 33 5b 5c 5a b9 8a 68 65 42 92 44 ea 70 55 94 f2 a4 73 90 6b f8 cf c6 0c 82 be 0b 3d a9 8b 6b f7 75 ad 24 fa 5e da af 53 fb 23 c1 be 20 a1 8c c8 a1 82 4f f7
                                                                                      Data Ascii: B|Z_b>_?J7Yr?q_7z>?(H[]=?:C~5XIZFi_?PvoG].%n>R1W5Gyc6y53[\ZheBDpUsk=ku$^S# O


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      9192.168.2.549720104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:37 UTC796OUTGET /Win/Madagascar12/main/js/mainjs/mlf.js HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:37 UTC716INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:37 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:49 GMT
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: W/"66f3aa59-4230"
                                                                                      Expires: Sun, 27 Oct 2024 11:18:21 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 42316
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Uwg6TYxX89vU2OcRdMnVMtYyL8eMWvcD7R%2B9qDbhyp7okd1C190LI%2B2pP8xXNEXSH7kW5605UfrgGtTjzFrtTg3E%2FUkQ2SUXqv8G35vO9I1qOLufeu3prBd0yzfG%2F2Je8Ben"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20c9d87f42bd-EWR
                                                                                      2024-09-27 23:03:37 UTC653INData Raw: 34 32 33 30 0d 0a 76 61 72 20 5f 30 78 35 32 32 35 33 39 3d 5f 30 78 34 65 63 31 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 64 33 34 37 34 2c 5f 30 78 33 33 30 64 34 61 29 7b 76 61 72 20 5f 30 78 35 34 38 62 39 66 3d 5f 30 78 34 65 63 31 2c 5f 30 78 31 37 38 37 63 33 3d 5f 30 78 32 64 33 34 37 34 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 32 37 63 33 38 64 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 39 62 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 36 66 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 38 35 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 33 63 29 29 2f
                                                                                      Data Ascii: 4230var _0x522539=_0x4ec1;(function(_0x2d3474,_0x330d4a){var _0x548b9f=_0x4ec1,_0x1787c3=_0x2d3474();while(!![]){try{var _0x27c38d=parseInt(_0x548b9f(0x19b))/0x1+parseInt(_0x548b9f(0x16f))/0x2+parseInt(_0x548b9f(0x185))/0x3*(-parseInt(_0x548b9f(0x13c))/
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 7d 7d 7d 28 5f 30 78 34 39 36 34 2c 30 78 65 62 31 38 35 29 29 3b 66 75 6e 63 74 69 6f 6e 20 73 74 65 70 66 69 6e 61 6c 28 29 7b 76 61 72 20 5f 30 78 34 63 62 66 37 63 3d 5f 30 78 34 65 63 31 3b 6a 51 75 65 72 79 28 5f 30 78 34 63 62 66 37 63 28 30 78 31 32 39 29 29 5b 5f 30 78 34 63 62 66 37 63 28 30 78 31 35 36 29 5d 28 27 73 6c 6f 77 27 29 2c 6a 51 75 65 72 79 28 5f 30 78 34 63 62 66 37 63 28 30 78 31 37 62 29 29 5b 5f 30 78 34 63 62 66 37 63 28 30 78 31 39 34 29 5d 28 27 73 6c 6f 77 27 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 73 63 72 6f 6c 6c 54 6f 28 5f 30 78 33 39 63 32 36 63 29 7b 76 61 72 20 5f 30 78 31 39 62 61 31 63 3d 5f 30 78 34 65 63 31 3b 69 66 28 24 28 27 23 27 2b 5f 30 78 33 39 63 32 36 63 29 5b 5f 30 78 31 39 62 61 31 63 28 30 78 31 61 31 29
                                                                                      Data Ascii: }}}(_0x4964,0xeb185));function stepfinal(){var _0x4cbf7c=_0x4ec1;jQuery(_0x4cbf7c(0x129))[_0x4cbf7c(0x156)]('slow'),jQuery(_0x4cbf7c(0x17b))[_0x4cbf7c(0x194)]('slow');}function scrollTo(_0x39c26c){var _0x19ba1c=_0x4ec1;if($('#'+_0x39c26c)[_0x19ba1c(0x1a1)
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 31 66 66 38 61 38 3d 28 5f 30 78 31 66 66 38 61 38 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 66 37 65 65 35 25 30 78 33 63 2c 30 78 61 29 29 3c 30 78 61 3f 27 30 27 2b 5f 30 78 31 66 66 38 61 38 3a 5f 30 78 31 66 66 38 61 38 2c 24 28 5f 30 78 35 35 30 66 37 35 28 30 78 31 30 64 29 29 5b 5f 30 78 35 35 30 66 37 35 28 30 78 31 37 37 29 5d 28 5f 30 78 35 38 39 33 63 63 2b 27 5c 78 32 30 27 2b 6d 69 6e 75 74 6f 73 5f 79 2b 5f 30 78 31 66 66 38 61 38 2b 27 5c 78 32 30 27 2b 73 65 67 75 6e 64 6f 73 29 2c 2d 2d 5f 30 78 31 66 37 65 65 35 3c 30 78 30 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 5f 30 78 33 33 63 37 63 63 29 3b 7d 2c 30 78 62 62 38 29 29 3b 76 61 72 20 5f 30 78 35 37 30 32 35 32 3d 6e 65 77 20 44 61 74 65 28 29 2c 5f 30 78 35 36 32 39 39 32 3d
                                                                                      Data Ascii: 1ff8a8=(_0x1ff8a8=parseInt(_0x1f7ee5%0x3c,0xa))<0xa?'0'+_0x1ff8a8:_0x1ff8a8,$(_0x550f75(0x10d))[_0x550f75(0x177)](_0x5893cc+'\x20'+minutos_y+_0x1ff8a8+'\x20'+segundos),--_0x1f7ee5<0x0&&clearInterval(_0x33c7cc);},0xbb8));var _0x570252=new Date(),_0x562992=
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 29 7b 73 65 74 53 65 63 6f 6e 64 61 72 79 28 29 3b 7d 2c 30 78 36 34 29 3b 76 61 72 20 5f 30 78 34 31 36 63 34 62 3d 67 65 74 43 6f 6f 6b 69 65 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 38 63 29 2b 6a 51 75 65 72 79 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 31 62 29 29 5b 5f 30 78 62 36 63 32 30 32 28 30 78 31 39 38 29 5d 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 34 32 29 29 29 3b 27 27 3d 3d 5f 30 78 34 31 36 63 34 62 7c 7c 6e 75 6c 6c 3d 3d 5f 30 78 34 31 36 63 34 62 3f 73 65 74 43 6f 6f 6b 69 65 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 38 63 29 2b 6a 51 75 65 72 79 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 31 62 29 29 5b 27 64 61 74 61 27 5d 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 34 32 29 29 2c 27 31 27 2c 27 31 30 27 29 3a 30 78 31 3c 3d 70 61 72
                                                                                      Data Ascii: ){setSecondary();},0x64);var _0x416c4b=getCookie(_0xb6c202(0x18c)+jQuery(_0xb6c202(0x11b))[_0xb6c202(0x198)](_0xb6c202(0x142)));''==_0x416c4b||null==_0x416c4b?setCookie(_0xb6c202(0x18c)+jQuery(_0xb6c202(0x11b))['data'](_0xb6c202(0x142)),'1','10'):0x1<=par
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 63 74 69 76 61 74 65 43 6f 6e 66 65 74 74 69 28 29 2c 24 28 5f 30 78 33 36 33 38 63 37 28 30 78 31 39 30 29 29 5b 27 66 61 64 65 4f 75 74 27 5d 28 5f 30 78 33 36 33 38 63 37 28 30 78 31 39 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 38 36 36 64 31 3d 5f 30 78 33 36 33 38 63 37 3b 24 28 5f 30 78 32 38 36 36 64 31 28 30 78 31 31 65 29 29 5b 5f 30 78 32 38 36 36 64 31 28 30 78 31 39 34 29 5d 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 62 32 63 66 38 3d 5f 30 78 32 38 36 36 64 31 3b 24 28 5f 30 78 32 62 32 63 66 38 28 30 78 31 36 35 29 29 5b 5f 30 78 32 62 32 63 66 38 28 30 78 31 39 34 29 5d 28 30 78 33 65 38 29 3b 7d 2c 30 78 33 65 38 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e
                                                                                      Data Ascii: ctivateConfetti(),$(_0x3638c7(0x190))['fadeOut'](_0x3638c7(0x19e),function(){var _0x2866d1=_0x3638c7;$(_0x2866d1(0x11e))[_0x2866d1(0x194)](),setTimeout(function(){var _0x2b2cf8=_0x2866d1;$(_0x2b2cf8(0x165))[_0x2b2cf8(0x194)](0x3e8);},0x3e8),setTimeout(fun
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 28 5f 30 78 37 61 36 65 30 31 28 30 78 31 39 37 29 29 5b 5f 30 78 37 61 36 65 30 31 28 30 78 31 39 34 29 5d 28 5f 30 78 37 61 36 65 30 31 28 30 78 31 39 65 29 29 3b 7d 29 3b 7d 29 2c 24 28 5f 30 78 37 66 64 66 66 28 30 78 31 61 32 29 29 5b 27 63 6c 69 63 6b 27 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 33 39 39 63 63 3d 5f 30 78 37 66 64 66 66 3b 24 28 5f 30 78 32 33 39 39 63 63 28 30 78 31 39 37 29 29 5b 27 66 61 64 65 4f 75 74 27 5d 28 5f 30 78 32 33 39 39 63 63 28 30 78 31 39 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 31 65 39 38 61 33 3d 5f 30 78 32 33 39 39 63 63 3b 24 28 5f 30 78 31 65 39 38 61 33 28 30 78 31 37 66 29 29 5b 5f 30 78 31 65 39 38 61 33 28 30 78 31 39 34 29 5d 28 27 73 6c 6f 77 27 29 3b 7d 29 3b
                                                                                      Data Ascii: (_0x7a6e01(0x197))[_0x7a6e01(0x194)](_0x7a6e01(0x19e));});}),$(_0x7fdff(0x1a2))['click'](function(){var _0x2399cc=_0x7fdff;$(_0x2399cc(0x197))['fadeOut'](_0x2399cc(0x19e),function(){var _0x1e98a3=_0x2399cc;$(_0x1e98a3(0x17f))[_0x1e98a3(0x194)]('slow');});
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 6f 6c 6f 72 4f 70 74 69 6f 6e 73 27 3a 5b 5f 30 78 35 32 32 35 33 39 28 30 78 31 32 37 29 2c 27 4f 6c 69 76 65 44 72 61 62 27 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 33 37 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 31 32 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 37 35 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 30 65 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 36 36 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 31 36 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 35 62 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 32 66 29 2c 27 43 68 6f 63 6f 6c 61 74 65 27 2c 27 43 72 69 6d 73 6f 6e 27 5d 2c 27 63 6f 6c 6f 72 49 6e 64 65 78 27 3a 30 78 30 2c 27 63 6f 6c 6f 72 49 6e 63 72 65 6d 65 6e 74 65 72 27 3a 30 78 30 2c 27 63 6f 6c 6f 72 54 68 72 65 73 68 6f
                                                                                      Data Ascii: olorOptions':[_0x522539(0x127),'OliveDrab',_0x522539(0x137),_0x522539(0x112),_0x522539(0x175),_0x522539(0x10e),_0x522539(0x166),_0x522539(0x116),_0x522539(0x15b),_0x522539(0x12f),'Chocolate','Crimson'],'colorIndex':0x0,'colorIncrementer':0x0,'colorThresho
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 74 69 6f 6e 20 53 65 74 47 6c 6f 62 61 6c 73 43 6f 6e 66 65 74 74 69 28 29 7b 76 61 72 20 5f 30 78 37 31 61 33 66 33 3d 5f 30 78 35 32 32 35 33 39 3b 63 6f 6c 6f 72 6f 69 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 35 65 29 5d 28 5f 30 78 37 31 61 33 66 33 28 30 78 31 38 64 29 29 2c 63 74 78 3d 63 6f 6c 6f 72 6f 69 5b 27 67 65 74 43 6f 6e 74 65 78 74 27 5d 28 27 32 64 27 29 2c 57 5f 43 6f 6e 66 65 74 74 69 3d 77 69 6e 64 6f 77 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 39 33 29 5d 2c 48 5f 43 6f 6e 66 65 74 74 69 3d 77 69 6e 64 6f 77 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 32 36 29 5d 2c 63 6f 6c 6f 72 6f 69 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 37 38 29 5d 3d 57 5f 43 6f 6e 66 65 74 74 69 2c 63 6f 6c 6f 72 6f 69 5b 5f 30 78
                                                                                      Data Ascii: tion SetGlobalsConfetti(){var _0x71a3f3=_0x522539;coloroi=document[_0x71a3f3(0x15e)](_0x71a3f3(0x18d)),ctx=coloroi['getContext']('2d'),W_Confetti=window[_0x71a3f3(0x193)],H_Confetti=window[_0x71a3f3(0x126)],coloroi[_0x71a3f3(0x178)]=W_Confetti,coloroi[_0x
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 31 30 37 34 38 2c 5f 30 78 31 64 37 34 31 39 29 29 3b 7d 30 78 30 3d 3d 3d 5f 30 78 32 66 65 37 64 65 26 26 53 74 6f 70 43 6f 6e 66 65 74 74 69 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 43 68 65 63 6b 46 6f 72 52 65 70 6f 73 69 74 69 6f 6e 43 6f 6e 66 65 74 74 69 28 5f 30 78 35 61 63 62 63 34 2c 5f 30 78 34 65 34 38 37 64 29 7b 76 61 72 20 5f 30 78 33 34 63 39 65 65 3d 5f 30 78 35 32 32 35 33 39 3b 28 5f 30 78 35 61 63 62 63 34 5b 27 78 27 5d 3e 57 5f 43 6f 6e 66 65 74 74 69 2b 30 78 31 34 7c 7c 5f 30 78 35 61 63 62 63 34 5b 27 78 27 5d 3c 2d 30 78 31 34 7c 7c 5f 30 78 35 61 63 62 63 34 5b 27 79 27 5d 3e 48 5f 43 6f 6e 66 65 74 74 69 29 26 26 63 6f 6e 66 65 74 74 69 41 63 74 69 76 65 26 26 28 30 78 30 3c 5f 30 78 34 65 34 38 37 64 25 30 78 35 7c 7c 5f 30 78
                                                                                      Data Ascii: 10748,_0x1d7419));}0x0===_0x2fe7de&&StopConfetti();}function CheckForRepositionConfetti(_0x5acbc4,_0x4e487d){var _0x34c9ee=_0x522539;(_0x5acbc4['x']>W_Confetti+0x14||_0x5acbc4['x']<-0x14||_0x5acbc4['y']>H_Confetti)&&confettiActive&&(0x0<_0x4e487d%0x5||_0x
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 29 5d 2c 63 6f 6c 6f 72 6f 69 5b 5f 30 78 33 36 64 31 39 62 28 30 78 31 37 38 29 5d 3d 57 5f 43 6f 6e 66 65 74 74 69 2c 63 6f 6c 6f 72 6f 69 5b 27 68 65 69 67 68 74 27 5d 3d 48 5f 43 6f 6e 66 65 74 74 69 2c 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 31 37 61 32 33 28 29 7b 72 65 74 75 72 6e 20 61 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 3f 6e 75 6c 6c 3a 28 61 6e 69 6d 61 74 69 6f 6e 48 61 6e 64 6c 65 72 3d 72 65 71 75 65 73 74 41 6e 69 6d 46 72 61 6d 65 28 5f 30 78 31 31 37 61 32 33 29 2c 6f 61 35 34 34 79 69 6a 79 28 29 29 3b 7d 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 65 63 31 28 5f 30 78 33 62 31 31 62 62 2c 5f 30 78 32 61 62 34 35 37 29 7b 76 61 72 20 5f 30 78 34 39 36 34 30 64 3d 5f 30 78 34 39 36 34 28 29 3b 72 65 74 75 72 6e 20 5f 30
                                                                                      Data Ascii: )],coloroi[_0x36d19b(0x178)]=W_Confetti,coloroi['height']=H_Confetti,function _0x117a23(){return animationComplete?null:(animationHandler=requestAnimFrame(_0x117a23),oa544yijy());}();}function _0x4ec1(_0x3b11bb,_0x2ab457){var _0x49640d=_0x4964();return _0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      10192.168.2.549722104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:37 UTC860OUTGET /Win/Madagascar12/mainimages/main/mg/dr.gif HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:37 UTC702INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:37 GMT
                                                                                      Content-Type: image/gif
                                                                                      Content-Length: 22053
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:52 GMT
                                                                                      ETag: "66f3aa5c-5625"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:59 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187298
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o8lwyf6aBgHYB1zX%2F6WV%2FL%2FXGTceak%2BMCJBz%2FfHpcm6JGy4eTa%2BmhWezAZn155t1fInJQYGGsPq79EBDNgLgZg4JLv0VTjK%2BzasYUn7Js1O3v947NqVPvj4w0R46QdzADtNt"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20cc2d859e1a-EWR
                                                                                      2024-09-27 23:03:37 UTC667INData Raw: 47 49 46 38 39 61 90 01 90 01 f7 d4 00 84 85 88 4b 4a 4c e9 e9 e9 d6 d6 d6 fc fc fd 91 92 95 99 9a 9c dd dd de 8c 8e 90 8e 90 93 7d 7e 80 fa fa fa 34 32 33 a8 a9 ab 89 8a 8c 44 44 45 8c 8d 8e 7c 7c 7d f8 f8 f8 b4 b6 b8 e4 e4 e4 d9 d9 da 94 96 99 2d 2a 2b 69 6a 6c e0 e0 e1 cd cd ce f6 f6 f6 f4 f4 f4 25 21 22 79 7a 7c 3e 3c 3d bd bd be 5d 5e 60 70 71 73 f2 f2 f2 b1 b1 b2 c1 c1 c2 d0 d0 d0 80 80 82 b8 b8 ba f0 f0 f0 ac ac ad 76 76 79 ec ec ec c5 c5 c6 71 72 74 9c 9e a0 3a 39 3a a5 a5 a6 ee ee ee 59 5a 5c b5 b5 b6 7f 80 82 7b 7c 7f 9d 9d 9e 74 75 77 95 95 96 54 55 56 a1 a2 a4 68 69 6a a0 a1 a3 e6 e6 e6 89 89 89 6e 6e 70 e2 e2 e2 50 50 52 66 66 69 90 91 92 98 99 9b a5 a6 a8 a9 aa ac 96 98 9a b1 b2 b4 78 79 7a 5c 5d 5f 60 61 63 64 65 66 db db dc 86 88 8a 83 84
                                                                                      Data Ascii: GIF89aKJL}~423DDE||}-*+ijl%!"yz|><=]^`pqsvvyqrt:9:YZ\{|tuwTUVhijnnpPPRffixyz\]_`acdef
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: c9 c9 c9 43 40 42 78 77 77 46 43 44 b7 b7 b7 84 85 86 57 58 5a 5d 5a 5b 84 81 82 64 62 63 58 55 55 74 72 72 60 5d 5d 7c 79 7a 4f 50 51 f6 f5 f5 83 85 88 59 5a 5b 70 6d 6e 6e 6b 6c 7e 7b 7c 76 73 74 e8 e7 e7 ca c9 ca 9f 9d 9e 5b 58 59 85 84 84 80 7e 7e 9c 9a 9a 72 6f 70 d8 d7 d8 c9 c9 ca d2 d2 d2 68 65 66 b5 b3 b4 e3 e4 e4 a9 a7 a8 ca ca ca 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50
                                                                                      Data Ascii: C@BxwwFCDWXZ]Z[dbcXUUtrr`]]|yzOPQYZ[pmnnkl~{|vst[XY~~rophef!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 36 35 34 33 32 31 30 2f 2e 2d 2c 2b 2a 29 28 27 26 25 24 23 22 21 20 1f 1e 1d 1c 1b 1a 19 18 17 16 15 14 13 12 11 10 0f 0e 0d 0c 0b 0a 09 08 07 06 05 04 03 02 01 00 00 2c 00 00 00 00 90 01 90 01 00 08 ff 00 a9 09 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca b5 ab d7 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ad db b7 70 e3 ca 9d 4b b7 ae dd bb 78 f3 ea dd cb b7 af df bf 80 03 0b 1e 4c b8 b0 e1 c3 88 13 2b 5e cc b8 b1 e3 c7 90 23 4b 9e 4c b9 b2 e5 cb 98 33 6b de cc b9 b3 e7 cf a0 43 8b 1e 4d ba b4
                                                                                      Data Ascii: 6543210/.-,+*)('&%$#"! ,H*\#JH3j CI(S\0cI8s@JH*]PJJXj`Kh]pKxL+^#KL3kCM
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 43 0b 10 1a 34 98 a7 aa 86 42 89 35 a3 d7 34 e1 a1 a5 62 a1 a0 5c 38 d1 55 35 40 86 ac e1 07 46 65 b5 29 1c 76 14 57 51 62 0d 07 aa 34 52 76 3e 8a 4b 27 8d 67 11 57 d3 8a 96 92 d4 51 4b 8c 69 33 57 03 27 9b 66 54 50 8e d0 29 b4 f4 94 1a 25 f8 f4 a6 75 22 94 50 71 75 28 d4 ac e2 a8 b2 1a 63 96 fa b0 54 68 29 03 35 7d 80 2a 52 6f 06 a4 aa ca d4 34 2a d0 6a 54 d1 24 02 af 42 0b 19 a5 81 95 58 c7 aa a5 3f 98 55 5b 83 1c 8d 2c d6 ca d6 2c 0d eb ad c4 32 96 68 0e f0 48 ba 1e 74 49 64 c0 2b 5c 45 23 02 bf fa 4a a3 3c ea a4 60 99 1a 1a 2f 18 d6 57 52 75 d1 29 17 6b 55 d0 5c e3 b1 87 55 12 2c 29 4b ac 1d d0 52 33 31 c0 2c 64 95 84 03 ce 6a 4b 03 9d e9 97 68 33 bb a3 07 98 b6 5c 06 db 8c 34 56 3b da 1d ff 41 e1 b5 da 52 c3 66 ea e0 50 da 6e 73 45 18 c3 ad b6 ae 99
                                                                                      Data Ascii: C4B54b\8U5@Fe)vWQb4Rv>K'gWQKi3W'fTP)%u"Pqu(cTh)5}*Ro4*jT$BX?U[,,2hHtId+\E#J<`/WRu)kU\U,)KR31,djKh3\4V;ARfPnsE
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 9e b8 1a 6d 40 88 e6 57 8d ce e8 84 af 43 1b 10 a0 87 de 08 76 f2 57 87 1f 55 1b 02 10 02 67 58 8b e5 68 8d 10 98 39 b6 61 04 ed f8 8e c6 e8 84 ba 85 4d 53 48 8d f6 08 8f e9 e7 73 b9 51 02 4a 68 74 fd 78 8f 31 68 02 bb 11 01 40 58 90 6c 47 82 1b 58 06 28 68 1b 2a c8 82 2e c8 90 06 79 80 8b d0 1b a0 40 91 16 69 8e 31 58 67 bd f4 83 03 e8 8e 1d e9 8f ab 37 50 be 21 05 16 58 92 0d b9 81 8c 74 49 23 c9 92 2d e9 7f 44 30 4f a1 94 7f dd ff 28 93 17 f9 7b 64 08 1c a1 e0 7e 3a 99 77 0e f9 7b 6d d8 48 70 b8 7b b3 17 94 33 49 7d 27 44 1c 65 90 7d 4a 29 94 de d7 54 c4 f1 09 b7 50 7c 86 18 95 3b 39 79 8b 38 1c 34 80 94 5a 29 95 bf 57 34 c8 e1 02 b1 17 96 85 37 94 88 07 0a d9 08 1c a6 70 7a 68 29 96 a0 e7 0a cb f1 04 9a 17 97 69 09 7a 31 c0 1c 82 30 8b c6 87 97 79 c9
                                                                                      Data Ascii: m@WCvWUgXh9aMSHsQJhtx1h@XlGX(h*.y@i1Xg7P!XtI#-D0O({d~:w{mHp{3I}'De}J)TP|;9y84Z)W47pzh)iz10y
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 78 21 89 f2 69 77 62 65 a5 a8 f8 9d 14 2e 8e 08 63 7c e7 cd 28 56 30 36 46 27 43 1f 39 62 b5 d2 8e e4 f9 48 d8 05 89 04 39 5c 0e 45 ea 88 a4 72 01 2a 39 a0 93 b5 39 31 43 94 46 4e a9 9c 95 94 b9 81 e5 69 36 70 29 a5 97 ae 6d 08 66 87 95 8c 99 99 17 66 f6 85 e6 6b 6b 52 a6 82 9b 89 95 82 41 9c 67 ce 19 99 8c 75 d2 88 e7 61 5c f0 29 a7 9f 91 99 11 28 65 3f 0c 9a 97 00 21 18 ba d6 91 88 06 b6 e8 68 41 38 8a 56 2f 92 1e 5a e9 5f be 5d 4a 97 2f 9a 9a 05 48 a7 7d 21 f7 e9 5b 61 89 1a 66 a9 55 ad ff 80 aa a7 ab 7e a5 a6 ab 62 d9 05 ab 54 6a cc 9a 6a ad 5f f5 88 2b 5d 91 ec 1a 14 07 4d f8 4a 2b b0 4e 0d 4b 99 21 29 18 fb 53 0f ca fe ca 6c b3 ce 32 2a ed 49 82 a8 56 ed a4 c6 5c bb 54 b6 b1 b9 b2 6d 49 4f 7c 6b ad b8 f3 91 4b 99 39 e7 8e e4 86 ba 8d a9 ca ee 4d 26
                                                                                      Data Ascii: x!iwbe.c|(V06F'C9bH9\Er*991CFNi6p)mffkkRAgua\)(e?!hA8V/Z_]J/H}![afU~bTjj_+]MJ+NK!)Sl2*IV\TmIO|kK9M&
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 38 a6 ef 09 52 ac 62 18 fb f8 c7 40 2e f0 30 08 d2 09 17 e4 f8 c8 48 c6 b1 0d 78 dc e3 20 3b f9 c9 40 86 23 41 68 90 e4 2a 5b 59 c2 4c 4e 71 02 a0 cc e5 2e 6f 38 0f 06 41 85 0d ae 4c e6 32 cb 57 01 59 6e b2 97 d7 cc e6 00 b3 01 ff 21 ab 30 b3 9c e7 9c de 34 6b b9 cd 78 ce 73 15 2a 90 10 04 d0 f9 cf 56 ae b0 9d 2d a1 e7 42 77 59 0e 0a b1 83 24 00 cd 68 25 0f fa ce 86 8e 74 94 f5 d3 e8 4a 97 78 c7 8f 56 b3 a4 37 dd 61 35 30 24 05 38 b0 b4 a8 23 bc e4 4c 6b 9a d3 a8 c6 30 46 19 a2 85 51 bb ba c1 a6 e6 f1 96 53 4d eb 04 8b 04 0b af ce f5 99 63 2d eb 5a fb 5a c0 3b 90 97 ae 87 ed 5e 5e f7 fa d7 c8 ee ef 6c 46 02 0a 62 3b fb 12 82 36 36 a1 93 4d 6d 62 94 c4 07 97 78 b6 ae 3d 20 ed 63 53 fb d7 9d 30 c9 11 b4 9d eb 68 77 7b d6 df a6 f5 1a 4e c2 81 30 90 7b d4 68
                                                                                      Data Ascii: 8Rb@.0Hx ;@#Ah*[YLNq.o8AL2WYn!04kxs*V-BwY$h%tJxV7a50$8#Lk0FQSMc-ZZ;^^lFb;66Mmbx= cS0hw{N0{h
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 49 9e d3 19 60 b9 87 9e b9 09 92 d1 c9 9e ed e9 5f c1 06 9f c1 39 9f f4 b9 9c 7b 86 9f 7d a6 9f fb 59 9b fb 65 6d fe 89 10 d8 b6 5e 39 18 a0 c4 b9 7d 05 7a 10 e3 d6 7c 0a fa 73 e8 46 49 0d 8a 10 ed 56 67 11 9a 74 fb c5 7e 15 8a 5a 18 9a a1 ed 89 0b 1d aa 10 4f 20 94 20 6a 67 fc 37 a2 16 9a 01 2c da a2 2e fa a2 30 1a a3 32 3a a3 34 5a a3 36 7a a3 38 9a a3 3a 5a 81 58 12 10 00 21 f9 04 05 00 00 b8 00 2c 3f 00 43 00 12 01 ee 00 00 08 ff 00 a9 09 1c 48 b0 a0 c1 83 08 13 2a 5c 28 70 0d 84 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 23 3f 86 20 43 8a 1c 49 b2 a4 c9 85 9d 5c 38 b3 c2 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 e6 84 93 e8 a4 cf 9f 40 83 06 7d 41 45 d7 0c 9d 48 93 2a 5d ca b4 29 9c 2b 27 84 4a 9d 4a 75 aa 93 a2 45 9b 6a dd ca b5 eb cd 2b 60
                                                                                      Data Ascii: I`_9{}Yem^9}z|sFIVgt~ZO jg7,.02:4Z6z8:ZX!,?CH*\(p#JH3j#? CI\80cI8s@}AEH*])+'JJuEj+`
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 69 21 69 54 25 03 fe 8b e6 14 a9 45 4d 0b d5 81 2a 08 d0 a6 34 a7 d3 4d 0b 61 e0 88 3e 19 83 38 23 d4 15 62 96 73 6e 42 89 d3 3a 95 c9 cd 77 4a 72 03 41 e1 d3 3c c7 b9 ff 94 f3 d9 13 8c 40 41 e1 3e e9 e9 ad 7f 5a 88 14 3f b9 c1 40 d9 c9 14 1a 1a 54 7f 3e b9 ca 42 19 aa 94 87 ae 48 2c 26 29 d5 44 f9 b9 13 8b 86 e8 16 81 0c 49 23 36 ca a1 a4 b8 d3 a3 c6 0c 49 14 49 da c7 af a0 34 44 94 19 89 66 58 4a d1 9b f8 f3 a5 00 0d c9 b3 68 5a 53 9b e0 d4 46 41 08 89 6d 78 da d3 99 3c ef a7 0a e2 06 48 84 43 d4 92 fa 14 a9 17 65 88 73 9a 5a 54 98 e8 12 aa e2 b9 0e be a8 6a 22 9a 9c 14 ab 29 25 c8 c0 b8 5a d5 96 80 d5 46 0b 6b 18 59 bb 2a b1 b3 da e8 3f 02 ca e6 5a 41 d9 56 b7 ae 88 41 05 21 c2 5c d9 fa 1a bb da 48 65 04 d9 d0 5e f9 6a 85 af fa 95 66 0b 28 d1 60 9d 7a
                                                                                      Data Ascii: i!iT%EM*4Ma>8#bsnB:wJrA<@A>Z?@T>BH,&)DI#6II4DfXJhZSFAmx<HCesZTj")%ZFkY*?ZAVA!\He^jf(`z
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: cd c2 7c be 06 8a c0 b6 02 c3 86 2d 28 70 8a a8 68 87 cd c6 2e 51 f0 68 8f f8 8a 91 98 6d 29 c0 2e 6f e0 68 5d 68 8b a7 47 69 ef 07 35 d2 e6 8b c9 56 7f 6f 16 08 f8 87 2d f9 e5 6d c4 98 6c d1 70 68 b5 60 31 47 c0 8c cd 08 6c 14 f6 66 be 10 32 9a e0 74 f3 56 8d c9 e6 01 7a a6 62 0c 03 02 e8 e6 8d c9 36 63 61 86 81 da a8 63 5a 56 8b e6 78 8b 54 76 64 21 33 10 b4 d0 8e ef 48 6d 27 58 65 8a 34 8f 03 91 65 4c 76 8f e0 e6 82 45 c6 07 69 78 2f 14 f0 8f 00 49 6d 6d 36 65 a6 c0 8f 05 31 0d 4b 96 90 e0 f6 83 44 d6 67 0e b9 61 13 27 91 d4 56 03 45 b6 68 17 b9 62 19 a9 91 e7 38 64 a4 f1 91 79 f5 62 ee 28 92 f0 78 62 1f 90 85 26 19 58 1c a7 92 f8 58 63 de f0 92 06 d1 03 2d ff 26 93 ea 26 8a 25 36 0f 36 29 20 6b 98 66 3a 09 6e 2e 80 62 df f4 93 0f e9 61 43 a9 6e db 60
                                                                                      Data Ascii: |-(ph.Qhm).oh]hGi5Vo-mlph`1Glf2tVzb6cacZVxTvd!3Hm'Xe4eLvEix/Imm6e1KDga'VEhb8dyb(xb&XXc-&&%66) kf:n.baCn`


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      11192.168.2.549725104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:37 UTC862OUTGET /Win/Madagascar12/mainimages/main/mg/main.jpg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:37 UTC692INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:37 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 71456
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:55 GMT
                                                                                      ETag: "66f3aa5f-11720"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:59 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187298
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jxn9omWkL0WpXCQHSKnqxszzRPk5XVojHYMh82NQkkUG97v377CpmnAqfwx9PBXXoqX6x2cR5AksWkUQ8w5I6nCRMVID0thkWkSmt3SaN1f5oT6A95%2Fn8tcSADuyLKW1uOe6"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20cc7e5d32f4-EWR
                                                                                      2024-09-27 23:03:37 UTC677INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 96 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1b 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a2 00 00 00 ce 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 20 57 69 6e 64 6f 77 73 00 00 32 30 32 31 3a 30 39 3a 32 31 20 31 37 3a 35 33 3a 31 31 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 2c a0 03 00 04 00 00 00 01 00 00 00 8e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00
                                                                                      Data Ascii: JFIFHHExifMM*bj(1r2iHHAdobe Photoshop CS Windows2021:09:21 17:53:11,
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11
                                                                                      Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 7f fa 1a d7 3e 2f fd de 7e 8f f2 3a 30 9f ef 14 fd 57 e6 1e 0d 00 f8 4a c8 1e 9f bc ff 00 d1 8d 59 63 c3 ba f5 96 9f 75 a5 58 5d 59 b5 8c cc db 5e 6d de 62 a9 00 11 c0 c7 a8 e9 dc 9e 3b 72 3a 15 6a 51 a7 2a 4d 5f 96 da f6 69 1d 8a b5 2a 75 ea 46 aa 76 e6 be 9d d3 65 f8 bc 38 f6 b7 ba 23 40 f1 98 2c 11 d6 4d d9 0c e5 87 24 0e 7a 92 4f 5a 87 50 d0 75 33 e2 57 d5 ac be c3 30 78 d5 55 2f 43 11 11 18 e5 40 e9 d3 af fb 46 89 60 ea 46 16 85 b4 69 ab f9 24 b5 26 38 ca 72 9d e7 7d 53 4e db ea db d0 a6 de 11 d4 4e 81 75 60 6e 2d de 79 6e fc f1 21 24 02 31 8e 78 e0 fb 56 f6 a1 a5 cf 77 ae 69 77 d1 b4 62 2b 43 27 98 18 9d c7 70 00 63 8a 54 f0 55 23 0e 56 d7 d9 fc 24 db 2a a6 36 9c a5 74 9f da fc 62 92 38 d9 18 e9 f6 ba d5 86 9f ab d8 a5 91 2e 5a 19 55 96 65 38 20 a2
                                                                                      Data Ascii: >/~:0WJYcuX]Y^mb;r:jQ*M_i*uFve8#@,M$zOZPu3W0xU/C@F`Fi$&8r}SNNu`n-yn!$1xVwiwb+C'pcTU#V$*6tb8.ZUe8
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 2b ee 45 00 4d 67 e1 2b 4b 13 7c 21 2b e5 df bc f2 5c 46 c8 48 76 95 8b 39 ce 72 33 9c 60 10 30 07 19 e6 96 e3 c2 b0 dd db 24 57 33 b4 ce 92 47 2a ca eb f3 ef 8c e6 36 eb 83 b4 e0 e0 8c 1c 72 0f 39 56 02 89 f0 15 aa ea b0 de 43 74 61 8e 38 4c 66 18 90 a0 cf fa 38 05 4a b0 da 02 db 2a e0 0e e7 18 ad 4d 1b c3 90 68 2b 2a d8 18 d1 64 ea 0c 59 23 e6 67 3f 36 72 46 e7 76 c1 27 05 8e 30 38 a6 06 ca ee 0a 03 90 cd dc 81 8a a5 ab 59 dc 6a 16 46 0b 7b 88 ed d8 e4 33 bc 65 fe 52 a5 4e 30 cb 83 cf 5c d2 6a ea c2 6a ea c7 36 fe 07 96 56 56 96 fe d2 4d ab 1c 60 35 b4 b8 d8 9f 75 7f d7 74 cf 3f 5f 6e 28 3e 09 b9 78 a2 8e 4d 4a d5 d6 11 2f 97 9b 47 f9 7c c1 87 3c 4b c9 24 b1 e7 a1 63 db 00 47 21 d3 0c 4c e1 15 15 d0 bf a2 f8 62 5d 1e f8 4e b7 56 cd 19 58 d1 d1 2d dd 49
                                                                                      Data Ascii: +EMg+K|!+\FHv9r3`0$W3G*6r9VCta8Lf8J*Mh+*dY#g?6rFv'08YjF{3eRN0\jj6VVM`5ut?_n(>xMJ/G|<K$cG!Lb]NVX-I
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: c3 2f 8c 6f ed 5a 45 01 0c 16 f2 a0 8c f9 21 0e 00 94 71 bf 32 0e f9 38 24 e2 92 ea 55 7b 9d 45 ed 3c 63 aa c0 97 4b 88 55 e3 96 43 01 d8 06 47 ef 02 fd e0 5b 85 5e b8 24 8a 3f b6 30 bd df dc 1f d9 18 ae cb ef 16 ed ad 2e 35 6b 8b b8 7c 5d ad db db 3a 38 8a d9 1e 52 11 8a 2a a9 24 c9 c8 52 1d b0 00 24 bf 5e 39 ea f4 ef 1a 69 d6 b6 31 c3 79 7f 3d dc ea 5b 74 e6 df 61 71 93 8c 80 71 9c 63 38 c0 cf 40 07 00 fe d8 c2 f7 7f 70 7f 64 62 bb 2f bc b5 ff 00 09 de 89 fd f9 bf ef d9 a3 fe 13 bd 13 fb f3 7f df b3 47 f6 c6 17 bb fb 83 fb 23 15 d9 7d e5 6b ff 00 1a 69 b7 16 be 5d ad ec d6 d2 f9 91 b1 93 ec fb f2 a1 c1 65 c1 fe f2 82 b9 ed bb 23 a5 70 cd 14 c7 cc d9 e3 cd 55 33 7a f7 28 04 53 10 a8 41 c4 5c cd ca ae 46 3e 9c d1 fd b1 85 ee fe e0 fe c8 c5 76 5f 79 6e ee
                                                                                      Data Ascii: /oZE!q28$U{E<cKUCG[^$?0.5k|]:8R*$R$^9i1y=[taqqc8@pdb/G#}ki]e#pU3z(SA\F>v_yn
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 07 73 6c 69 63 65 49 44 6c 6f 6e 67 00 00 00 00 00 00 00 07 67 72 6f 75 70 49 44 6c 6f 6e 67 00 00 00 00 00 00 00 06 6f 72 69 67 69 6e 65 6e 75 6d 00 00 00 0c 45 53 6c 69 63 65 4f 72 69 67 69 6e 00 00 00 0d 61 75 74 6f 47 65 6e 65 72 61 74 65 64 00 00 00 00 54 79 70 65 65 6e 75 6d 00 00 00 0a 45 53 6c 69 63 65 54 79 70 65 00 00 00 00 49 6d 67 20 00 00 00 06 62 6f 75 6e 64 73 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 63 74 31 00 00 00 04 00 00 00 00 54 6f 70 20 6c 6f 6e 67 00 00 00 00 00 00 00 00 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 00 42 74 6f 6d 6c 6f 6e 67 00 00 00 8e 00 00 00 00 52 67 68 74 6c 6f 6e 67 00 00 01 2c 00 00 00 03 75 72 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 6e 75 6c 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 4d 73 67 65
                                                                                      Data Ascii: sliceIDlonggroupIDlongoriginenumESliceOriginautoGeneratedTypeenumESliceTypeImg boundsObjcRct1Top longLeftlongBtomlongRghtlong,urlTEXTnullTEXTMsge
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 1a ee 83 db 2b 34 7f 6e af fd e7 42 bb fc 5b 7d 5c a5 d5 32 cc bc d0 eb df e9 57 ee ac cb b6 be d8 fe 8f fb 95 3d 6d 60 63 75 06 50 c0 fa ef 60 de 4e 2b 1f 6e e7 53 5e fd cc 66 53 bd 47 7a bf a1 fe 55 ff 00 a3 fd 5d 64 b2 9e a3 92 4d 78 8e b1 d9 6d ab d5 75 ce c8 16 56 eb 48 cb a3 ed 78 fb 6c b3 ec ec b5 ff 00 a2 ab db 53 ff 00 e0 3f 56 b1 54 c5 cd e7 98 ca 78 a7 1f 6b 87 7f d3 e2 fd df f1 7f e7 c1 9b 2e 0c 50 9c 60 04 65 c5 2e 1e 2f d1 8e bf 31 e1 5f ff 00 1a ee 83 ff 00 72 b3 7f cf ab ff 00 79 d2 ff 00 c6 b7 a0 ff 00 dc ac df f3 ea ff 00 de 75 bf f5 7e 9b e9 c0 d9 70 bd a7 7b 8b 59 90 41 73 5a 7f 35 9b 6d ca 73 29 dd fc db 2e c9 be ef f8 45 a6 9c 39 9c c4 7c f2 fb 53 3e 5f 14 64 62 00 34 77 0f 1b ff 00 8d 6f 41 ff 00 b9 59 bf e7 d5 ff 00 bc e9 7f e3 5b
                                                                                      Data Ascii: +4nB[}\2W=m`cuP`N+nS^fSGzU]dMxmuVHxlS?VTxk.P`e./1_ryu~p{YAsZ5ms).E9|S>_db4woAY[
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 4e 76 18 24 7a cc 90 48 3a 8e 46 85 25 2e ca 6f 6b 81 75 ee 70 1c b4 b5 a2 7e e6 a3 20 7d bb 0f 8f 59 9a 73 aa 6f b7 61 ff 00 a6 67 de 92 9b 0b 8b ff 00 1a 3f f2 1e 27 fe 1d 6f fe 7a c9 5d 67 db b0 ff 00 d3 33 ef 5c 8f f8 ce 7b 2c e8 38 4f 61 0e 63 b3 5a 5a e1 a8 23 d1 c9 e1 4b cb 7f 3d 0f 36 3c df cd cb c9 ff d1 d7 ff 00 17 55 1b 7a 07 56 a9 b5 8b 8b ee 2d f4 9d c3 a6 9a c6 c7 6a cf a5 fd 76 7f 5d 6b 57 81 d4 ea ae ca ab e9 18 ec 6d cf 9b 00 7e 85 ad 75 96 54 e3 fa 6f 6b fd 47 ff 00 35 fc df e9 ad b3 d5 7f a7 fa 6a 1f e2 af fe 4d cf ff 00 c3 23 ff 00 3d 54 bb 75 37 35 fc f4 fc d8 f0 7f 37 1f 27 9e 3d 26 ec bb f1 e9 cc e9 d4 8c 66 d4 3d 6b 4b dc e7 b5 c1 be a6 da 1f ea 1b 1d 6f da ec b7 f4 af ff 00 05 fe 16 ef b4 7e 8b 60 66 34 08 f4 ee ff 00 b6 dd fd cb
                                                                                      Data Ascii: Nv$zH:F%.okup~ }Ysoag?'oz]g3\{,8OacZZ#K=6<UzV-jv]kWm~uTokG5jM#=Tu757'=&f=kKo~`f4
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 3f e9 37 f7 10 31 07 56 48 e6 9c 63 c2 08 af ee c7 f3 73 71 30 b3 28 cc ae fb 33 72 6e ad 84 93 53 ab ba 1c 0b 7d 3d 77 58 f6 7e ef e6 7f 81 ab 67 eb 36 65 5f 91 87 fe 31 43 87 d5 ac 0d e0 b5 df 6d 04 83 ce b5 e5 3b 55 d6 57 97 95 60 96 b2 a1 a9 00 3d cf 61 3e 05 a1 d5 6e da b9 8f f1 a1 3f b0 b0 e7 9f b6 b6 63 89 f4 72 54 dc a8 ac d0 f3 61 e6 67 29 63 91 97 6e d5 f9 3f ff d2 dc ff 00 15 cc 6d 9d 2b a8 31 da b5 d9 20 1d 63 fc 15 5e 0b b1 fb 06 2f ee bb fc f7 ff 00 e4 97 1b fe 2c 98 fb 3a 37 53 65 6f f4 de fb f6 b6 c1 a9 69 34 d7 b5 ff 00 d9 5d 0f ec 8e b3 0e 9e ad 63 c0 74 80 58 d1 bd b1 f4 2c 75 61 be 9f f5 f1 fd 35 37 35 fc f4 fc d8 f0 7f 37 1f 27 47 ec 18 bf ba ef f3 df ff 00 92 4b ec 18 de 0e ff 00 3d ff 00 f9 34 9b f6 d6 34 33 65 76 6d 00 6f 2f 2d 2e
                                                                                      Data Ascii: ?71VHcsq0(3rnS}=wX~g6e_1Cm;UW`=a>n?crTag)cn?m+1 c^/,:7Seoi4]ctX,ua5757'GK=443evmo/-.
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: d6 1f f3 c3 fc 49 ab 8e 7f e6 cf db 17 db d2 5e 21 ff 00 64 7f f9 b2 ff 00 d9 94 bf ec 8f ff 00 36 5f fb 32 97 b5 87 fc f0 ff 00 12 6a e3 9f f9 b3 f6 c5 f6 f5 c5 ff 00 8d 1f f9 0f 13 ff 00 0e b7 ff 00 3c e4 ae 13 fe c8 ff 00 f3 65 ff 00 b3 28 39 5f b5 7d 36 fd b7 ed 7e 9e ef 6f da 7d 6d bb a3 f3 3e d1 ec f5 36 a9 30 63 c4 32 c0 8c a2 46 f6 e1 90 63 cb 39 9c 72 b8 11 a6 f7 17 ff d9 00 38 42 49 4d 04 21 00 00 00 00 00 53 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 12 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 20 00 43 00 53 00 00 00 01 00 38 42 49 4d 04 06 00 00 00 00 00 07 00 08 01 01 00 01 01 00 ff e1 18 99 68 74 74 70 3a 2f
                                                                                      Data Ascii: I^!d6_2j<e(9_}6~o}m>60c2Fc9r8BIM!SAdobe PhotoshopAdobe Photoshop CS8BIMhttp:/


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      12192.168.2.549726104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:37 UTC861OUTGET /Win/Madagascar12/mainimages/main/mg/gr.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:37 UTC699INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:37 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 205047
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:55 GMT
                                                                                      ETag: "66f3aa5f-320f7"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:59 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187298
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bopx4T8u88S1UL5AzPUd0T02SI24nw%2B4ayDCK6xgPYKHbooDSv8P6wW06LmZTdUvVzhNpbPU5auWJ%2BjxlEQZSw%2FoMeUrToiBdWnktKf4VkwjCRoiLNPzzQ261CQMGfoEO%2BFk"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20cc6ebdc409-EWR
                                                                                      2024-09-27 23:03:37 UTC670INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 03 40 04 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF``"ExifMM*CC@"
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 9c 60 7e 1d 29 42 ed 07 b1 3c 60 76 a7 14 f2 f8 c0 1f 85 7e 80 7d ad d8 11 c7 dd 52 5b da 9c a9 9e 7e 55 e7 d2 94 a7 3b 9b f3 c5 1b b6 60 63 ef 73 d2 9e ac 42 a8 07 1f 2a fd 71 4a c9 d3 85 3e 9c 52 a1 dd 83 df d2 9c 06 18 7e 58 a7 ca 03 4a e0 7f 0f 3e d4 a1 37 63 85 c9 a5 51 f4 fc e9 51 09 51 fc b3 4d 44 97 76 27 71 f7 4f 3c f1 4a ad ca 91 83 eb c5 38 42 41 fb dc d3 bc 82 47 6f 61 4f d9 92 26 f0 71 c2 9c fb 52 37 07 80 ad 9f 6c d4 82 df 27 9c 00 7a 0a 70 b5 21 fe 5e 9d a9 7b 30 22 2b 95 c8 db f4 c7 34 80 67 d3 23 a0 23 ad 4b e5 b3 67 a7 b7 14 2c 2c 17 6e 00 f7 a8 74 47 ca c8 d4 2f 3f 28 e3 d0 53 c4 5b 40 07 69 24 f5 a3 c9 64 3f 2a f1 8e c2 9e a8 fc 74 1c f2 40 a8 74 44 d3 13 c9 ff 00 65 79 a4 58 c9 3d 07 1d a9 4e 73 d1 4f b5 29 dd 9d bb 57 9e d5 3e c5 93
                                                                                      Data Ascii: `~)B<`v~}R[~U;`csB*qJ>R~XJ>7cQQQMDv'qO<J8BAGoaO&qR7l'zp!^{0"+4g##Kg,,ntG/?(S[@i$d?*t@tDeyX=NsO)W>
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: d0 50 c0 67 a6 ef c2 9c 17 af 14 2a f6 ef ed 4c a1 8c b8 1d 02 e6 9b 81 fe cf e5 4f 03 9e 46 7d a9 42 f1 fd 08 a6 9d 87 76 46 76 a9 e8 29 30 a0 7d d5 fc aa 45 19 3d 87 d4 50 57 91 d0 63 da 9f 30 f9 98 c6 50 0f 45 e7 af 14 c2 9f bc 6e 9f 4c 54 a5 72 33 fa 53 59 70 78 db 9e a4 0a 77 43 52 63 18 65 4f 03 3e e2 98 47 b7 4e 3a 54 ac 72 7b 6d a4 23 93 d3 da aa 2d 0d 48 80 fd ef ba 0f 3c d0 a1 47 3f 2f 3e d4 f7 4c 31 f5 ee 69 42 60 9f d3 34 f9 8a e6 23 1b 47 1b 57 3e e0 51 85 fe ea fe 94 ec 6d 7a 6d 3b a2 b9 ae 37 cb 18 ed 9f 4a 47 41 bb ee 8f a6 29 fb 72 32 31 49 b7 0c 78 fc 29 93 cc 23 05 53 fc 3f 95 34 85 e7 ee fb 71 4e db df a6 39 e6 9a 57 18 f6 e9 4e 3b 8a ec 69 c3 0e 83 1e e2 9b 8c f6 5e f9 18 a9 1d 32 df 79 49 c7 4f 4a 6e dd a0 ff 00 b3 d8 d3 4d 58 4d b2
                                                                                      Data Ascii: Pg*LOF}BvFv)0}E=PWc0PEnLTr3SYpxwCRceO>GN:Tr{m#-H<G?/>L1iB`4#GW>Qmzm;7JGA)r21Ix)#S?4qN9WN;i^2yIOJnMXM
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 1f 17 58 14 fb 67 86 35 a8 31 90 4a ee e7 f3 ac 67 c3 14 d7 da b7 c8 cd c2 1e 7f 73 3f 7c 62 d4 ed e6 fb b7 50 93 9e c7 15 32 de 2a e3 6b ab 67 90 72 0d 7e 17 68 1f f0 5c 99 2c 7c b1 7b 67 ae 5a ed 38 24 82 70 3d 7e 9e d5 e8 5e 17 ff 00 82 ea e8 32 22 f9 fa b6 a5 06 d1 ff 00 2d 20 c7 f5 ae 1a 9c 36 fe c4 93 0f 67 4f b9 fb 26 b7 9c f5 07 1d 4e 3a 53 c6 a1 81 9e 33 91 8a fc b9 f0 8f fc 16 bf c2 9a 8e df f8 aa ac 90 b0 18 12 b0 18 e7 a1 e6 bd 4b c2 df f0 56 7f 0e ea f1 2b 47 af 69 53 29 23 38 9d 79 e3 af 35 cb 2e 1d ac b6 b3 1a c3 a7 f0 b4 cf bd 7f b6 07 f1 2a 9e 70 78 e9 52 2e a7 19 ea bd 7a f1 d2 be 4e f0 af fc 14 8f 45 d4 4a 13 25 ad c2 b2 e4 98 e5 56 c7 e4 6b ba d1 ff 00 6d ff 00 0c ea c8 9b dc 46 cc 39 19 ce da e3 a9 91 d7 87 d9 1b c2 f9 1e f8 97 f1 8f
                                                                                      Data Ascii: Xg51Jgs?|bP2*kgr~h\,|{gZ8$p=~^2"- 6gO&N:S3KV+GiS)#8y5.*pxR.zNEJ%VkmF9
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 47 82 41 fe 94 d2 3e 7e 3e bd 3a d3 d8 7c df c5 f9 52 75 cf e9 55 ca 86 1b 7f 2e e3 14 83 91 8c 50 1b e5 ef 40 6c ae 7a 53 15 d0 d2 a3 93 e9 ea 69 0e d6 43 f2 8c 1a 78 38 24 74 e7 ad 27 6f 72 79 a0 1b 23 03 07 81 f9 53 71 f3 7f 0f d3 14 f3 f2 93 df 3d 85 18 ca 9e 38 a0 49 e8 31 86 48 f4 f6 14 8c 80 ff 00 5c 8a 70 e4 1c 0e b8 a5 db b4 1a 05 d4 8c a8 2d c6 da 4d 83 27 d7 de a4 ee 7f c2 9a 46 3e 9d c5 3b 69 71 11 32 63 af 1f 85 0d 1e 0f 51 53 38 fb bc fe 94 d3 c3 75 fc 69 ea 04 38 c9 6f f0 a6 18 b6 83 ec 6a 76 1b 58 9c e7 9e 38 eb 4d 2b 95 1d 79 fc ea 80 84 ae ff 00 9b 3d 7a 62 9b 8d ad fc f8 a9 c8 d8 c7 be 3d 05 37 6f 07 9c 73 40 11 7b f1 d7 a6 29 0a 85 3f 36 49 fa 54 b8 ce 7a 7e 54 c3 cb 77 1f d6 ab 51 47 62 30 9c 6d ef 8a 63 a6 1b 77 56 c6 48 a9 9d 78 1f
                                                                                      Data Ascii: GA>~>:|RuU.P@lzSiCx8$t'ory#Sq=8I1H\p-M'F>;iq2cQS8ui8ojvX8M+y=zb=7os@{)?6ITz~TwQGb0mcwVHx
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: db 18 e4 57 3f aa fe cc be 15 d5 1c 79 ba 2e 9e dc 9c 9f 25 72 47 e5 5e a9 26 ab 04 ac 38 90 15 07 39 4e 73 4e 86 ee d6 46 2d b8 6e 5c 61 4f f3 ff 00 eb 53 f6 74 8c 9d 18 1e 1b 7f fb 13 78 1b 52 1f 36 98 d6 ed 9e 4c 4e 57 f9 1a e7 35 4f f8 27 f7 86 db 3f 63 ba d5 2c db 39 1b 25 25 71 f8 8a fa 62 7b 78 66 05 be 5c 75 c8 ef ed 51 fd 86 10 a7 6b 16 da 33 c1 f5 f5 a5 2c 3d 37 d1 18 4b 0f 07 d1 1f 2c 2f ec 69 ae 68 47 76 93 e3 2d 62 df cb 24 81 bc 90 07 6e f5 34 3e 16 f8 d5 e0 8f f9 05 f8 d2 5b a5 8c e1 52 7d d9 3f 88 af a7 ff 00 b3 ba b3 31 19 03 8e 38 14 93 69 31 cd 2e 7c b0 1b 1c 90 2b 37 83 a7 d0 c6 58 35 d3 4f 46 cf 9f 74 ff 00 da 7b f6 8a f0 4c 31 fd ab 4d b1 d6 21 53 80 63 6e 5b f5 cd 74 3a 1f fc 15 77 e2 07 84 5f 6e b5 e0 fd 4e df 69 f9 da 22 cc b9 e6
                                                                                      Data Ascii: W?y.%rG^&89NsNF-n\aOStxR6LNW5O'?c,9%%qb{xf\uQk3,=7K,/ihGv-b$n4>[R}?18i1.|+7X5OFt{L1M!Scn[t:w_nNi"
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 91 eb cf 4c 9a 39 47 ca 21 39 34 bb f9 1d 79 f5 a4 28 c7 ff 00 d7 47 94 de 9f 85 1c a5 72 83 fc ff 00 d7 14 29 e7 1f 31 1e b4 04 6c 73 9e 69 1d 70 7d bb 01 4b 95 8f 95 81 1b 7b 50 1f b7 62 3a 8a 5e 41 f5 34 28 c1 e4 fe 74 87 ca 27 45 3d 85 21 e4 f7 1e d4 bd 38 3c 63 f3 a4 27 71 ee 69 4b 60 7a 6c 2e 3e 6e 3a d2 0f 97 06 80 71 9f eb 4e 5e 3d a8 ba 04 c6 e3 91 ef ed 49 81 eb 4f c7 34 d3 f3 b5 32 86 94 c3 7f 88 a8 d9 39 a9 99 70 2a 36 e0 8f 4a 00 8b 69 00 ff 00 b3 d6 81 c0 6f e9 4f 65 c6 3b e7 b6 29 08 f9 4f 3e 9c d0 03 55 4f 3d 85 0c 72 bc f7 f7 e9 41 5d ad df 9f d6 91 f8 3f e7 8a a8 ca e0 1d bf 0e f4 16 fa f3 d0 d2 91 c7 e3 4d c6 33 fc a9 c7 60 13 73 2a f6 38 e8 69 bb 77 0a 78 1b 97 b7 f8 53 46 55 d8 7a f7 a6 54 46 11 96 f7 ed 4d 3d 7e bd 45 4a cb c6 7a 53
                                                                                      Data Ascii: L9G!94y(Gr)1lsip}K{Pb:^A4(t'E=!8<c'qiK`zl.>n:qN^=IO429p*6JioOe;)O>UO=rA]?M3`s*8iwxSFUzTFM=~EJzS
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 41 fc 85 73 7a d7 ec 47 f0 cf 5e 24 c9 e1 3d 35 77 75 f2 90 a7 f2 af 53 f9 81 2c d9 fa 53 d5 b6 af fb 5d 85 74 47 36 c4 47 e1 9b 5f 36 52 cc 26 b6 67 80 6a 7f f0 4c 9f 85 3a a8 1b 74 9b cb 62 09 3f b9 b9 65 15 ca 6b 3f f0 48 cf 01 dd ee 6b 1d 4b 5a b2 6c 7c b9 94 38 5f cc 0a fa ad 65 dc 73 cf b6 29 7c cc 2e 36 b1 07 da ba a9 e7 f8 c8 ed 51 fd e1 1c d2 b5 f4 6c f8 8f 5d ff 00 82 42 6c dd fd 9b e2 f6 5e 38 13 41 9f e4 6b 85 d7 ff 00 e0 94 fe 37 d3 8b 7d 8f 54 d2 f5 01 ce 07 2a 71 f8 8a fd 16 66 c1 f9 54 f4 c1 c0 a0 7c df 8f 1c 0a f4 a8 f1 66 32 1b c9 3f 54 8d e3 9c 54 4b 5d 4f ca cf 13 fe c0 5f 14 3c 3e cd bb c3 b2 5d 05 e8 d0 38 39 03 bd 70 5a f7 c0 8f 19 f8 6f 77 db bc 2f ab c0 15 70 73 03 76 ef ef 5f b2 24 67 0a 79 c8 e0 76 c5 32 eb 4a b5 bc 8d 84 90 c3
                                                                                      Data Ascii: AszG^$=5wuS,S]tG6G_6R&gjL:tb?ek?HkKZl|8_es)|.6Ql]Bl^8Ak7}T*qfT|f2?TTK]O_<>]89pZow/psv_$gyv2J
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 6f 33 07 ae 37 d7 86 7f c1 59 3e 2b f8 bb e1 4d 96 83 79 e1 08 d2 5b b9 24 68 e5 46 c1 05 47 cd ce 6b e2 a8 3f 6e 7f 8c 11 27 cf a3 db b3 9c 9c 88 88 c7 b5 7e a1 90 e4 74 f1 38 48 d5 d2 e7 b3 86 a6 9d 34 d9 fa 98 3e 28 b1 27 74 98 c7 7c d4 a9 f1 39 b3 fe bb db ad 7e 59 1f db e3 e2 f2 33 7f c4 86 26 1c 67 e5 3d 3f 2a 6b 7f c1 43 3e 2c 5b e3 77 87 23 6e b9 c4 4d 9f d2 bd 97 c2 b0 7b 5b ef 3a 7d 94 6d 7b 1f aa f1 fc 4f 60 06 64 18 ee 73 53 c5 f1 35 9b 86 91 46 7d eb f2 85 7f e0 a3 df 14 21 6f 9f c3 5c 8e a4 23 0a 72 7f c1 4e 7e 23 db 83 bb c3 32 71 c0 c2 35 64 f8 3d 3e df 79 1e c5 3e 87 eb 14 7f 12 70 39 75 fc ea 64 f8 91 f2 61 9d 71 93 dc 57 e4 bf fc 3d 57 c7 d0 bf ef 3c 2b 3e 73 fd d6 ed 4f 4f f8 2b 87 8c a1 50 24 f0 ad cf 1d c2 b5 66 f8 3a fd be f1 7b 1f
                                                                                      Data Ascii: o37Y>+My[$hFGk?n'~t8H4>('t|9~Y3&g=?*kC>,[w#nM{[:}m{O`dsS5F}!o\#rN~#2q5d=>y>p9udaqW=W<+>sOO+P$f:{
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 20 d5 e1 e1 4b 28 f6 22 be 36 5f f8 28 df 83 cb 10 da f5 88 f5 3e 69 3d f9 ab 69 ff 00 05 11 f0 71 5c 7f 6f 58 9e c0 f9 a4 56 7f ea c5 75 d0 15 08 f7 5f 7a 3e bf 3a 9c 7c 63 6b 2e 3a 9e f4 d3 aa 46 4e 37 2e 09 c0 cd 7c 95 ff 00 0f 05 f0 7b ff 00 cc 7a c7 24 f5 33 66 a5 4f db e7 c2 8d 9f f8 9f 58 90 3f e9 b0 c7 af 7a 9f f5 6e bf 60 f6 11 ee be f3 ea e3 a9 46 bf c4 be b9 a6 8d 4e 3c 37 2a 4e 78 e6 be 58 5f db cb c2 b3 91 8d 72 c7 27 a6 26 5e 83 df b5 39 3f 6e 4f 0b cc 15 86 b7 64 c3 a9 22 e1 79 e6 a7 fd 5f ad d8 a5 42 3d d7 de 7d 44 75 65 03 92 a3 dc 8a 69 d4 e2 cf 2c b9 cf 03 38 cd 7c c6 bf b6 b7 86 e5 61 b7 5a b2 3c 90 71 3a f1 ef 8c d4 83 f6 c5 f0 ec 88 0a eb 56 5d 7a 79 e0 63 f3 aa fe c0 ac ba 15 f5 68 f7 47 d2 bf db 10 e3 aa e5 7d 0d 27 f6 dc 45 7e 66
                                                                                      Data Ascii: K("6_(>i=iq\oXVu_z>:|ck.:FN7.|{z$3fOX?zn`FN<7*NxX_r'&^9?nOd"y_B=}Duei,8|aZ<q:V]zychG}'E~f


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      13192.168.2.549724104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:37 UTC862OUTGET /Win/Madagascar12/mainimages/main/mg/mkn.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:37 UTC699INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:37 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 41957
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:55 GMT
                                                                                      ETag: "66f3aa5f-a3e5"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:59 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187298
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fzIgNzcGOXXvmWZRyjSW%2BcXOW9CBlMxS25J4nERa%2BMYt4b8Kv6f%2BV92jfLjs0poVSLPqfge8f1WfP6IfiYt%2FKTENW2yn7mjYxnEzWEMVYUaELq6%2F7KWA3MwRDk6yY9HDt66P"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20cc6b144234-EWR
                                                                                      2024-09-27 23:03:37 UTC670INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 20 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF"ExifMM*CC ,"
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 7f ba 30 bb 7b f1 d8 55 a4 40 df 88 f5 a9 62 8f 74 8b f2 9f 4c e6 bc 3b e9 a9 f0 7e cd f4 28 c9 64 c1 fd 38 07 3d 09 fd 29 62 b3 dd 2a e7 3c fa 71 db ff 00 d7 5a 4d 06 e5 1f c5 b4 81 f4 a6 2c 25 46 d5 5d c7 d8 f5 a0 23 45 6f 63 36 6b 31 b8 f0 ca 30 79 38 e7 1d 2a 09 b4 d5 d8 15 47 cc bd 8d 6d 49 6d e6 26 30 a3 a8 c0 1c 7b e2 a3 6b 43 bb 85 3d 07 bd 52 97 73 19 53 4d ec 60 49 67 fb cf f5 6f d3 19 c6 05 43 35 83 79 7b be eb 03 fe 47 e8 2b 7e 4b 4e 39 fe 23 55 e7 b2 c4 7f ed 67 83 45 ed b1 8d 4a 69 6c 73 b2 db ec 2d b5 58 b2 8c e4 8e 0d 42 b0 79 4d f3 13 f3 0e 76 f6 e9 fe 79 ad e7 b3 e7 ee 70 0f 18 ef 55 ae ec 3c d4 6d aa 32 dd 7d 0d 68 aa 19 a8 df 63 10 c1 83 86 0d f9 7e 35 5e 48 70 bb 87 07 9e bd bd 38 ad 6b 8b 23 19 dd f2 f5 f5 e9 54 e7 b5 64 97 8f 5e 41
                                                                                      Data Ascii: 0{U@btL;~(d8=)b*<qZM,%F]#Eoc6k10y8*GmIm&0{kC=RsSM`IgoC5y{G+~KN9#UgEJils-XByMvypU<m2}hc~5^Hp8k#Td^A
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 3b 8f 51 5f 1f 8a 92 fa c3 6f 6b a3 f4 5a 89 b8 b4 8f 07 f8 a1 f0 b2 d7 e1 9f c3 5d 1b 56 b0 4f 26 eb 4b 54 bd 0c 1b ee cd 1e 25 51 8e c0 b0 c1 3c 64 64 9e 49 ab d6 df 18 ad fe 0f f8 e7 5e f0 fe a3 6b 71 2b 6a 9a 83 6a 9a 44 2b b8 cb 79 15 d1 12 81 1a e0 97 22 56 92 3d ab ce e5 e8 32 2b 63 c0 bf b3 27 d9 2f ad 1b c4 77 37 9a a6 9b a6 84 6b 3d 2a e7 54 9e f2 cd 24 55 c0 63 1c 8c 57 68 ea 01 cf 27 b0 18 3e a9 73 8d cc ad f3 14 3e 62 e7 e6 da 78 e4 67 bf bd 5d 5c 55 3f 86 5e f7 e1 e8 71 53 c3 cb 7d 8f 37 87 e1 2c 5e 2f f8 73 36 9f af 5a fd 96 ef 56 d4 4e ad 3c 70 ca 77 5a 48 d3 07 0a b2 29 e1 d6 30 14 b2 f7 dd 83 8c 1a ea 7c 33 e1 9d 37 c1 7a 44 7a 7e 93 6b 6f a7 d9 c5 ca c4 ab 8e 4f 56 e4 64 93 d4 93 cd 6c ba ee c9 0d d4 e0 ff 00 5a 82 75 19 5d ca 33 b4 77
                                                                                      Data Ascii: ;Q_okZ]VO&KT%Q<ddI^kq+jjD+y"V=2+c'/w7k=*T$UcWh'>s>bxg]\U?^qS}7,^/s6ZVN<pwZH)0|37zDz~koOVdlZu]3w
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 79 2a fc 36 d0 64 07 2d b1 09 fc c7 8c 73 4a de d1 60 79 ad 7d 5f a1 f7 bc 15 c3 b4 f3 3c 65 3a 50 d9 ef e9 d4 f5 3f 0b f8 fa c5 5e de d6 ce e2 58 ed e1 7f dc 36 00 0d 26 02 49 2b e3 23 7b 74 2a 58 85 50 a0 71 c9 f6 1f 85 37 57 5f 10 6e e1 d3 74 98 d5 6e 9d d3 ce 72 85 c4 11 e1 71 cf dd dd d8 0e 72 73 d8 12 3e 30 6f 00 eb 9f 07 fc 33 a4 c9 70 1b fd 26 5b 8b 54 32 10 c8 d1 ae 18 05 19 c0 c8 3f 8e d1 ec 07 ec 0f ec d9 fb 16 69 bf b3 e6 bb 24 d6 37 92 df 69 65 16 5b 54 b8 19 b8 8e 46 fb de 63 0e 1f 1d 8f 1d 40 23 e5 c9 f3 38 73 87 de 2e af b8 fd d8 da fe 8e ff 00 e4 7f 47 f1 0f 13 65 99 1e 17 fb 3a 8c 6d 38 c7 dd 56 d1 bd 37 ff 00 82 77 df 03 7e 12 db fc 32 f0 da 47 b0 7d b2 55 dd 23 11 c8 cf 6f 6f a5 77 43 e5 cd 1d 0f d2 80 d8 af da b0 f4 21 46 9a a7 4d 59
                                                                                      Data Ascii: y*6d-sJ`y}_<e:P?^X6&I+#{t*XPq7W_ntnrqrs>0o3p&[T2?i$7ie[TFc@#8s.Ge:m8V7w~2G}U#oowC!FMY
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: e3 ad 7a 27 c4 df 13 7c 37 1e 10 f1 fa f8 26 1f 11 49 e2 6f 8a 70 db 69 ba 92 5d 68 07 4d b5 d1 ad 11 a4 df 8c 5b 44 87 09 2c c0 1d d3 ca ee d1 65 f6 29 23 a2 fd 89 af 9b 51 fd a2 e1 5f b3 da a2 fd 82 ee 53 24 7a 75 a5 b3 7d c0 30 3c 98 90 e3 e6 e9 9c 1f c0 57 0e 13 1f ed e6 a9 55 bf bc f4 ba 49 ec af 7f 9d d2 7d 52 b9 fb 17 b7 e2 1c 77 0b 63 a9 63 74 a6 e1 28 b6 d2 4d c5 ad 52 d2 ff 00 3b 9e 35 e2 3f f8 25 e7 c5 4d 2a 36 6b 2b 0d 17 59 8f a6 6c b5 58 86 e1 ff 00 6d bc b3 5d 6f 88 ec fe 27 5a 69 10 da f8 9f e0 9e a5 ac 7d 8f 49 9f 4c 49 a0 76 bc fb 3e f8 6d 21 57 41 b6 e2 35 50 b6 85 8c 65 59 0c 93 c9 20 d8 dd 7e da 6d 2a 14 86 11 1d c6 84 e1 63 54 56 98 22 96 01 40 04 64 13 cf 5e a6 b3 fc 59 13 69 5a 4b 4b 7c 2c 7f b3 d9 7c a9 5c dc b4 50 b2 b7 cb b4 fe
                                                                                      Data Ascii: z'|7&Iopi]hM[D,e)#Q_S$zu}0<WUI}Rwcct(MR;5?%M*6k+YlXm]o'Zi}ILIv>m!WA5PeY ~m*cTV"@d^YiZKK|,|\P
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 53 f4 02 16 2a a5 55 8e 38 1f cf 15 9b ac cc 44 b1 2c 67 6a c6 af 24 84 02 dc 6d c0 18 19 24 ee 20 80 3b 67 da b4 6f f4 e5 bb 5c c9 f3 2a f2 17 71 5e 54 82 3b f4 c8 1c 74 3d 0f 15 56 de 35 4b 96 9b e6 1f 68 6d c9 91 d3 8e 07 e5 8a e4 bb 2b 94 69 89 4b ae e6 fb a4 9c 53 8c 21 80 3b 47 34 91 c3 bd 97 23 e7 6e 40 00 9c e6 b2 b5 9f 8a 5e 1b f0 b5 fb 59 ea 5a f6 85 65 76 9c b4 37 37 71 24 8a 0f 4c a9 20 8c f5 c1 ab 85 39 3f 85 5c 93 da 2c 62 dd b7 77 1c 63 d7 da ae 78 7b c1 76 de 28 bf d5 a6 90 ab 3c 33 45 10 1e c2 30 c3 ff 00 42 a8 61 dc bb 7f da c6 0f 5a a3 6d e3 45 f0 e6 a5 ab c7 e6 6d 63 74 a5 86 ec 7f cb 24 eb 5e f7 1a c6 a4 b2 e9 2a 4f 5b af cc fc 4f c3 1a 75 67 9c 45 51 de cf f2 3a 88 be 12 c0 21 6d b3 4d 1a ba b6 f5 8e 56 45 60 40 07 20 75 ca 8c 73 9e
                                                                                      Data Ascii: S*U8D,gj$m$ ;go\*q^T;t=V5Khm+iKS!;G4#n@^YZev77q$L 9?\,bwcx{v(<3E0BaZmEmct$^*O[OugEQ:!mMVE`@ us
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 93 b3 05 8f 7f f3 c5 7f 4e 11 8d b1 a7 6e 31 5f cc 1f ec 69 aa 45 a9 7c 41 d6 59 70 cc d0 aa e7 39 39 25 c0 f4 cf 43 d3 d2 bf a7 c4 ff 00 54 bf 4a fb 6e 11 85 ab d6 bf 68 fe a6 1c 7f 2e 6c d6 6d 77 21 d4 f4 bb 7d 5a d1 a1 b8 85 25 89 ba ab 0a e0 fc 47 f0 f6 f7 c3 b7 1f 6b d1 da 47 48 ce e1 18 6f de 47 f4 fe f0 f6 3c fd 6b d1 80 c5 1d 6b e8 33 5c 87 0d 8e 8f ef 15 a4 b6 92 d1 af 99 f0 e7 17 e1 2f 8a 10 5f 01 05 f4 8b 0d c2 9d a5 f1 b5 73 e8 41 fb a7 f4 ae c2 37 59 00 db cd 79 4f ed 31 a3 c7 69 a6 e9 b7 f6 d1 ac 37 b3 5e 0b 79 25 4f 95 99 0c 6e dc e3 dd 07 27 38 19 1d eb a4 f0 4e bf 2e 8f f0 bb 49 b8 93 f7 cd b1 50 97 38 f9 4b 10 39 fa 62 bc 1c af 38 ad 86 c6 d4 cb 31 b2 e6 f6 71 52 52 b6 ad 69 bf 99 a3 8e 97 3b 41 c7 d6 be 73 ff 00 82 8b cb b3 c0 fe 1f ff
                                                                                      Data Ascii: Nn1_iE|AYp99%CTJnh.lmw!}Z%GkGHoG<kk3\/_sA7YyO1i7^y%On'8N.IP8K9b81qRRi;As
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 6c d1 23 7f 31 19 c4 b2 b8 f2 db 39 29 1a 3a 40 19 b0 64 16 ea f8 1b ea 4f da 03 e2 7e b0 9f b3 2f c4 6b 8d 22 ea e3 4f d5 b4 ef 0f 4d 75 15 c4 64 17 b6 0b 24 4a ec b9 e8 c1 19 b0 7b 1c 57 cd b6 3f b5 17 8c ad e5 8d 9a 6d 1f 50 5c ee 3e 75 a2 ae 7f ef de d1 56 3c 53 fb 61 6a 0f f0 cf c6 9a 6e a1 a0 69 b2 47 e2 1f 0f dd e9 0f 3c 77 2f 17 d9 8c ca a0 4b b5 83 ef 21 80 01 49 5c 96 1f 30 eb 5e 3d 3c ae 8c f3 38 63 7b 49 37 f7 9f 75 c5 5c 3f 93 d2 e1 89 60 b0 0b de 8c 2d 1b bd 5b 49 6e f4 d5 9f 09 dc 40 12 7d fb 77 49 cb 79 8f cb 96 27 24 96 3c 92 7d 7a 9a d8 f0 ef c6 bf 1c 78 44 af f6 47 8c 3c 59 a4 ed 03 68 b1 d5 ee 2d c6 0f 3d 11 c0 c5 4b 75 e1 db 8b 5b 85 9a 19 e1 69 15 83 1f 34 75 39 c8 f9 71 8c 74 e0 f5 a7 db f8 5e e2 ff 00 58 f3 af 4d bc 71 b6 03 49 08
                                                                                      Data Ascii: l#19):@dO~/k"OMud$J{W?mP\>uV<SajniG<w/K!I\0^=<8c{I7u\?`-[In@}wIy'$<}zxDG<Yh-=Ku[i4u9qt^XMqI
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: f8 28 6a 32 fc 29 d0 50 7f d0 68 11 8f 6b 79 bf cf f9 cd 7e 73 f8 90 b5 cd f5 c2 c8 d8 dd 70 ea 42 8f ba 33 c6 07 b8 39 fc 6b c9 c4 4b f7 af d0 fd 9b 82 69 df 2d 4f fb cc b9 e1 fd 26 69 96 6b 95 69 37 4d 24 51 b3 ec dc 1b fd 53 8e 71 dd 89 1c 10 7e 53 e8 73 3c be 18 9b c4 7e 10 4b 76 b7 f2 7c c6 89 d2 67 67 0b 6e 14 ba ba af 05 7e 63 e5 e7 82 7e 45 ce ec 65 77 bc 07 32 d9 69 72 c0 b2 6d 9a 15 8e e1 8e 03 60 16 ca b7 e6 8f cf f5 e6 b7 e4 d4 ac 60 d4 7e ca a9 3d f3 0d f1 80 85 44 6d 99 4b 81 82 39 01 b6 8c f0 3a f5 cd 72 ca bd 9d 92 3e fa 9e 1e 3c bc d2 67 25 17 87 59 2c ad da 49 23 8d 61 88 b4 7e 5a fd ec ba 21 0a 06 36 e3 cb e0 f3 80 3d 79 a9 f5 0f 0b 5b 5a 58 ac d2 1d d1 c6 ae 8a d2 63 90 65 66 04 2f 4f e3 27 d3 e6 63 5d 47 88 74 29 2d ad e1 58 77 43 25
                                                                                      Data Ascii: (j2)Phky~spB39kKi-O&iki7M$QSq~Ss<~Kv|ggn~c~Eew2irm``~=DmK9:r><g%Y,I#a~Z!6=y[ZXcef/O'c]Gt)-XwC%
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 81 fc ba 57 d9 9e 10 b6 8f fb 17 49 29 b4 23 59 5b a8 c7 d3 a5 7d d7 19 53 84 68 d3 94 3a ef f8 1f ce 5c 2f 8c a9 52 35 a8 cb 4b 59 db e6 67 6b 70 e7 c4 17 5b 5b 80 48 52 3e b5 a5 a3 f0 3e 51 b7 8c d5 6d 41 33 ac dd 7c bf c6 46 0f d4 d5 ed 36 12 42 f3 b7 71 af ce cf b7 c1 dd 45 5c fa 9f fe 09 26 be 7f ed ad e1 d6 f9 7e 5b 7b ce 71 c9 ff 00 46 90 d7 eb e0 e1 2b f2 3f fe 09 13 6c d2 7e d9 5a 2b 0f 95 63 b1 bc 90 83 df fd 1d 94 7f 3a fd 70 1c a5 7a 58 3f 80 f5 70 fa a6 fc cf 87 7f 6d 68 fc df f8 28 b7 c2 38 64 85 a5 49 96 45 50 06 70 7e cf 79 f3 7d 17 86 27 b0 5f 5c 57 e5 bf fc 16 37 4a f1 57 84 7f 6a e5 9a c7 50 97 4c b1 b6 d1 a1 b4 44 2e 1e 51 e5 cb 31 90 19 36 82 c3 e7 46 e7 81 bc 6d c0 c5 7e a6 7e da 8e da 7f fc 14 77 e0 dd ca aa c9 23 45 34 68 a4 e7 79
                                                                                      Data Ascii: WI)#Y[}Sh:\/R5KYgkp[[HR>>QmA3|F6BqE\&~[{qF+?l~Z+c:pzX?pmh(8dIEPp~y}'_\W7JWjPLD.Q16Fm~~w#E4hy


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      14192.168.2.549728104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:37 UTC861OUTGET /Win/Madagascar12/mainimages/main/mg/fsh.jpg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:37 UTC694INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:37 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 67831
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:53 GMT
                                                                                      ETag: "66f3aa5d-108f7"
                                                                                      Expires: Fri, 25 Oct 2024 19:02:00 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187297
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h4L9TBWWO3GhHmHoxMS737yeLpevT8PVoHHVDTD%2BaVSiMfKSWZamv0AGqP3UKdjXhmZSE5KzQzy14vXQi6AqGWud4yc2ztUqb0hO4raqXtJwxfjFzIG19Kf4YF1%2FYn7GGtGz"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20cd18a243b6-EWR
                                                                                      2024-09-27 23:03:37 UTC675INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 18 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 2c 00 00 01 01 00 03 00 00 00 01 00 8e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e6 00 00 01 1e 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 30 34 20 31 38 3a 31
                                                                                      Data Ascii: JFIFHHExifMM*,(12i''Adobe Photoshop CS6 (Windows)2021:11:04 18:1
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82
                                                                                      Data Ascii: 6789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 49 ff 00 c7 e9 01 35 ac 3a d2 5c 23 5d df 58 4b 00 ce e4 8a c9 e3 63 c7 18 63 2b 01 cf b1 aa 3e 35 ff 00 91 52 ef ea 9f fa 1a d7 3e 33 fd de 7e 8f f2 3a 30 9f ef 10 f5 5f 98 be 0d 01 bc 25 64 0f 43 e6 7f e8 6d 59 43 c3 ba f5 96 9f 75 a5 58 5c d9 9b 19 99 b0 f3 6e f3 15 48 19 1c 0c 7b 74 ee 4f 15 c9 2a 15 6a 51 a7 2a 4f 5e 5b 6b d9 a4 75 2a d4 a1 5a a4 6a a7 6b df 4e e9 b2 fc 5e 1b 92 d6 f7 45 68 1e 33 05 82 3a c9 92 43 39 61 c9 03 9e a4 93 d6 a1 d4 74 1d 4c f8 91 f5 5b 2f b0 cc 1e 35 55 4b c0 c4 44 46 39 50 3a 74 eb ee 69 cb 07 35 0b 42 db a6 af e4 92 14 71 70 94 af 3b ec d3 b7 9b 6f 42 99 f0 8e a2 74 0b 9b 03 3d bb 4f 2d df 9e 1c 92 01 18 c7 3c 70 7d ab 77 50 d2 a7 ba d7 34 bb d8 da 31 1d a6 ff 00 30 31 39 39 18 18 e2 a6 9e 0a a4 61 ca da fb 3f 83 b9 55
                                                                                      Data Ascii: I5:\#]XKcc+>5R>3~:0_%dCmYCuX\nH{tO*jQ*O^[ku*ZjkN^Eh3:C9atL[/5UKDF9P:ti5Bqp;oBt=O-<p}wP410199a?U
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 68 b0 69 76 b7 3e 6c 50 96 21 e5 88 6e 62 cc 58 93 b7 03 39 63 d0 0a 00 d6 5d c1 40 72 19 bb 90 31 54 75 6b 29 f5 0b 23 05 bd c4 76 ec 72 19 de 32 ff 00 29 52 a7 18 65 c1 e7 ae 69 35 75 61 35 75 63 9c 7f 03 cb 33 2b 4b 7d 69 26 d5 8e 30 1a da 5c 6c 4f ba bf eb ba 67 9f af b7 14 1f 04 5c bc 71 47 26 a7 6a eb 08 97 cb cd a3 fc be 60 c3 9f f5 bc e4 96 3c f4 2c 7b 60 08 e4 3a 21 88 9c 22 a2 ba 17 f4 5f 0b cb a3 df 09 d6 ea d9 a3 2a 88 e8 96 ee a4 84 42 88 01 32 36 31 9c f4 e6 a4 f1 af fc 8a 97 7f 54 ff 00 d0 d6 b1 c5 ab 61 a7 e8 ff 00 23 4c 3c dc f1 50 93 ee 85 f0 5f fc 8a 76 5f f6 d3 ff 00 43 6a ab ad f8 9a ea da 58 17 4b b1 bb b8 fd ee c9 c3 e9 b7 18 50 18 12 c1 c2 e3 1b 43 a8 c0 6c b3 a1 fb a0 d5 e1 bf 81 0f 45 f9 19 e2 7f 8d 3f 57 f9 90 c1 e3 6b 99 2e e1
                                                                                      Data Ascii: hiv>lP!nbX9c]@r1Tuk)#vr2)Rei5ua5uc3+K}i&0\lOg\qG&j`<,{`:!"_*B261Ta#L<P_v_CjXKPClE?Wk.
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 5b 74 e6 df 61 71 93 8c 80 71 9c 63 38 c0 cf 40 07 00 fe d7 c3 77 7f 70 7f 64 62 bb 2f bc b5 ff 00 09 e6 8b fd e9 ff 00 ef dd 1f f0 9e 68 bf de 9f fe fd d1 fd af 86 ee fe e0 fe c8 c5 76 5f 79 5a ff 00 c6 da 6d c5 af 97 6b 79 3d b4 be 64 6c 64 fb 3e fc a8 70 59 70 4f f1 28 2b 9e db b2 39 15 c3 34 73 9f 33 67 8e f5 64 cd eb dc a0 11 4c 42 a1 07 11 73 37 2a b9 18 fa 73 47 f6 be 1b bb fb 83 fb 23 15 d9 7d e5 bb b9 da ea ee ed d7 c6 1a 8c 36 f3 4e 93 45 02 43 28 30 e3 66 e5 0c 26 04 ab 6c e4 74 1b 8e d0 b9 35 a9 a6 6b 16 b6 12 44 d2 f8 93 55 9c 2c 36 c9 20 68 f3 e6 34 41 c3 1f 98 b6 d0 fb 93 76 30 7e 4f bc 73 c1 fd af 86 ee fe e0 fe c8 c5 76 5f 79 d1 1f 1e 68 bf de 9f fe fd d7 32 75 68 0a c2 4f 89 35 0f 31 0c e5 8f 92 fb 5c 3c c8 ea 31 bf f8 11 4c 63 fd ec fa
                                                                                      Data Ascii: [taqqc8@wpdb/hv_yZmky=dld>pYpO(+94s3gdLBs7*sG#}6NEC(0f&lt5kDU,6 h4Av0~Osv_yh2uhO51\<1Lc
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 04 0a 00 00 00 00 00 01 00 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35 00 00 00 01 00 2d 00 00 00 06 00 00 00 00 00 01 38 42 49 4d 03 f8 00 00 00 00 00 70 00 00 ff ff ff ff ff ff ff ff ff ff
                                                                                      Data Ascii: 8BIMHH8BIM&?8BIM8BIM8BIM8BIM8BIM'8BIMH/fflff/ff2Z5-8BIMp
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 00 00 00 01 00 00 00 a0 00 00 00 4c 00 00 01 e0 00 00 8e 80 00 00 14 07 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4c 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01
                                                                                      Data Ascii: LAdobe_CMAdobedL"?
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 58 d6 37 e9 d9 fb aa ea 43 84 d9 e6 c9 31 52 91 90 df 55 d1 c7 08 9b 88 01 ff d0 d5 ff 00 17 af cd 6f 42 ea 3f 60 68 7e 51 ca 68 a8 38 4b 27 d3 a9 c7 d5 f7 33 6d 6e 6b 76 6f ff 00 ab 5b 4d c8 fa dc fa 49 60 a3 d4 21 d5 87 bc d5 e9 b6 ed be 9c da ea ac b1 fb 6a bb f4 96 d7 5b 3d 4f 5f d5 c7 fe 67 d3 b5 66 7f 8b 07 86 74 8e a4 f7 38 30 37 22 4b dd f4 40 15 57 ee 76 ad f6 b5 69 0f ab b8 b5 06 ee ea 4d 66 3b 1a 6a f4 c0 63 18 4b 9c df 49 f6 6d 7b 77 e5 6c af d2 b6 f7 fe 9a f7 ff 00 a2 fe 69 4d cd 7f 3d 3f 36 3c 3f cd c7 c9 35 99 bf 5a cb da 19 89 43 19 6e eb 1b 61 3b 9a ca db b0 ec bd fe b6 c7 59 ee fa 55 ff 00 3b ff 00 03 e9 ef 43 63 fe b4 62 9b 2c af a7 62 0f 5c ba cb 21 cd ac ef 0c 7b 86 f7 32 cf d6 5f 63 fd 26 fa ae f4 bf c2 ff 00 a4 fd 03 55 d0 f0 aa ac
                                                                                      Data Ascii: X7C1RUoB?`h~Qh8K'3mnkvo[MI`!j[=O_gft807"K@WviMf;jcKIm{wliM=?6<?5ZCna;YU;Ccb,b\!{2_c&U
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: 21 b1 48 b2 ff 00 5d 95 57 50 bf 75 7f e5 3c fc 27 e2 e6 75 1f 5b 1e fc 4b fe db 93 e8 64 d9 fa 7a ea fe 88 8f 4f fa e7 7d f9 59 19 f4 dd e8 67 7a 56 65 e1 62 de 4b 9c d1 f6 c0 cc 4a 6c 7b ba 7b 71 9d 89 bb a6 57 9b f6 5c 9a be df 4d 57 d9 f6 eb bd 57 d2 b6 bf 6e fd 67 be b0 ea fa 51 c4 b3 d4 7d 5b 2e 0f b4 3b 68 05 97 6e a2 b6 fa 75 5a e7 7d 27 7f c3 7f c1 a9 e7 75 2e a6 dc fa c4 dd 8f 4d d8 7e a1 ad 94 1b 4d 2f 30 6d b6 c2 6b fd 2f a5 bb d3 f6 7f 31 67 f3 b8 37 57 6a 12 95 6f de 91 7a c4 7e f1 11 1e 72 79 6c be 89 f5 c4 e1 06 b7 07 25 d9 a2 ba db 89 e8 e7 59 e8 e2 30 d6 ff 00 b5 36 b3 66 66 26 45 99 ff 00 6d 77 da 58 fc 8b 7a a6 37 d9 fd 0c 0f 5b d3 c7 44 67 d5 ae b9 61 24 51 95 8b 4d 46 98 af d4 b9 96 cd 96 39 99 d9 78 0e ab ac f5 1a f1 f2 71 31 19 8d
                                                                                      Data Ascii: !H]WPu<'u[KdzO}YgzVebKJl{{qW\MWWngQ}[.;hnuZ}'u.M~M/0mk/1g7Wjoz~ryl%Y06ff&EmwXz7[Dga$QMF9xq1
                                                                                      2024-09-27 23:03:37 UTC1369INData Raw: fd 87 10 b0 31 f5 36 c6 b5 c5 cd 16 0d f0 e2 36 17 37 d4 dd f9 a7 6a ca bf a6 fd 62 76 7d d9 38 fd 45 b8 f4 5e 1a 3e ce 5b ea fa 7b 5b b7 75 0f b5 bb 2b 7e f1 bb f9 9f f0 9f a4 ff 00 04 a3 4f 4c fa d1 5e 43 6c 7f 55 6d b5 6f 2e b2 a3 53 06 e6 fe 87 65 6d 7f a7 fa 1f 6d 36 b1 fb 19 ff 00 6a 6c b3 e9 fa 49 29 d4 1d 33 a6 83 b8 62 50 09 ee 2b 6c e8 77 7e ef ef 04 41 89 8a da bd 16 d3 58 aa 77 7a 61 a3 6c 93 b8 bb 6c 6d dd b9 62 fe c5 fa c2 d0 e6 b3 ab 3d ad b2 c3 65 84 ed 7b 84 b8 d9 e9 e3 ba ca 9d e9 54 d6 ed ab 67 e9 3f f4 5a b9 d3 71 ba ee 30 b0 e7 e5 57 9e f7 9f 63 a3 d0 0d 6e e7 b8 37 65 6c b3 77 b5 fb 37 7f c1 24 a6 f0 c4 c4 04 11 4d 60 82 08 21 a3 42 38 3c 22 8e 10 77 e7 76 aa af fb 71 df fa 45 19 bc 24 a7 ff d3 d2 ff 00 17 fd 1f a6 f5 7e 89 9d 8f d4
                                                                                      Data Ascii: 1667jbv}8E^>[{[u+~OL^ClUmo.Semm6jlI)3bP+lw~AXwzallmb=e{Tg?Zq0Wcn7elw7$M`!B8<"wvqE$~


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      15192.168.2.549727139.45.197.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:38 UTC582OUTGET /act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.js HTTP/1.1
                                                                                      Host: arludoom.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://getwinprizir.xyz/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:38 UTC325INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Sep 2024 23:03:38 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Content-Length: 45371
                                                                                      Last-Modified: Fri, 27 Sep 2024 08:09:22 GMT
                                                                                      Connection: close
                                                                                      ETag: "66f66832-b13b"
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      Accept-Ranges: bytes
                                                                                      2024-09-27 23:03:38 UTC16059INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 4b 29 7b 28 28 29 3d 3e 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 65 3d 4b 2e 4c 28 4b 2e 78 2c 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 5b 4b 2e 44 4b 5d 28 74 2c 4b 2e 76 4b 2c 4b 2e 4c 28 4b 2e 53 6b 2c 21 4b 2e 4e 29 29 2c 74 5b 4b 2e 41 4b 5d 3d 74 5b 4b 2e 65 4b 5d 3d 76 6f 69 64 20 4b 2e 4e 3b 63 6f 6e 73 74 20 72 3d 4b 2e 52 2c 6e 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 5b 4b 2e 71 62 5d 5b 4b 2e 62 62 5d 5b 4b 2e 5a 4d 5d 5b 4b 2e 62 4d 5d 7c 7c 72 3b 5b 77 69 6e 64 6f 77 5b 74 5d 7c 7c 5b 5d 2c 6e 5d 5b 4b 2e 63 6b 5d 28 74 3d 3e 7b 63 6f 6e 73 74 20 72 3d 74 5b 4b 2e 68 53 5d 28 65 29 3b 72 3e 2d 4b 2e 74 72 26 26 74 5b 4b 2e 45 59 5d 28 72 2c 4b
                                                                                      Data Ascii: (function(K){(()=>{'use strict';var e=K.L(K.x,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.AK]=t[K.eK]=void K.N;const r=K.R,n=[];function o(e){const t=window[K.qb][K.bb][K.ZM][K.bM]||r;[window[t]||[],n][K.ck](t=>{const r=t[K.hS](e);r>-K.tr&&t[K.EY](r,K
                                                                                      2024-09-27 23:03:38 UTC16384INData Raw: 2c 4b 2e 77 45 29 3a 4b 2e 4c 28 29 3b 72 65 74 75 72 6e 20 72 26 26 28 6f 5b 4b 2e 7a 59 5d 3d 72 29 2c 4b 2e 4c 28 4b 2e 62 4b 2c 6e 2c 4b 2e 6e 62 2c 65 2c 4b 2e 75 62 2c 4b 2e 7a 62 2c 4b 2e 61 62 2c 6f 29 7d 7d 2c 4b 2e 6c 2c 28 65 2c 74 2c 72 29 3d 3e 7b 4f 62 6a 65 63 74 5b 4b 2e 44 4b 5d 28 74 2c 4b 2e 76 4b 2c 4b 2e 4c 28 4b 2e 53 6b 2c 21 4b 2e 4e 29 29 2c 74 5b 4b 2e 51 72 5d 3d 76 6f 69 64 20 4b 2e 4e 3b 63 6f 6e 73 74 20 6e 3d 72 28 4b 2e 49 29 3b 74 5b 4b 2e 51 72 5d 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 29 7b 63 6f 6e 73 74 20 69 3d 28 4b 2e 4e 2c 6e 5b 4b 2e 42 6a 5d 29 28 74 2c 72 2c 6f 29 2c 61 3d 61 77 61 69 74 20 66 65 74 63 68 28 65 2c 69 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 5b 4b 2e 53 45 5d 28 29
                                                                                      Data Ascii: ,K.wE):K.L();return r&&(o[K.zY]=r),K.L(K.bK,n,K.nb,e,K.ub,K.zb,K.ab,o)}},K.l,(e,t,r)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.Qr]=void K.N;const n=r(K.I);t[K.Qr]=async function(e,t,r,o){const i=(K.N,n[K.Bj])(t,r,o),a=await fetch(e,i);try{return a[K.SE]()
                                                                                      2024-09-27 23:03:38 UTC12928INData Raw: 29 29 3b 69 66 28 6f 5b 4b 2e 4d 72 5d 5b 4b 2e 57 4d 5d 28 4b 2e 4c 28 4b 2e 55 4d 2c 4b 2e 45 47 29 29 2c 69 26 26 6c 5b 4b 2e 44 4d 5d 26 26 77 69 6e 64 6f 77 5b 4b 2e 65 43 5d 29 7b 61 5b 4b 2e 6a 72 5d 5b 4b 2e 42 62 5d 28 4b 2e 4c 28 4b 2e 6a 4d 2c 4b 2e 6e 47 29 29 3b 74 72 79 7b 61 77 61 69 74 20 77 69 6e 64 6f 77 5b 4b 2e 65 43 5d 28 69 2c 64 5b 4b 2e 56 4b 5d 29 7d 63 61 74 63 68 28 65 29 7b 61 5b 4b 2e 6a 72 5d 5b 4b 2e 61 72 5d 28 4b 2e 4c 28 4b 2e 47 45 2c 4b 2e 42 68 2c 4b 2e 61 72 2c 65 2c 4b 2e 76 45 2c 4b 2e 4c 28 4b 2e 7a 4b 2c 4b 2e 5a 62 29 29 29 7d 7d 7d 65 6c 73 65 20 72 26 26 6f 5b 4b 2e 4d 72 5d 5b 4b 2e 57 4d 5d 28 4b 2e 4c 28 4b 2e 55 4d 2c 60 6e 6f 74 5f 67 72 61 6e 74 65 64 5f 73 77 5f 69 73 5f 61 6c 72 65 61 64 79 5f 72 65 67
                                                                                      Data Ascii: ));if(o[K.Mr][K.WM](K.L(K.UM,K.EG)),i&&l[K.DM]&&window[K.eC]){a[K.jr][K.Bb](K.L(K.jM,K.nG));try{await window[K.eC](i,d[K.VK])}catch(e){a[K.jr][K.ar](K.L(K.GE,K.Bh,K.ar,e,K.vE,K.L(K.zK,K.Zb)))}}}else r&&o[K.Mr][K.WM](K.L(K.UM,`not_granted_sw_is_already_reg


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      16192.168.2.549729104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:38 UTC862OUTGET /Win/Madagascar12/mainimages/main/mg/gnt.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:38 UTC695INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:38 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 16738
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:54 GMT
                                                                                      ETag: "66f3aa5e-4162"
                                                                                      Expires: Fri, 25 Oct 2024 19:02:00 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187298
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W3OjYMmFV7P0EqbBoFajOaJwFCPho0QUuziPmixBgzmWav%2Fer3IOQjats9GinjDRIOJr26NkgBvv7qHMtp1OkVjpZfMrEZchzYKqMDiFqX3vHEN%2BkFWi4Ayv2HWUkS34z%2FJO"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20d0a8e54307-EWR
                                                                                      2024-09-27 23:03:38 UTC674INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 96 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF"ExifMM*CC"
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 8e b1 e2 0d 6a 6f b3 e9 3a 65 db fd a6 d7 43 b1 87 66 c8 a2 89 49 1b f3 9f 33 a9 c8 27 86 c9 af 62 ff 00 82 85 7c 64 ba f8 09 fb 3f fc 37 f8 15 e1 3d 3f c3 7a 4e a4 cf 67 7d 71 a8 5d ea 36 d2 bd ae 97 1b b2 aa 98 08 37 13 6e c2 16 55 46 75 16 ad f2 b1 2a a3 cf f4 2f 19 5b fc 42 d0 0d c6 9b 0d 9d 9f 88 2f a3 8a 5b 39 2d 66 8f ec ab 78 bf 34 b6 d3 e4 0c e0 8c 2b 46 db 7f 89 81 14 cf 87 13 69 f7 7e 36 d3 fc 49 f1 1f c3 ad e2 68 6c ef 6e 2f 35 8b 7b cb 75 6d 63 cc 5f 9a 1d 3e 05 44 de f1 b1 2a a5 8b 1d ad 39 00 84 c3 1f e6 5a 91 4a b7 b7 a9 fc 38 de c9 ed 7b 76 d9 95 87 ac dd 44 9e c6 37 ec 7f ff 00 04 c3 f8 9d a6 f8 13 52 f1 36 8b a3 f9 7a 6e a1 be e2 0d 4b 53 09 16 ab aa 5a 49 09 f2 a5 b7 33 00 f1 c7 3a 97 3b 91 03 b6 70 b8 c5 7d 19 f0 a3 e1 53 7e cf 7e 14
                                                                                      Data Ascii: jo:eCfI3'b|d?7=?zNg}q]67nUFu*/[B/[9-fx4+Fi~6Ihln/5{umc_>D*9ZJ8{vD7R6znKSZI3:;p}S~~
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 96 ce 38 3a ae 29 4a a7 b4 49 c5 a6 95 ad e5 67 fa 9c 75 32 f6 97 33 3d a3 f6 c8 f8 07 ad f8 8f e1 7f 87 e0 d2 ef 34 7d 36 e7 43 b8 8a f2 db 44 d2 ec cf da ed 9a 5b 85 db e7 de 3f 96 55 53 30 ef 5d a2 42 23 42 14 7c db b7 3f 65 ad 47 c5 56 9e 02 d0 35 9d 2f c3 3e 2c be 8f c2 5a c7 da ae 2c 74 d4 ba fb 45 dd c2 32 c1 74 26 90 81 1e e2 8e e5 a3 42 c1 9a dc 70 43 ad 75 9e 28 fd 97 be 33 7c 2f d0 2c fc 75 e0 0f 1e fc 26 f8 99 67 fd 91 6f 6f 03 6b 9a 5b 69 cd a8 05 98 48 92 89 e1 92 58 a6 96 51 85 2e 42 67 00 0c 67 15 5f c0 ff 00 b5 77 c6 4f 81 9e 2e b5 b3 f8 d7 ff 00 08 1f 84 74 7f 11 7e f2 2d 57 4f b9 37 2b a4 de 33 ab 45 1d cc 60 00 d1 c8 07 2e ad f2 82 0e e0 30 2b 68 f0 fd 4c b5 d2 96 21 b8 ab dd 72 da fa ea b5 6e cd 3e db 9e 7a a7 cb 2b 9f 64 68 df 17 bc
                                                                                      Data Ascii: 8:)JIgu23=4}6CD[?US0]B#B|?eGV5/>,Z,tE2t&BpCu(3|/,u&gook[iHXQ.Bgg_wO.t~-WO7+3E`.0+hL!rn>z+dh
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 8c 35 3a 52 4a 32 e6 94 9e b6 be fd ce aa 35 9b dc f5 9f 86 96 fe 21 f1 96 8f ff 00 08 cf 80 6d f4 7b 09 6d 96 38 f5 2d 7f 56 0c 96 fa 42 ec 0c 23 51 92 4c db 08 2e b1 05 c1 0a a4 83 9c fb 1f 85 3f e0 9c ff 00 da 7e 1b f3 b5 0f da 16 f9 b5 86 1b 9e e2 cf c3 d1 0b 7d f8 fb c0 3c 9b f1 cf f7 87 4e d8 ae 1f c2 16 f2 68 f1 69 1a 4d ae 97 aa 6a 02 6b 7f b6 9b 7d 3d 14 b3 ef 62 ed 24 8e cc 06 e6 66 3d cb 12 3a 57 b3 68 bf 17 fc 27 a6 fc 2a bc bf 5b ab c6 6b 5c ac b1 18 08 78 0a 67 28 c7 a0 23 bd 7f 47 65 f9 85 3c 2d 3f 65 08 ab 2e ac fd 03 0b c3 be d6 8a 95 dd ed d0 f1 3f 8f 1f b3 c7 8e fc 2f e1 4b 81 a9 5f e9 fe 32 82 c4 c7 1e 8d ae 69 93 bd 9c d6 d3 09 92 58 bc d8 98 94 83 74 b1 81 e7 29 21 37 65 8e de 47 37 e1 cf 1a 7c 4a 5f 8b ba f6 b1 e2 cd 3e 1f 0a f8 b2
                                                                                      Data Ascii: 5:RJ25!m{m8-VB#QL.?~}<NhiMjk}=b$f=:Wh'*[k\xg(#Ge<-?e.?/K_2iXt)!7eG7|J_>
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 5e 43 a8 59 db ec 58 de d8 ee c1 95 e5 57 0f e4 e4 29 2f c7 2b 53 0f 84 5e 0f f8 43 e2 2b 7f 07 f8 6f 50 fe de 1a 5e 91 1e a4 ba 7e 9f 63 20 49 af 9d 0a cb 0a 3c 93 64 10 8b e6 b6 fc ef 62 c1 57 02 bd da 92 a1 45 7b 5a 77 94 ed b6 bb 77 f2 3c da d5 21 08 c5 41 5e 49 58 f4 4d 5b e2 16 a5 e2 bf 10 d9 b7 d9 2e 3c 2f 27 d9 e6 d4 20 b9 d5 0c 77 0b 1c 68 8b e5 2f ee 88 29 cf 72 00 40 a1 7a f0 30 fc 17 e2 f5 86 6b ad 60 ea 6d af 5d 5c e8 86 c1 0b c5 1d bc 1e 64 0c a1 9e 00 8a 37 47 c8 57 df 92 c7 71 07 20 d7 93 fc 50 f8 83 e2 41 7d ae 6a b6 f6 f1 5d e9 7a 2d a5 9b 5c c6 f1 1f 22 cd 24 94 40 51 f7 10 dc cf 90 4b 6d e4 71 c6 2b 37 c2 fe 2c d4 3c 69 61 f6 3b 6b 89 34 fd 43 4d b0 9a d6 01 1d 9b 19 a3 8d 4b 61 62 86 2c e3 73 97 6c b6 32 2b c2 58 5a d2 a4 aa d4 8f 2c
                                                                                      Data Ascii: ^CYXW)/+S^C+oP^~c I<dbWE{Zww<!A^IXM[.</' wh/)r@z0k`m]\d7GWq PA}j]z-\"$@QKmq+7,<ia;k4CMKab,sl2+XZ,
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 0e c0 e0 01 81 c6 2b ee 9f 06 7c 6c b5 d1 7e 1c f8 ab 4b f1 76 b5 70 9e 2a 1a 7f 9a 16 e6 13 23 5b e1 8a a1 c6 30 64 0c e1 88 fb c0 28 38 18 af 9d cd f1 d8 9a 38 29 e0 28 cd 42 35 2e ee fa 59 5e d6 eb 7d 8f 9f c4 53 94 23 15 52 cd bb a4 d7 5d 4c 5b cf d9 d3 58 be d5 bc 0f e2 19 2e f5 28 a1 9e c6 ee 2b db 29 e1 7b 85 8c 08 b2 2e 94 af de 91 50 12 9b 88 67 27 81 c1 af 64 f0 df c0 c5 99 2e 3f b2 2d e1 d3 ce 96 8d 66 8b 35 b9 16 f7 db e2 8a 65 74 6f be 23 59 8a b8 73 97 0f 11 00 8c 66 9b f0 73 c5 16 3a 75 a4 77 1a 86 b1 71 a9 5f 69 7a 6c 1a a9 91 b7 c5 6d 25 b3 07 8e 49 23 52 79 d8 08 2e 18 03 19 2a 0f 50 6b dc b4 db e8 75 4b 18 6e 61 92 39 21 99 43 c6 e8 d9 57 43 c8 20 f7 04 60 d7 d2 70 5f 87 f9 35 6c 2c 2a b4 96 97 4a e9 b5 a5 9b bf 46 dd f4 e8 71 f2 b8 1c
                                                                                      Data Ascii: +|l~Kvp*#[0d(88)(B5.Y^}S#R]L[X.(+){.Pg'd.?-f5eto#Ysfs:uwq_izlm%I#Ry.*PkuKna9!CWC `p_5l,*JFq
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 75 30 15 24 d7 b3 6d 27 de c7 bb 78 0f f6 84 f1 4f ec cb e3 2f 0a c7 71 e3 e6 d4 be 21 6a 13 ee b8 ba 95 10 5b c5 6a f1 b2 37 da 10 8f f5 4f 37 94 7f 84 e2 36 20 80 0d 5a d0 7f 6b 59 a3 f8 3d f1 a3 e1 de ab e1 5b ab 3d 7b c6 1a 75 cc 57 5b 6c 0d bb 5b ea 7e 5a 18 c4 b0 49 b9 50 8c b1 c9 e5 4c 29 d0 12 6b e0 1f 1b 78 93 5e b9 7d 41 23 8e 4d 53 c5 de 29 8e 58 23 69 9c 3b 3b ba 94 32 c8 72 00 54 dc 49 ec 00 db 9e 78 fd 74 f0 2f 8e ac fc 6d f0 07 c2 eb e2 2d 3a db 55 be 5d 1a c9 f6 dc db ab dc bc cd 6a 8a c5 5d 70 c4 95 62 84 86 fb bc 67 15 e8 66 1c 2f 0a d0 85 a5 cb 38 df d3 5d ce 4c a7 27 c4 67 75 2a 3c 3c b9 5c 6d bf 54 cf 9f 53 c7 7a 5f c2 db 2d 43 c7 9e 22 8a ce df 4f f8 a1 b6 d2 f1 6d 67 4c 58 dc db db b4 49 74 d0 a9 05 e1 12 b1 27 69 20 48 c0 29 18 e6
                                                                                      Data Ascii: u0$m'xO/q!j[j7O76 ZkY=[={uW[l[~ZIPL)kx^}A#MS)X#i;;2rTIxt/m-:U]j]pbgf/8]L'gu*<<\mTSz_-C"OmgLXIt'i H)
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: a1 6c 9e 02 11 ef 5f a9 1f b0 3f ec 8f e2 ef 87 df 07 61 b2 1a a5 e6 8b 6b a8 48 f2 d9 c5 7f 00 93 74 82 57 0c 26 48 4e d0 a8 c0 6d 3c e5 4f 07 9a e1 e3 0c 75 0a ce 34 66 d5 ba 3b ab 76 d5 ad b5 33 a7 7b 3d 51 f5 ff 00 c3 cf d9 c2 cf e1 87 87 ed ec 6e 21 d1 f5 eb d5 b3 31 ff 00 69 df 13 1b 4e 89 e5 05 52 17 21 54 29 20 11 92 08 e8 77 13 5f 25 7c 5c f8 c3 71 e3 3f 1d 4d 71 1c cd e5 f9 70 da c4 c9 31 70 e2 38 76 16 04 80 48 25 49 ce 06 41 06 bd a7 e2 d7 ec f9 e3 71 e0 9f 10 78 83 5d f1 d5 ab 78 5a de 16 d5 86 9f a3 b3 c7 69 24 9e 6e e0 8a 18 96 c2 af dd c3 61 9b 68 23 8a f9 1a f2 f5 cd b3 5c 3f c9 fb c4 72 07 38 c9 50 14 7d 01 c7 d0 57 d7 f0 de 57 0c 0c bd a5 2a 7c 8e 4b bd ee 9f 56 fa df b9 fa d7 85 79 74 6a d5 ab 8b 9e f1 b4 57 cf 53 b0 8f c5 d7 d1 db 98
                                                                                      Data Ascii: l_?akHtW&HNm<Ou4f;v3{=Qn!1iNR!T) w_%|\q?Mqp1p8vH%IAqx]xZi$nah#\?r8P}WW*|KVytjWS
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 16 7e c5 de 1b 9e da 1d 42 3f 18 ea 9a 1b 09 39 17 2a d1 34 83 05 76 fe f4 83 83 9c e4 1e d5 f3 39 5e 05 e6 51 74 b1 34 92 8e d6 bf 4f 3b f6 3c 7c 3e 16 72 8a 95 78 d9 2d 11 bb a0 f8 bf c4 1e 1a f1 5d 9d f2 fc 3d d4 34 fd 2a 6b 61 03 58 5e 68 d1 32 ac 9c 10 c1 d5 50 92 06 79 c6 39 23 15 e8 ff 00 10 be 28 7c 3d f8 85 e0 b8 ad fc 49 a4 5a 5d fd 84 a9 fb 38 b6 92 36 b6 7f e1 01 d1 81 5e 7d 0d 5b d4 be 03 78 67 4f d1 23 93 56 f1 6d c5 d5 b5 ba 0c 6c db 23 10 3f dd cb 6d ef 55 bc 2d e0 7f 85 e9 71 34 96 ba 85 d6 a2 ac 02 3c 66 30 15 39 cf fc b4 19 1f 9d 7e 89 93 f0 ee 17 07 49 d2 84 63 ca f7 52 b3 ff 00 3d 02 a4 69 6d 05 f8 33 c4 3e 3b fc 40 f0 8e 97 fb 3b 4b a5 f8 63 4f b9 d0 d4 5d 41 64 2c de fa 69 12 1b 75 63 2e d5 88 bb 2a a9 f2 b6 8c ff 00 78 7a d7 cc 5e
                                                                                      Data Ascii: ~B?9*4v9^Qt4O;<|>rx-]=4*kaX^h2Py9#(|=IZ]86^}[xgO#Vml#?mU-q4<f09~IcR=im3>;@;KcO]Ad,iuc.*xz^
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 16 d9 ed 9d dc e3 d6 be 23 15 9a 61 7d a3 54 b0 d6 5e 72 77 7f 71 6f 0b 89 8e ed fc 91 f6 07 81 7f 61 7f 06 fc 33 d7 ed b5 28 6e 3c 17 a8 5d 5c 6e 2b 28 90 5b 5e 59 f1 f2 36 5c e2 42 38 1c 15 26 be 86 f0 e7 c1 c5 4d 14 4d ab 6b 1a 65 dc 8a 58 17 97 7f 94 ab ce 31 e4 dd 12 49 e3 a0 fc 2b c0 7c 39 e1 4b 7f 08 a4 6d 61 19 b7 48 1f 3e 65 85 b4 16 72 36 79 f9 e5 c1 90 9c f6 cd 74 7a b7 89 75 9d 67 4e 58 2f 75 0f 12 5c 4b d5 7c ed 59 bc bc 7d 17 9f ce be bb 0b 96 53 4f 99 c5 f9 6a 77 54 c4 4a d6 5f 91 d2 ea 7a a7 87 34 2d 7a 6b 5d 43 43 b4 d4 16 04 2b 1c 85 9d 6d e4 fa 1b 9b c8 8f 23 b0 07 eb 59 71 f8 57 54 f1 3c ff 00 da 5a 06 8b a5 e8 56 50 fc be 74 d3 5b aa 84 ee 46 db 82 7a 7f b4 6b 2f 4d 1a c5 9e 9e d6 f0 dd dd d9 f3 b9 98 6d 91 bf 16 23 3f 99 a9 f5 0f 85
                                                                                      Data Ascii: #a}T^rwqoa3(n<]\n+([^Y6\B8&MMkeX1I+|9KmaH>er6ytzugNX/u\K|Y}SOjwTJ_z4-zk]CC+m#YqWT<ZVPt[Fzk/Mm#?


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      17192.168.2.549730104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:38 UTC862OUTGET /Win/Madagascar12/mainimages/main/mg/bld.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:38 UTC693INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:38 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 16186
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:52 GMT
                                                                                      ETag: "66f3aa5c-3f3a"
                                                                                      Expires: Fri, 25 Oct 2024 19:02:00 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187298
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X5iw0Uce4q8u5n3v15Sctxalup%2FALtUPz3Y4HjfmqzmPn00IoVFtrKRAwCInTS3gJ7OGBhqxLqmUVSVolkGcpRKP2vSWxiAlYrqw%2BdpTtxMCNIa6k7YxnU8GJbwEE0SAv6DY"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20d0ca394276-EWR
                                                                                      2024-09-27 23:03:38 UTC676INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 db 00 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF"ExifMM*CC"
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 96 a9 bc 47 a6 89 2c 8e d5 e7 d6 b0 74 36 6b 7b e0 ac cd db 8f 5a fb ee 67 28 9f 2f 6b 1e bd e1 59 d6 6b 53 9c 29 ae 82 c5 0b 0f 4f 5a e6 3c 0e 7f 76 7a 1c 9a e9 d0 37 dd 52 57 bd 79 f2 93 b9 5c a8 86 78 76 b3 31 e3 d2 a8 ea 61 7c 96 3f 5e 6b 52 e6 cd a5 5c 3b 77 fc 4d 67 6b 51 ad b5 89 1b 77 35 11 93 06 88 2c 18 3a 85 1f 89 c5 71 5f 16 2c 00 b3 6d db 73 db 1d ba 57 4b a6 4c e2 6f 9b e5 e7 d2 b8 8f 8d 5e 34 b5 d3 2d 4a b4 91 c9 27 4c 64 8c 56 94 a4 d4 c9 e5 b9 2f c3 a9 b6 c7 12 ab 75 3f 95 7a 45 a1 32 ed 01 b6 ae 32 38 eb 5f 3e f8 2f e2 65 ae 93 89 1a e3 86 39 09 91 c7 b7 35 d1 6a bf b5 e7 85 7c 34 8a ba 86 a9 67 1b a8 fb a8 fe 6b 2f fd f3 fe 34 eb 37 72 a3 4d ed 63 d7 35 29 96 d5 24 66 7f 9b 18 1c d7 8e fc 74 f8 92 fa 3d b4 76 b6 f3 08 24 9f 2c 65 23 3e
                                                                                      Data Ascii: G,t6k{Zg(/kYkS)OZ<vz7RWy\xv1a|?^kR\;wMgkQw5,:q_,msWKLo^4-J'LdV/u?zE228_>/e95j|4gk/47rMc5)$ft=v$,e#>
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 1b 8b 3d d2 0c 8e 06 70 7a 70 57 de 8b 81 8d 68 0e ed d1 be d6 07 82 07 35 de 78 3b e3 4f 88 bc 13 2c 6f 1c cf 24 28 46 e8 dc 10 1f d0 91 d3 3e f5 c6 db 31 b3 93 f7 77 06 21 d0 ec 07 77 e1 f9 7a d4 57 57 33 4c db a5 99 a4 66 e8 59 f7 55 46 4e 2f 43 39 46 32 56 92 3e e3 fd 9e 3f 69 2b 3f 89 16 71 c3 24 c9 1d c7 0a d1 91 82 8d cf bf 7a f6 fd 37 51 86 e5 15 92 4f 98 f1 8c d7 e5 86 85 e2 7b df 07 6b 70 df e9 f7 12 5b dc 42 c0 e5 7f 8b 07 38 23 a1 1f 5a fb b3 f6 74 f8 e7 1f c4 5f 0c 5b 3c 8d 1f da 90 62 60 31 f3 8e cc 01 39 cf a8 ed 5d f4 6b 73 e8 f7 3c da f8 7e 5f 7a 3b 1e ed 13 b1 1e 9c 7e 75 2c 51 ab 3f f7 6a 2d 1a ea 39 a1 18 6d e3 dc 72 b5 6b cc f3 39 51 df 3f 43 5a f3 1c a5 c8 ed f0 9c f7 e7 35 4f 51 b4 2e 3e 51 bb 8f ce ae c2 fb a2 e7 bf 5a 59 13 cc 5f
                                                                                      Data Ascii: =pzpWh5x;O,o$(F>1w!wzWW3LfYUFN/C9F2V>?i+?q$z7QO{kp[B8#Zt_[<b`19]ks<~_z;~u,Q?j-9mrk9Q?CZ5OQ.>QZY_
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 5b 18 ad 8f 00 8e d5 d7 ea 70 f9 e7 6f 4d d9 35 cd 6b cd e4 5b b6 e6 3b 97 38 aa 5a 30 e8 79 2f 8e 2e 86 94 25 77 6e 83 18 1d 58 9e 80 57 cc 3f 1c 7c 43 27 8f 3c 45 1d bd c3 49 05 9d 82 b3 84 de 07 98 cc 32 48 cf 1c f1 c7 4c 64 d7 b3 7e d2 be 35 8b c3 9a 45 e5 c4 8c 37 5b 47 90 87 fe 5a 3b 1c 01 ef c5 7c 89 77 e3 9b db db 89 25 6b 8c cc f2 97 50 c4 fe ed 8e 3e 7f 4c f4 e4 fa 57 3e 32 a7 d8 3d 2c 0d 1b 7b ec a9 e2 01 25 85 f3 5a c8 11 1a 33 92 01 0d b4 91 c0 cf b7 a7 63 9a b9 6d a1 bd de 8f 6b 0c 56 fb ef 2f 44 97 25 83 72 b0 c6 0e 46 3b 74 76 39 e7 01 48 e3 39 c1 91 da 47 2c cc 59 98 9c 93 df de b7 bc 37 ab b5 9d cd c4 aa df 32 59 34 0b f3 60 80 c4 21 ed e8 4a 9f 66 35 e7 fa 9e 81 a5 e1 bd 2e 4d 0f c4 50 cd 77 1f 92 da 7d bf da d0 32 e7 7c 9e 5e f8 c7 5e
                                                                                      Data Ascii: [poM5k[;8Z0y/.%wnXW?|C'<EI2HLd~5E7[GZ;|w%kP>LW>2=,{%Z3cmkV/D%rF;tv9H9G,Y72Y4`!Jf5.MPw}2|^^
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 73 ce 07 e3 4d bb 6a ca 8d 37 27 64 78 1f ed 97 e2 47 d5 f5 ab 7d 3d 77 2d ac 53 34 b7 32 fa b7 38 03 d7 03 3f 98 af 0a b8 d3 e4 5b 5f b4 15 db 19 6c 26 7d 3d 2a 7d 73 c7 1a 87 8b 1d 5a fa e2 49 54 48 58 b3 1c 92 5b 93 5a 96 bf f1 52 de 59 e9 f1 c9 b6 1c 06 73 c0 11 20 1c 9c 70 3e 51 b8 fb f3 eb 5e 5d 49 39 4b 99 9e d5 38 a8 c5 24 73 6f 19 88 a6 e5 da 18 65 4e 3a f3 fe 7f 2a 9a c6 66 53 36 11 64 f3 10 f2 73 f2 72 0e 47 bf 18 e7 b1 35 a5 e2 7d 39 e3 bb 3b 7e 68 61 8c 63 9f f5 79 39 0a 3d fa fe b5 5e 0f 0f dd 4f 65 e6 79 32 66 30 00 50 9f 78 36 4e 73 f5 fc 7f 2a 9e 62 b9 4a f3 ce d2 c6 9b 7f 84 63 76 79 63 fe 4f e9 4e d6 65 92 4b b9 37 1d c5 db 7b 63 80 cc 40 27 d8 54 97 76 b3 5a 32 c7 28 f9 86 4e 3f bd 9e ff 00 fe bf e9 45 dc 00 4a aa bb 9b e4 0c db 86 30
                                                                                      Data Ascii: sMj7'dxG}=w-S428?[_l&}=*}sZITHX[ZRYs p>Q^]I9K8$soeN:*fS6dsrG5}9;~hacy9=^Oey2f0Px6Ns*bJcvycONeK7{c@'TvZ2(N?EJ0
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 20 a9 3f 5e 9d 3d fd ab 0c c6 63 63 d7 e5 3f d6 ba 0f 0a e8 73 6b 96 fa 8f d9 d7 73 58 5a 9b b2 bd 49 50 ca a7 1f 83 e7 f0 f4 c9 1c 72 3b 8d 4d 47 57 58 2c 3c a8 54 ac 7e 5a 79 e5 8a be e7 38 6d c3 d3 03 03 8e 47 20 f5 22 ac 5c f8 c9 e3 d1 6e 2d 5e 25 fb 5c d3 6e 96 56 8f 0d c0 38 1e dd 4f 1c 76 f4 aa 97 56 d6 d2 78 3b ed 1e 64 71 dd 46 f1 a0 88 7d e7 ff 00 58 0b 9f cb f4 ed 9a c3 46 62 ca 30 76 b1 cd 48 1a 8d 0b de 09 2e a6 90 6e de 09 39 cb b6 72 73 fa f7 ff 00 1a 7e a9 08 df 0c 8a f1 b7 da 53 cc 65 53 cc 67 24 61 bd 0f 1b b8 e3 0c 3f 08 dc e5 24 2a bb 23 66 24 46 09 c0 f6 1e b8 cf d6 86 2a f1 47 b5 9b 73 64 30 23 85 e7 81 f9 73 40 1d 76 8f a2 4d ae e8 77 3e 52 fc d6 31 2c 80 a9 c8 e3 39 fc c6 7f 2a fb 93 e0 1f 83 be dd a2 e9 f7 0c bf 2d c4 2a fc 64 05
                                                                                      Data Ascii: ?^=cc?sksXZIPr;MGWX,<T~Zy8mG "\n-^%\nV8OvVx;dqF}XFb0vH.n9rs~SeSg$a?$*#f$F*Gsd0#s@vMw>R1,9*-*d
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 3e 9d 2a c6 95 1d bb dc f9 77 4c d1 c6 bc 86 03 23 df f3 1c 71 ed f5 a6 49 ab 72 d1 b7 87 16 4f 2c ad c4 73 30 66 57 fb c1 80 c7 1d b8 56 fa e4 7a 64 d4 16 6b e7 42 63 61 24 72 6d 3f 28 23 9e eb f8 13 8f d4 70 45 5a d2 ed e4 d5 6c fe cb 1a b4 93 4a d8 5f 97 3b be 52 40 1d f2 47 e7 81 54 74 e3 fe 90 84 0f 91 5d 55 b0 71 9c 9e 3f 97 5a ce 57 b1 74 d5 e5 63 d9 be 14 5c a6 8d ac c9 33 7c 92 33 0c 31 ea 06 dc 32 ff 00 22 2b ea af 86 bf b5 5e 89 e0 89 61 f3 36 de cd 11 c3 a9 65 58 97 d0 33 be 10 7d 09 af 11 f0 a7 c0 99 bc 63 e0 b8 66 b3 9d 56 ee 40 48 dc a7 8e a3 f3 ea 79 ac 3f 87 bf 07 2c 3c 33 e3 3d 67 4b f8 81 a4 ea ba ad bd e5 ac 96 f0 4f 66 37 b5 93 30 20 4a 88 48 0c 54 9e 39 e3 07 02 be 13 13 1c 36 2e ab 94 e7 66 ba 75 3f 4f a7 53 17 82 c3 28 52 a7 cc 9f
                                                                                      Data Ascii: >*wL#qIrO,s0fWVzdkBca$rm?(#pEZlJ_;R@GTt]Uq?ZWtc\3|312"+^a6eX3}cfV@Hy?,<3=gKOf70 JHT96.fu?OS(R
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 44 f3 ac 6b 24 30 a1 59 19 97 70 42 47 1c f6 6e b8 fa 7b 51 b7 ce b5 dc 38 c1 c1 1d 30 3a ff 00 88 fc 3d ea c5 e7 8a 8c 5e 18 87 47 8a 3d b1 c7 29 b8 95 81 e5 e4 3c 11 ee 00 54 eb d0 a9 f5 ac f8 2f 17 cb 78 fe 65 59 38 e4 f3 8c e7 f9 e2 ab 53 33 46 d5 e4 b5 92 33 ce 1b 95 38 e0 9e df d6 ae f8 8b 4e 5b 09 92 e2 16 f3 20 99 04 b1 31 1b 77 0d d8 61 d4 e0 86 04 7e b4 eb 3d 4a 38 a1 5b 3b e8 da 47 85 88 56 0c 33 18 19 f9 7d c1 24 9a b5 15 ea de 78 56 ea dc 85 92 3b 15 32 21 6f 96 4d a4 b0 3f fa 1e 4f 5e 8b 50 ee 5c 34 67 db 5f b3 56 bb 1d e7 86 2c 7a 30 d8 a4 81 fc 5c 0a f7 a8 7e 18 e8 be 3c b7 8f ed 96 f0 dc aa 8c ae 46 08 fc 6b e2 5f d9 27 e2 50 9b c3 96 f1 b4 9f bc 80 08 cf 3d 31 8e bf e7 bd 7d 75 e0 0f 1a 49 2a c6 03 6e 18 e7 07 15 f9 26 69 87 95 1c 54 af
                                                                                      Data Ascii: Dk$0YpBGn{Q80:=^G=)<T/xeY8S3F38N[ 1wa~=J8[;GV3}$xV;2!oM?O^P\4g_V,z0\~<Fk_'P=1}uI*n&iT
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 94 72 6e 6f 94 e1 c8 3c ed 3c 11 f9 13 f9 d1 b8 f6 67 43 f0 0b c7 4d e1 5f 16 fd 9d 9b 6c 77 5c 8c f6 7f fe b8 fe 55 f6 df c2 cf 1b 2c f0 41 f3 ee e0 00 40 e9 ea 6b f3 cb 50 dd a4 eb 4c f1 31 cc 52 6f 8d b1 d4 03 91 5f 47 7c 0b f8 bb e7 5b c0 92 49 8c 81 83 de be 5f 89 32 ef 68 bd b4 11 f7 3c 21 9b 7b 36 f0 b3 7a 6e 8f be 7c 01 e2 6f ed 18 d6 32 c7 6b 01 cf 1e de dc 77 ae 6b f6 91 3e 34 f8 75 e2 9b 0d 77 c2 3e 1d b8 f1 65 9d c5 90 b6 9e d2 c9 94 4f 6f 30 66 60 c5 58 8c a3 06 03 23 24 15 e4 72 2b 97 f8 51 e3 65 99 d1 95 86 14 0f af ad 7a 15 cf c5 a8 e0 bb 10 ac 9b 98 f6 eb 9e d5 f0 b1 72 8b b3 57 f2 3e ee b4 53 77 4e c7 87 68 d7 df b4 35 c5 e4 ba b7 fc 2b 77 82 d5 81 66 b6 b3 d4 a1 96 e8 0f fa e4 58 16 3e c3 9f 6a ce 8f e1 f7 c7 4f da 53 58 6b 3b 1f 0d ea
                                                                                      Data Ascii: rno<<gCM_lw\U,A@kPL1Ro_G|[I_2h<!{6zn|o2kwk>4uw>eOo0f`X#$r+QezrW>SwNh5+wfX>jOSXk;
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 56 03 f8 40 c8 ea de 99 35 f2 cf c2 5f 8a 53 68 9a 8c 7b 9b 6b a1 1d f1 9a fa c3 40 f1 65 af c4 6f 09 88 26 94 b4 72 00 56 55 3f 3d b3 8e 84 76 af 89 c6 60 fe ad 5b da 59 34 cf d1 b0 79 84 71 b4 79 6e d3 5d 9d 99 dd fc 2b fd 9b be 24 5c 69 31 5c 2e a7 e1 66 92 6c e5 e3 bc 96 e5 98 ff 00 df bc f3 9f 7e b8 af 47 b4 fd 8a 3e 28 6b 70 d9 c2 ba 9d bd ad ac ec 04 e8 34 fb 86 0c c5 80 02 3c b2 06 f9 8f a2 9c d7 89 fc 3f f8 af e2 cf 83 d7 c0 fd 9b 51 bc b7 56 e6 7b 11 e6 ab e3 f8 8c 7f 79 4f d2 bd 82 6f f8 28 d7 89 bc 41 a7 47 63 6d a5 f8 f7 52 92 35 c2 45 6f a3 ce 42 fa 0f 98 01 81 db 9e 33 5c fe d1 4a 57 6f 4f 2b 1e e4 7e af 18 24 96 bd 79 9b bf e0 5b f8 8d fb 0d f8 67 e0 f5 9c 97 1e 38 b8 be d6 ae b6 09 0c 57 32 79 31 a8 c9 03 11 a9 e9 95 3f 78 b1 e3 19 af 9e
                                                                                      Data Ascii: V@5_Sh{k@eo&rVU?=v`[Y4yqyn]+$\i1\.fl~G>(kp4<?QV{yOo(AGcmR5EoB3\JWoO+~$y[g8W2y1?x


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      18192.168.2.549731104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:38 UTC862OUTGET /Win/Madagascar12/mainimages/main/mg/sky.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:38 UTC695INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:38 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 20985
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:56 GMT
                                                                                      ETag: "66f3aa60-51f9"
                                                                                      Expires: Fri, 25 Oct 2024 19:02:00 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187298
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ABwwmpX5L0r9OYL39KylEsJb%2BFzmMxltLTyW5iZ7095MTIdnAB%2BQhs9ncsxEd1F8I74IfVOFqj01r8gnCbdYGPymlKi2FsCpK7Gd4zbn5M%2F3WmF7OgYEdSHFuiazu3y65ijS"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20d25ccd1791-EWR
                                                                                      2024-09-27 23:03:38 UTC674INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF"ExifMM*CC"
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: e0 b3 96 68 4c 97 12 08 d3 68 7e 0e e6 20 63 07 f9 d4 1e 2a f1 5d bf 8b 7f 6a 0f 07 6a de 17 db af 1b 2d 2f 51 b6 71 13 79 70 4b cc 59 fd f3 0d b8 5d e0 e5 43 67 91 5c 67 fc 13 73 40 d2 7c 53 f0 ca fe e3 51 d3 ed f5 2b ed 27 50 30 5b cf 74 82 66 82 3d a3 0a 9b b2 14 02 ad d0 0a f5 df 89 b7 0b 63 fb 42 fc 31 7c b2 ad d7 f6 ad 96 01 da 0e 6d 92 40 3f f2 1d 67 2b 37 cc 6d 52 d1 a9 24 5f f1 a5 a7 88 35 1f 87 7e 22 6d 65 74 bb 78 64 d3 24 11 db 59 97 99 a3 70 a4 96 32 30 5c f6 18 0b c6 3a d7 ca 72 28 ba 2c cd b7 cb 51 86 38 03 38 00 7d 48 00 01 f9 d7 da 9e 3d 87 ed de 09 d5 a3 51 f3 36 9f 3a 81 ee 63 35 f1 9c d0 46 ee ad f2 e7 00 05 61 df 1f 9e 7d cd 78 f9 92 b4 d1 b6 1d dd 33 2e 5b 76 49 37 6d cf 3b 42 60 7a 76 f4 aa b7 70 bc 71 c6 a2 4e a4 9c 60 e0 77 c7 1f
                                                                                      Data Ascii: hLh~ c*]jj-/QqypKY]Cg\gs@|SQ+'P0[tf=cB1|m@?g+7mR$_5~"metxd$Yp20\:r(,Q88}H=Q6:c5Fa}x3.[vI7m;B`zvpqN`w
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: a0 de 2d b6 46 6e 96 0f b4 58 b0 e4 1f de ae 53 9e 3e f6 08 c9 c5 15 f7 a7 c1 8f f8 2a 57 c1 9f da 43 43 6b 5b 1d 6a ca 3d 5a f0 79 17 3a 16 b0 52 0e a3 90 ec e3 61 50 33 c1 f9 8e 31 b6 8a fa 89 61 60 9d ae d7 91 f5 b1 c6 34 ad 38 6a 7c ef ff 00 04 fa f8 f7 e2 8f 02 68 5a e5 ae 97 74 86 35 d5 26 8e f2 3b 98 04 a3 74 6c e0 1c f0 7a 11 e9 5e b5 f1 7f f6 9a f1 36 af e2 4f 87 b7 92 2e 9b 0d e6 97 ae 33 45 24 16 ed 92 1e 09 14 86 52 c4 60 8c 8e 30 2b e6 7f d9 0b c6 97 ba 37 c5 3f 89 da 4d 93 5a e9 92 5b 78 86 f7 2e b6 66 ec 48 1e 66 65 40 24 90 05 50 bc 67 04 e3 ad 75 df 1b bc 57 aa 68 69 e1 9d 4a 5d 53 cc fb 2f 88 2d a2 da 34 f8 23 11 6f 57 42 40 da 41 23 78 23 39 00 8c e2 b8 71 12 e5 ad cb cd a3 49 af b8 ee c4 45 39 dc fb 7b e1 ff 00 c5 fd 5b e2 0e bb 0d 9d
                                                                                      Data Ascii: -FnXS>*WCCk[j=Zy:RaP31a`48j|hZt5&;tlz^6O.3E$R`0+7?MZ[x.fHfe@$PguWhiJ]S/-4#oWB@A#x#9qIE9{[
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: ef 3a ae e5 2d c8 c2 f0 49 3f 4e b5 e4 5f 0a 3e 12 5b f8 62 f9 75 6b c6 69 35 29 20 54 0a d1 f9 7e 49 e7 96 03 8d e0 36 30 38 19 35 ee 96 3a 9d a8 f8 65 6b a2 86 9b f7 97 93 5f dc aa ef 4e 42 2a a8 f9 7e fe 54 64 03 81 9c f5 ac a9 d0 58 2c 23 9c ef 1b ed f9 9e d6 53 85 e5 ab a1 d6 7c 44 f8 05 f0 5f f6 ae b3 d6 b5 af 1b 78 57 4a d4 66 bf 8a 41 04 96 d6 d1 db ea 10 79 28 0b bc 57 11 6d 90 48 4b 28 04 bf 3c 64 62 8a f1 7f 11 f8 df fe 11 6d 22 5b e5 b8 9e 03 71 68 d2 17 f9 84 42 32 a4 b8 04 63 07 0b f3 01 db be 68 ae bc 0e 71 8b af 4e ea 37 b6 97 ee 7d 4a 8b 8e 97 3c 87 f6 54 b4 b0 9f f6 af f8 e9 a4 dd 5c 47 67 7f f6 ad 32 fe 10 1b 88 c4 b6 c5 a4 db ff 00 7d e7 de a5 fd ae a3 ba b3 f8 35 35 c4 9f 2a e9 fa 95 95 c0 7e f8 f3 d1 33 c7 5e a6 a5 d0 be 0b 6b 9a 2f
                                                                                      Data Ascii: :-I?N_>[buki5) T~I6085:ek_NB*~TdX,#S|D_xWJfAy(WmHK(<dbm"[qhB2chqN7}J<T\Gg2}55*~3^k/
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: cf c5 08 ad f5 64 56 d1 7c 32 6d ef fe c8 d1 7e ea 6b a2 49 dd 27 67 70 41 0a 0f 08 a0 90 37 36 47 ca 7a 17 8d ac 74 dd 33 54 ba d3 61 ba 63 aa 3f d9 64 b8 8e 15 b5 9a 68 86 18 e5 63 c1 00 f0 0e 39 23 23 b9 07 eb ef f8 27 9d f6 ac de 15 d6 ac 6f 21 58 6c 23 31 5c 40 aa fb 96 32 c0 83 b7 fd e5 0a 78 fe ed 7c 26 1b 34 86 61 8d 4a 51 b5 d9 e5 61 f3 2a 75 ea 7b 3e 5b b3 e8 b4 91 8c aa c0 fc d2 37 5f 5c d7 9d 6a 9f f0 50 6f 86 ba 36 a7 3e 95 ad 5f 5f 78 7b 50 d3 da 4b 01 2d fd 8c 96 f0 3b 2c ac 03 ef 7c 0d a4 03 82 3a 83 5e a9 a3 68 b2 6a fa 9d a5 ad bc 52 cf 34 d2 08 d2 28 c7 cd 23 13 80 a3 eb d2 ba 7f 14 fc 34 d6 23 b8 b9 b1 bc f0 9f 89 3e c3 24 e2 4c 7f 65 bc c9 b7 69 e0 10 1c 75 fc 47 d6 bb f8 97 95 42 34 dc 5c ba dd 1f 5f 95 d3 bb 72 f2 3e 5d fd a8 7f 68
                                                                                      Data Ascii: dV|2m~kI'gpA76Gzt3Tac?dhc9##'o!Xl#1\@2x|&4aJQa*u{>[7_\jPo6>__x{PK-;,|:^hjR4(#4#>$LeiuGB4\_r>]h
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 2d 12 2e 70 0b 1d c7 a6 6b d4 c3 d4 93 57 93 f2 3c 4c e3 13 4a 6d 50 8a d1 6a ce 62 cb 5a b8 d4 2d fc b9 21 79 19 b7 b1 f9 b3 22 81 90 33 8e 0f 23 9f fe b8 af 90 3f e0 a4 df 0b ef 2d f5 ad 37 57 99 b3 a5 dc 5a b8 0d b8 18 e1 9c 0c 96 61 9e 0e c3 90 7e bf 87 db 9a 5f 86 57 c4 3a 84 30 da 47 1f 93 33 09 52 38 d8 06 8a dc 30 55 38 8f e5 f9 88 d9 d4 fc f1 af 5c 90 be 55 fb 49 78 52 0f da 97 e0 ae bd e1 91 1d c5 94 f2 24 93 d8 86 45 82 e6 da 40 84 05 c8 2c 1d 58 6e c3 8c 95 0c 41 00 21 6a ec a9 52 75 68 ca 8c a5 a4 bf 03 f3 8e 23 e1 9a 78 9c 3c e5 87 8d a4 95 fd 4f cd af 82 7a 7d ae b7 ac 79 d6 f7 96 fe 4e 9d 8d ef 33 88 d3 61 24 e0 e7 8f 9b 9c 7b 81 5f 7a fe c9 7a c5 9e 96 2c bc 2f a4 69 f2 47 1c 96 cd a8 5f 5e de 93 14 92 01 c2 ac 50 fd e0 80 b0 01 9f 19 c9
                                                                                      Data Ascii: -.pkW<LJmPjbZ-!y"3#?-7WZa~_W:0G3R80U8\UIxR$E@,XnA!jRuh#x<Oz}yN3a${_zz,/iG_^P
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: e6 5c 39 63 f2 2a e0 6c 56 76 c2 9d 81 48 42 41 39 0d b7 96 34 65 26 7a f8 8c 65 2a 71 b4 35 33 fc 17 e0 a8 fc 23 e0 d9 56 ea 58 61 d4 b5 4d ab 39 ce 3e cf 1e 1f 6a 6e c1 1f 26 1e 56 38 3c c4 83 07 0b 9b 5a 86 b9 09 b3 b8 bd b5 86 e2 29 23 b7 69 61 8d 61 b8 56 89 a4 02 28 95 93 0d 96 8e 11 e6 28 7c e4 75 54 ce f1 d1 f8 b3 c1 a9 a1 78 7f 20 da c9 75 96 8a 4b 89 a5 31 47 6a 8d b7 ce 9b 28 9f 75 17 68 18 c2 98 d4 fc ca bb ab ca b5 2f 11 5c 6a 97 d6 f7 96 76 be 66 93 77 7a 75 69 26 9c 16 26 d6 d8 1f b3 26 66 93 cb 02 46 5b 88 c2 a8 20 0f 29 82 ab 13 2d 77 61 f0 f6 d0 f2 63 2f 6b 79 1d 76 ac ca ba 4d d1 99 ae 96 17 bd 4d 26 73 15 e1 b7 93 10 a7 99 23 79 92 48 f8 32 34 6c 0a 90 a7 6e 49 72 00 92 b3 75 1d 15 88 b6 f2 2e 1f 56 8f 4f 02 66 8a 68 fc ab fb 4c 63 f7
                                                                                      Data Ascii: \9c*lVvHBA94e&ze*q53#VXaM9>jn&V8<Z)#iaaV((|uTx uK1Gj(uh/\jvfwzui&&&fF[ )-wac/kyvMM&s#yH24lnIru.VOfhLc
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 1f cc 5c f3 96 11 96 c3 10 3f 10 3b 73 5e 6c 71 09 fc 5d 0f a4 c6 65 f5 b0 95 3d 75 36 3c 1f e0 3d 46 5d 37 ed 17 36 37 16 f3 5e 3c 97 a6 09 83 44 8c ec 48 82 37 2d d9 23 19 38 c1 c2 8c 29 00 d7 55 e1 af 0c 5b 78 46 c6 e8 c8 f1 cd a8 34 a6 36 ba 1f 2e 77 67 7b 0e 9c f2 c3 71 e8 54 91 d4 e6 8b fc 44 fb 44 4a 6e 1f 73 2c cf 2e e6 3d 19 94 63 8c e3 d7 a7 19 ac 1d 57 c5 ed 3a 40 8a d8 69 a6 66 76 f4 c9 3d b1 fe d7 35 d3 ed a2 79 72 8d 59 e9 2d ae 6f 78 87 53 86 58 2e a2 1b 97 f7 0d 0c bb 30 54 ee fb c0 e7 b6 19 f8 e3 23 35 c6 ea 5e 05 8e 0d 7e f2 34 8f e5 d4 9e d7 4d b4 8e 29 1d 97 6a 6e 96 5f 9b 24 f1 22 06 25 00 23 76 49 cf cd 1d ed 3e 6f ed 56 8b f7 b8 f3 a7 5d ec ea 4e d0 14 b3 65 79 ec dd 7d fb 0e 2b 4f 46 ba 93 50 d5 58 43 24 9e 73 2c 92 29 dc 4e d6 76
                                                                                      Data Ascii: \?;s^lq]e=u6<=F]767^<DH7-#8)U[xF46.wg{qTDDJns,.=cW:@ifv=5yrY-oxSX.0T#5^~4M)jn_$"%#vI>oV]Ney}+OFPXC$s,)Nv
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 63 cc 90 c3 3a e3 2a 19 f0 73 c7 5e 2b a2 b3 ba 88 db b4 85 a3 dc 72 8a bc 8d c5 9b a0 f4 e0 67 35 cf ca 96 c7 1c af 6b 32 d5 99 36 f0 ac 5e 61 4f 93 62 ae 33 f3 b1 e7 6f 6e 54 1e 7b 62 b5 ac 6e a3 fb 6b cd 1c 6a ca a7 cb 52 8f b5 82 a8 c0 00 e3 03 25 94 8c 73 c0 ee 70 39 1b dd 6e 38 e6 69 4a 28 d9 bd c1 5e 18 e3 18 c0 ed 8e dd b2 7a d7 3b ab fc 41 8c 69 97 10 46 bb 90 22 a4 7b 97 70 7c 7c cc 07 cc b8 c6 09 c9 c9 c9 e9 5b 7b 4b 2d c9 8c 5c b4 47 59 e3 0f 8d f3 78 4e f9 63 8d ae ad 49 1e 5a db df 5b f9 90 ca 41 c1 da fb d5 b9 dc 3b 02 30 47 20 8c 61 fc 41 f8 e7 ad 58 69 fa 45 8d b4 cb a6 dc 6a 4c d3 4c 60 5c f9 51 a2 82 ea 0b 77 62 f1 e3 2a 59 40 6c 92 79 af 28 f0 75 cc de 27 f1 f5 e6 a1 71 0a fd 87 4d 5f 2a 15 f9 55 1e 66 e4 a8 e0 74 5c 9c ff 00 78 a8 c9
                                                                                      Data Ascii: c:*s^+rg5k26^aOb3onT{bnkjR%sp9n8iJ(^z;AiF"{p||[{K-\GYxNcIZ[A;0G aAXiEjLL`\Qwb*Y@ly(u'qM_*Uft\x
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: f1 54 3f 13 6d 7c e8 ee 96 5f b4 64 18 dd c0 70 dd d5 94 f2 ac 3a 10 3b f6 af ae e0 1c b6 9e 22 95 4f 68 ae ae 93 f4 67 b9 e2 15 37 0a f8 7c 44 77 e5 d3 d5 33 f4 a7 e0 c7 c5 ed 17 e3 8f 82 6d 3c 4d e1 0d 61 35 6d 2a f9 08 59 58 9d f1 ba 9f 9e 29 97 ac 72 2b 70 51 b0 46 0f 6c 13 d1 6a 3e 23 9b 4c 8a 66 97 cb 58 d4 ee 67 29 fb b5 00 e3 71 27 a0 c1 39 27 d4 d7 e4 0e a7 75 e2 5f d9 83 57 d4 f5 ff 00 0f dc 6b 56 96 17 d1 15 d4 63 d3 2f 1a dd cb 85 f9 65 ca 91 8c 10 a3 0c 30 cb 9e 7a 56 85 e7 c3 0f 12 78 e1 ac 64 f1 44 de 22 f1 1d 94 b0 7d a2 08 f5 bd 7e ea e6 78 55 be 56 12 00 c3 6c 84 28 dd b5 b6 12 7b 0c 0a ac 4f 86 75 1e 25 f2 55 4a 9e ea eb 53 cb 8f 15 53 54 53 71 bc ba ea 7e 87 f8 8f f6 e0 f8 6f 67 25 f4 6b e3 8f 0f de 49 a7 37 d9 ee 04 7a 84 6c b1 37 2c
                                                                                      Data Ascii: T?m|_dp:;"Ohg7|Dw3m<Ma5m*YX)r+pQFlj>#LfXg)q'9'u_WkVc/e0zVxdD"}~xUVl({Ou%UJSSTSq~og%kI7zl7,


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      19192.168.2.549732104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:38 UTC862OUTGET /Win/Madagascar12/mainimages/main/mg/flw.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:38 UTC705INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:38 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 40351
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:53 GMT
                                                                                      ETag: "66f3aa5d-9d9f"
                                                                                      Expires: Fri, 25 Oct 2024 19:02:00 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187298
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YNbQROdWtQV2QiRK2%2FjBZS0k%2Fy%2FLufkqShJ44zjPdPbDKMptfHnNN0uAOft4VAyyAD25HnLYuPYadSJnZhSjIAeXeRE4yCNPUX%2BV8y9fL%2F1qfomVoJf0dnz%2F%2FKWHow%2Bjn3c2"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20d25a614387-EWR
                                                                                      2024-09-27 23:03:38 UTC664INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 16 00 ef 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF"ExifMM*CC"
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: e9 be 2e fd 9e 74 4f 14 78 c3 56 d6 b6 ae 8a 93 5b da 5a 58 48 f2 dc a4 70 20 59 1a e5 86 c5 4e 19 8a e0 b8 58 c1 c6 0f 1f a2 d7 1f b3 8f 8a 2c be 0a 43 a6 f8 4e cf 4b f0 c6 b3 a5 d9 4d a7 db 92 44 d7 13 db 90 ee b6 d2 47 1e d8 99 5a 57 61 96 f3 38 90 71 95 c9 e8 3e 07 fc 2e d3 fc 51 fb 06 f8 57 c3 36 fa 4d ac d6 fe 24 f0 2d 85 a3 40 c4 2a cc f3 69 ab 8c 9c 1c 61 c8 23 03 80 a3 1d 39 f9 17 f6 a5 ff 00 82 96 eb 16 3f 09 7c 27 e1 9f 06 f8 96 e8 78 85 74 98 93 c5 26 1b 3f 25 6c a6 48 15 4d a8 91 89 32 3b 31 93 cc 64 3b 46 dc 00 0b 1c 7b 9e cd 74 38 d5 97 bb 33 7b e0 07 88 b4 9b 7f 15 ff 00 6f 49 75 35 d6 b1 e1 f9 e0 b5 d3 ee 1e 47 d4 25 da d3 f9 b3 4e a8 c0 03 e6 6f db b7 20 82 a4 73 95 27 ed 8f 0e df 5e 6b 76 f1 ea 37 56 51 68 92 46 eb 2a 66 71 70 d1 23 7c
                                                                                      Data Ascii: .tOxV[ZXHp YNX,CNKMDGZWa8q>.QW6M$-@*ia#9?|'xt&?%lHM2;1d;F{t83{oIu5G%No s'^kv7VQhF*fqp#|
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 36 bc b1 da f9 73 7d 96 e6 e5 f2 1b e4 76 24 aa c6 19 4c 88 bb 00 50 5b 11 e3 20 06 af 3e f8 c6 3c 49 1f 87 6f bc 23 aa 5d 27 9d 74 22 7b 88 76 3b 46 f2 b7 ef 11 4f 97 f3 2b 2c 7b 57 68 e9 b7 38 c9 c5 7c 9d 3a f1 93 4d 3b 47 ad c9 84 af 6e 7d ae 65 fc 49 f8 fd 27 c4 0d 47 42 f0 ff 00 c3 f5 f1 06 b5 e2 8b 4b 3f b2 ea 3e 24 d4 f5 29 e7 c6 ec af 97 69 0b 4c d1 43 02 02 54 3b 86 2c 18 fc a8 70 47 a3 7c 2e fd 99 fc 3f f0 a7 e1 ac 7e 2a d2 fc 7d a0 de fc 54 d1 ef 6d a7 b8 d2 b5 1b 11 7b a7 dc 41 24 22 57 32 ab a8 91 52 27 64 63 33 30 42 63 3d 48 01 bc ab c1 77 37 9f 0f 3c 19 73 61 a2 d9 e9 7a 1b 34 a9 1d ee a3 1c 13 5e 5c c6 11 5b 7b 32 bb 18 f7 02 4e 0a c4 08 dd 8e 49 e6 ff 00 88 fc 41 e1 f6 d1 e3 8e 6d 63 52 9b 52 ba 45 96 f2 2b 88 04 29 2c d2 92 64 39 ce 70
                                                                                      Data Ascii: 6s}v$LP[ ><Io#]'t"{v;FO+,{Wh8|:M;Gn}eI'GBK?>$)iLCT;,pG|.?~*}Tm{A$"W2R'dc30Bc=Hw7<saz4^\[{2NIAmcRRE+),d9p
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 76 b9 78 c2 cb 7d 2b b3 96 9d 98 67 e6 23 63 28 1d 18 1e f8 0d 87 e1 9f 13 45 e1 4f 12 47 a9 6b 91 eb 13 5b c2 18 84 b0 71 6e d2 b3 02 a0 b6 43 60 fd ec 6d 00 95 1f dd eb dd 86 cc 9a 9f b3 a7 b3 39 6b 46 52 8d ec 7e 95 78 e7 c6 5f 18 bc 6d fb 3a fc 35 f8 77 f0 bf c3 fa bd bd bd d7 82 34 36 d5 35 c4 5f 23 ce 47 d3 e0 2f 14 33 31 55 54 01 c6 e6 0d b8 9d ca b8 00 e7 94 fd 8f 3f 60 9d 3f c2 7a de b5 ff 00 09 36 97 63 e2 2d 53 c3 ba a4 76 89 2a b6 eb 1b 56 2c 15 b3 0b a8 69 4e ee 0e 54 26 dd d8 ec 6b e8 9f d9 eb e3 76 9f 3f ec 41 e1 3d 53 c2 f7 6b ac 6a 1a 27 84 74 4b 78 a3 4b 79 36 3d eb d9 c1 1c 10 e4 a6 1b 74 c5 10 ed 24 fc dc 02 70 2a 4f 01 f8 e3 55 d3 7e 39 f8 d3 4d f0 ed d7 87 f5 ed 27 47 b5 d1 ad e7 5b db f5 b4 9a e2 e8 5b 39 79 22 91 55 90 96 06 32 77
                                                                                      Data Ascii: vx}+g#c(EOGk[qnC`m9kFR~x_m:5w465_#G/31UT?`?z6c-Sv*V,iNT&kv?A=Skj'tKxKy6=t$p*OU~9M'G[[9y"U2w
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 1f cb 13 12 92 4c e0 b9 8d e4 dc c4 11 83 b8 92 0e 4a 8e 79 23 e6 73 4c c2 af 2c a9 41 a6 9b 6a fd 92 0a 9e ec 57 36 e5 cf d9 e6 fa c7 57 f1 c5 ae b9 ac 4c f3 49 a6 b2 5c db 2c c5 66 dd 3c 71 c7 e5 b3 06 04 92 85 1d 81 23 aa 8c f7 ce 0f ed 25 a0 5c 7c 41 f1 34 3a b7 87 b5 4f b3 ea 8b 6c d7 d7 90 dc cf 3c f7 f7 f3 2d c6 c8 64 8d 58 b0 8d d9 81 63 b7 00 ae 46 32 bc 6f 78 6b 5a d0 4f 83 5a f1 f4 3b 8b 7d 4a c4 ae a4 97 63 2d 1d b1 55 1b 8c b1 32 95 93 32 7c c1 48 c6 36 64 3e d6 15 87 e1 af 13 df 78 a7 c3 7a 4c cb a3 5c 58 f8 9e eb 43 9e ca ea dd e5 1e 72 cb c4 cc ae 20 70 cc db 65 98 02 cd bb 6e d0 00 05 45 7c 3e 23 9d d3 73 83 bf 2a b6 da 1c 3c d2 9e bd 16 96 3c e6 eb 47 f1 c7 8b b5 19 56 d6 69 2f 35 3d 6a 5f b2 ce 2d 6c 5b 99 9c ee 61 96 6c 99 37 21 18 3f
                                                                                      Data Ascii: LJy#sL,AjW6WLI\,f<q#%\|A4:Ol<-dXcF2oxkZOZ;}Jc-U22|H6d>xzL\XCr penE|>#s*<<GVi/5=j_-l[al7!?
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 38 8f 1b 78 de f3 c5 0d 0d c2 ac f0 c1 75 11 85 59 c7 98 e4 36 37 96 18 e0 ee 56 38 ce 0e 4e dd a3 76 71 3c 41 60 f6 d1 db c6 d7 2d 6f 70 c0 cc a5 99 55 22 07 0b 80 5c a8 50 15 40 c9 6c 67 2a b9 c1 af 4e ba f0 bd b7 89 b5 bb 8d 3f 4f 4b 44 93 49 92 24 ba b1 9e 2c 49 34 2c db 22 9e 24 1f 7d 25 3b 93 1b 46 e6 c2 28 91 a4 40 7d 6b e0 87 c2 c9 3c 59 e1 6d 52 f3 4b b4 b1 d2 bc 41 a1 de 4c 3e d5 ad 5c 5f 5a 9d 39 9e 45 5d 91 fd 99 93 ce 6f 24 85 65 76 22 33 2b 1c 06 23 3d 19 5e 57 2a 92 53 b5 99 9e 22 b4 60 b5 3e e0 fd 99 f5 d9 bc 47 f0 17 e0 b5 a6 cb 78 7c 3f a7 e9 d0 5f 2c e1 76 a8 fb 05 8c 36 e9 e6 aa e1 76 b5 fc bb b7 8c 64 40 a1 86 49 7a 83 f6 76 9e 6f 1f 7c 5f f8 b1 e3 2f b3 6a 4b 71 ab 6a c7 49 8a e2 d9 04 b1 59 43 66 a2 02 55 b9 49 98 88 d3 2a 80 b1 11
                                                                                      Data Ascii: 8xuY67V8Nvq<A`-opU"\P@lg*N?OKDI$,I4,"$}%;F(@}k<YmRKAL>\_Z9E]o$ev"3+#=^W*S"`>Gx|?_,v6vd@Izvo|_/jKqjIYCfUI*
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 76 5a d6 bd e4 de fd aa 6d 16 f6 f1 ca dd db ca aa 6e 9c 42 a0 3c 78 58 a3 dd 9c c4 30 9b b9 f9 ab d8 bc 15 e0 9b 37 f1 e5 c6 95 ab f8 57 50 8b e2 24 36 e2 ea 65 33 25 d5 8e 8b 65 71 38 d9 e6 c9 6e 59 8b a4 09 1a b2 84 cc 8f 33 63 e4 1b d7 a2 81 e4 f0 37 c3 ef 1b 78 de eb 41 be d4 99 6f 97 4e d2 96 ea 65 13 6a 90 5b a1 4f b5 11 18 2b 0c 6c 5e 55 58 94 05 09 12 9f be e7 3d 53 ca ac 9c ea 3b 79 2b ed bf 43 8e 71 95 af 23 cc f4 af d9 bf 41 d6 3e 2a e8 ba 6f 8c bf b1 d2 46 c6 a3 04 50 5d c4 fa 7d a5 b9 fd ec 3e 44 81 33 36 d7 fd db 4a cd b9 be 4c 05 0c 05 79 9f ed 9f f0 8e d7 e1 1f 88 2c 75 cf 03 6a 1a 65 ad c6 96 7e d5 36 97 0c c1 95 fe cf 21 8d 25 54 ce 19 8a c9 2e 70 46 3e 7e 70 c1 6b 2e c3 e2 c6 a1 ab 7c 46 91 ae 3c 3f 6b 67 70 ec d0 d8 91 f2 c6 96 72 5c
                                                                                      Data Ascii: vZmnB<xX07WP$6e3%eq8nY3c7xAoNej[O+l^UX=S;y+Cq#A>*oFP]}>D36JLy,uje~6!%T.pF>~pk.|F<?kgpr\
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 3b a2 90 ae c0 3a 8c a2 96 00 11 86 c9 ca e5 b2 3a 6d 17 e2 0f c3 1f 16 f8 2a e2 ef fe 13 08 ac 0d d5 aa c0 ed aa 5a dd 46 eb 7e a5 d9 52 47 64 d9 b3 c9 9e 4c 88 d9 81 01 48 e5 80 ae 1b c5 de 02 f1 f7 8a 2e b4 fb 89 b4 fd 36 e6 5f 10 5c 15 cc ab e5 79 12 6f dc d1 3a a9 f9 71 1a f5 db 8e 01 0b d0 56 6f 89 3e 18 e9 3e 15 9e de 11 77 a4 dc 49 0e 63 bc 3a 74 ff 00 bc b7 78 f7 bb 89 57 19 8f 6b ff 00 1e 0a 32 44 ac 1b 1c 9f 3f 97 11 4d 72 4f 55 7b 2b 91 19 29 6a ba 1e 81 e1 6f 0a f8 4f e2 67 82 f5 ad 2f c3 7a 95 f7 fc 26 da 6d f4 97 de 1b f1 2c 69 2c 97 16 62 62 be 61 36 e0 16 78 da 38 15 19 27 38 26 06 1b 54 93 56 7e 1f fe df bf 11 a5 be b3 5f 11 da f8 07 e1 fc 9b a0 9b ce bf d2 6e a5 b6 d7 03 5a c8 cc b0 c7 05 b4 ad 85 57 b5 77 66 94 b2 32 c6 b8 21 fe 4d ef
                                                                                      Data Ascii: ;::m*ZF~RGdLH.6_\yo:qVo>>wIc:txWk2D?MrOU{+)joOg/z&m,i,bba6x8'8&TV~_nZWwf2!M
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 9b 9a 32 09 da c4 f3 b4 83 f5 8f ec a5 f0 2a c6 c3 e2 c6 bf e3 2d 5a 15 d2 6f bc 3b a4 cb 6b a1 ea 11 4a bb 6c 20 56 c4 ef 68 ac ad 87 76 e1 a4 1f 36 d1 b7 1c e6 ba 6b af d9 31 3e 2f 78 b2 df e2 5f 89 34 db 9d 2f 4f d3 b4 f1 63 67 0d ed dc d7 97 77 71 2b 4a ed 33 f9 ac 76 bb ef 38 54 c0 c7 41 5c 38 7c ae 11 92 c5 2f 8a 49 26 bf 0b 98 e1 62 9c bd a2 d4 f9 e7 e0 ff 00 ed cf e3 1f 80 7a 4c 9a d5 c6 8f e2 6f 88 3f 10 3c 49 e6 5f 6a fa 8d f0 81 4b dc 05 48 42 21 b7 88 93 1b 24 30 af 96 00 2a cb 8c 8c 1a f2 cf 8d 9f b5 ff 00 ed 0f f1 5a e2 6b e6 f1 06 b1 e1 f5 be 05 85 96 9d 02 d8 46 1f 08 4f 9c 51 b7 38 4c 15 52 d9 70 10 d7 d3 1f 1a bc 5d a0 fc 31 d3 da 3b 3b 4b 7b 75 f2 80 47 70 be 63 a7 3c 63 d7 23 27 91 db 8a f9 97 c4 1f 16 e0 d5 67 69 12 64 8a 33 26 48 75
                                                                                      Data Ascii: 2*-Zo;kJl Vhv6k1>/x_4/Ocgwq+J3v8TA\8|/I&bzLo?<I_jKHB!$0*ZkFOQ8LRp]1;;K{uGpc<c#'gid3&Hu
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 4a 5a 19 d9 9b cd 65 24 96 cb 4a 11 4a a2 98 df 96 1e 33 e2 2f 10 5f 47 a1 ea 32 5a db df 36 a5 ad 5e be 81 a6 a4 33 e4 dc a4 d6 cd 1c ca d7 0a e0 38 22 e6 30 a0 07 50 36 f4 1f 7b ea 46 fd 95 74 ff 00 13 2c 77 f7 de 1b b7 fe cc 0f b5 ee 90 f9 96 f2 36 ed c1 a3 55 20 fc a8 32 4a 74 24 65 47 7f 2a fd a0 fc 2d ab 7c 06 be d2 fe d5 a3 c2 98 be 2f 65 0b 44 b1 ee 9d ad c8 32 a7 de 77 c8 58 89 6c f2 13 39 e7 15 d5 87 c2 e2 95 25 57 17 2b ad cd e8 d6 a2 9f b3 4f de 3c e3 e2 5a 6a 1f b3 f8 d3 34 f9 6f 23 f1 3c 36 89 6d 36 b2 6e 16 68 7e cc e0 44 ad 0b 79 53 92 63 f3 4b 44 1d 8a 30 70 aa 73 22 49 12 68 78 6f f6 ad d4 bc 0b e2 8b 29 23 f0 fc 5a 94 7a 79 29 71 67 75 27 94 65 8d e1 dc aa cc 8e 0a bc 6f 21 f9 ca a3 e5 9d 0f 0c c2 b9 fb 8f 00 cd e2 7b 5d 4b 5a d6 af 7f
                                                                                      Data Ascii: JZe$JJ3/_G2Z6^38"0P6{Ft,w6U 2Jt$eG*-|/eD2wXl9%W+O<Zj4o#<6m6nh~DyScKD0ps"Ihxo)#Zzy)qgu'eo!{]KZ


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      20192.168.2.549734104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:38 UTC862OUTGET /Win/Madagascar12/mainimages/main/mg/ssh.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:38 UTC700INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:38 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 68197
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:57 GMT
                                                                                      ETag: "66f3aa61-10a65"
                                                                                      Expires: Fri, 25 Oct 2024 19:02:00 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187298
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tDJwzEN5%2BbAmLybWOin0EAGgCTXEZyACWajBmMlhI4dKFQFgF%2FlFGAPl2l%2B5PZdIHMW5if59lu5t%2FZKc94h47z6LhFJeeKCN41J5Y2hL09IUgthadb0%2BRRtWTh6cMcoiY4X1"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20d258c1437b-EWR
                                                                                      2024-09-27 23:03:38 UTC669INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 74 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 2c 00 00 01 01 00 03 00 00 00 01 00 8e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e6 00 00 01 1e 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 30 34 20 31 38 3a 31
                                                                                      Data Ascii: JFIFHHtExifMM*,(12i''Adobe Photoshop CS6 (Windows)2021:11:04 18:1
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75
                                                                                      Data Ascii: '()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstu
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 00 d0 53 4b ff 00 c1 74 9f fc 7e b6 24 3e cf e2 4c 7f c8 53 4b ff 00 c1 74 9f fc 7e 8f b3 f8 8f fe 82 7a 5f fe 0b a4 ff 00 e3 f4 80 9a d6 1d 69 2e 11 ae ef ac 25 80 67 72 45 64 f1 b1 e3 8c 31 95 80 e7 d8 d5 1f 1a ff 00 c8 a9 79 f5 4f fd 0d 6b 9f 19 fe ef 3f 47 f9 1d 18 3f f7 88 7a af cc 5f 06 80 7c 25 64 0f 4f de 7f e8 6d 59 43 c3 ba f5 96 9f 75 a5 58 5c d9 9b 19 99 b0 f3 6e f3 15 48 e4 70 31 ed d3 b9 3c 57 24 a8 d5 a9 46 9c a9 35 7e 5b 6b d9 a4 75 aa d4 a1 5a a4 6a a7 6e 6b e9 dd 36 5f 8b c3 72 5a de e8 ad 03 c7 e4 58 23 ac 9b 89 0c e5 87 24 0e 7a 92 4f 5a 87 51 d0 75 33 e2 47 d5 6c be c3 30 78 d5 55 2f 03 11 11 18 e5 40 e9 d3 af b9 a7 2c 1d 45 0b 42 db a6 af e4 92 d4 51 c6 42 52 bc ef b3 4e de 6d bd 0a 67 c2 3a 89 d0 2e 6c 1a 7b 66 9a 5b bf 3c 39 24 02
                                                                                      Data Ascii: SKt~$>LSKt~z_i.%grEd1yOk?G?z_|%dOmYCuX\nHp1<W$F5~[kuZjnk6_rZX#$zOZQu3Gl0xU/@,EBQBRNmg:.l{f[<9$
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 91 c5 a9 d8 8b 19 c2 22 af c8 23 f2 f7 00 00 1b fa 92 c4 12 4b 1e d8 01 f7 5f 0f 2d 2f 6f 65 bc ba d4 2e a4 b9 9a e6 1b a9 25 c2 a9 2f 10 71 19 18 03 6e 04 98 f9 71 90 83 39 cb 6e 6e 57 77 fe bb 82 56 56 19 0f c3 8b 1b 7b 8b 29 d2 f6 7f 32 ce 58 e5 89 8c 68 48 28 96 e9 f7 b1 b8 02 b6 c8 0e d2 32 1d c1 e0 80 3a fd b7 3f f3 d6 2f fb f6 7f f8 aa 9e 96 1b d5 b7 dc 91 77 05 01 c8 66 ee 40 c5 51 d5 ac e7 d4 2c 8c 16 f7 31 db b1 c8 67 78 cb fc a5 4a 9c 61 97 07 9e b9 a4 d5 d5 84 d5 d5 8e 71 fc 0f 2c cc ad 2d fd a4 9b 56 38 c0 6b 69 71 b1 3e ea ff 00 ae e9 9e 7e be dc 50 7c 11 72 f1 c5 1c 9a 95 ab ac 22 5f 2f 36 8f f2 f9 83 0e 7f d6 f3 92 58 f3 d0 b1 ed 80 23 90 e9 86 26 70 8a 8a e8 5f d1 7c 31 2e 8f 7c 27 5b ab 66 8c aa 23 a2 5b ba 92 11 0a 20 04 c8 d8 c6 73 d3
                                                                                      Data Ascii: "#K_-/oe.%/qnq9nnWwVV{)2XhH(2:?/wf@Q,1gxJaq,-V8kiq>~P|r"_/6X#&p_|1.|'[f#[ s
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: fc c8 3b e4 e0 93 8a 4b a9 95 ee 75 19 2d 3c 61 aa c1 1d d2 e2 15 78 e4 90 c0 76 01 91 fb c0 bf 78 16 e1 57 ae 09 22 8f ed 7c 2f 77 f7 07 f6 46 2b b2 fb c5 bb 6b 5b 8d 5a e2 ea 1f 16 eb 96 f6 cf 1b 88 ad 91 e5 21 18 a2 aa 92 4c 9c 85 21 db 00 02 4b f5 e2 ba bd 3b c6 ba 75 ad 8c 70 de 5f 4f 77 3a 96 dd 39 b7 d8 5c 64 e3 20 1c 67 18 ce 30 33 d0 01 c0 3f b5 f0 bd df dc 1f d9 18 ae cb ef 2d 7f c2 79 a2 ff 00 7a 7f fb f7 47 fc 27 9a 2f f7 a7 ff 00 bf 74 7f 6b e1 7b bf b8 3f b2 31 5d 97 de 56 bf f1 b6 9b 71 6b e5 da de 4f 6d 2f 99 1b 19 3e cf bf 2a 1c 16 5c 13 fc 4a 0a e7 b6 ec 8e 45 70 cf 1c c7 cc d9 e3 bd 59 33 7a f7 2a 04 53 10 a8 41 c4 5c cd ca ae 46 3e 9c d1 fd af 85 ee fe e0 fe c8 c5 76 5f 79 6e ee e1 ae ae ee dd 7c 61 a8 c3 6f 34 e9 34 50 24 12 83 0e 36
                                                                                      Data Ascii: ;Ku-<axvxW"|/wF+k[Z!L!K;up_Ow:9\d g03?-yzG'/tk{?1]VqkOm/>*\JEpY3z*SA\F>v_yn|ao44P$6
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 6c 00 00 00 00 0e 63 72 6f 70 52 65 63 74 42 6f 74 74 6f 6d 6c 6f 6e 67 00 00 00 00 00 00 00 0c 63 72 6f 70 52 65 63 74 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 0d 63 72 6f 70 52 65 63 74 52 69 67 68 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 04 0a 00 00 00 00 00 01 00 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00
                                                                                      Data Ascii: lcropRectBottomlongcropRectLeftlongcropRectRightlongcropRectToplong8BIMHH8BIM&?8BIM8BIM8BIM8BIM8BIM'8BIM
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 00 00 00 00 00 0b 72 69 67 68 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 04 28 00 00 00 00 00 0c 00 00 00 02 3f f0 00 00 00 00 00 00 38 42 49 4d 04 11 00 00 00 00 00 01 01 00 38 42 49 4d 04 14 00 00 00 00 00 04 00 00 00 0c 38 42 49 4d 04 0c 00 00 00 00 14 34 00 00 00 01 00 00 00 a0 00 00 00 4c 00 00 01 e0 00 00 8e 80 00 00 14 18 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c
                                                                                      Data Ascii: rightOutsetlong8BIM(?8BIM8BIM8BIM4LAdobe_CMAdobed
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 38 ff 00 74 3c 6f fe 35 bd 07 fe e5 66 ff 00 9f 57 fe f3 a5 ff 00 8d 6f 41 ff 00 b9 59 9f e7 d5 ff 00 bc eb b2 49 2f bc 66 ff 00 39 2f b5 5e ce 3f dd 0f 1b ff 00 8d 6f 41 ff 00 b9 59 9f e7 d5 ff 00 bc eb a4 e8 dd 27 1f a3 f4 da ba 76 33 9e fa 69 2f 2d 75 a4 17 9d ef 7d ce dc 58 d6 37 e9 d9 fb aa ea 43 84 d9 e6 c9 31 52 91 90 df 55 d1 c7 08 9b 88 01 ff d0 d5 ff 00 17 af cd 6f 42 ea 3f 60 68 7e 51 ca 68 a8 38 4b 27 d3 a9 c7 d5 f7 33 6d 6e 6b 76 6f ff 00 ab 5b 4d c8 fa dc fa 49 60 a3 d4 21 d5 87 bc d5 e9 b6 ed be 9c da ea ac b1 fb 6a bb f4 96 d7 5b 3d 4f 5f d5 c7 fe 67 d3 b5 66 7f 8b 07 86 74 8e a4 f7 38 30 37 22 4b dd f4 40 15 57 ee 76 ad f6 b5 69 0f ab b8 b5 06 ee ea 4d 66 3b 1a 6a f4 c0 63 18 4b 9c df 49 f6 6d 7b 77 e5 6c af d2 b6 f7 fe 9a f7 ff 00 a2 fe
                                                                                      Data Ascii: 8t<o5fWoAYI/f9/^?oAY'v3i/-u}X7C1RUoB?`h~Qh8K'3mnkvo[MI`!j[=O_gft807"K@WviMf;jcKIm{wl
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 7b 70 7d 1b b2 7e af d1 d5 2d b7 11 e3 d3 f4 f1 d8 da 72 ed ba cc ab 1b 9b eb b6 a6 5f 4f a5 6e 2e 2b 73 31 be d1 e8 33 0f 23 ec f8 95 d7 92 ab d5 f5 3f aa d1 4b 28 bb 1d f9 d8 b9 47 d3 ea d5 12 5a eb 6a c0 a1 d8 dd 20 57 ba ca db fa e5 9b ec fa 7f a9 ff 00 93 9f 7f bf 13 23 d5 e9 bf 6c fd 65 ca ab 1e fc 5e 9f f6 72 d7 64 bb 26 8b db 60 dc ca 5c c6 e3 b5 af f4 db 63 6c ca aa c7 7a 3b 2a b3 f4 bf f0 55 d8 8d 8d d6 fa d3 ba 85 38 76 74 e7 1a 9e f0 cb b2 76 da c0 cf d1 ba d7 bb f4 94 7a 36 33 d4 d8 ca 9e cb ff 00 d2 d7 6f a5 77 a5 eb 25 39 47 a0 f5 17 f4 ee 9a cf 53 22 ae ab 7e 4d 19 5d 6f a9 1a db 63 f7 51 55 8f ae bf 4d ed f4 2f ab 1f 2f d0 a7 0e 9a e9 b6 ac 77 fe bd e9 fa be a5 d6 65 62 7d 57 ea 4f a7 aa b3 3f a5 3b 27 a8 75 7b 5e ec 7e ad 92 28 7b f1 aa
                                                                                      Data Ascii: {p}~-r_On.+s13#?K(GZj W#le^rd&`\clz;*U8vtvz63ow%9GS"~M]ocQUM//web}WO?;'u{^~({
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: b6 17 d6 1e 85 9d 5e fc 4e a1 8d 76 9e e0 cb 98 48 fe b3 67 7b 7f b6 d4 57 75 7e 92 c3 b5 f9 b8 ed 23 b1 b5 80 ff 00 d5 24 a4 9f 61 c6 e6 1d cc fd 37 f3 fe 7a 43 07 18 68 03 80 1a 8f 7b ff 00 f2 49 57 d4 7a 7d b1 e9 e5 52 f9 e3 6d 8d 33 f7 39 58 49 4d 7f b0 63 78 3b 4f e5 bf ff 00 26 97 d8 31 bc 1d fe 7b ff 00 f2 4a c2 0b dd 94 1c 43 2b ad cd ec 5c f2 0f f9 a2 a7 ff 00 d5 24 a6 27 07 18 e8 43 8c 7f 2d ff 00 f9 34 ff 00 61 c4 2c 0c 7d 4d b1 ad 71 73 45 83 7c 38 8d 85 cd f5 37 7e 69 da b2 af e9 bf 58 9d 9f 76 4e 3f 51 6e 3d 17 86 8f b3 96 fa be 9e d6 ed dd 43 ed 6e ca df bc 6e fe 67 fc 27 e9 3f c1 28 d3 d3 3e b4 57 90 db 1f d5 5b 6d 5b cb ac a8 d4 c1 b9 bf a1 d9 5b 5f e9 fe 87 db 4d ac 7e c6 7f da 9b 2c fa 7e 92 4a 75 07 4c e9 a0 ee 18 94 02 7b 8a db 3a 1d
                                                                                      Data Ascii: ^NvHg{Wu~#$a7zCh{IWz}Rm39XIMcx;O&1{JC+\$'C-4a,}MqsE|87~iXvN?Qn=Cnng'?(>W[m[[_M~,~JuL{:


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      21192.168.2.549740104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:38 UTC862OUTGET /Win/Madagascar12/mainimages/main/mg/mri.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:38 UTC697INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:38 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 27805
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:56 GMT
                                                                                      ETag: "66f3aa60-6c9d"
                                                                                      Expires: Fri, 25 Oct 2024 19:03:22 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187216
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UICmcKMMYBCQ31mY5UasBCuQFVWhY%2F7XYCT1wHb743zksedYD3KjET01zGr5MsBTxKRYIdrl14rjxr%2F7VeByuESEZb%2FHSAudXvSXIMS472dSBkwvTKMqPgbUtkbCboTYo0%2FA"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20d3ba690f39-EWR
                                                                                      2024-09-27 23:03:38 UTC672INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 48 01 44 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF"ExifMM*CCHD"
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: e1 52 43 a5 59 b6 37 5a 5a fc df f4 c1 78 fd 29 ef 09 8d 80 e3 2d 51 4d 70 c8 aa ab cb 74 15 d9 2b 19 8d b9 d3 ec 61 1b be cb 6a 36 ff 00 d3 05 ff 00 0a a9 71 61 6a 96 ed 2c d6 f6 71 c4 06 72 d0 a0 cf e9 4d d5 75 68 74 28 1a 6b d6 56 93 1f 2c 60 f7 aa 76 5a 1d f7 8d 2e 52 e6 eb 75 bd 98 20 ac 60 7d e1 52 da e8 05 7f 20 78 b6 73 6f a7 d9 5a c7 0e 76 b4 be 52 8f e9 5d 66 8d f0 fb 4d d1 ad 15 05 bd bc d2 0f bc ee 81 b3 f9 8a d3 d2 b4 98 74 ab 65 8e 24 58 d5 7a 62 a7 45 63 2f 7d a4 9e f4 46 37 02 b4 3e 1f b2 56 e6 c6 c7 6e 3f e7 dd 39 fd 2a 41 e1 eb 10 e4 fd 82 c7 db fd 1d 3f c2 af 08 fe 4e fd 29 56 3c 01 9c d3 94 1a d5 81 54 78 7b 4f 03 fe 3c 6c 47 fd bb a7 f8 51 ff 00 08 f5 8e 3f e4 1f 63 cf fd 3b 27 f8 56 84 30 ac 80 f5 e4 54 c9 18 41 52 95 c0 c9 4f 0e d8
                                                                                      Data Ascii: RCY7ZZx)-QMpt+aj6qaj,qrMuht(kV,`vZ.Ru `}R xsoZvR]fMte$XzbEc/}F7>Vn?9*A?N)V<Tx{O<lGQ?c;'V0TARO
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: d8 3c 7a 94 31 e9 71 b8 3f 65 68 61 50 f0 37 f7 b0 31 91 ea b9 e4 0e c7 06 bc 17 e2 67 c3 3d 5b e1 47 8a a6 d2 75 68 3c b9 a3 f9 e2 95 0e e8 ae 63 3d 24 8d bb a9 fc c1 c8 38 20 81 f6 37 87 6e 7e ce cb c7 1d 30 3b 56 c7 8e fe 16 e8 bf 1e 7c 18 74 9d 59 1a 19 a2 cb 59 5e a2 86 96 c6 42 3a af aa 9c 0d c9 9c 30 f4 20 11 9d 4a 3a 0e 32 47 e7 ed 15 d4 7c 56 f8 55 ac 7c 1b f1 7d c6 8b ad 5b f9 37 11 fc f1 4a 9c c3 75 19 fb b2 46 df c4 a7 1f 50 41 07 04 11 5c bd 71 ec 58 51 45 14 00 55 8d 33 51 b8 d1 ef e1 ba b5 95 e0 b8 b7 71 24 72 21 c3 23 0e 41 15 5e 8a 00 fa 67 e1 5f 89 74 ef 8f 1a 5e db 78 6d 6c fc 5d 63 1e e9 ec f6 2a c5 a8 22 8e 65 89 4f 00 8f e2 41 d3 a8 f9 73 b7 6e d4 e9 b7 13 fd 87 52 d2 b4 fb 7b a8 d8 8d cd 6a 80 9f 4f e1 af 95 f4 6d 6e eb c3 9a ad bd
                                                                                      Data Ascii: <z1q?ehaP71g=[Guh<c=$8 7n~0;V|tYY^B:0 J:2G|VU|}[7JuFPA\qXQEU3Qq$r!#A^g_t^xml]c*"eOAsnR{jOmn
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 40 ae 83 43 d6 5a ca 65 f9 be ef eb 58 51 11 10 eb ff 00 d6 a7 c5 75 92 36 f5 1e b4 6e c7 ca 8e bf e2 47 c3 bd 0f f6 84 f0 47 f6 3e b0 3c bb 88 41 7b 0b e4 50 d3 58 ca 7b 8f 54 3c 06 43 c3 01 d8 85 23 e1 4f 8b 1f 0a 35 8f 83 5e 31 b8 d1 75 ab 7f 2e e2 31 be 29 50 ee 86 ee 23 9d b2 c6 df c4 a7 1f 50 41 04 02 08 1f 6a 69 9a e3 5a b2 30 27 20 fa 56 87 c4 3f 87 7a 1f ed 09 e0 af ec 7d 60 79 73 c5 ba 4b 1b e4 50 d3 58 c9 8c 6e 1f de 43 c6 e4 27 0c 07 66 00 8e 7a 94 6f b6 e5 a6 7e 79 d1 5d 47 c5 7f 85 3a c7 c1 cf 18 5c 68 ba d5 b8 8e 78 fe 78 a5 43 ba 1b b8 cf dd 96 36 fe 25 38 fa 83 90 40 20 81 cb d7 0e c5 05 14 51 40 05 5c d1 75 ab af 0e 6a f6 d7 f6 17 13 5a de 59 c8 b2 c3 34 4d b5 e2 70 72 08 3e d5 4e 8a 00 fb 43 e0 ff 00 c6 7d 1f f6 a6 f0 a3 69 1a cd bd bc
                                                                                      Data Ascii: @CZeXQu6nGG><A{PX{T<C#O5^1u.1)P#PAjiZ0' V?z}`ysKPXnC'fzo~y]G:\hxxC6%8@ Q@\ujZY4Mpr>NC}i
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 86 45 4b 03 88 b1 f7 7a 75 ab 8e c0 74 ff 00 10 3e 1c 68 bf b4 17 82 5b 46 d6 97 cb 9a 1c bd 8d fa a6 65 b1 94 e3 e6 1f de 53 80 19 0f 0c 07 62 01 1f 0c fc 58 f8 4f ad 7c 18 f1 95 c6 8b ad db f9 57 11 0d f1 4a 87 74 37 71 9f bb 2c 6d fc 4a 7f 30 41 04 02 08 1f 6d 68 9a c3 5b ca b8 fc ab 4b e2 4f c3 5d 13 f6 82 f0 67 f6 36 b4 be 5d c4 59 7b 1b e5 50 66 b1 94 ff 00 10 fe f2 9c 0d c8 78 60 3b 10 08 e6 ad 0e 6d 56 e5 47 43 f3 aa 8a ea 3e 2d 7c 24 d6 be 0b f8 ca e3 45 d6 ad fc 9b 88 7e 78 a5 4c 98 6e e2 3f 76 58 db f8 94 fe 60 82 08 04 10 39 7a e1 28 28 a2 8a 00 2a e6 89 ad 5d 78 73 55 b6 bf b1 b8 9a d6 f2 ce 45 96 19 a2 6d af 13 83 90 41 aa 74 50 07 dc 7f b3 bf c7 fd 3f f6 8e d1 3f b3 f5 01 0d 9f 8b ac e3 dd 34 2b 85 4b f4 03 99 a2 1e a3 ab 20 e9 f7 87 cb 90
                                                                                      Data Ascii: EKzut>h[FeSbXO|WJt7q,mJ0Amh[KO]g6]Y{Pfx`;mVGC>-|$E~xLn?vX`9z((*]xsUEmAtP??4+K
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 05 12 b6 cc 06 d4 90 27 c9 fe f7 34 df 27 69 ef 53 46 99 38 e0 77 ad 35 ea 03 92 3d f5 24 6b b1 68 44 d9 4f 58 4b fb 0a a2 39 f5 d0 69 8d 9d 97 1d 01 eb 53 18 b2 bf 37 5c 75 a5 54 da 98 a7 50 28 a4 f5 65 79 e3 f2 d0 73 de 99 1b 10 7a b5 4d 72 bb 85 31 20 f9 7a fe 14 04 6c dd ac 64 78 e6 53 fd 82 b1 96 0b e6 4c 81 c9 3d 40 39 23 f4 ae df f6 75 d5 6e 2d ef 2e a5 6d ab 1b 32 a0 ff 00 6b 8f e9 58 fe 39 f8 59 ac 45 e0 4b 1d 78 da 89 f4 98 af 15 25 9a de 41 2f 90 c5 58 05 93 6f dd 63 c6 01 eb 5d a7 c3 6f 09 dc 5a 69 b6 ab 0c 05 a7 55 04 86 e1 49 27 bd 7c 27 11 62 14 ec 91 f7 dc 2f 83 ab 0b b9 47 5f ea c7 bd f8 63 5c b5 d2 6c 6d 6e f5 2d 42 df 4c 86 63 fb b3 33 e1 a4 1d f0 07 27 f9 57 d4 3f b3 9f c4 af 0b cf 69 0a c3 e2 0b 1b a9 38 27 12 01 9c 76 c1 af 0b f8 09
                                                                                      Data Ascii: '4'iSF8w5=$khDOXK9iS7\uTP(eyszMr1 zldxSL=@9#un-.m2kX9YEKx%A/Xoc]oZiUI'|'b/G_c\lmn-BLc3'W?i8'v
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 4c ac 3a 0e 3d 7d eb 77 c3 9e 29 87 58 f1 b2 c7 6b 24 73 45 1a ee 53 1a e1 40 ad 6f 88 5a f3 5b ea 11 23 36 58 e0 2e ee e6 bc da 78 88 c9 bd 0f 6a 38 6a 8a 2b d0 f9 43 e2 1f c5 bf 1c fc 24 f0 ce a6 9f 0e 3e 1e a6 b9 ac e8 ae 81 13 5f 79 ad 61 bf 8f cc 31 b3 5b 5b c2 c2 49 b1 92 e4 ca 54 6d 00 aa b1 c9 af 16 f1 0f ed 9d f1 3b c6 e2 d6 cb e2 37 c2 59 74 dd 4b 56 ba 75 b7 6d 0d ee 66 b7 8d 23 65 53 e6 5b cd bc c4 4e 49 0f 14 8a dc 64 c6 dd ff 00 48 2e ff 00 67 dd 1f e2 2d 8c 77 5f 67 6b 7b eb 7c 9f 32 20 19 93 3f 81 1f d6 b2 63 f8 04 ba 45 ca 8b 8b db 8b 88 63 00 f9 6c 23 55 38 e9 ce c0 dc 0f 7a f6 29 d6 a3 ec 6c a3 f3 3c 1a 90 ae ab 5d 4a d6 e8 7c 73 e3 cf 83 49 aa 78 12 e3 56 9a de 78 e6 68 80 8b cd 8c ac 85 41 27 0f df 8c 9f cc d7 cb b7 fe 19 1e 15 f0 b7
                                                                                      Data Ascii: L:=}w)Xk$sES@oZ[#6X.xj8j+C$>_ya1[[ITm;7YtKVumf#eS[NIdH.g-w_gk{|2 ?cEcl#U8z)l<]J|sIxVxhA'
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: 37 64 81 8c 9e 72 40 03 ad 78 1f c4 6b 7d 2e cb e2 1e bd 1e 8d 75 0d e6 92 2f a5 6b 49 61 77 92 33 1b 31 60 aa ce 15 d9 57 3b 77 30 05 b6 e7 bd 7d 4f 08 61 63 cd 2a b3 5b 6c 7c 4f 1d 63 1c 21 1a 14 de 9d 4c 29 f8 65 fc 69 60 1f 79 a9 26 fb cb f8 d2 44 d8 7f f7 ab f4 63 f2 d2 6a 28 a7 46 be 61 a0 2e 96 e3 69 ca db d8 03 d3 34 92 47 b0 e3 9a 58 dc f9 9d 7b d0 2e 6d 2e 87 98 f0 bf 2f 14 86 2d d4 e2 fb 07 ad 2a 9c 8a ae 62 69 be e4 4a 81 87 ff 00 5e 82 94 a0 65 b8 fb b8 ef 4a 78 35 45 91 11 9e be b4 aa 4a fd 3d 28 71 86 fd 68 a0 09 22 23 7a b5 6f f8 77 5c 6b 56 5d ac 6b 9c 07 69 fe 75 35 b4 c5 0e e1 fc 3c 50 07 55 f1 47 e1 e6 87 fb 41 f8 27 fb 1f 5a 5f 26 68 72 f6 37 a8 a0 cd 63 21 1f 78 7a a9 c0 dc 9d 18 63 a1 0a 47 c2 5f 15 be 15 6b 1f 07 3c 61 71 a2 eb 56
                                                                                      Data Ascii: 7dr@xk}.u/kIaw31`W;w0}Oac*[l|Oc!L)ei`y&Dcj(Fa.i4GX{.m./-*biJ^eJx5EJ=(qh"#zow\kV]kiu5<PUGA'Z_&hr7c!xzcG_k<aqV
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: ea ae 68 94 94 57 34 b4 43 a7 4e 53 7c b1 57 65 67 55 3c b7 a7 3c d6 77 8a 2c e5 2d 6b 6b e5 93 25 c1 59 55 4f 19 52 32 0f e2 0d 7a e7 81 fe 01 dd 3c 6b 7b a9 c3 e7 2c 64 39 80 8c 2b 2f 52 0f d7 9e f5 83 f1 b3 c0 b3 78 7b c7 97 93 48 de 63 47 7e 5b cc 03 89 11 be 75 61 9e c5 58 1c 7b d7 ce e6 19 cc 65 17 4a 96 bd d9 f6 19 67 0f 54 a7 52 15 ab e9 ad d2 3c 9b 4a d6 2f 7c 0b a9 8b 88 4b ac 2c fb 9a 31 fc 27 d4 57 da bf b1 7f ed 73 63 aa 5a 43 a7 de 5e 43 1c 8d f2 6d 66 00 83 cf 06 be 60 d7 3c 1d 1e b3 6a af 1c 7f 36 33 c0 e3 35 c0 5e e8 37 7e 17 d4 fc c8 a4 9a de 45 7c 86 42 54 d7 c5 d4 8a 97 91 fa be 1e 4b 96 d2 57 47 ec 75 87 8a 97 51 40 d1 2c 7f 5c 74 a6 eb 9e 31 d3 fc 3f 67 25 c5 c3 47 0f 96 3a 91 b7 9a fc b3 f0 e7 ed 3d e3 af 0f 58 24 16 fe 22 b9 f2 d5
                                                                                      Data Ascii: hW4CNS|WegU<<w,-kk%YUOR2z<k{,d9+/Rx{HcG~[uaX{eJgTR<J/|K,1'WscZC^Cmf`<j635^7~E|BTKWGuQ@,\t1?g%G:=X$"
                                                                                      2024-09-27 23:03:38 UTC1369INData Raw: a3 b0 f6 1f 87 af 7a f4 46 f0 64 3a bc 25 04 6b f3 11 8a cf d0 ec 88 8d 7c b5 f9 47 43 eb 5d 35 ad fc 1a 1d 97 da 2f 2e 21 b6 85 30 59 e5 70 aa 3f 13 d4 fb 0a f3 71 58 a5 3d 11 eb 61 30 13 95 a3 04 db f2 3c af e2 4f c0 05 b9 b0 99 a2 55 38 1d 71 d2 be 35 f8 b3 fb 31 dd 6a 9e 27 7f b0 db c7 1c cc 7e 72 a9 85 1e ed 81 fa d7 dd 1f 13 3e 3d da de 58 9b 1d 1d 5a 48 d8 7c d7 32 2e 15 bf dd 5f ea 6b c7 6f af da e2 46 3b be 62 79 3d cd 73 e1 f1 f5 30 d2 e6 a6 f5 3f 4c c9 7c 25 9e 71 15 2c ca 3c b4 f7 b7 da 7f e4 7c 4b e3 df 82 be 21 f8 7b a9 49 0c da 74 f7 56 f1 a8 61 75 6a 86 68 48 3e a4 0c 8f c4 0a e3 01 5c 15 ee bc 1f 6a fb ef fb 29 9b 7b a3 b2 c8 d9 3d 6b 85 f8 97 fb 3f e8 3e 3b b7 66 b8 b3 4b 5b c9 17 0b 7b 68 a1 64 8d bf da 1d 1c 7b 37 3e 84 57 d6 60 78 ba
                                                                                      Data Ascii: zFd:%k|GC]5/.!0Yp?qX=a0<OU8q51j'~r>=XZH|2._koF;by=s0?L|%q,<|K!{ItVaujhH>\j){=k?>;fK[{hd{7>W`x


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      22192.168.2.549741139.45.197.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:39 UTC1281OUTGET /zone?pub=0&zone_id=7709479&is_mobile=false&domain=getwinprizir.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.559&trace_id=37bbb72e-bcdb-4e1c-8abc-7e58e089e68f&action=settings&ch=eyJhcmNoaXRlY3R1cmUiOiJ4ODYiLCJiaXRuZXNzIjoiNjQiLCJicmFuZHMiOlt7ImJyYW5kIjoiR29vZ2xlIENocm9tZSIsInZlcnNpb24iOiIxMTcifSx7ImJyYW5kIjoiTm90O0E9QnJhbmQiLCJ2ZXJzaW9uIjoiOCJ9LHsiYnJhbmQiOiJDaHJvbWl1bSIsInZlcnNpb24iOiIxMTcifV0sImZ1bGxWZXJzaW9uTGlzdCI6W3siYnJhbmQiOiJHb29nbGUgQ2hyb21lIiwidmVyc2lvbiI6IjExNy4wLjU5MzguMTMyIn0seyJicmFuZCI6Ik5vdDtBPUJyYW5kIiwidmVyc2lvbiI6IjguMC4wLjAifSx7ImJyYW5kIjoiQ2hyb21pdW0iLCJ2ZXJzaW9uIjoiMTE3LjAuNTkzOC4xMzIifV0sIm1vYmlsZSI6ZmFsc2UsIm1vZGVsIjoiIiwicGxhdGZvcm0iOiJXaW5kb3dzIiwicGxhdGZvcm1WZXJzaW9uIjoiMTAuMC4wIiwid293NjQiOmZhbHNlfQ== HTTP/1.1
                                                                                      Host: arludoom.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Origin: https://getwinprizir.xyz
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://getwinprizir.xyz/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:39 UTC555INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Sep 2024 23:03:39 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 565
                                                                                      Connection: close
                                                                                      Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                                                                                      Access-Control-Allow-Origin: https://getwinprizir.xyz
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                                                                                      Strict-Transport-Security: max-age=1
                                                                                      X-Content-Type-Options: nosniff
                                                                                      2024-09-27 23:03:39 UTC565INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 6a 73 54 61 67 50 61 72 61 6d 65 74 65 72 73 22 2c 22 75 6e 73 75 70 70 6f 72 74 65 64 22 3a 66 61 6c 73 65 2c 22 61 66 74 65 72 43 6c 6f 73 65 44 65 6c 61 79 22 3a 33 2c 22 61 6c 6c 6f 77 50 6f 70 75 70 49 66 48 74 74 70 73 44 65 6e 69 65 64 22 3a 74 72 75 65 2c 22 63 75 73 74 6f 6d 50 61 72 61 6d 73 47 65 6f 22 3a 22 75 73 22 2c 22 63 75 73 74 6f 6d 50 61 72 61 6d 73 49 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 6f 75 74 65 65 74 75 2e 6e 65 74 22 2c 22 66 6f 72 63 65 53 74 61 6e 64 61 6c 6f 6e 65 22 3a 74 72 75 65 2c 22 69 6e 6a 65 63 74 69 6f 6e 73 22 3a 6e 75 6c 6c 2c 22 69 6e 73 74 61 6c 6c 5f 63 74 78 22 3a 7b 22 63
                                                                                      Data Ascii: {"status":true,"code":"jsTagParameters","unsupported":false,"afterCloseDelay":3,"allowPopupIfHttpsDenied":true,"customParamsGeo":"us","customParamsIp":"8.46.123.33","domain":"https://jouteetu.net","forceStandalone":true,"injections":null,"install_ctx":{"c


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      23192.168.2.549742139.45.197.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:39 UTC1311OUTPOST /zone?pub=0&zone_id=7709479&is_mobile=false&domain=getwinprizir.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.559&trace_id=37bbb72e-bcdb-4e1c-8abc-7e58e089e68f&action=prerequest&ch=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&drf= HTTP/1.1
                                                                                      Host: arludoom.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 0
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Origin: https://getwinprizir.xyz
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://getwinprizir.xyz/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:39 UTC506INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Sep 2024 23:03:39 GMT
                                                                                      Content-Length: 0
                                                                                      Connection: close
                                                                                      Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                                                                                      Access-Control-Allow-Origin: https://getwinprizir.xyz
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                                                                                      Strict-Transport-Security: max-age=1
                                                                                      X-Content-Type-Options: nosniff


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      24192.168.2.549744139.45.197.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:39 UTC612OUTPOST /event HTTP/1.1
                                                                                      Host: arludoom.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 913
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://getwinprizir.xyz
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://getwinprizir.xyz/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:39 UTC913OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 39 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 33 37 62 62 62 37 32 65 2d 62 63 64 62 2d 34 65 31 63 2d 38 61 62 63 2d 37 65 35 38 65 30 38 39 65 36 38 66 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 67 65 74 77 69 6e 70 72 69 7a 69 72 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 55 6e 6b 6e 6f 77 6e 25 32 30 43 72 61 77 6c 65 72 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32 64 32 2d
                                                                                      Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.559","trace_id":"37bbb72e-bcdb-4e1c-8abc-7e58e089e68f","location":"https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-
                                                                                      2024-09-27 23:03:39 UTC554INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Sep 2024 23:03:39 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 26
                                                                                      Connection: close
                                                                                      Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                                                                                      Access-Control-Allow-Origin: https://getwinprizir.xyz
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                                                                                      Strict-Transport-Security: max-age=1
                                                                                      X-Content-Type-Options: nosniff
                                                                                      2024-09-27 23:03:39 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
                                                                                      Data Ascii: {"status":true,"code":""}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      25192.168.2.549743139.45.197.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:39 UTC612OUTPOST /event HTTP/1.1
                                                                                      Host: arludoom.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 916
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://getwinprizir.xyz
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://getwinprizir.xyz/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:39 UTC916OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 39 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 33 37 62 62 62 37 32 65 2d 62 63 64 62 2d 34 65 31 63 2d 38 61 62 63 2d 37 65 35 38 65 30 38 39 65 36 38 66 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 67 65 74 77 69 6e 70 72 69 7a 69 72 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 55 6e 6b 6e 6f 77 6e 25 32 30 43 72 61 77 6c 65 72 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32 64 32 2d
                                                                                      Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.559","trace_id":"37bbb72e-bcdb-4e1c-8abc-7e58e089e68f","location":"https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-
                                                                                      2024-09-27 23:03:39 UTC554INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Sep 2024 23:03:39 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 26
                                                                                      Connection: close
                                                                                      Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                                                                                      Access-Control-Allow-Origin: https://getwinprizir.xyz
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                                                                                      Strict-Transport-Security: max-age=1
                                                                                      X-Content-Type-Options: nosniff
                                                                                      2024-09-27 23:03:39 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
                                                                                      Data Ascii: {"status":true,"code":""}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      26192.168.2.549745139.45.197.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:39 UTC612OUTPOST /event HTTP/1.1
                                                                                      Host: arludoom.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 915
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://getwinprizir.xyz
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://getwinprizir.xyz/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:39 UTC915OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 39 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 33 37 62 62 62 37 32 65 2d 62 63 64 62 2d 34 65 31 63 2d 38 61 62 63 2d 37 65 35 38 65 30 38 39 65 36 38 66 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 67 65 74 77 69 6e 70 72 69 7a 69 72 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 55 6e 6b 6e 6f 77 6e 25 32 30 43 72 61 77 6c 65 72 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32 64 32 2d
                                                                                      Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.559","trace_id":"37bbb72e-bcdb-4e1c-8abc-7e58e089e68f","location":"https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-
                                                                                      2024-09-27 23:03:39 UTC554INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Sep 2024 23:03:39 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 26
                                                                                      Connection: close
                                                                                      Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                                                                                      Access-Control-Allow-Origin: https://getwinprizir.xyz
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                                                                                      Strict-Transport-Security: max-age=1
                                                                                      X-Content-Type-Options: nosniff
                                                                                      2024-09-27 23:03:39 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
                                                                                      Data Ascii: {"status":true,"code":""}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      27192.168.2.549746104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:39 UTC829OUTGET /favicon.ico HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:40 UTC632INHTTP/1.1 404 Not Found
                                                                                      Date: Fri, 27 Sep 2024 23:03:40 GMT
                                                                                      Content-Type: text/html
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      Cache-Control: max-age=14400
                                                                                      CF-Cache-Status: EXPIRED
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nVqPP1SV%2B6sifFmHclBPfaw7nqZwd0JGMhRtNstdwjprVuNQYWI1qq21U8Af6MqZMSuv9Ez1HoiydUu8aBtlDE%2Buco3CAuER%2FZj2RvUw6DcpY7EYWMn%2FHipcyfuyvzCtp8eC"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20dabc143320-EWR
                                                                                      2024-09-27 23:03:40 UTC555INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                                                                                      Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
                                                                                      2024-09-27 23:03:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      28192.168.2.549733184.28.90.27443
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Accept: */*
                                                                                      Accept-Encoding: identity
                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                      Host: fs.microsoft.com
                                                                                      2024-09-27 23:03:40 UTC467INHTTP/1.1 200 OK
                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                      Content-Type: application/octet-stream
                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                      Server: ECAcc (lpl/EF67)
                                                                                      X-CID: 11
                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                      X-Ms-Region: prod-neu-z1
                                                                                      Cache-Control: public, max-age=236482
                                                                                      Date: Fri, 27 Sep 2024 23:03:40 GMT
                                                                                      Connection: close
                                                                                      X-CID: 2


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      29192.168.2.549747139.45.197.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:40 UTC612OUTPOST /event HTTP/1.1
                                                                                      Host: arludoom.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 918
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://getwinprizir.xyz
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://getwinprizir.xyz/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:40 UTC918OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 39 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 33 37 62 62 62 37 32 65 2d 62 63 64 62 2d 34 65 31 63 2d 38 61 62 63 2d 37 65 35 38 65 30 38 39 65 36 38 66 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 67 65 74 77 69 6e 70 72 69 7a 69 72 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 55 6e 6b 6e 6f 77 6e 25 32 30 43 72 61 77 6c 65 72 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32 64 32 2d
                                                                                      Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.559","trace_id":"37bbb72e-bcdb-4e1c-8abc-7e58e089e68f","location":"https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-
                                                                                      2024-09-27 23:03:40 UTC554INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Sep 2024 23:03:40 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 26
                                                                                      Connection: close
                                                                                      Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                                                                                      Access-Control-Allow-Origin: https://getwinprizir.xyz
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                                                                                      Strict-Transport-Security: max-age=1
                                                                                      X-Content-Type-Options: nosniff
                                                                                      2024-09-27 23:03:40 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
                                                                                      Data Ascii: {"status":true,"code":""}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      30192.168.2.549748139.45.195.84433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:40 UTC623OUTGET /gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher HTTP/1.1
                                                                                      Host: my.rtmark.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Origin: https://getwinprizir.xyz
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://getwinprizir.xyz/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:40 UTC704INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Sep 2024 23:03:40 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 65
                                                                                      Connection: close
                                                                                      Access-Control-Allow-Origin: https://getwinprizir.xyz
                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS, PUT, DELETE
                                                                                      Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, Authorization,X-CSRF-Token
                                                                                      Access-Control-Expose-Headers: Authorization
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Timing-Allow-Origin: *
                                                                                      Set-Cookie: ID=0180e4cd30dd4e4af3be41c6186aded9; expires=Sat, 27 Sep 2025 23:03:40 GMT; secure; SameSite=None
                                                                                      Strict-Transport-Security: max-age=1
                                                                                      X-Content-Type-Options: nosniff
                                                                                      Timing-Allow-Origin: *
                                                                                      2024-09-27 23:03:40 UTC65INData Raw: 7b 22 67 69 64 22 3a 22 30 31 38 30 65 34 63 64 33 30 64 64 34 65 34 61 66 33 62 65 34 31 63 36 31 38 36 61 64 65 64 39 22 2c 22 73 6b 69 70 53 75 62 73 63 72 69 62 65 22 3a 66 61 6c 73 65 7d 0a
                                                                                      Data Ascii: {"gid":"0180e4cd30dd4e4af3be41c6186aded9","skipSubscribe":false}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      31192.168.2.549749104.21.96.1544433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:40 UTC952OUTGET /sw-check-permissions-78afd.js?zoneId=7709479 HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                      Purpose: prefetch
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:40 UTC722INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:40 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Last-Modified: Fri, 19 Jul 2024 09:38:39 GMT
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: W/"669a341f-234"
                                                                                      Expires: Fri, 25 Oct 2024 06:58:13 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 230727
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fVfYMbdY2N37%2F42%2FaugihSoppFiK3JEYvGcIv2Pbd93U01RuA3O7XcxnWNJbG0GSNXpC3wEOx686Pzvlsi%2F7s7Yy9JIWGOG%2Fyy5rB2gxqVS3XX%2BRp67%2B5cM%2FFaAX1pC9eTIQ"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20ddcb86c33b-EWR
                                                                                      2024-09-27 23:03:40 UTC571INData Raw: 32 33 34 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 59 6d 69 64 28 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 27 79 6d 69 64 27 29 3b 0a 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 65 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 56 61 72 28 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 27 76
                                                                                      Data Ascii: 234function getYmid() { try { return new URL(location.href).searchParams.get('ymid'); } catch (e) { console.warn(e); } return null;}function getVar() { try { return new URL(location.href).searchParams.get('v
                                                                                      2024-09-27 23:03:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      32192.168.2.549750139.45.197.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:40 UTC612OUTPOST /event HTTP/1.1
                                                                                      Host: arludoom.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 917
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://getwinprizir.xyz
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://getwinprizir.xyz/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:40 UTC917OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 39 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 33 37 62 62 62 37 32 65 2d 62 63 64 62 2d 34 65 31 63 2d 38 61 62 63 2d 37 65 35 38 65 30 38 39 65 36 38 66 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 67 65 74 77 69 6e 70 72 69 7a 69 72 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 55 6e 6b 6e 6f 77 6e 25 32 30 43 72 61 77 6c 65 72 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32 64 32 2d
                                                                                      Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.559","trace_id":"37bbb72e-bcdb-4e1c-8abc-7e58e089e68f","location":"https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-
                                                                                      2024-09-27 23:03:40 UTC554INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Sep 2024 23:03:40 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 26
                                                                                      Connection: close
                                                                                      Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                                                                                      Access-Control-Allow-Origin: https://getwinprizir.xyz
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                                                                                      Strict-Transport-Security: max-age=1
                                                                                      X-Content-Type-Options: nosniff
                                                                                      2024-09-27 23:03:40 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
                                                                                      Data Ascii: {"status":true,"code":""}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      33192.168.2.549752184.28.90.27443
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Accept: */*
                                                                                      Accept-Encoding: identity
                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                      Range: bytes=0-2147483646
                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                      Host: fs.microsoft.com
                                                                                      2024-09-27 23:03:41 UTC515INHTTP/1.1 200 OK
                                                                                      ApiVersion: Distribute 1.1
                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                      Content-Type: application/octet-stream
                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                      Server: ECAcc (lpl/EF06)
                                                                                      X-CID: 11
                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                      X-Ms-Region: prod-weu-z1
                                                                                      Cache-Control: public, max-age=236512
                                                                                      Date: Fri, 27 Sep 2024 23:03:40 GMT
                                                                                      Content-Length: 55
                                                                                      Connection: close
                                                                                      X-CID: 2
                                                                                      2024-09-27 23:03:41 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      34192.168.2.549751139.45.197.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:40 UTC612OUTPOST /event HTTP/1.1
                                                                                      Host: arludoom.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 925
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://getwinprizir.xyz
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://getwinprizir.xyz/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:40 UTC925OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 39 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 33 37 62 62 62 37 32 65 2d 62 63 64 62 2d 34 65 31 63 2d 38 61 62 63 2d 37 65 35 38 65 30 38 39 65 36 38 66 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 67 65 74 77 69 6e 70 72 69 7a 69 72 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 55 6e 6b 6e 6f 77 6e 25 32 30 43 72 61 77 6c 65 72 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32 64 32 2d
                                                                                      Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.559","trace_id":"37bbb72e-bcdb-4e1c-8abc-7e58e089e68f","location":"https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-
                                                                                      2024-09-27 23:03:41 UTC554INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Sep 2024 23:03:41 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 26
                                                                                      Connection: close
                                                                                      Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                                                                                      Access-Control-Allow-Origin: https://getwinprizir.xyz
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                                                                                      Strict-Transport-Security: max-age=1
                                                                                      X-Content-Type-Options: nosniff
                                                                                      2024-09-27 23:03:41 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
                                                                                      Data Ascii: {"status":true,"code":""}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      35192.168.2.54975435.190.80.14433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:41 UTC537OUTOPTIONS /report/v4?s=nVqPP1SV%2B6sifFmHclBPfaw7nqZwd0JGMhRtNstdwjprVuNQYWI1qq21U8Af6MqZMSuv9Ez1HoiydUu8aBtlDE%2Buco3CAuER%2FZj2RvUw6DcpY7EYWMn%2FHipcyfuyvzCtp8eC HTTP/1.1
                                                                                      Host: a.nel.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      Origin: https://getwinprizir.xyz
                                                                                      Access-Control-Request-Method: POST
                                                                                      Access-Control-Request-Headers: content-type
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:41 UTC336INHTTP/1.1 200 OK
                                                                                      Content-Length: 0
                                                                                      access-control-max-age: 86400
                                                                                      access-control-allow-methods: POST, OPTIONS
                                                                                      access-control-allow-origin: *
                                                                                      access-control-allow-headers: content-type, content-length
                                                                                      date: Fri, 27 Sep 2024 23:03:40 GMT
                                                                                      Via: 1.1 google
                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                      Connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      36192.168.2.549753139.45.197.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:41 UTC612OUTPOST /event HTTP/1.1
                                                                                      Host: arludoom.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 940
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://getwinprizir.xyz
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://getwinprizir.xyz/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:41 UTC940OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 39 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 33 37 62 62 62 37 32 65 2d 62 63 64 62 2d 34 65 31 63 2d 38 61 62 63 2d 37 65 35 38 65 30 38 39 65 36 38 66 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 67 65 74 77 69 6e 70 72 69 7a 69 72 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 55 6e 6b 6e 6f 77 6e 25 32 30 43 72 61 77 6c 65 72 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32 64 32 2d
                                                                                      Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.559","trace_id":"37bbb72e-bcdb-4e1c-8abc-7e58e089e68f","location":"https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-
                                                                                      2024-09-27 23:03:41 UTC554INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Sep 2024 23:03:41 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 26
                                                                                      Connection: close
                                                                                      Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                                                                                      Access-Control-Allow-Origin: https://getwinprizir.xyz
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                                                                                      Strict-Transport-Security: max-age=1
                                                                                      X-Content-Type-Options: nosniff
                                                                                      2024-09-27 23:03:41 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
                                                                                      Data Ascii: {"status":true,"code":""}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      37192.168.2.549764172.67.183.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:41 UTC378OUTGET /Win/Madagascar12/main/js/jquery.min.js HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:42 UTC724INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:42 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:48 GMT
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: W/"66f3aa58-15391"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:58 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187304
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hhk5U0lVjHWgp0Fm29Y9b0BrNkVPvjicwynlSY%2FVbiLjhOkW9RRAdwOCEWdcl55WR3m3Y3fF%2FAo%2F0kTIPP0Soih3k1h2t5XarQlnrl5%2Bxl3l6pQ%2F2G%2BFFGHkeZTwbXcE88%2Fd"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20e79aac0ced-EWR
                                                                                      2024-09-27 23:03:42 UTC645INData Raw: 37 63 63 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22
                                                                                      Data Ascii: 7cc9/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 74 26 26 74 3d 3d 3d 74 2e 77 69 6e 64 6f 77 7d 2c 76 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 28 74 3d 74 7c 7c 72 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 6e 29 66 6f 72 28 69 20 69 6e 20 76 29 6e 5b 69 5d 26 26 28 6f 5b 69 5d 3d 6e 5b 69 5d 29 3b 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75
                                                                                      Data Ascii: t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"fu
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 61 21 3d 3d 28 72 3d 65 5b 74 5d 29 26 26 28 6c 26 26 72 26 26 28 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 69 3f 28 69 3d 21 31 2c 6f 3d 6e 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6e 3a 5b 5d 29 3a 6f 3d 6e 26 26 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 61 5b 74 5d 3d 77 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 77 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 22 33 2e 33 2e 31 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73
                                                                                      Data Ascii: a!==(r=e[t])&&(l&&r&&(w.isPlainObject(r)||(i=Array.isArray(r)))?(i?(i=!1,o=n&&Array.isArray(n)?n:[]):o=n&&w.isPlainObject(n)?n:{},a[t]=w.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},w.extend({expando:"jQuery"+("3.3.1"+Math.random()).replace(/\D/g,""),is
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 77 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 77 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 78 28 65
                                                                                      Data Ascii: "==typeof Symbol&&(w.fn[Symbol.iterator]=n[Symbol.iterator]),w.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){l["[object "+t+"]"]=t.toLowerCase()});function C(e){var t=!!e&&"length"in e&&e.length,n=x(e
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 52 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4d 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4d 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4d 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 50
                                                                                      Data Ascii: G:new RegExp("^("+R+"|[*])"),ATTR:new RegExp("^"+I),PSEUDO:new RegExp("^"+W),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+M+"*(even|odd|(([+-]|)(\\d*)n|)"+M+"*(?:([+-]|)"+M+"*(\\d+)|))"+M+"*\\)|)","i"),bool:new RegExp("^(?:"+P
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 3a 77 29 21 3d 3d 64 26 26 70 28 74 29 2c 74 3d 74 7c 7c 64 2c 67 29 29 7b 69 66 28 31 31 21 3d 3d 54 26 26 28 66 3d 4a 2e 65 78 65 63 28 65 29 29 29 69 66 28 6f 3d 66 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 54 29 7b 69 66 28 21 28 6c 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 20 69 66 28 6d 26 26 28 6c 3d 6d 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 26 26 78 28 74 2c 6c 29 26 26 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 7b 69 66 28 66 5b 32 5d 29 72 65 74 75 72 6e 20 4c 2e 61 70 70 6c
                                                                                      Data Ascii: t.ownerDocument||t:w)!==d&&p(t),t=t||d,g)){if(11!==T&&(f=J.exec(e)))if(o=f[1]){if(9===T){if(!(l=t.getElementById(o)))return r;if(l.id===o)return r.push(l),r}else if(m&&(l=m.getElementById(o))&&x(t,l)&&l.id===o)return r.push(l),r}else{if(f[2])return L.appl
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 74 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 6e 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 6e 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 74 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 74 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65
                                                                                      Data Ascii: t){return"input"===t.nodeName.toLowerCase()&&t.type===e}}function pe(e){return function(t){var n=t.nodeName.toLowerCase();return("input"===n||"button"===n)&&t.type===e}}function de(e){return function(t){return"form"in t?t.parentNode&&!1===t.disabled?"labe
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 62 29 2e 6c 65 6e 67 74 68 7d 29 2c 6e 2e 67 65 74 42 79 49 64 3f 28 72 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 5a 2c 65 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 72 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 67 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 5b 6e 5d 3a 5b 5d 7d 7d 29 3a 28 72
                                                                                      Data Ascii: getElementsByName(b).length}),n.getById?(r.filter.ID=function(e){var t=e.replace(Z,ee);return function(e){return e.getAttribute("id")===t}},r.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&g){var n=t.getElementById(e);return n?[n]:[]}}):(r
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 50 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 62 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 62 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73
                                                                                      Data Ascii: "+M+"*(?:''|\"\")"),e.querySelectorAll("[selected]").length||y.push("\\["+M+"*(?:value|"+P+")"),e.querySelectorAll("[id~="+b+"-]").length||y.push("~="),e.querySelectorAll(":checked").length||y.push(":checked"),e.querySelectorAll("a#"+b+"+*").length||y.pus
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 44 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 66 3d 21 30 2c 30 3b 76 61 72 20 72 3d 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 72 7c 7c 28 31 26 28 72 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 6e 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50
                                                                                      Data Ascii: (t===e)return!0;return!1},D=t?function(e,t){if(e===t)return f=!0,0;var r=!e.compareDocumentPosition-!t.compareDocumentPosition;return r||(1&(r=(e.ownerDocument||e)===(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!n.sortDetached&&t.compareDocumentP


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      38192.168.2.549759139.45.197.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:41 UTC612OUTPOST /event HTTP/1.1
                                                                                      Host: arludoom.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 933
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://getwinprizir.xyz
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://getwinprizir.xyz/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:41 UTC933OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 39 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 33 37 62 62 62 37 32 65 2d 62 63 64 62 2d 34 65 31 63 2d 38 61 62 63 2d 37 65 35 38 65 30 38 39 65 36 38 66 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 67 65 74 77 69 6e 70 72 69 7a 69 72 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 55 6e 6b 6e 6f 77 6e 25 32 30 43 72 61 77 6c 65 72 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32 64 32 2d
                                                                                      Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.559","trace_id":"37bbb72e-bcdb-4e1c-8abc-7e58e089e68f","location":"https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-
                                                                                      2024-09-27 23:03:42 UTC554INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Sep 2024 23:03:42 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 26
                                                                                      Connection: close
                                                                                      Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                                                                                      Access-Control-Allow-Origin: https://getwinprizir.xyz
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                                                                                      Strict-Transport-Security: max-age=1
                                                                                      X-Content-Type-Options: nosniff
                                                                                      2024-09-27 23:03:42 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
                                                                                      Data Ascii: {"status":true,"code":""}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      39192.168.2.549763172.67.183.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:41 UTC383OUTGET /Win/Madagascar12/mainimages/main/mg/msh.png HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:42 UTC697INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:42 GMT
                                                                                      Content-Type: image/png
                                                                                      Content-Length: 67609
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:56 GMT
                                                                                      ETag: "66f3aa60-10819"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:58 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187303
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IHib4SB1PKn2SPUxd67QxjhSNtlihzvzwCmazPH%2Bgfoi2yohnjnEGGgGUM9GA1GV9MMkQ3KY3XsaJ645qLtr%2FBcuA0KBMzbVQfMbMekDRRz01%2BWtLzJRwnZ5DyAD4%2BJYSin4"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20e79bbf19fb-EWR
                                                                                      2024-09-27 23:03:42 UTC672INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 71 00 00 01 10 08 06 00 00 00 46 2f 44 5b 00 00 00 04 67 41 4d 41 00 00 b1 8e 7c fb 51 93 00 00 00 20 63 48 52 4d 00 00 87 0f 00 00 8c 0f 00 00 fd 52 00 00 81 40 00 00 7d 79 00 00 e9 8b 00 00 3c e5 00 00 19 cc 73 3c 85 77 00 00 0a 39 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 c7 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 d2 19 7a 93 2e 30 80 f4 2e 20 1d 04 51 18 66 06 18 ca 00 c3 0c 4d 6c 88 a8 40 44 11 11 01 45 90 a0 80 01 a3 a1 48 ac 88 62 21 28 a8 60 0f 48 10 50 62 30 8a a8 a8 64 46 d6 4a 7c 79 79 ef e5 e5 f7 c7 bd df da 67 ef 73 f7 d9 7b 9f b5 2e 00 24 4f 1f 2e 2f 05 96 02 20 99 27 e0 07 7a 38 d3 57 85 47 d0 b1 fd 00 06 78 80 01 a6 00 30 59 e9 a9 be 41
                                                                                      Data Ascii: PNGIHDRqF/D[gAMA|Q cHRMR@}y<s<w9iCCPPhotoshop ICC profileHwTTwz0z.0. QfMl@DEHb!(`HPb0dFJ|yygs{.$O./ 'z8WGx0YA
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 89 f8 91 ce 8d fb 1c e7 12 18 4c 67 09 f9 19 8b 6b e2 6b 09 d0 80 00 24 01 15 c8 03 15 a0 01 74 81 21 30 03 56 c0 16 38 02 37 b0 02 f8 81 60 10 0e d6 02 16 88 07 c9 80 0f 32 41 2e d8 0c 0a 40 11 d8 05 f6 82 4a 50 03 ea 41 23 68 01 27 40 07 38 0d 2e 80 cb e0 3a b8 09 ee 80 07 60 04 8c 83 e7 60 06 bc 01 f3 10 04 61 21 32 44 81 e4 21 55 48 0b 32 80 cc 20 06 64 0f b9 41 3e 50 20 14 0e 45 43 71 10 0f 12 42 b9 d0 16 a8 08 2a 85 2a a1 5a a8 11 fa 16 3a 05 5d 80 ae 42 03 d0 3d 68 14 9a 82 7e 85 de c3 08 4c 82 a9 b0 32 ac 0d 1b c3 0c d8 09 f6 86 83 e1 35 70 1c 9c 06 e7 c0 f9 f0 4e b8 02 ae 83 8f c1 ed f0 05 f8 3a 7c 07 1e 81 9f c3 b3 08 40 88 08 0d 51 43 0c 11 06 e2 82 f8 21 11 48 2c c2 47 36 20 85 48 39 52 87 b4 20 5d 48 2f 72 0b 19 41 a6 91 77 28 0c 8a 82 a2 a3
                                                                                      Data Ascii: Lgkk$t!0V87`2A.@JPA#h'@8.:``a!2D!UH2 dA>P ECqB**Z:]B=h~L25pN:|@QC!H,G6 H9R ]H/rAw(
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: a3 93 4f f1 64 78 89 bc 9e 14 95 94 ac 94 81 54 83 d4 82 d4 91 34 9b b4 bd 69 33 7c 6f 7e 43 3a 94 be 26 bd 53 40 15 fd 4c f5 09 75 85 5b 85 a3 19 f6 19 55 19 6f 33 43 33 4f 66 49 67 f1 b2 fa b2 f5 b3 77 64 4f e4 b8 e7 7c bd 0e b5 8e b5 ae 3b 57 2d 77 73 ee e8 7a a7 f5 b5 1b a0 0d 31 1b ba 37 6a 6c cc df 38 be c9 63 d3 d1 cd 84 cd 89 9b 7f c8 33 c9 2b cd 7b bd 25 6c 4b 57 be 72 fe a6 fc b1 ad 1e 5b 9b 0b 24 0a f8 05 c3 db 6c b7 d5 6c 47 6d e7 6e ef df 61 be 63 ff 8e 4f 85 ec c2 6b 45 26 45 e5 45 1f 8a 59 c5 d7 be 32 fd aa e2 ab 85 9d b1 3b fb 4b 2c 4b 0e ee c2 ec e2 ed 1a da ed b0 fb 68 a9 74 69 4e e9 d8 1e df 3d ed 65 f4 b2 c2 b2 d7 7b a3 f6 5e 2d 5f 56 5e b3 8f b0 4f b8 6f a4 c2 a7 a2 73 bf e6 fe 5d fb 3f 54 c6 57 de a9 72 ae 6a ad 56 aa de 51 3d 77 80
                                                                                      Data Ascii: OdxT4i3|o~C:&S@Lu[Uo3C3OfIgwdO|;W-wsz17jl8c3+{%lKWr[$llGmnacOkE&EEY2;K,KhtiN=e{^-_V^Oos]?TWrjVQ=w
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 6f ee 87 c4 c7 74 e6 3b ba 63 f8 ed e6 3a fa 8a 75 a4 92 71 66 c1 28 9a 51 78 ad c0 b2 1a 66 34 c5 71 6c 07 b0 a8 b5 ce 02 01 ad 69 20 97 0c af ff f8 6c 22 12 8f 10 21 c2 c3 01 9e db 04 c7 6f 55 12 f8 48 d5 6d ea e8 2d d6 b0 69 30 86 35 bd c0 de 42 1d 55 32 67 8a 7c 68 31 a4 a5 33 8a 14 df 8e 4c 0c 17 2e a9 e3 c4 99 63 3c 39 aa f4 9a 9a be 7f ce 9c 94 c4 05 85 fc 69 6b 1d 7f de 41 4d bb 1a 03 f9 db a5 c7 00 65 2e f7 d2 b6 3a ce 9a 03 2c ef 88 21 13 9f 60 cb 8d 52 a7 d3 cf 31 d1 aa 78 84 08 11 1e 1e 08 c8 6d 1f 84 29 35 66 3b f4 d6 f6 01 ba 87 b8 71 40 8a 2f c9 5c da 39 41 5d d8 b8 55 ab 15 17 2c ac e3 71 0b c4 90 41 18 03 dd 52 cb fe 31 b9 26 4e df cb 36 d5 71 dd 76 58 86 7a c0 c7 65 48 c3 f0 25 d4 b8 1f cb 0c 97 77 d4 90 1c 7d f8 47 bf be 10 8d b9 fb 6c
                                                                                      Data Ascii: ot;c:uqf(Qxf4qli l"!oUHm-i05BU2g|h13L.c<9ikAMe.:,!`R1xm)5f;q@/\9A]U,qAR1&N6qvXzeH%w}Gl
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: ae a3 ec d3 29 fb da cd 81 87 10 e4 ff 95 be b1 34 bd dc 87 b4 be 7a bf 71 10 65 d9 1f fa 26 69 e3 3f ef 9d 38 0d 93 1f 72 6b c4 c4 75 a3 75 99 7a 79 2e bf 86 72 b7 15 f6 95 bb 7a 38 34 c1 1e 42 fd ee 4f 7f 19 87 e9 6d 5b 4d 2c 2b ff ac 36 0d c9 11 3e bf 09 cb 3e e9 79 88 e0 20 7e 75 c4 ec 5c ee f7 c4 19 c0 bc 1c b5 71 3d 1d 4f 1a 8e 91 d1 b7 0d 01 5b c8 d5 81 88 5f e1 36 c4 d7 0f d4 31 50 61 42 d2 c9 19 a8 a5 97 47 cd a1 9d 89 2b 51 db 46 1e 44 70 99 44 18 0f 0d a2 2c 2e 7b 26 2f 67 79 49 eb 6e 28 3a ff 1f 4e a0 cd 84 71 f9 1d 43 a3 03 f0 35 17 cc 70 97 c4 2f 99 11 ac 65 4f 84 03 e7 63 37 b8 cc 96 c2 67 7c 9a cf 6c c7 6b cc af 8c af dc 3e 46 42 13 e6 ff cc 16 9c ab 3a 3d 00 03 ee 60 ca b2 5f 90 38 ae 53 1a a3 75 1f 5b 1e 9a 30 8d 46 f9 60 39 69 ca e5 e1
                                                                                      Data Ascii: )4zqe&i?8rkuuzy.rz84BOm[M,+6>>y ~u\q=O[_61PaBG+QFDpD,.{&/gyIn(:NqC5p/eOc7g|lk>FB:=`_8Su[0F`9i
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 83 29 cb 7e 41 32 b8 80 e9 84 db c9 b6 bb 1d e4 79 99 6a 79 28 f7 ad 0b b2 9c 98 9c d3 21 e8 0b e1 a7 22 1f b0 fa 4d 8c 0b cf 6f ac 73 68 e9 68 5a db 36 89 b7 5e 34 c3 f2 1a 83 f2 09 2d 33 45 78 c0 e0 6e 5a d6 c9 c5 7a 9b ac f3 d3 3d 4b 99 f2 d8 ea ee 28 a8 89 d7 a9 89 73 ae ad d5 31 af 25 86 37 50 13 57 14 63 f6 08 8f 4c 84 b4 bc 71 9a f5 34 23 d2 e8 0e 1f a2 b6 7d f0 c2 56 4a 4c 1b 07 be 70 7b 0c bb f2 ee f1 fb 02 39 7a 45 1b f0 8a 13 c6 73 33 e9 5b eb 2d b4 99 b1 e8 44 44 e0 11 22 44 88 70 44 10 10 b8 83 38 59 5a 38 fd cc ba 2f 37 93 c4 03 4f 0b 94 71 cf e6 47 88 10 21 42 84 e9 87 7b 1a d3 f1 b1 96 50 1c 78 e4 bf e3 e6 f1 1c 6d 6b e2 8e dc bd 78 f4 64 66 84 08 11 22 1c 31 84 b4 ed 31 9b 23 76 ef 0e 73 b4 ad 89 a7 49 e5 fa 38 e7 fc e6 18 5e 7f 72 10 12
                                                                                      Data Ascii: )~A2yjy(!"MoshhZ6^4-3ExnZz=K(s1%7PWcLq4#}VJLp{9zEs3[-DD"DpD8YZ8/7OqG!B{Pxmkxdf"11#vsI8^r
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: b9 6c e1 fc e8 c7 bf 6a 8d 7d 18 d4 ea 83 b6 13 e2 71 9d 0f 95 41 f9 8f 2d b9 44 38 30 a2 57 d1 4e 13 fc 20 d1 00 0c 1f 7d 98 88 27 ec 27 78 7b 63 9c 31 ed 65 2c dd fd 41 f1 64 34 28 1b f3 f0 f0 e4 ed c3 74 1c d5 bc 1a e4 95 86 3f fa 81 de 08 9f 8f 3f 2a 7d 1d bd f1 32 1e de ee e3 08 e1 b4 7d f9 54 a6 c6 3c 7d 9a 61 4d d5 d7 a5 31 8f 70 de 32 92 f3 47 5f c6 70 fb fa 70 c1 1f c3 f9 7b 3f c1 a7 3d 11 24 37 59 b8 cf 37 9c ae 2f 43 a3 9f e4 7c 79 85 70 7b f8 3c f6 57 a6 70 dd 84 70 fa 61 84 cb 6b 47 59 13 ae 8f 56 fa b6 61 e3 af 3f 8d 5c a5 0f f5 18 f3 67 60 05 09 24 63 6c 43 ba 50 ad a3 d8 3a 1f 47 5d fc 16 6c b8 f2 c7 88 6f bd 59 d4 8d fa dc e3 70 d4 85 6f e6 44 90 71 c9 d5 86 b0 e1 97 9f 44 6c 60 2b f9 87 65 5b 76 36 56 3c ee d5 a8 30 7e f2 91 f8 ad df 09
                                                                                      Data Ascii: lj}qA-D80WN }''x{c1e,Ad4(t??*}2}T<}aM1p2G_pp{?=$7Y7/C|yp{<WppakGYVa?\g`$clCP:G]loYpoDqDl`+e[v6V<0~
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 36 6d c6 cc 13 2e 00 5a e6 a2 5c a6 ac cd 12 4c 27 48 37 c2 d4 e0 ce 6e 84 69 83 d7 ac 05 1d 35 b0 fc 80 f1 83 25 3c 20 05 f9 fb 01 e7 8f 61 bf 70 fc 30 bc 36 27 34 86 79 f9 70 1a 8d f9 0a 0a 0f cb f8 a3 37 de dd 58 16 ef 16 7c 1d c3 7e 8d f2 82 27 19 7f f4 61 2a 97 dc de 28 dc 9b b0 9c b7 eb 18 be 82 f1 7e 42 d8 4f 66 22 28 ae 8c d2 f7 32 be 6d 3c 71 ca ad b0 c6 74 bd db cb 7b b7 8e de 48 ce c7 4f 26 93 fb f8 c9 08 fe 28 84 e3 7b f9 89 10 8e 3b 91 8c 8f 2b 23 bb ea 18 ae 8b 4c 18 de ed d3 a2 c4 be 72 b4 ca e5 bd cc 4e 71 73 d6 ab 90 62 5d 8d a7 d1 74 f4 99 d4 b2 81 be 75 37 60 ef bd d7 a1 95 4d 99 5b 79 0a a9 3b 85 3a ed b5 20 81 58 cc 69 f4 11 a6 86 88 c4 a7 09 e1 01 e5 07 91 e0 07 fb e8 20 09 06 88 77 4f 76 d4 e0 0b c3 fb 0b de 1e 1e 68 f2 f3 66 32 f8
                                                                                      Data Ascii: 6m.Z\L'H7ni5%< ap06'4yp7X|~'a*(~BOf"(2m<qt{HO&({;+#LrNqsb]tu7`M[y;: Xi wOvhf2
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 25 2f e5 ea 7d e8 5d 73 3d 7a ee be 96 d6 9d 18 e6 64 71 dc f3 de 8f 54 db 7c 12 8e c8 88 1a 25 c9 a0 ca c9 41 8f 61 1b 7f 30 9e 69 89 4a b0 de 8f e1 6d eb d0 bf fe 06 8c 6c bd 0d f1 bd db 51 1e e8 e6 68 2f 23 99 cc 21 d1 ce ba cd 3d 1a 6d 2b cf 40 c7 f2 73 90 6c 5e a4 58 46 20 b1 38 db 49 c5 61 1d d4 66 36 fb 30 03 96 8c 79 6a 02 a1 5b 13 1c 35 ca c9 e1 48 b4 ae b5 e0 78 32 a8 3f 89 64 78 2b 06 b6 dd 81 e2 8e 35 18 ea df 6b ed d8 d4 dc 89 ec ac 45 68 5e 78 32 9a 66 2e a7 54 4a 2d cc ac 58 2f d6 51 24 3a 51 5e 9a 6c 34 45 ab ce e2 b5 84 95 93 ed ad 62 d2 5d d8 bb 0a 7d ab af c7 e0 9a 1b 91 ec dd 8c da 70 bf 9b 28 3a e6 23 3e ff 04 74 1e f7 68 74 ae 7c 3c 25 53 a8 30 2f bd 57 64 ff 75 62 71 ed 97 a4 5b 65 3b 33 2d 65 a9 bc 6a 9a 20 ac bf 49 8b 56 0f 09 ce
                                                                                      Data Ascii: %/}]s=zdqT|%Aa0iJmlQh/#!=m+@sl^XF 8Iaf60yj[5Hx2?dx+5kEh^x2f.TJ-X/Q$:Q^l4Eb]}p(:#>tht|<%S0/Wdubq[e;3-ej IV
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: b1 e2 79 ff c6 06 9d 6b fd 58 79 55 19 9e a8 32 75 5e f9 c9 2d 22 4e 04 8a 83 1a 56 f5 b2 65 36 eb fb 6e 52 8b 69 96 50 19 75 75 c8 32 24 24 ca 96 b5 3e cb 22 47 88 de 9d f2 a0 82 23 18 3f d0 05 76 6a 11 21 3b ec ce 2b 3f 81 bb df 71 1e 66 ef ba 15 73 ba 92 88 91 e4 38 e2 28 a2 f5 60 e9 4f d2 a2 48 ba f2 16 a1 18 e1 51 ae 96 44 81 33 70 bc 29 89 c5 1c bf 33 56 5d 8e 55 ef 79 0a ba ff c6 c1 4e d9 5a 2c 89 24 27 00 5d 46 0b 5e 5b 54 6c 57 8a 24 72 d9 26 a4 49 60 e9 a6 34 d2 59 0e a4 1c e3 e4 52 c8 66 39 b8 35 c2 89 6d bf fd 28 46 7e f0 41 2c 6d 2d a1 96 11 0d 64 34 02 ad f7 b8 a5 77 3f e2 34 74 39 80 19 54 e7 28 8c e5 37 e2 ce 8f 3d 07 03 5f 7f 07 16 d7 f7 60 4e 7b 0a d5 b4 e2 53 7b d3 98 56 7b 70 a0 c7 58 47 d6 94 fc 93 a0 06 48 9d 90 c9 d5 69 af 90 fd 5a
                                                                                      Data Ascii: ykXyU2u^-"NVe6nRiPuu2$$>"G#?vj!;+?qfs8(`OHQD3p)3V]UyNZ,$']F^[TlW$r&I`4YRf95m(F~A,m-d4w?4t9T(7=_`N{S{V{pXGHiZ


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      40192.168.2.54976935.190.80.14433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:41 UTC478OUTPOST /report/v4?s=nVqPP1SV%2B6sifFmHclBPfaw7nqZwd0JGMhRtNstdwjprVuNQYWI1qq21U8Af6MqZMSuv9Ez1HoiydUu8aBtlDE%2Buco3CAuER%2FZj2RvUw6DcpY7EYWMn%2FHipcyfuyvzCtp8eC HTTP/1.1
                                                                                      Host: a.nel.cloudflare.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 665
                                                                                      Content-Type: application/reports+json
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:41 UTC665OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 31 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 34 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 67 65 74 77 69 6e 70 72 69 7a 69 72 2e 78 79 7a 2f 57 69 6e 2f 4d 61 64 61 67 61 73 63 61 72 31 32 2f 3f 64 65 76 69 63 65 6d 6f 64 65 6c 3d 26 62 72 6f 77 73 65 72 3d 55 6e 6b 6e 6f 77 6e 25 32 30 43 72 61 77 6c 65 72 26 69 70 3d 33 35 2e 32 34 33 2e 32 33 2e 31 33 35 26 62 65 6d 6f 62 64 61 74 61 3d 63 3d 35 63 35 36 32 62 30 38 2d 31 38 32 32 2d 34 63 36 63 2d 39 32 64 32 2d 61 39 65 34 36 38 62 36 33 32
                                                                                      Data Ascii: [{"age":114,"body":{"elapsed_time":341,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632
                                                                                      2024-09-27 23:03:42 UTC168INHTTP/1.1 200 OK
                                                                                      Content-Length: 0
                                                                                      date: Fri, 27 Sep 2024 23:03:41 GMT
                                                                                      Via: 1.1 google
                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                      Connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      41192.168.2.549765172.67.183.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:41 UTC388OUTGET /Win/Madagascar12/main/js/bootstrap.bundle.min.js HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:42 UTC716INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:42 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:46 GMT
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: W/"66f3aa56-13331"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:58 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187304
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=egkOQZ3l3g1l9NKXbBKnA8QoOt6mSFh3kv7d6ByKh3mNACA5OyOXPqPDCQLvqy%2FAptL7MS128dxLKx44YMiVva1VNQlbjPJy2zaxHSQa3rj%2F4%2Byd4fPtVPETXrRXNlQbSFAJ"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20e79ba543bb-EWR
                                                                                      2024-09-27 23:03:42 UTC653INData Raw: 37 63 64 32 0d 0a 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63
                                                                                      Data Ascii: 7cd2/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!func
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 26 26 69 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 29 2c 6e 26 26 69 28 74 2c 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 6f 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 65 3d 65 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 72
                                                                                      Data Ascii: unction s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 69 29 29 7b 76 61 72 20 6f 3d 6e 5b 69 5d 2c 72 3d 65 5b 69 5d 2c 73 3d 72 26 26 6d 2e 69 73 45 6c 65 6d 65 6e 74 28 72 29 3f 22 65 6c 65 6d 65 6e 74 22 3a 28 61 3d 72 2c 7b 7d 2e 74 6f 53 74
                                                                                      Data Ascii: },supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var i in n)if(Object.prototype.hasOwnProperty.call(n,i)){var o=n[i],r=e[i],s=r&&m.isElement(r)?"element":(a=r,{}.toSt
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 45 6c 65 6d 65 6e 74 28 74 29 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 6e 7c 7c 28 6e 3d 70 28 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 22 2b 75 29 5b 30 5d 29 2c 6e 7d 2c 74 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 70 2e 45 76 65 6e 74 28 68 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 70 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 74 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 69 66 28 70 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 64 29 2c 70 28 65 29 2e 68 61 73 43 6c 61 73 73 28 66 29 29 7b 76 61 72
                                                                                      Data Ascii: Element(t),n=!1;return e&&(n=document.querySelector(e)),n||(n=p(t).closest("."+u)[0]),n},t._triggerCloseEvent=function(t){var e=p.Event(h.CLOSE);return p(t).trigger(e),e},t._removeElement=function(e){var n=this;if(p(e).removeClass(d),p(e).hasClass(f)){var
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 44 29 5b 30 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 49 29 3b 69 66 28 69 29 7b 69 66 28 22 72 61 64 69 6f 22 3d 3d 3d 69 2e 74 79 70 65 29 69 66 28 69 2e 63 68 65 63 6b 65 64 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 77 29 29 74 3d 21 31 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 41 29 3b 6f 26 26 70 28 6f 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 77 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61
                                                                                      Data Ascii: ement).closest(D)[0];if(n){var i=this._element.querySelector(I);if(i){if("radio"===i.type)if(i.checked&&this._element.classList.contains(w))t=!1;else{var o=n.querySelector(A);o&&p(o).removeClass(w)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disa
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 6f 75 63 68 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 4d 3d 22 6e 65 78 74 22 2c 57 3d 22 70 72 65 76 22 2c 55 3d 22 6c 65 66 74 22 2c 42 3d 22 72 69 67 68 74 22 2c 71 3d 7b 53 4c 49 44 45 3a 22 73 6c 69 64 65 22 2b 50 2c 53 4c 49 44 3a 22 73 6c 69 64 22 2b 50 2c 4b 45 59 44 4f 57 4e 3a 22 6b 65 79 64 6f 77 6e 22 2b 50 2c 4d 4f 55 53 45 45 4e 54 45 52 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 50 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 50 2c 54 4f
                                                                                      Data Ascii: boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boolean",touch:"boolean"},M="next",W="prev",U="left",B="right",q={SLIDE:"slide"+P,SLID:"slid"+P,KEYDOWN:"keydown"+P,MOUSEENTER:"mouseenter"+P,MOUSELEAVE:"mouseleave"+P,TO
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 4d 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 74 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 57 29 7d 2c 74 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e
                                                                                      Data Ascii: ){this._isSliding||this._slide(M)},t.nextWhenVisible=function(){!document.hidden&&p(this._element).is(":visible")&&"hidden"!==p(this._element).css("visibility")&&this.next()},t.prev=function(){this._isSliding||this._slide(W)},t.pause=function(t){t||(this.
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 73 28 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 29 3b 69 66 28 21 28 74 3c 3d 34 30 29 29 7b 76 61 72 20 65 3d 74 2f 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3b 30 3c 65 26 26 74 68 69 73 2e 70 72 65 76 28 29 2c 65 3c 30 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 71 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26
                                                                                      Data Ascii: s(this.touchDeltaX);if(!(t<=40)){var e=t/this.touchDeltaX;0<e&&this.prev(),e<0&&this.next()}},t._addEventListeners=function(){var e=this;this._config.keyboard&&p(this._element).on(q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 3b 28 65 3d 74 29 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 26 26 31 3c 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3f 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 3a 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 2d 6e 2e 74 6f 75 63 68 53 74 61 72 74 58 7d 29 2c 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 71 2e 54 4f 55 43 48 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 29 7d 29 29 7d 7d 2c 74 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74
                                                                                      Data Ascii: ;(e=t).originalEvent.touches&&1<e.originalEvent.touches.length?n.touchDeltaX=0:n.touchDeltaX=e.originalEvent.touches[0].clientX-n.touchStartX}),p(this._element).on(q.TOUCHEND,function(t){return i(t)}))}},t._keydown=function(t){if(!/input|textarea/i.test(t
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 6c 29 2c 68 3d 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 3b 69 66 28 6f 3d 74 3d 3d 3d 4d 3f 28 6e 3d 7a 2c 69 3d 58 2c 55 29 3a 28 6e 3d 59 2c 69 3d 47 2c 42 29 2c 6c 26 26 70 28 6c 29 2e 68 61 73 43 6c 61 73 73 28 51 29 29 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 3b 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 28 6c 2c 6f 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 73 26 26 6c 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 68 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 28 6c 29 3b 76 61
                                                                                      Data Ascii: _getItemIndex(l),h=Boolean(this._interval);if(o=t===M?(n=z,i=X,U):(n=Y,i=G,B),l&&p(l).hasClass(Q))this._isSliding=!1;else if(!this._triggerSlideEvent(l,o).isDefaultPrevented()&&s&&l){this._isSliding=!0,h&&this.pause(),this._setActiveIndicatorElement(l);va


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      42192.168.2.549762172.67.183.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:41 UTC382OUTGET /Win/Madagascar12/mainimages/main/mg/gz.png HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:42 UTC699INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:42 GMT
                                                                                      Content-Type: image/png
                                                                                      Content-Length: 667
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:54 GMT
                                                                                      ETag: "66f3aa5e-29b"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:59 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187303
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oQXQHbhoH%2FR6X3f6Qxq9TWNNZyh%2FD70YIoSwp%2FvHdg%2BBfGCZunwd4Um7EkK4sl0ktVMzwR9eM15xFbzhNpb4HD1z10xTLzNhXbJOx0HoMiYNNaw%2FQ98shf%2BCbtsG%2Fe3wx54E"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20e79e2b41ad-EWR
                                                                                      2024-09-27 23:03:42 UTC667INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 07 00 07 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF"ExifMM*CC"


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      43192.168.2.549768139.45.195.84433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:41 UTC462OUTGET /gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher HTTP/1.1
                                                                                      Host: my.rtmark.net
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: ID=0180e4cd30dd4e4af3be41c6186aded9
                                                                                      2024-09-27 23:03:42 UTC681INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Sep 2024 23:03:42 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 65
                                                                                      Connection: close
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS, PUT, DELETE
                                                                                      Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, Authorization,X-CSRF-Token
                                                                                      Access-Control-Expose-Headers: Authorization
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Timing-Allow-Origin: *
                                                                                      Set-Cookie: ID=0180e4cd30dd4e4af3be41c6186aded9; expires=Sat, 27 Sep 2025 23:03:42 GMT; secure; SameSite=None
                                                                                      Strict-Transport-Security: max-age=1
                                                                                      X-Content-Type-Options: nosniff
                                                                                      Timing-Allow-Origin: *
                                                                                      2024-09-27 23:03:42 UTC65INData Raw: 7b 22 67 69 64 22 3a 22 30 31 38 30 65 34 63 64 33 30 64 64 34 65 34 61 66 33 62 65 34 31 63 36 31 38 36 61 64 65 64 39 22 2c 22 73 6b 69 70 53 75 62 73 63 72 69 62 65 22 3a 66 61 6c 73 65 7d 0a
                                                                                      Data Ascii: {"gid":"0180e4cd30dd4e4af3be41c6186aded9","skipSubscribe":false}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      44192.168.2.549766139.45.197.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:41 UTC406OUTGET /act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.js HTTP/1.1
                                                                                      Host: arludoom.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:42 UTC325INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Sep 2024 23:03:42 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Content-Length: 45371
                                                                                      Last-Modified: Fri, 27 Sep 2024 08:09:24 GMT
                                                                                      Connection: close
                                                                                      ETag: "66f66834-b13b"
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      Accept-Ranges: bytes
                                                                                      2024-09-27 23:03:42 UTC16059INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 4b 29 7b 28 28 29 3d 3e 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 65 3d 4b 2e 4c 28 4b 2e 78 2c 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 5b 4b 2e 44 4b 5d 28 74 2c 4b 2e 76 4b 2c 4b 2e 4c 28 4b 2e 53 6b 2c 21 4b 2e 4e 29 29 2c 74 5b 4b 2e 41 4b 5d 3d 74 5b 4b 2e 65 4b 5d 3d 76 6f 69 64 20 4b 2e 4e 3b 63 6f 6e 73 74 20 72 3d 4b 2e 52 2c 6e 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 5b 4b 2e 71 62 5d 5b 4b 2e 62 62 5d 5b 4b 2e 5a 4d 5d 5b 4b 2e 62 4d 5d 7c 7c 72 3b 5b 77 69 6e 64 6f 77 5b 74 5d 7c 7c 5b 5d 2c 6e 5d 5b 4b 2e 63 6b 5d 28 74 3d 3e 7b 63 6f 6e 73 74 20 72 3d 74 5b 4b 2e 68 53 5d 28 65 29 3b 72 3e 2d 4b 2e 74 72 26 26 74 5b 4b 2e 45 59 5d 28 72 2c 4b
                                                                                      Data Ascii: (function(K){(()=>{'use strict';var e=K.L(K.x,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.AK]=t[K.eK]=void K.N;const r=K.R,n=[];function o(e){const t=window[K.qb][K.bb][K.ZM][K.bM]||r;[window[t]||[],n][K.ck](t=>{const r=t[K.hS](e);r>-K.tr&&t[K.EY](r,K
                                                                                      2024-09-27 23:03:42 UTC16384INData Raw: 2c 4b 2e 77 45 29 3a 4b 2e 4c 28 29 3b 72 65 74 75 72 6e 20 72 26 26 28 6f 5b 4b 2e 7a 59 5d 3d 72 29 2c 4b 2e 4c 28 4b 2e 62 4b 2c 6e 2c 4b 2e 6e 62 2c 65 2c 4b 2e 75 62 2c 4b 2e 7a 62 2c 4b 2e 61 62 2c 6f 29 7d 7d 2c 4b 2e 6c 2c 28 65 2c 74 2c 72 29 3d 3e 7b 4f 62 6a 65 63 74 5b 4b 2e 44 4b 5d 28 74 2c 4b 2e 76 4b 2c 4b 2e 4c 28 4b 2e 53 6b 2c 21 4b 2e 4e 29 29 2c 74 5b 4b 2e 51 72 5d 3d 76 6f 69 64 20 4b 2e 4e 3b 63 6f 6e 73 74 20 6e 3d 72 28 4b 2e 49 29 3b 74 5b 4b 2e 51 72 5d 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 29 7b 63 6f 6e 73 74 20 69 3d 28 4b 2e 4e 2c 6e 5b 4b 2e 42 6a 5d 29 28 74 2c 72 2c 6f 29 2c 61 3d 61 77 61 69 74 20 66 65 74 63 68 28 65 2c 69 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 5b 4b 2e 53 45 5d 28 29
                                                                                      Data Ascii: ,K.wE):K.L();return r&&(o[K.zY]=r),K.L(K.bK,n,K.nb,e,K.ub,K.zb,K.ab,o)}},K.l,(e,t,r)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.Qr]=void K.N;const n=r(K.I);t[K.Qr]=async function(e,t,r,o){const i=(K.N,n[K.Bj])(t,r,o),a=await fetch(e,i);try{return a[K.SE]()
                                                                                      2024-09-27 23:03:42 UTC12928INData Raw: 29 29 3b 69 66 28 6f 5b 4b 2e 4d 72 5d 5b 4b 2e 57 4d 5d 28 4b 2e 4c 28 4b 2e 55 4d 2c 4b 2e 45 47 29 29 2c 69 26 26 6c 5b 4b 2e 44 4d 5d 26 26 77 69 6e 64 6f 77 5b 4b 2e 65 43 5d 29 7b 61 5b 4b 2e 6a 72 5d 5b 4b 2e 42 62 5d 28 4b 2e 4c 28 4b 2e 6a 4d 2c 4b 2e 6e 47 29 29 3b 74 72 79 7b 61 77 61 69 74 20 77 69 6e 64 6f 77 5b 4b 2e 65 43 5d 28 69 2c 64 5b 4b 2e 56 4b 5d 29 7d 63 61 74 63 68 28 65 29 7b 61 5b 4b 2e 6a 72 5d 5b 4b 2e 61 72 5d 28 4b 2e 4c 28 4b 2e 47 45 2c 4b 2e 42 68 2c 4b 2e 61 72 2c 65 2c 4b 2e 76 45 2c 4b 2e 4c 28 4b 2e 7a 4b 2c 4b 2e 5a 62 29 29 29 7d 7d 7d 65 6c 73 65 20 72 26 26 6f 5b 4b 2e 4d 72 5d 5b 4b 2e 57 4d 5d 28 4b 2e 4c 28 4b 2e 55 4d 2c 60 6e 6f 74 5f 67 72 61 6e 74 65 64 5f 73 77 5f 69 73 5f 61 6c 72 65 61 64 79 5f 72 65 67
                                                                                      Data Ascii: ));if(o[K.Mr][K.WM](K.L(K.UM,K.EG)),i&&l[K.DM]&&window[K.eC]){a[K.jr][K.Bb](K.L(K.jM,K.nG));try{await window[K.eC](i,d[K.VK])}catch(e){a[K.jr][K.ar](K.L(K.GE,K.Bh,K.ar,e,K.vE,K.L(K.zK,K.Zb)))}}}else r&&o[K.Mr][K.WM](K.L(K.UM,`not_granted_sw_is_already_reg


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      45192.168.2.549767139.45.197.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:41 UTC1075OUTGET /zone?pub=0&zone_id=7709479&is_mobile=false&domain=getwinprizir.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.559&trace_id=37bbb72e-bcdb-4e1c-8abc-7e58e089e68f&action=settings&ch=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 HTTP/1.1
                                                                                      Host: arludoom.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:42 UTC532INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Sep 2024 23:03:42 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 565
                                                                                      Connection: close
                                                                                      Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                                                                                      Strict-Transport-Security: max-age=1
                                                                                      X-Content-Type-Options: nosniff
                                                                                      2024-09-27 23:03:42 UTC565INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 6a 73 54 61 67 50 61 72 61 6d 65 74 65 72 73 22 2c 22 75 6e 73 75 70 70 6f 72 74 65 64 22 3a 66 61 6c 73 65 2c 22 61 66 74 65 72 43 6c 6f 73 65 44 65 6c 61 79 22 3a 33 2c 22 61 6c 6c 6f 77 50 6f 70 75 70 49 66 48 74 74 70 73 44 65 6e 69 65 64 22 3a 74 72 75 65 2c 22 63 75 73 74 6f 6d 50 61 72 61 6d 73 47 65 6f 22 3a 22 75 73 22 2c 22 63 75 73 74 6f 6d 50 61 72 61 6d 73 49 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 6f 75 74 65 65 74 75 2e 6e 65 74 22 2c 22 66 6f 72 63 65 53 74 61 6e 64 61 6c 6f 6e 65 22 3a 74 72 75 65 2c 22 69 6e 6a 65 63 74 69 6f 6e 73 22 3a 6e 75 6c 6c 2c 22 69 6e 73 74 61 6c 6c 5f 63 74 78 22 3a 7b 22 63
                                                                                      Data Ascii: {"status":true,"code":"jsTagParameters","unsupported":false,"afterCloseDelay":3,"allowPopupIfHttpsDenied":true,"customParamsGeo":"us","customParamsIp":"8.46.123.33","domain":"https://jouteetu.net","forceStandalone":true,"injections":null,"install_ctx":{"c


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      46192.168.2.549771172.67.183.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:42 UTC378OUTGET /Win/Madagascar12/main/js/mainjs/mlf.js HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:42 UTC714INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:42 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:49 GMT
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: W/"66f3aa59-4230"
                                                                                      Expires: Sun, 27 Oct 2024 11:18:21 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 42321
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UNyAamsHwyNtgX5tQEmrmX7NLdCAmGhyOpMARoZe8elDqxOAeI%2BR%2BxOhJPP8dgG4F4iw%2FcshcsRpudhtu6BMkVicMrYw95vTHTQFFb3ljPbmdn75M8XEjuv7iBt2bQ59fzSu"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20eaaa3541ba-EWR
                                                                                      2024-09-27 23:03:42 UTC655INData Raw: 34 32 33 30 0d 0a 76 61 72 20 5f 30 78 35 32 32 35 33 39 3d 5f 30 78 34 65 63 31 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 64 33 34 37 34 2c 5f 30 78 33 33 30 64 34 61 29 7b 76 61 72 20 5f 30 78 35 34 38 62 39 66 3d 5f 30 78 34 65 63 31 2c 5f 30 78 31 37 38 37 63 33 3d 5f 30 78 32 64 33 34 37 34 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 32 37 63 33 38 64 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 39 62 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 36 66 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 38 35 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 33 63 29 29 2f
                                                                                      Data Ascii: 4230var _0x522539=_0x4ec1;(function(_0x2d3474,_0x330d4a){var _0x548b9f=_0x4ec1,_0x1787c3=_0x2d3474();while(!![]){try{var _0x27c38d=parseInt(_0x548b9f(0x19b))/0x1+parseInt(_0x548b9f(0x16f))/0x2+parseInt(_0x548b9f(0x185))/0x3*(-parseInt(_0x548b9f(0x13c))/
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 7d 28 5f 30 78 34 39 36 34 2c 30 78 65 62 31 38 35 29 29 3b 66 75 6e 63 74 69 6f 6e 20 73 74 65 70 66 69 6e 61 6c 28 29 7b 76 61 72 20 5f 30 78 34 63 62 66 37 63 3d 5f 30 78 34 65 63 31 3b 6a 51 75 65 72 79 28 5f 30 78 34 63 62 66 37 63 28 30 78 31 32 39 29 29 5b 5f 30 78 34 63 62 66 37 63 28 30 78 31 35 36 29 5d 28 27 73 6c 6f 77 27 29 2c 6a 51 75 65 72 79 28 5f 30 78 34 63 62 66 37 63 28 30 78 31 37 62 29 29 5b 5f 30 78 34 63 62 66 37 63 28 30 78 31 39 34 29 5d 28 27 73 6c 6f 77 27 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 73 63 72 6f 6c 6c 54 6f 28 5f 30 78 33 39 63 32 36 63 29 7b 76 61 72 20 5f 30 78 31 39 62 61 31 63 3d 5f 30 78 34 65 63 31 3b 69 66 28 24 28 27 23 27 2b 5f 30 78 33 39 63 32 36 63 29 5b 5f 30 78 31 39 62 61 31 63 28 30 78 31 61 31 29 5d 29
                                                                                      Data Ascii: }(_0x4964,0xeb185));function stepfinal(){var _0x4cbf7c=_0x4ec1;jQuery(_0x4cbf7c(0x129))[_0x4cbf7c(0x156)]('slow'),jQuery(_0x4cbf7c(0x17b))[_0x4cbf7c(0x194)]('slow');}function scrollTo(_0x39c26c){var _0x19ba1c=_0x4ec1;if($('#'+_0x39c26c)[_0x19ba1c(0x1a1)])
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 66 38 61 38 3d 28 5f 30 78 31 66 66 38 61 38 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 66 37 65 65 35 25 30 78 33 63 2c 30 78 61 29 29 3c 30 78 61 3f 27 30 27 2b 5f 30 78 31 66 66 38 61 38 3a 5f 30 78 31 66 66 38 61 38 2c 24 28 5f 30 78 35 35 30 66 37 35 28 30 78 31 30 64 29 29 5b 5f 30 78 35 35 30 66 37 35 28 30 78 31 37 37 29 5d 28 5f 30 78 35 38 39 33 63 63 2b 27 5c 78 32 30 27 2b 6d 69 6e 75 74 6f 73 5f 79 2b 5f 30 78 31 66 66 38 61 38 2b 27 5c 78 32 30 27 2b 73 65 67 75 6e 64 6f 73 29 2c 2d 2d 5f 30 78 31 66 37 65 65 35 3c 30 78 30 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 5f 30 78 33 33 63 37 63 63 29 3b 7d 2c 30 78 62 62 38 29 29 3b 76 61 72 20 5f 30 78 35 37 30 32 35 32 3d 6e 65 77 20 44 61 74 65 28 29 2c 5f 30 78 35 36 32 39 39 32 3d 5f 30
                                                                                      Data Ascii: f8a8=(_0x1ff8a8=parseInt(_0x1f7ee5%0x3c,0xa))<0xa?'0'+_0x1ff8a8:_0x1ff8a8,$(_0x550f75(0x10d))[_0x550f75(0x177)](_0x5893cc+'\x20'+minutos_y+_0x1ff8a8+'\x20'+segundos),--_0x1f7ee5<0x0&&clearInterval(_0x33c7cc);},0xbb8));var _0x570252=new Date(),_0x562992=_0
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 73 65 74 53 65 63 6f 6e 64 61 72 79 28 29 3b 7d 2c 30 78 36 34 29 3b 76 61 72 20 5f 30 78 34 31 36 63 34 62 3d 67 65 74 43 6f 6f 6b 69 65 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 38 63 29 2b 6a 51 75 65 72 79 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 31 62 29 29 5b 5f 30 78 62 36 63 32 30 32 28 30 78 31 39 38 29 5d 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 34 32 29 29 29 3b 27 27 3d 3d 5f 30 78 34 31 36 63 34 62 7c 7c 6e 75 6c 6c 3d 3d 5f 30 78 34 31 36 63 34 62 3f 73 65 74 43 6f 6f 6b 69 65 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 38 63 29 2b 6a 51 75 65 72 79 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 31 62 29 29 5b 27 64 61 74 61 27 5d 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 34 32 29 29 2c 27 31 27 2c 27 31 30 27 29 3a 30 78 31 3c 3d 70 61 72 73 65
                                                                                      Data Ascii: setSecondary();},0x64);var _0x416c4b=getCookie(_0xb6c202(0x18c)+jQuery(_0xb6c202(0x11b))[_0xb6c202(0x198)](_0xb6c202(0x142)));''==_0x416c4b||null==_0x416c4b?setCookie(_0xb6c202(0x18c)+jQuery(_0xb6c202(0x11b))['data'](_0xb6c202(0x142)),'1','10'):0x1<=parse
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 69 76 61 74 65 43 6f 6e 66 65 74 74 69 28 29 2c 24 28 5f 30 78 33 36 33 38 63 37 28 30 78 31 39 30 29 29 5b 27 66 61 64 65 4f 75 74 27 5d 28 5f 30 78 33 36 33 38 63 37 28 30 78 31 39 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 38 36 36 64 31 3d 5f 30 78 33 36 33 38 63 37 3b 24 28 5f 30 78 32 38 36 36 64 31 28 30 78 31 31 65 29 29 5b 5f 30 78 32 38 36 36 64 31 28 30 78 31 39 34 29 5d 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 62 32 63 66 38 3d 5f 30 78 32 38 36 36 64 31 3b 24 28 5f 30 78 32 62 32 63 66 38 28 30 78 31 36 35 29 29 5b 5f 30 78 32 62 32 63 66 38 28 30 78 31 39 34 29 5d 28 30 78 33 65 38 29 3b 7d 2c 30 78 33 65 38 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74
                                                                                      Data Ascii: ivateConfetti(),$(_0x3638c7(0x190))['fadeOut'](_0x3638c7(0x19e),function(){var _0x2866d1=_0x3638c7;$(_0x2866d1(0x11e))[_0x2866d1(0x194)](),setTimeout(function(){var _0x2b2cf8=_0x2866d1;$(_0x2b2cf8(0x165))[_0x2b2cf8(0x194)](0x3e8);},0x3e8),setTimeout(funct
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 30 78 37 61 36 65 30 31 28 30 78 31 39 37 29 29 5b 5f 30 78 37 61 36 65 30 31 28 30 78 31 39 34 29 5d 28 5f 30 78 37 61 36 65 30 31 28 30 78 31 39 65 29 29 3b 7d 29 3b 7d 29 2c 24 28 5f 30 78 37 66 64 66 66 28 30 78 31 61 32 29 29 5b 27 63 6c 69 63 6b 27 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 33 39 39 63 63 3d 5f 30 78 37 66 64 66 66 3b 24 28 5f 30 78 32 33 39 39 63 63 28 30 78 31 39 37 29 29 5b 27 66 61 64 65 4f 75 74 27 5d 28 5f 30 78 32 33 39 39 63 63 28 30 78 31 39 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 31 65 39 38 61 33 3d 5f 30 78 32 33 39 39 63 63 3b 24 28 5f 30 78 31 65 39 38 61 33 28 30 78 31 37 66 29 29 5b 5f 30 78 31 65 39 38 61 33 28 30 78 31 39 34 29 5d 28 27 73 6c 6f 77 27 29 3b 7d 29 3b 7d 29
                                                                                      Data Ascii: 0x7a6e01(0x197))[_0x7a6e01(0x194)](_0x7a6e01(0x19e));});}),$(_0x7fdff(0x1a2))['click'](function(){var _0x2399cc=_0x7fdff;$(_0x2399cc(0x197))['fadeOut'](_0x2399cc(0x19e),function(){var _0x1e98a3=_0x2399cc;$(_0x1e98a3(0x17f))[_0x1e98a3(0x194)]('slow');});})
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 6f 72 4f 70 74 69 6f 6e 73 27 3a 5b 5f 30 78 35 32 32 35 33 39 28 30 78 31 32 37 29 2c 27 4f 6c 69 76 65 44 72 61 62 27 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 33 37 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 31 32 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 37 35 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 30 65 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 36 36 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 31 36 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 35 62 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 32 66 29 2c 27 43 68 6f 63 6f 6c 61 74 65 27 2c 27 43 72 69 6d 73 6f 6e 27 5d 2c 27 63 6f 6c 6f 72 49 6e 64 65 78 27 3a 30 78 30 2c 27 63 6f 6c 6f 72 49 6e 63 72 65 6d 65 6e 74 65 72 27 3a 30 78 30 2c 27 63 6f 6c 6f 72 54 68 72 65 73 68 6f 6c 64
                                                                                      Data Ascii: orOptions':[_0x522539(0x127),'OliveDrab',_0x522539(0x137),_0x522539(0x112),_0x522539(0x175),_0x522539(0x10e),_0x522539(0x166),_0x522539(0x116),_0x522539(0x15b),_0x522539(0x12f),'Chocolate','Crimson'],'colorIndex':0x0,'colorIncrementer':0x0,'colorThreshold
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 6f 6e 20 53 65 74 47 6c 6f 62 61 6c 73 43 6f 6e 66 65 74 74 69 28 29 7b 76 61 72 20 5f 30 78 37 31 61 33 66 33 3d 5f 30 78 35 32 32 35 33 39 3b 63 6f 6c 6f 72 6f 69 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 35 65 29 5d 28 5f 30 78 37 31 61 33 66 33 28 30 78 31 38 64 29 29 2c 63 74 78 3d 63 6f 6c 6f 72 6f 69 5b 27 67 65 74 43 6f 6e 74 65 78 74 27 5d 28 27 32 64 27 29 2c 57 5f 43 6f 6e 66 65 74 74 69 3d 77 69 6e 64 6f 77 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 39 33 29 5d 2c 48 5f 43 6f 6e 66 65 74 74 69 3d 77 69 6e 64 6f 77 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 32 36 29 5d 2c 63 6f 6c 6f 72 6f 69 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 37 38 29 5d 3d 57 5f 43 6f 6e 66 65 74 74 69 2c 63 6f 6c 6f 72 6f 69 5b 5f 30 78 37 31
                                                                                      Data Ascii: on SetGlobalsConfetti(){var _0x71a3f3=_0x522539;coloroi=document[_0x71a3f3(0x15e)](_0x71a3f3(0x18d)),ctx=coloroi['getContext']('2d'),W_Confetti=window[_0x71a3f3(0x193)],H_Confetti=window[_0x71a3f3(0x126)],coloroi[_0x71a3f3(0x178)]=W_Confetti,coloroi[_0x71
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 37 34 38 2c 5f 30 78 31 64 37 34 31 39 29 29 3b 7d 30 78 30 3d 3d 3d 5f 30 78 32 66 65 37 64 65 26 26 53 74 6f 70 43 6f 6e 66 65 74 74 69 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 43 68 65 63 6b 46 6f 72 52 65 70 6f 73 69 74 69 6f 6e 43 6f 6e 66 65 74 74 69 28 5f 30 78 35 61 63 62 63 34 2c 5f 30 78 34 65 34 38 37 64 29 7b 76 61 72 20 5f 30 78 33 34 63 39 65 65 3d 5f 30 78 35 32 32 35 33 39 3b 28 5f 30 78 35 61 63 62 63 34 5b 27 78 27 5d 3e 57 5f 43 6f 6e 66 65 74 74 69 2b 30 78 31 34 7c 7c 5f 30 78 35 61 63 62 63 34 5b 27 78 27 5d 3c 2d 30 78 31 34 7c 7c 5f 30 78 35 61 63 62 63 34 5b 27 79 27 5d 3e 48 5f 43 6f 6e 66 65 74 74 69 29 26 26 63 6f 6e 66 65 74 74 69 41 63 74 69 76 65 26 26 28 30 78 30 3c 5f 30 78 34 65 34 38 37 64 25 30 78 35 7c 7c 5f 30 78 34 65
                                                                                      Data Ascii: 748,_0x1d7419));}0x0===_0x2fe7de&&StopConfetti();}function CheckForRepositionConfetti(_0x5acbc4,_0x4e487d){var _0x34c9ee=_0x522539;(_0x5acbc4['x']>W_Confetti+0x14||_0x5acbc4['x']<-0x14||_0x5acbc4['y']>H_Confetti)&&confettiActive&&(0x0<_0x4e487d%0x5||_0x4e
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 2c 63 6f 6c 6f 72 6f 69 5b 5f 30 78 33 36 64 31 39 62 28 30 78 31 37 38 29 5d 3d 57 5f 43 6f 6e 66 65 74 74 69 2c 63 6f 6c 6f 72 6f 69 5b 27 68 65 69 67 68 74 27 5d 3d 48 5f 43 6f 6e 66 65 74 74 69 2c 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 31 37 61 32 33 28 29 7b 72 65 74 75 72 6e 20 61 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 3f 6e 75 6c 6c 3a 28 61 6e 69 6d 61 74 69 6f 6e 48 61 6e 64 6c 65 72 3d 72 65 71 75 65 73 74 41 6e 69 6d 46 72 61 6d 65 28 5f 30 78 31 31 37 61 32 33 29 2c 6f 61 35 34 34 79 69 6a 79 28 29 29 3b 7d 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 65 63 31 28 5f 30 78 33 62 31 31 62 62 2c 5f 30 78 32 61 62 34 35 37 29 7b 76 61 72 20 5f 30 78 34 39 36 34 30 64 3d 5f 30 78 34 39 36 34 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 34
                                                                                      Data Ascii: ,coloroi[_0x36d19b(0x178)]=W_Confetti,coloroi['height']=H_Confetti,function _0x117a23(){return animationComplete?null:(animationHandler=requestAnimFrame(_0x117a23),oa544yijy());}();}function _0x4ec1(_0x3b11bb,_0x2ab457){var _0x49640d=_0x4964();return _0x4


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      47192.168.2.549770172.67.183.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:42 UTC382OUTGET /Win/Madagascar12/mainimages/main/mg/dr.gif HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:42 UTC700INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:42 GMT
                                                                                      Content-Type: image/gif
                                                                                      Content-Length: 22053
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:52 GMT
                                                                                      ETag: "66f3aa5c-5625"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:59 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187303
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EOp%2BVdPI4LWnsreyoTrARbEoymuBh%2F0th3dP8uoI8h2u7C0eG%2BAOaiXov%2F1FmSrrAMiHwjYcoOZW3xx4ADdd2EXBj%2FsZAvTSM1A9bfzYl6HcWQO5y%2F9sWU9OJIsXtGQS5ysb"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20ea995e729b-EWR
                                                                                      2024-09-27 23:03:42 UTC669INData Raw: 47 49 46 38 39 61 90 01 90 01 f7 d4 00 84 85 88 4b 4a 4c e9 e9 e9 d6 d6 d6 fc fc fd 91 92 95 99 9a 9c dd dd de 8c 8e 90 8e 90 93 7d 7e 80 fa fa fa 34 32 33 a8 a9 ab 89 8a 8c 44 44 45 8c 8d 8e 7c 7c 7d f8 f8 f8 b4 b6 b8 e4 e4 e4 d9 d9 da 94 96 99 2d 2a 2b 69 6a 6c e0 e0 e1 cd cd ce f6 f6 f6 f4 f4 f4 25 21 22 79 7a 7c 3e 3c 3d bd bd be 5d 5e 60 70 71 73 f2 f2 f2 b1 b1 b2 c1 c1 c2 d0 d0 d0 80 80 82 b8 b8 ba f0 f0 f0 ac ac ad 76 76 79 ec ec ec c5 c5 c6 71 72 74 9c 9e a0 3a 39 3a a5 a5 a6 ee ee ee 59 5a 5c b5 b5 b6 7f 80 82 7b 7c 7f 9d 9d 9e 74 75 77 95 95 96 54 55 56 a1 a2 a4 68 69 6a a0 a1 a3 e6 e6 e6 89 89 89 6e 6e 70 e2 e2 e2 50 50 52 66 66 69 90 91 92 98 99 9b a5 a6 a8 a9 aa ac 96 98 9a b1 b2 b4 78 79 7a 5c 5d 5f 60 61 63 64 65 66 db db dc 86 88 8a 83 84
                                                                                      Data Ascii: GIF89aKJL}~423DDE||}-*+ijl%!"yz|><=]^`pqsvvyqrt:9:YZ\{|tuwTUVhijnnpPPRffixyz\]_`acdef
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: c9 43 40 42 78 77 77 46 43 44 b7 b7 b7 84 85 86 57 58 5a 5d 5a 5b 84 81 82 64 62 63 58 55 55 74 72 72 60 5d 5d 7c 79 7a 4f 50 51 f6 f5 f5 83 85 88 59 5a 5b 70 6d 6e 6e 6b 6c 7e 7b 7c 76 73 74 e8 e7 e7 ca c9 ca 9f 9d 9e 5b 58 59 85 84 84 80 7e 7e 9c 9a 9a 72 6f 70 d8 d7 d8 c9 c9 ca d2 d2 d2 68 65 66 b5 b3 b4 e3 e4 e4 a9 a7 a8 ca ca ca 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43
                                                                                      Data Ascii: C@BxwwFCDWXZ]Z[dbcXUUtrr`]]|yzOPQYZ[pmnnkl~{|vst[XY~~rophef!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP C
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 34 33 32 31 30 2f 2e 2d 2c 2b 2a 29 28 27 26 25 24 23 22 21 20 1f 1e 1d 1c 1b 1a 19 18 17 16 15 14 13 12 11 10 0f 0e 0d 0c 0b 0a 09 08 07 06 05 04 03 02 01 00 00 2c 00 00 00 00 90 01 90 01 00 08 ff 00 a9 09 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca b5 ab d7 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ad db b7 70 e3 ca 9d 4b b7 ae dd bb 78 f3 ea dd cb b7 af df bf 80 03 0b 1e 4c b8 b0 e1 c3 88 13 2b 5e cc b8 b1 e3 c7 90 23 4b 9e 4c b9 b2 e5 cb 98 33 6b de cc b9 b3 e7 cf a0 43 8b 1e 4d ba b4 e9 d3
                                                                                      Data Ascii: 43210/.-,+*)('&%$#"! ,H*\#JH3j CI(S\0cI8s@JH*]PJJXj`Kh]pKxL+^#KL3kCM
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 10 1a 34 98 a7 aa 86 42 89 35 a3 d7 34 e1 a1 a5 62 a1 a0 5c 38 d1 55 35 40 86 ac e1 07 46 65 b5 29 1c 76 14 57 51 62 0d 07 aa 34 52 76 3e 8a 4b 27 8d 67 11 57 d3 8a 96 92 d4 51 4b 8c 69 33 57 03 27 9b 66 54 50 8e d0 29 b4 f4 94 1a 25 f8 f4 a6 75 22 94 50 71 75 28 d4 ac e2 a8 b2 1a 63 96 fa b0 54 68 29 03 35 7d 80 2a 52 6f 06 a4 aa ca d4 34 2a d0 6a 54 d1 24 02 af 42 0b 19 a5 81 95 58 c7 aa a5 3f 98 55 5b 83 1c 8d 2c d6 ca d6 2c 0d eb ad c4 32 96 68 0e f0 48 ba 1e 74 49 64 c0 2b 5c 45 23 02 bf fa 4a a3 3c ea a4 60 99 1a 1a 2f 18 d6 57 52 75 d1 29 17 6b 55 d0 5c e3 b1 87 55 12 2c 29 4b ac 1d d0 52 33 31 c0 2c 64 95 84 03 ce 6a 4b 03 9d e9 97 68 33 bb a3 07 98 b6 5c 06 db 8c 34 56 3b da 1d ff 41 e1 b5 da 52 c3 66 ea e0 50 da 6e 73 45 18 c3 ad b6 ae 99 19 0c
                                                                                      Data Ascii: 4B54b\8U5@Fe)vWQb4Rv>K'gWQKi3W'fTP)%u"Pqu(cTh)5}*Ro4*jT$BX?U[,,2hHtId+\E#J<`/WRu)kU\U,)KR31,djKh3\4V;ARfPnsE
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 1a 6d 40 88 e6 57 8d ce e8 84 af 43 1b 10 a0 87 de 08 76 f2 57 87 1f 55 1b 02 10 02 67 58 8b e5 68 8d 10 98 39 b6 61 04 ed f8 8e c6 e8 84 ba 85 4d 53 48 8d f6 08 8f e9 e7 73 b9 51 02 4a 68 74 fd 78 8f 31 68 02 bb 11 01 40 58 90 6c 47 82 1b 58 06 28 68 1b 2a c8 82 2e c8 90 06 79 80 8b d0 1b a0 40 91 16 69 8e 31 58 67 bd f4 83 03 e8 8e 1d e9 8f ab 37 50 be 21 05 16 58 92 0d b9 81 8c 74 49 23 c9 92 2d e9 7f 44 30 4f a1 94 7f dd ff 28 93 17 f9 7b 64 08 1c a1 e0 7e 3a 99 77 0e f9 7b 6d d8 48 70 b8 7b b3 17 94 33 49 7d 27 44 1c 65 90 7d 4a 29 94 de d7 54 c4 f1 09 b7 50 7c 86 18 95 3b 39 79 8b 38 1c 34 80 94 5a 29 95 bf 57 34 c8 e1 02 b1 17 96 85 37 94 88 07 0a d9 08 1c a6 70 7a 68 29 96 a0 e7 0a cb f1 04 9a 17 97 69 09 7a 31 c0 1c 82 30 8b c6 87 97 79 c9 95 cd
                                                                                      Data Ascii: m@WCvWUgXh9aMSHsQJhtx1h@XlGX(h*.y@i1Xg7P!XtI#-D0O({d~:w{mHp{3I}'De}J)TP|;9y84Z)W47pzh)iz10y
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 89 f2 69 77 62 65 a5 a8 f8 9d 14 2e 8e 08 63 7c e7 cd 28 56 30 36 46 27 43 1f 39 62 b5 d2 8e e4 f9 48 d8 05 89 04 39 5c 0e 45 ea 88 a4 72 01 2a 39 a0 93 b5 39 31 43 94 46 4e a9 9c 95 94 b9 81 e5 69 36 70 29 a5 97 ae 6d 08 66 87 95 8c 99 99 17 66 f6 85 e6 6b 6b 52 a6 82 9b 89 95 82 41 9c 67 ce 19 99 8c 75 d2 88 e7 61 5c f0 29 a7 9f 91 99 11 28 65 3f 0c 9a 97 00 21 18 ba d6 91 88 06 b6 e8 68 41 38 8a 56 2f 92 1e 5a e9 5f be 5d 4a 97 2f 9a 9a 05 48 a7 7d 21 f7 e9 5b 61 89 1a 66 a9 55 ad ff 80 aa a7 ab 7e a5 a6 ab 62 d9 05 ab 54 6a cc 9a 6a ad 5f f5 88 2b 5d 91 ec 1a 14 07 4d f8 4a 2b b0 4e 0d 4b 99 21 29 18 fb 53 0f ca fe ca 6c b3 ce 32 2a ed 49 82 a8 56 ed a4 c6 5c bb 54 b6 b1 b9 b2 6d 49 4f 7c 6b ad b8 f3 91 4b 99 39 e7 8e e4 86 ba 8d a9 ca ee 4d 26 ba 4b
                                                                                      Data Ascii: iwbe.c|(V06F'C9bH9\Er*991CFNi6p)mffkkRAgua\)(e?!hA8V/Z_]J/H}![afU~bTjj_+]MJ+NK!)Sl2*IV\TmIO|kK9M&K
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: ef 09 52 ac 62 18 fb f8 c7 40 2e f0 30 08 d2 09 17 e4 f8 c8 48 c6 b1 0d 78 dc e3 20 3b f9 c9 40 86 23 41 68 90 e4 2a 5b 59 c2 4c 4e 71 02 a0 cc e5 2e 6f 38 0f 06 41 85 0d ae 4c e6 32 cb 57 01 59 6e b2 97 d7 cc e6 00 b3 01 ff 21 ab 30 b3 9c e7 9c de 34 6b b9 cd 78 ce 73 15 2a 90 10 04 d0 f9 cf 56 ae b0 9d 2d a1 e7 42 77 59 0e 0a b1 83 24 00 cd 68 25 0f fa ce 86 8e 74 94 f5 d3 e8 4a 97 78 c7 8f 56 b3 a4 37 dd 61 35 30 24 05 38 b0 b4 a8 23 bc e4 4c 6b 9a d3 a8 c6 30 46 19 a2 85 51 bb ba c1 a6 e6 f1 96 53 4d eb 04 8b 04 0b af ce f5 99 63 2d eb 5a fb 5a c0 3b 90 97 ae 87 ed 5e 5e f7 fa d7 c8 ee ef 6c 46 02 0a 62 3b fb 12 82 36 36 a1 93 4d 6d 62 94 c4 07 97 78 b6 ae 3d 20 ed 63 53 fb d7 9d 30 c9 11 b4 9d eb 68 77 7b d6 df a6 f5 1a 4e c2 81 30 90 7b d4 68 ee 36
                                                                                      Data Ascii: Rb@.0Hx ;@#Ah*[YLNq.o8AL2WYn!04kxs*V-BwY$h%tJxV7a50$8#Lk0FQSMc-ZZ;^^lFb;66Mmbx= cS0hw{N0{h6
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: d3 19 60 b9 87 9e b9 09 92 d1 c9 9e ed e9 5f c1 06 9f c1 39 9f f4 b9 9c 7b 86 9f 7d a6 9f fb 59 9b fb 65 6d fe 89 10 d8 b6 5e 39 18 a0 c4 b9 7d 05 7a 10 e3 d6 7c 0a fa 73 e8 46 49 0d 8a 10 ed 56 67 11 9a 74 fb c5 7e 15 8a 5a 18 9a a1 ed 89 0b 1d aa 10 4f 20 94 20 6a 67 fc 37 a2 16 9a 01 2c da a2 2e fa a2 30 1a a3 32 3a a3 34 5a a3 36 7a a3 38 9a a3 3a 5a 81 58 12 10 00 21 f9 04 05 00 00 b8 00 2c 3f 00 43 00 12 01 ee 00 00 08 ff 00 a9 09 1c 48 b0 a0 c1 83 08 13 2a 5c 28 70 0d 84 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 23 3f 86 20 43 8a 1c 49 b2 a4 c9 85 9d 5c 38 b3 c2 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 e6 84 93 e8 a4 cf 9f 40 83 06 7d 41 45 d7 0c 9d 48 93 2a 5d ca b4 29 9c 2b 27 84 4a 9d 4a 75 aa 93 a2 45 9b 6a dd ca b5 eb cd 2b 60 4d 54
                                                                                      Data Ascii: `_9{}Yem^9}z|sFIVgt~ZO jg7,.02:4Z6z8:ZX!,?CH*\(p#JH3j#? CI\80cI8s@}AEH*])+'JJuEj+`MT
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 69 54 25 03 fe 8b e6 14 a9 45 4d 0b d5 81 2a 08 d0 a6 34 a7 d3 4d 0b 61 e0 88 3e 19 83 38 23 d4 15 62 96 73 6e 42 89 d3 3a 95 c9 cd 77 4a 72 03 41 e1 d3 3c c7 b9 ff 94 f3 d9 13 8c 40 41 e1 3e e9 e9 ad 7f 5a 88 14 3f b9 c1 40 d9 c9 14 1a 1a 54 7f 3e b9 ca 42 19 aa 94 87 ae 48 2c 26 29 d5 44 f9 b9 13 8b 86 e8 16 81 0c 49 23 36 ca a1 a4 b8 d3 a3 c6 0c 49 14 49 da c7 af a0 34 44 94 19 89 66 58 4a d1 9b f8 f3 a5 00 0d c9 b3 68 5a 53 9b e0 d4 46 41 08 89 6d 78 da d3 99 3c ef a7 0a e2 06 48 84 43 d4 92 fa 14 a9 17 65 88 73 9a 5a 54 98 e8 12 aa e2 b9 0e be a8 6a 22 9a 9c 14 ab 29 25 c8 c0 b8 5a d5 96 80 d5 46 0b 6b 18 59 bb 2a b1 b3 da e8 3f 02 ca e6 5a 41 d9 56 b7 ae 88 41 05 21 c2 5c d9 fa 1a bb da 48 65 04 d9 d0 5e f9 6a 85 af fa 95 66 0b 28 d1 60 9d 7a b2 c3
                                                                                      Data Ascii: iT%EM*4Ma>8#bsnB:wJrA<@A>Z?@T>BH,&)DI#6II4DfXJhZSFAmx<HCesZTj")%ZFkY*?ZAVA!\He^jf(`z
                                                                                      2024-09-27 23:03:42 UTC1369INData Raw: 7c be 06 8a c0 b6 02 c3 86 2d 28 70 8a a8 68 87 cd c6 2e 51 f0 68 8f f8 8a 91 98 6d 29 c0 2e 6f e0 68 5d 68 8b a7 47 69 ef 07 35 d2 e6 8b c9 56 7f 6f 16 08 f8 87 2d f9 e5 6d c4 98 6c d1 70 68 b5 60 31 47 c0 8c cd 08 6c 14 f6 66 be 10 32 9a e0 74 f3 56 8d c9 e6 01 7a a6 62 0c 03 02 e8 e6 8d c9 36 63 61 86 81 da a8 63 5a 56 8b e6 78 8b 54 76 64 21 33 10 b4 d0 8e ef 48 6d 27 58 65 8a 34 8f 03 91 65 4c 76 8f e0 e6 82 45 c6 07 69 78 2f 14 f0 8f 00 49 6d 6d 36 65 a6 c0 8f 05 31 0d 4b 96 90 e0 f6 83 44 d6 67 0e b9 61 13 27 91 d4 56 03 45 b6 68 17 b9 62 19 a9 91 e7 38 64 a4 f1 91 79 f5 62 ee 28 92 f0 78 62 1f 90 85 26 19 58 1c a7 92 f8 58 63 de f0 92 06 d1 03 2d ff 26 93 ea 26 8a 25 36 0f 36 29 20 6b 98 66 3a 09 6e 2e 80 62 df f4 93 0f e9 61 43 a9 6e db 60 62 e7
                                                                                      Data Ascii: |-(ph.Qhm).oh]hGi5Vo-mlph`1Glf2tVzb6cacZVxTvd!3Hm'Xe4eLvEix/Imm6e1KDga'VEhb8dyb(xb&XXc-&&%66) kf:n.baCn`b


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      48192.168.2.549776172.67.183.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:43 UTC384OUTGET /Win/Madagascar12/mainimages/main/mg/mkn.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:43 UTC695INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:43 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 41957
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:55 GMT
                                                                                      ETag: "66f3aa5f-a3e5"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:59 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187304
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IAeOWn%2FAws%2FopCk04eljDEPNJpiSVfr0gktaktEDRMAqHCoctbT79Ehz78TDIzBpqgPupNsuwrgZqZiBWgx7Mx5yJsvSPu1Pq7H9YN%2Fi63L3a8Seq4OqLMlR8natjRwQbEys"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20ee69f84352-EWR
                                                                                      2024-09-27 23:03:43 UTC674INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 20 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF"ExifMM*CC ,"
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 7b f1 d8 55 a4 40 df 88 f5 a9 62 8f 74 8b f2 9f 4c e6 bc 3b e9 a9 f0 7e cd f4 28 c9 64 c1 fd 38 07 3d 09 fd 29 62 b3 dd 2a e7 3c fa 71 db ff 00 d7 5a 4d 06 e5 1f c5 b4 81 f4 a6 2c 25 46 d5 5d c7 d8 f5 a0 23 45 6f 63 36 6b 31 b8 f0 ca 30 79 38 e7 1d 2a 09 b4 d5 d8 15 47 cc bd 8d 6d 49 6d e6 26 30 a3 a8 c0 1c 7b e2 a3 6b 43 bb 85 3d 07 bd 52 97 73 19 53 4d ec 60 49 67 fb cf f5 6f d3 19 c6 05 43 35 83 79 7b be eb 03 fe 47 e8 2b 7e 4b 4e 39 fe 23 55 e7 b2 c4 7f ed 67 83 45 ed b1 8d 4a 69 6c 73 b2 db ec 2d b5 58 b2 8c e4 8e 0d 42 b0 79 4d f3 13 f3 0e 76 f6 e9 fe 79 ad e7 b3 e7 ee 70 0f 18 ef 55 ae ec 3c d4 6d aa 32 dd 7d 0d 68 aa 19 a8 df 63 10 c1 83 86 0d f9 7e 35 5e 48 70 bb 87 07 9e bd bd 38 ad 6b 8b 23 19 dd f2 f5 f5 e9 54 e7 b5 64 97 8f 5e 41 eb d6 b6 8c
                                                                                      Data Ascii: {U@btL;~(d8=)b*<qZM,%F]#Eoc6k10y8*GmIm&0{kC=RsSM`IgoC5y{G+~KN9#UgEJils-XByMvypU<m2}hc~5^Hp8k#Td^A
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 1f 8a 92 fa c3 6f 6b a3 f4 5a 89 b8 b4 8f 07 f8 a1 f0 b2 d7 e1 9f c3 5d 1b 56 b0 4f 26 eb 4b 54 bd 0c 1b ee cd 1e 25 51 8e c0 b0 c1 3c 64 64 9e 49 ab d6 df 18 ad fe 0f f8 e7 5e f0 fe a3 6b 71 2b 6a 9a 83 6a 9a 44 2b b8 cb 79 15 d1 12 81 1a e0 97 22 56 92 3d ab ce e5 e8 32 2b 63 c0 bf b3 27 d9 2f ad 1b c4 77 37 9a a6 9b a6 84 6b 3d 2a e7 54 9e f2 cd 24 55 c0 63 1c 8c 57 68 ea 01 cf 27 b0 18 3e a9 73 8d cc ad f3 14 3e 62 e7 e6 da 78 e4 67 bf bd 5d 5c 55 3f 86 5e f7 e1 e8 71 53 c3 cb 7d 8f 37 87 e1 2c 5e 2f f8 73 36 9f af 5a fd 96 ef 56 d4 4e ad 3c 70 ca 77 5a 48 d3 07 0a b2 29 e1 d6 30 14 b2 f7 dd 83 8c 1a ea 7c 33 e1 9d 37 c1 7a 44 7a 7e 93 6b 6f a7 d9 c5 ca c4 ab 8e 4f 56 e4 64 93 d4 93 cd 6c ba ee c9 0d d4 e0 ff 00 5a 82 75 19 5d ca 33 b4 77 ae 19 57 9b
                                                                                      Data Ascii: okZ]VO&KT%Q<ddI^kq+jjD+y"V=2+c'/w7k=*T$UcWh'>s>bxg]\U?^qS}7,^/s6ZVN<pwZH)0|37zDz~koOVdlZu]3wW
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: d0 64 07 2d b1 09 fc c7 8c 73 4a de d1 60 79 ad 7d 5f a1 f7 bc 15 c3 b4 f3 3c 65 3a 50 d9 ef e9 d4 f5 3f 0b f8 fa c5 5e de d6 ce e2 58 ed e1 7f dc 36 00 0d 26 02 49 2b e3 23 7b 74 2a 58 85 50 a0 71 c9 f6 1f 85 37 57 5f 10 6e e1 d3 74 98 d5 6e 9d d3 ce 72 85 c4 11 e1 71 cf dd dd d8 0e 72 73 d8 12 3e 30 6f 00 eb 9f 07 fc 33 a4 c9 70 1b fd 26 5b 8b 54 32 10 c8 d1 ae 18 05 19 c0 c8 3f 8e d1 ec 07 ec 0f ec d9 fb 16 69 bf b3 e6 bb 24 d6 37 92 df 69 65 16 5b 54 b8 19 b8 8e 46 fb de 63 0e 1f 1d 8f 1d 40 23 e5 c9 f3 38 73 87 de 2e af b8 fd d8 da fe 8e ff 00 e4 7f 47 f1 0f 13 65 99 1e 17 fb 3a 8c 6d 38 c7 dd 56 d1 bd 37 ff 00 82 77 df 03 7e 12 db fc 32 f0 da 47 b0 7d b2 55 dd 23 11 c8 cf 6f 6f a5 77 43 e5 cd 1d 0f d2 80 d8 af da b0 f4 21 46 9a a7 4d 59 23 f9 bb 19
                                                                                      Data Ascii: d-sJ`y}_<e:P?^X6&I+#{t*XPq7W_ntnrqrs>0o3p&[T2?i$7ie[TFc@#8s.Ge:m8V7w~2G}U#oowC!FMY#
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: c4 df 13 7c 37 1e 10 f1 fa f8 26 1f 11 49 e2 6f 8a 70 db 69 ba 92 5d 68 07 4d b5 d1 ad 11 a4 df 8c 5b 44 87 09 2c c0 1d d3 ca ee d1 65 f6 29 23 a2 fd 89 af 9b 51 fd a2 e1 5f b3 da a2 fd 82 ee 53 24 7a 75 a5 b3 7d c0 30 3c 98 90 e3 e6 e9 9c 1f c0 57 0e 13 1f ed e6 a9 55 bf bc f4 ba 49 ec af 7f 9d d2 7d 52 b9 fb 17 b7 e2 1c 77 0b 63 a9 63 74 a6 e1 28 b6 d2 4d c5 ad 52 d2 ff 00 3b 9e 35 e2 3f f8 25 e7 c5 4d 2a 36 6b 2b 0d 17 59 8f a6 6c b5 58 86 e1 ff 00 6d bc b3 5d 6f 88 ec fe 27 5a 69 10 da f8 9f e0 9e a5 ac 7d 8f 49 9f 4c 49 a0 76 bc fb 3e f8 6d 21 57 41 b6 e2 35 50 b6 85 8c 65 59 0c 93 c9 20 d8 dd 7e da 6d 2a 14 86 11 1d c6 84 e1 63 54 56 98 22 96 01 40 04 64 13 cf 5e a6 b3 fc 59 13 69 5a 4b 4b 7c 2c 7f b3 d9 7c a9 5c dc b4 50 b2 b7 cb b4 fe f7 6e 08 20
                                                                                      Data Ascii: |7&Iopi]hM[D,e)#Q_S$zu}0<WUI}Rwcct(MR;5?%M*6k+YlXm]o'Zi}ILIv>m!WA5PeY ~m*cTV"@d^YiZKK|,|\Pn
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 2a a5 55 8e 38 1f cf 15 9b ac cc 44 b1 2c 67 6a c6 af 24 84 02 dc 6d c0 18 19 24 ee 20 80 3b 67 da b4 6f f4 e5 bb 5c c9 f3 2a f2 17 71 5e 54 82 3b f4 c8 1c 74 3d 0f 15 56 de 35 4b 96 9b e6 1f 68 6d c9 91 d3 8e 07 e5 8a e4 bb 2b 94 69 89 4b ae e6 fb a4 9c 53 8c 21 80 3b 47 34 91 c3 bd 97 23 e7 6e 40 00 9c e6 b2 b5 9f 8a 5e 1b f0 b5 fb 59 ea 5a f6 85 65 76 9c b4 37 37 71 24 8a 0f 4c a9 20 8c f5 c1 ab 85 39 3f 85 5c 93 da 2c 62 dd b7 77 1c 63 d7 da ae 78 7b c1 76 de 28 bf d5 a6 90 ab 3c 33 45 10 1e c2 30 c3 ff 00 42 a8 61 dc bb 7f da c6 0f 5a a3 6d e3 45 f0 e6 a5 ab c7 e6 6d 63 74 a5 86 ec 7f cb 24 eb 5e f7 1a c6 a4 b2 e9 2a 4f 5b af cc fc 4f c3 1a 75 67 9c 45 51 de cf f2 3a 88 be 12 c0 21 6d b3 4d 1a ba b6 f5 8e 56 45 60 40 07 20 75 ca 8c 73 9e 2a 18 7e 1b
                                                                                      Data Ascii: *U8D,gj$m$ ;go\*q^T;t=V5Khm+iKS!;G4#n@^YZev77q$L 9?\,bwcx{v(<3E0BaZmEmct$^*O[OugEQ:!mMVE`@ us*~
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 7f f3 c5 7f 4e 11 8d b1 a7 6e 31 5f cc 1f ec 69 aa 45 a9 7c 41 d6 59 70 cc d0 aa e7 39 39 25 c0 f4 cf 43 d3 d2 bf a7 c4 ff 00 54 bf 4a fb 6e 11 85 ab d6 bf 68 fe a6 1c 7f 2e 6c d6 6d 77 21 d4 f4 bb 7d 5a d1 a1 b8 85 25 89 ba ab 0a e0 fc 47 f0 f6 f7 c3 b7 1f 6b d1 da 47 48 ce e1 18 6f de 47 f4 fe f0 f6 3c fd 6b d1 80 c5 1d 6b e8 33 5c 87 0d 8e 8f ef 15 a4 b6 92 d1 af 99 f0 e7 17 e1 2f 8a 10 5f 01 05 f4 8b 0d c2 9d a5 f1 b5 73 e8 41 fb a7 f4 ae c2 37 59 00 db cd 79 4f ed 31 a3 c7 69 a6 e9 b7 f6 d1 ac 37 b3 5e 0b 79 25 4f 95 99 0c 6e dc e3 dd 07 27 38 19 1d eb a4 f0 4e bf 2e 8f f0 bb 49 b8 93 f7 cd b1 50 97 38 f9 4b 10 39 fa 62 bc 1c af 38 ad 86 c6 d4 cb 31 b2 e6 f6 71 52 52 b6 ad 69 bf 99 a3 8e 97 3b 41 c7 d6 be 73 ff 00 82 8b cb b3 c0 fe 1f ff 00 6a f2 41
                                                                                      Data Ascii: Nn1_iE|AYp99%CTJnh.lmw!}Z%GkGHoG<kk3\/_sA7YyO1i7^y%On'8N.IP8K9b81qRRi;AsjA
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 31 19 c4 b2 b8 f2 db 39 29 1a 3a 40 19 b0 64 16 ea f8 1b ea 4f da 03 e2 7e b0 9f b3 2f c4 6b 8d 22 ea e3 4f d5 b4 ef 0f 4d 75 15 c4 64 17 b6 0b 24 4a ec b9 e8 c1 19 b0 7b 1c 57 cd b6 3f b5 17 8c ad e5 8d 9a 6d 1f 50 5c ee 3e 75 a2 ae 7f ef de d1 56 3c 53 fb 61 6a 0f f0 cf c6 9a 6e a1 a0 69 b2 47 e2 1f 0f dd e9 0f 3c 77 2f 17 d9 8c ca a0 4b b5 83 ef 21 80 01 49 5c 96 1f 30 eb 5e 3d 3c ae 8c f3 38 63 7b 49 37 f7 9f 75 c5 5c 3f 93 d2 e1 89 60 b0 0b de 8c 2d 1b bd 5b 49 6e f4 d5 9f 09 dc 40 12 7d fb 77 49 cb 79 8f cb 96 27 24 96 3c 92 7d 7a 9a d8 f0 ef c6 bf 1c 78 44 af f6 47 8c 3c 59 a4 ed 03 68 b1 d5 ee 2d c6 0f 3d 11 c0 c5 4b 75 e1 db 8b 5b 85 9a 19 e1 69 15 83 1f 34 75 39 c8 f9 71 8c 74 e0 f5 a7 db f8 5e e2 ff 00 58 f3 af 4d bc 71 b6 03 49 08 fd d2 1f 42
                                                                                      Data Ascii: 19):@dO~/k"OMud$J{W?mP\>uV<SajniG<w/K!I\0^=<8c{I7u\?`-[In@}wIy'$<}zxDG<Yh-=Ku[i4u9qt^XMqIB
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: fc 29 d0 50 7f d0 68 11 8f 6b 79 bf cf f9 cd 7e 73 f8 90 b5 cd f5 c2 c8 d8 dd 70 ea 42 8f ba 33 c6 07 b8 39 fc 6b c9 c4 4b f7 af d0 fd 9b 82 69 df 2d 4f fb cc b9 e1 fd 26 69 96 6b 95 69 37 4d 24 51 b3 ec dc 1b fd 53 8e 71 dd 89 1c 10 7e 53 e8 73 3c be 18 9b c4 7e 10 4b 76 b7 f2 7c c6 89 d2 67 67 0b 6e 14 ba ba af 05 7e 63 e5 e7 82 7e 45 ce ec 65 77 bc 07 32 d9 69 72 c0 b2 6d 9a 15 8e e1 8e 03 60 16 ca b7 e6 8f cf f5 e6 b7 e4 d4 ac 60 d4 7e ca a9 3d f3 0d f1 80 85 44 6d 99 4b 81 82 39 01 b6 8c f0 3a f5 cd 72 ca bd 9d 92 3e fa 9e 1e 3c bc d2 67 25 17 87 59 2c ad da 49 23 8d 61 88 b4 7e 5a fd ec ba 21 0a 06 36 e3 cb e0 f3 80 3d 79 a9 f5 0f 0b 5b 5a 58 ac d2 1d d1 c6 ae 8a d2 63 90 65 66 04 2f 4f e3 27 d3 e6 63 5d 47 88 74 29 2d ad e1 58 77 43 25 c1 c5 b5 ba
                                                                                      Data Ascii: )Phky~spB39kKi-O&iki7M$QSq~Ss<~Kv|ggn~c~Eew2irm``~=DmK9:r><g%Y,I#a~Z!6=y[ZXcef/O'c]Gt)-XwC%
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: d9 9e 10 b6 8f fb 17 49 29 b4 23 59 5b a8 c7 d3 a5 7d d7 19 53 84 68 d3 94 3a ef f8 1f ce 5c 2f 8c a9 52 35 a8 cb 4b 59 db e6 67 6b 70 e7 c4 17 5b 5b 80 48 52 3e b5 a5 a3 f0 3e 51 b7 8c d5 6d 41 33 ac dd 7c bf c6 46 0f d4 d5 ed 36 12 42 f3 b7 71 af ce cf b7 c1 dd 45 5c fa 9f fe 09 26 be 7f ed ad e1 d6 f9 7e 5b 7b ce 71 c9 ff 00 46 90 d7 eb e0 e1 2b f2 3f fe 09 13 6c d2 7e d9 5a 2b 0f 95 63 b1 bc 90 83 df fd 1d 94 7f 3a fd 70 1c a5 7a 58 3f 80 f5 70 fa a6 fc cf 87 7f 6d 68 fc df f8 28 b7 c2 38 64 85 a5 49 96 45 50 06 70 7e cf 79 f3 7d 17 86 27 b0 5f 5c 57 e5 bf fc 16 37 4a f1 57 84 7f 6a e5 9a c7 50 97 4c b1 b6 d1 a1 b4 44 2e 1e 51 e5 cb 31 90 19 36 82 c3 e7 46 e7 81 bc 6d c0 c5 7e a6 7e da 8e da 7f fc 14 77 e0 dd ca aa c9 23 45 34 68 a4 e7 79 30 5d ae 31
                                                                                      Data Ascii: I)#Y[}Sh:\/R5KYgkp[[HR>>QmA3|F6BqE\&~[{qF+?l~Z+c:pzX?pmh(8dIEPp~y}'_\W7JWjPLD.Q16Fm~~w#E4hy0]1


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      49192.168.2.549781172.67.183.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:43 UTC383OUTGET /Win/Madagascar12/mainimages/main/mg/gr.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:43 UTC699INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:43 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 205047
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:55 GMT
                                                                                      ETag: "66f3aa5f-320f7"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:59 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187304
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e5xgXVMGuBh3271YiCxRA9Z6aDkh3qnfcVHywmj3q4xOjoQ%2FBsqS%2BVFeaEsMojOjRGUIHaZwc%2F4GIzRZorqLHnpwl1a%2B5egXxU1lieIn4socmAbySxfoINRngDejwTLlpWHG"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20efa97f7ce7-EWR
                                                                                      2024-09-27 23:03:43 UTC670INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 03 40 04 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF``"ExifMM*CC@"
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 9c 60 7e 1d 29 42 ed 07 b1 3c 60 76 a7 14 f2 f8 c0 1f 85 7e 80 7d ad d8 11 c7 dd 52 5b da 9c a9 9e 7e 55 e7 d2 94 a7 3b 9b f3 c5 1b b6 60 63 ef 73 d2 9e ac 42 a8 07 1f 2a fd 71 4a c9 d3 85 3e 9c 52 a1 dd 83 df d2 9c 06 18 7e 58 a7 ca 03 4a e0 7f 0f 3e d4 a1 37 63 85 c9 a5 51 f4 fc e9 51 09 51 fc b3 4d 44 97 76 27 71 f7 4f 3c f1 4a ad ca 91 83 eb c5 38 42 41 fb dc d3 bc 82 47 6f 61 4f d9 92 26 f0 71 c2 9c fb 52 37 07 80 ad 9f 6c d4 82 df 27 9c 00 7a 0a 70 b5 21 fe 5e 9d a9 7b 30 22 2b 95 c8 db f4 c7 34 80 67 d3 23 a0 23 ad 4b e5 b3 67 a7 b7 14 2c 2c 17 6e 00 f7 a8 74 47 ca c8 d4 2f 3f 28 e3 d0 53 c4 5b 40 07 69 24 f5 a3 c9 64 3f 2a f1 8e c2 9e a8 fc 74 1c f2 40 a8 74 44 d3 13 c9 ff 00 65 79 a4 58 c9 3d 07 1d a9 4e 73 d1 4f b5 29 dd 9d bb 57 9e d5 3e c5 93
                                                                                      Data Ascii: `~)B<`v~}R[~U;`csB*qJ>R~XJ>7cQQQMDv'qO<J8BAGoaO&qR7l'zp!^{0"+4g##Kg,,ntG/?(S[@i$d?*t@tDeyX=NsO)W>
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: d0 50 c0 67 a6 ef c2 9c 17 af 14 2a f6 ef ed 4c a1 8c b8 1d 02 e6 9b 81 fe cf e5 4f 03 9e 46 7d a9 42 f1 fd 08 a6 9d 87 76 46 76 a9 e8 29 30 a0 7d d5 fc aa 45 19 3d 87 d4 50 57 91 d0 63 da 9f 30 f9 98 c6 50 0f 45 e7 af 14 c2 9f bc 6e 9f 4c 54 a5 72 33 fa 53 59 70 78 db 9e a4 0a 77 43 52 63 18 65 4f 03 3e e2 98 47 b7 4e 3a 54 ac 72 7b 6d a4 23 93 d3 da aa 2d 0d 48 80 fd ef ba 0f 3c d0 a1 47 3f 2f 3e d4 f7 4c 31 f5 ee 69 42 60 9f d3 34 f9 8a e6 23 1b 47 1b 57 3e e0 51 85 fe ea fe 94 ec 6d 7a 6d 3b a2 b9 ae 37 cb 18 ed 9f 4a 47 41 bb ee 8f a6 29 fb 72 32 31 49 b7 0c 78 fc 29 93 cc 23 05 53 fc 3f 95 34 85 e7 ee fb 71 4e db df a6 39 e6 9a 57 18 f6 e9 4e 3b 8a ec 69 c3 0e 83 1e e2 9b 8c f6 5e f9 18 a9 1d 32 df 79 49 c7 4f 4a 6e dd a0 ff 00 b3 d8 d3 4d 58 4d b2
                                                                                      Data Ascii: Pg*LOF}BvFv)0}E=PWc0PEnLTr3SYpxwCRceO>GN:Tr{m#-H<G?/>L1iB`4#GW>Qmzm;7JGA)r21Ix)#S?4qN9WN;i^2yIOJnMXM
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 1f 17 58 14 fb 67 86 35 a8 31 90 4a ee e7 f3 ac 67 c3 14 d7 da b7 c8 cd c2 1e 7f 73 3f 7c 62 d4 ed e6 fb b7 50 93 9e c7 15 32 de 2a e3 6b ab 67 90 72 0d 7e 17 68 1f f0 5c 99 2c 7c b1 7b 67 ae 5a ed 38 24 82 70 3d 7e 9e d5 e8 5e 17 ff 00 82 ea e8 32 22 f9 fa b6 a5 06 d1 ff 00 2d 20 c7 f5 ae 1a 9c 36 fe c4 93 0f 67 4f b9 fb 26 b7 9c f5 07 1d 4e 3a 53 c6 a1 81 9e 33 91 8a fc b9 f0 8f fc 16 bf c2 9a 8e df f8 aa ac 90 b0 18 12 b0 18 e7 a1 e6 bd 4b c2 df f0 56 7f 0e ea f1 2b 47 af 69 53 29 23 38 9d 79 e3 af 35 cb 2e 1d ac b6 b3 1a c3 a7 f0 b4 cf bd 7f b6 07 f1 2a 9e 70 78 e9 52 2e a7 19 ea bd 7a f1 d2 be 4e f0 af fc 14 8f 45 d4 4a 13 25 ad c2 b2 e4 98 e5 56 c7 e4 6b ba d1 ff 00 6d ff 00 0c ea c8 9b dc 46 cc 39 19 ce da e3 a9 91 d7 87 d9 1b c2 f9 1e f8 97 f1 8f
                                                                                      Data Ascii: Xg51Jgs?|bP2*kgr~h\,|{gZ8$p=~^2"- 6gO&N:S3KV+GiS)#8y5.*pxR.zNEJ%VkmF9
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 47 82 41 fe 94 d2 3e 7e 3e bd 3a d3 d8 7c df c5 f9 52 75 cf e9 55 ca 86 1b 7f 2e e3 14 83 91 8c 50 1b e5 ef 40 6c ae 7a 53 15 d0 d2 a3 93 e9 ea 69 0e d6 43 f2 8c 1a 78 38 24 74 e7 ad 27 6f 72 79 a0 1b 23 03 07 81 f9 53 71 f3 7f 0f d3 14 f3 f2 93 df 3d 85 18 ca 9e 38 a0 49 e8 31 86 48 f4 f6 14 8c 80 ff 00 5c 8a 70 e4 1c 0e b8 a5 db b4 1a 05 d4 8c a8 2d c6 da 4d 83 27 d7 de a4 ee 7f c2 9a 46 3e 9d c5 3b 69 71 11 32 63 af 1f 85 0d 1e 0f 51 53 38 fb bc fe 94 d3 c3 75 fc 69 ea 04 38 c9 6f f0 a6 18 b6 83 ec 6a 76 1b 58 9c e7 9e 38 eb 4d 2b 95 1d 79 fc ea 80 84 ae ff 00 9b 3d 7a 62 9b 8d ad fc f8 a9 c8 d8 c7 be 3d 05 37 6f 07 9c 73 40 11 7b f1 d7 a6 29 0a 85 3f 36 49 fa 54 b8 ce 7a 7e 54 c3 cb 77 1f d6 ab 51 47 62 30 9c 6d ef 8a 63 a6 1b 77 56 c6 48 a9 9d 78 1f
                                                                                      Data Ascii: GA>~>:|RuU.P@lzSiCx8$t'ory#Sq=8I1H\p-M'F>;iq2cQS8ui8ojvX8M+y=zb=7os@{)?6ITz~TwQGb0mcwVHx
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: db 18 e4 57 3f aa fe cc be 15 d5 1c 79 ba 2e 9e dc 9c 9f 25 72 47 e5 5e a9 26 ab 04 ac 38 90 15 07 39 4e 73 4e 86 ee d6 46 2d b8 6e 5c 61 4f f3 ff 00 eb 53 f6 74 8c 9d 18 1e 1b 7f fb 13 78 1b 52 1f 36 98 d6 ed 9e 4c 4e 57 f9 1a e7 35 4f f8 27 f7 86 db 3f 63 ba d5 2c db 39 1b 25 25 71 f8 8a fa 62 7b 78 66 05 be 5c 75 c8 ef ed 51 fd 86 10 a7 6b 16 da 33 c1 f5 f5 a5 2c 3d 37 d1 18 4b 0f 07 d1 1f 2c 2f ec 69 ae 68 47 76 93 e3 2d 62 df cb 24 81 bc 90 07 6e f5 34 3e 16 f8 d5 e0 8f f9 05 f8 d2 5b a5 8c e1 52 7d d9 3f 88 af a7 ff 00 b3 ba b3 31 19 03 8e 38 14 93 69 31 cd 2e 7c b0 1b 1c 90 2b 37 83 a7 d0 c6 58 35 d3 4f 46 cf 9f 74 ff 00 da 7b f6 8a f0 4c 31 fd ab 4d b1 d6 21 53 80 63 6e 5b f5 cd 74 3a 1f fc 15 77 e2 07 84 5f 6e b5 e0 fd 4e df 69 f9 da 22 cc b9 e6
                                                                                      Data Ascii: W?y.%rG^&89NsNF-n\aOStxR6LNW5O'?c,9%%qb{xf\uQk3,=7K,/ihGv-b$n4>[R}?18i1.|+7X5OFt{L1M!Scn[t:w_nNi"
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 91 eb cf 4c 9a 39 47 ca 21 39 34 bb f9 1d 79 f5 a4 28 c7 ff 00 d7 47 94 de 9f 85 1c a5 72 83 fc ff 00 d7 14 29 e7 1f 31 1e b4 04 6c 73 9e 69 1d 70 7d bb 01 4b 95 8f 95 81 1b 7b 50 1f b7 62 3a 8a 5e 41 f5 34 28 c1 e4 fe 74 87 ca 27 45 3d 85 21 e4 f7 1e d4 bd 38 3c 63 f3 a4 27 71 ee 69 4b 60 7a 6c 2e 3e 6e 3a d2 0f 97 06 80 71 9f eb 4e 5e 3d a8 ba 04 c6 e3 91 ef ed 49 81 eb 4f c7 34 d3 f3 b5 32 86 94 c3 7f 88 a8 d9 39 a9 99 70 2a 36 e0 8f 4a 00 8b 69 00 ff 00 b3 d6 81 c0 6f e9 4f 65 c6 3b e7 b6 29 08 f9 4f 3e 9c d0 03 55 4f 3d 85 0c 72 bc f7 f7 e9 41 5d ad df 9f d6 91 f8 3f e7 8a a8 ca e0 1d bf 0e f4 16 fa f3 d0 d2 91 c7 e3 4d c6 33 fc a9 c7 60 13 73 2a f6 38 e8 69 bb 77 0a 78 1b 97 b7 f8 53 46 55 d8 7a f7 a6 54 46 11 96 f7 ed 4d 3d 7e bd 45 4a cb c6 7a 53
                                                                                      Data Ascii: L9G!94y(Gr)1lsip}K{Pb:^A4(t'E=!8<c'qiK`zl.>n:qN^=IO429p*6JioOe;)O>UO=rA]?M3`s*8iwxSFUzTFM=~EJzS
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 41 fc 85 73 7a d7 ec 47 f0 cf 5e 24 c9 e1 3d 35 77 75 f2 90 a7 f2 af 53 f9 81 2c d9 fa 53 d5 b6 af fb 5d 85 74 47 36 c4 47 e1 9b 5f 36 52 cc 26 b6 67 80 6a 7f f0 4c 9f 85 3a a8 1b 74 9b cb 62 09 3f b9 b9 65 15 ca 6b 3f f0 48 cf 01 dd ee 6b 1d 4b 5a b2 6c 7c b9 94 38 5f cc 0a fa ad 65 dc 73 cf b6 29 7c cc 2e 36 b1 07 da ba a9 e7 f8 c8 ed 51 fd e1 1c d2 b5 f4 6c f8 8f 5d ff 00 82 42 6c dd fd 9b e2 f6 5e 38 13 41 9f e4 6b 85 d7 ff 00 e0 94 fe 37 d3 8b 7d 8f 54 d2 f5 01 ce 07 2a 71 f8 8a fd 16 66 c1 f9 54 f4 c1 c0 a0 7c df 8f 1c 0a f4 a8 f1 66 32 1b c9 3f 54 8d e3 9c 54 4b 5d 4f ca cf 13 fe c0 5f 14 3c 3e cd bb c3 b2 5d 05 e8 d0 38 39 03 bd 70 5a f7 c0 8f 19 f8 6f 77 db bc 2f ab c0 15 70 73 03 76 ef ef 5f b2 24 67 0a 79 c8 e0 76 c5 32 eb 4a b5 bc 8d 84 90 c3
                                                                                      Data Ascii: AszG^$=5wuS,S]tG6G_6R&gjL:tb?ek?HkKZl|8_es)|.6Ql]Bl^8Ak7}T*qfT|f2?TTK]O_<>]89pZow/psv_$gyv2J
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 6f 33 07 ae 37 d7 86 7f c1 59 3e 2b f8 bb e1 4d 96 83 79 e1 08 d2 5b b9 24 68 e5 46 c1 05 47 cd ce 6b e2 a8 3f 6e 7f 8c 11 27 cf a3 db b3 9c 9c 88 88 c7 b5 7e a1 90 e4 74 f1 38 48 d5 d2 e7 b3 86 a6 9d 34 d9 fa 98 3e 28 b1 27 74 98 c7 7c d4 a9 f1 39 b3 fe bb db ad 7e 59 1f db e3 e2 f2 33 7f c4 86 26 1c 67 e5 3d 3f 2a 6b 7f c1 43 3e 2c 5b e3 77 87 23 6e b9 c4 4d 9f d2 bd 97 c2 b0 7b 5b ef 3a 7d 94 6d 7b 1f aa f1 fc 4f 60 06 64 18 ee 73 53 c5 f1 35 9b 86 91 46 7d eb f2 85 7f e0 a3 df 14 21 6f 9f c3 5c 8e a4 23 0a 72 7f c1 4e 7e 23 db 83 bb c3 32 71 c0 c2 35 64 f8 3d 3e df 79 1e c5 3e 87 eb 14 7f 12 70 39 75 fc ea 64 f8 91 f2 61 9d 71 93 dc 57 e4 bf fc 3d 57 c7 d0 bf ef 3c 2b 3e 73 fd d6 ed 4f 4f f8 2b 87 8c a1 50 24 f0 ad cf 1d c2 b5 66 f8 3a fd be f1 7b 1f
                                                                                      Data Ascii: o37Y>+My[$hFGk?n'~t8H4>('t|9~Y3&g=?*kC>,[w#nM{[:}m{O`dsS5F}!o\#rN~#2q5d=>y>p9udaqW=W<+>sOO+P$f:{
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 20 d5 e1 e1 4b 28 f6 22 be 36 5f f8 28 df 83 cb 10 da f5 88 f5 3e 69 3d f9 ab 69 ff 00 05 11 f0 71 5c 7f 6f 58 9e c0 f9 a4 56 7f ea c5 75 d0 15 08 f7 5f 7a 3e bf 3a 9c 7c 63 6b 2e 3a 9e f4 d3 aa 46 4e 37 2e 09 c0 cd 7c 95 ff 00 0f 05 f0 7b ff 00 cc 7a c7 24 f5 33 66 a5 4f db e7 c2 8d 9f f8 9f 58 90 3f e9 b0 c7 af 7a 9f f5 6e bf 60 f6 11 ee be f3 ea e3 a9 46 bf c4 be b9 a6 8d 4e 3c 37 2a 4e 78 e6 be 58 5f db cb c2 b3 91 8d 72 c7 27 a6 26 5e 83 df b5 39 3f 6e 4f 0b cc 15 86 b7 64 c3 a9 22 e1 79 e6 a7 fd 5f ad d8 a5 42 3d d7 de 7d 44 75 65 03 92 a3 dc 8a 69 d4 e2 cf 2c b9 cf 03 38 cd 7c c6 bf b6 b7 86 e5 61 b7 5a b2 3c 90 71 3a f1 ef 8c d4 83 f6 c5 f0 ec 88 0a eb 56 5d 7a 79 e0 63 f3 aa fe c0 ac ba 15 f5 68 f7 47 d2 bf db 10 e3 aa e5 7d 0d 27 f6 dc 45 7e 66
                                                                                      Data Ascii: K("6_(>i=iq\oXVu_z>:|ck.:FN7.|{z$3fOX?zn`FN<7*NxX_r'&^9?nOd"y_B=}Duei,8|aZ<q:V]zychG}'E~f


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      50192.168.2.549780172.67.183.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:43 UTC384OUTGET /Win/Madagascar12/mainimages/main/mg/main.jpg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:43 UTC702INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:43 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 71456
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:55 GMT
                                                                                      ETag: "66f3aa5f-11720"
                                                                                      Expires: Fri, 25 Oct 2024 19:01:59 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187304
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pi4urlF%2Bp1ZTyp7bJ%2BVUOQoFDanypnTZE2tHi1KjuLVaKBuxD%2F7yEYv8SjxZy2%2FoTqwMWINbAY2lwt66YCgLNF5ZfNTnNy598AtsGz0%2Btf%2B5oosPWlCBMx1V6aLfPkhh9cXn"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20efaa994231-EWR
                                                                                      2024-09-27 23:03:43 UTC667INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 96 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1b 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a2 00 00 00 ce 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 20 57 69 6e 64 6f 77 73 00 00 32 30 32 31 3a 30 39 3a 32 31 20 31 37 3a 35 33 3a 31 31 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 2c a0 03 00 04 00 00 00 01 00 00 00 8e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00
                                                                                      Data Ascii: JFIFHHExifMM*bj(1r2iHHAdobe Photoshop CS Windows2021:09:21 17:53:11,
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff
                                                                                      Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 3e c6 a9 78 d3 fe 45 3b cf ac 7f fa 1a d7 3e 2f fd de 7e 8f f2 3a 30 9f ef 14 fd 57 e6 1e 0d 00 f8 4a c8 1e 9f bc ff 00 d1 8d 59 63 c3 ba f5 96 9f 75 a5 58 5d 59 b5 8c cc db 5e 6d de 62 a9 00 11 c0 c7 a8 e9 dc 9e 3b 72 3a 15 6a 51 a7 2a 4d 5f 96 da f6 69 1d 8a b5 2a 75 ea 46 aa 76 e6 be 9d d3 65 f8 bc 38 f6 b7 ba 23 40 f1 98 2c 11 d6 4d d9 0c e5 87 24 0e 7a 92 4f 5a 87 50 d0 75 33 e2 57 d5 ac be c3 30 78 d5 55 2f 43 11 11 18 e5 40 e9 d3 af fb 46 89 60 ea 46 16 85 b4 69 ab f9 24 b5 26 38 ca 72 9d e7 7d 53 4e db ea db d0 a6 de 11 d4 4e 81 75 60 6e 2d de 79 6e fc f1 21 24 02 31 8e 78 e0 fb 56 f6 a1 a5 cf 77 ae 69 77 d1 b4 62 2b 43 27 98 18 9d c7 70 00 63 8a 54 f0 55 23 0e 56 d7 d9 fc 24 db 2a a6 36 9c a5 74 9f da fc 62 92 38 d9 18 e9 f6 ba d5 86 9f ab d8 a5
                                                                                      Data Ascii: >xE;>/~:0WJYcuX]Y^mb;r:jQ*M_i*uFve8#@,M$zOZPu3W0xU/C@F`Fi$&8r}SNNu`n-yn!$1xVwiwb+C'pcTU#V$*6tb8
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 23 86 35 ce 4f 61 6f 11 c8 e7 2b ee 45 00 4d 67 e1 2b 4b 13 7c 21 2b e5 df bc f2 5c 46 c8 48 76 95 8b 39 ce 72 33 9c 60 10 30 07 19 e6 96 e3 c2 b0 dd db 24 57 33 b4 ce 92 47 2a ca eb f3 ef 8c e6 36 eb 83 b4 e0 e0 8c 1c 72 0f 39 56 02 89 f0 15 aa ea b0 de 43 74 61 8e 38 4c 66 18 90 a0 cf fa 38 05 4a b0 da 02 db 2a e0 0e e7 18 ad 4d 1b c3 90 68 2b 2a d8 18 d1 64 ea 0c 59 23 e6 67 3f 36 72 46 e7 76 c1 27 05 8e 30 38 a6 06 ca ee 0a 03 90 cd dc 81 8a a5 ab 59 dc 6a 16 46 0b 7b 88 ed d8 e4 33 bc 65 fe 52 a5 4e 30 cb 83 cf 5c d2 6a ea c2 6a ea c7 36 fe 07 96 56 56 96 fe d2 4d ab 1c 60 35 b4 b8 d8 9f 75 7f d7 74 cf 3f 5f 6e 28 3e 09 b9 78 a2 8e 4d 4a d5 d6 11 2f 97 9b 47 f9 7c c1 87 3c 4b c9 24 b1 e7 a1 63 db 00 47 21 d3 0c 4c e1 15 15 d0 bf a2 f8 62 5d 1e f8 4e
                                                                                      Data Ascii: #5Oao+EMg+K|!+\FHv9r3`0$W3G*6r9VCta8Lf8J*Mh+*dY#g?6rFv'08YjF{3eRN0\jj6VVM`5ut?_n(>xMJ/G|<K$cG!Lb]N
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 62 bb 2f bc e3 f5 6b 97 d4 cd c3 2f 8c 6f ed 5a 45 01 0c 16 f2 a0 8c f9 21 0e 00 94 71 bf 32 0e f9 38 24 e2 92 ea 55 7b 9d 45 ed 3c 63 aa c0 97 4b 88 55 e3 96 43 01 d8 06 47 ef 02 fd e0 5b 85 5e b8 24 8a 3f b6 30 bd df dc 1f d9 18 ae cb ef 16 ed ad 2e 35 6b 8b b8 7c 5d ad db db 3a 38 8a d9 1e 52 11 8a 2a a9 24 c9 c8 52 1d b0 00 24 bf 5e 39 ea f4 ef 1a 69 d6 b6 31 c3 79 7f 3d dc ea 5b 74 e6 df 61 71 93 8c 80 71 9c 63 38 c0 cf 40 07 00 fe d8 c2 f7 7f 70 7f 64 62 bb 2f bc b5 ff 00 09 de 89 fd f9 bf ef d9 a3 fe 13 bd 13 fb f3 7f df b3 47 f6 c6 17 bb fb 83 fb 23 15 d9 7d e5 6b ff 00 1a 69 b7 16 be 5d ad ec d6 d2 f9 91 b1 93 ec fb f2 a1 c1 65 c1 fe f2 82 b9 ed bb 23 a5 70 cd 14 c7 cc d9 e3 cd 55 33 7a f7 28 04 53 10 a8 41 c4 5c cd ca ae 46 3e 9c d1 fd b1 85 ee
                                                                                      Data Ascii: b/k/oZE!q28$U{E<cKUCG[^$?0.5k|]:8R*$R$^9i1y=[taqqc8@pdb/G#}ki]e#pU3z(SA\F>
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 69 63 65 00 00 00 12 00 00 00 07 73 6c 69 63 65 49 44 6c 6f 6e 67 00 00 00 00 00 00 00 07 67 72 6f 75 70 49 44 6c 6f 6e 67 00 00 00 00 00 00 00 06 6f 72 69 67 69 6e 65 6e 75 6d 00 00 00 0c 45 53 6c 69 63 65 4f 72 69 67 69 6e 00 00 00 0d 61 75 74 6f 47 65 6e 65 72 61 74 65 64 00 00 00 00 54 79 70 65 65 6e 75 6d 00 00 00 0a 45 53 6c 69 63 65 54 79 70 65 00 00 00 00 49 6d 67 20 00 00 00 06 62 6f 75 6e 64 73 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 63 74 31 00 00 00 04 00 00 00 00 54 6f 70 20 6c 6f 6e 67 00 00 00 00 00 00 00 00 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 00 42 74 6f 6d 6c 6f 6e 67 00 00 00 8e 00 00 00 00 52 67 68 74 6c 6f 6e 67 00 00 01 2c 00 00 00 03 75 72 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 6e 75 6c 6c 54 45 58 54 00 00 00 01
                                                                                      Data Ascii: icesliceIDlonggroupIDlongoriginenumESliceOriginautoGeneratedTypeenumESliceTypeImg boundsObjcRct1Top longLeftlongBtomlongRghtlong,urlTEXTnullTEXT
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: ff 00 5b f4 89 fe a3 47 ff 00 1a ee 83 db 2b 34 7f 6e af fd e7 42 bb fc 5b 7d 5c a5 d5 32 cc bc d0 eb df e9 57 ee ac cb b6 be d8 fe 8f fb 95 3d 6d 60 63 75 06 50 c0 fa ef 60 de 4e 2b 1f 6e e7 53 5e fd cc 66 53 bd 47 7a bf a1 fe 55 ff 00 a3 fd 5d 64 b2 9e a3 92 4d 78 8e b1 d9 6d ab d5 75 ce c8 16 56 eb 48 cb a3 ed 78 fb 6c b3 ec ec b5 ff 00 a2 ab db 53 ff 00 e0 3f 56 b1 54 c5 cd e7 98 ca 78 a7 1f 6b 87 7f d3 e2 fd df f1 7f e7 c1 9b 2e 0c 50 9c 60 04 65 c5 2e 1e 2f d1 8e bf 31 e1 5f ff 00 1a ee 83 ff 00 72 b3 7f cf ab ff 00 79 d2 ff 00 c6 b7 a0 ff 00 dc ac df f3 ea ff 00 de 75 bf f5 7e 9b e9 c0 d9 70 bd a7 7b 8b 59 90 41 73 5a 7f 35 9b 6d ca 73 29 dd fc db 2e c9 be ef f8 45 a6 9c 39 9c c4 7c f2 fb 53 3e 5f 14 64 62 00 34 77 0f 1b ff 00 8d 6f 41 ff 00 b9 59
                                                                                      Data Ascii: [G+4nB[}\2W=m`cuP`N+nS^fSGzU]dMxmuVHxlS?VTxk.P`e./1_ryu~p{YAsZ5ms).E9|S>_db4woAY
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 23 fe e4 bb fc d6 7f e4 51 d0 4e 76 18 24 7a cc 90 48 3a 8e 46 85 25 2e ca 6f 6b 81 75 ee 70 1c b4 b5 a2 7e e6 a3 20 7d bb 0f 8f 59 9a 73 aa 6f b7 61 ff 00 a6 67 de 92 9b 0b 8b ff 00 1a 3f f2 1e 27 fe 1d 6f fe 7a c9 5d 67 db b0 ff 00 d3 33 ef 5c 8f f8 ce 7b 2c e8 38 4f 61 0e 63 b3 5a 5a e1 a8 23 d1 c9 e1 4b cb 7f 3d 0f 36 3c df cd cb c9 ff d1 d7 ff 00 17 55 1b 7a 07 56 a9 b5 8b 8b ee 2d f4 9d c3 a6 9a c6 c7 6a cf a5 fd 76 7f 5d 6b 57 81 d4 ea ae ca ab e9 18 ec 6d cf 9b 00 7e 85 ad 75 96 54 e3 fa 6f 6b fd 47 ff 00 35 fc df e9 ad b3 d5 7f a7 fa 6a 1f e2 af fe 4d cf ff 00 c3 23 ff 00 3d 54 bb 75 37 35 fc f4 fc d8 f0 7f 37 1f 27 9e 3d 26 ec bb f1 e9 cc e9 d4 8c 66 d4 3d 6b 4b dc e7 b5 c1 be a6 da 1f ea 1b 1d 6f da ec b7 f4 af ff 00 05 fe 16 ef b4 7e 8b 60 66
                                                                                      Data Ascii: #QNv$zH:F%.okup~ }Ysoag?'oz]g3\{,8OacZZ#K=6<UzV-jv]kWm~uTokG5jM#=Tu757'=&f=kKo~`f
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 39 fb 01 21 c2 60 96 3f 40 d7 3f e9 37 f7 10 31 07 56 48 e6 9c 63 c2 08 af ee c7 f3 73 71 30 b3 28 cc ae fb 33 72 6e ad 84 93 53 ab ba 1c 0b 7d 3d 77 58 f6 7e ef e6 7f 81 ab 67 eb 36 65 5f 91 87 fe 31 43 87 d5 ac 0d e0 b5 df 6d 04 83 ce b5 e5 3b 55 d6 57 97 95 60 96 b2 a1 a9 00 3d cf 61 3e 05 a1 d5 6e da b9 8f f1 a1 3f b0 b0 e7 9f b6 b6 63 89 f4 72 54 dc a8 ac d0 f3 61 e6 67 29 63 91 97 6e d5 f9 3f ff d2 dc ff 00 15 cc 6d 9d 2b a8 31 da b5 d9 20 1d 63 fc 15 5e 0b b1 fb 06 2f ee bb fc f7 ff 00 e4 97 1b fe 2c 98 fb 3a 37 53 65 6f f4 de fb f6 b6 c1 a9 69 34 d7 b5 ff 00 d9 5d 0f ec 8e b3 0e 9e ad 63 c0 74 80 58 d1 bd b1 f4 2c 75 61 be 9f f5 f1 fd 35 37 35 fc f4 fc d8 f0 7f 37 1f 27 47 ec 18 bf ba ef f3 df ff 00 92 4b ec 18 de 0e ff 00 3d ff 00 f9 34 9b f6 d6
                                                                                      Data Ascii: 9!`?@?71VHcsq0(3rnS}=wX~g6e_1Cm;UW`=a>n?crTag)cn?m+1 c^/,:7Seoi4]ctX,ua5757'GK=4
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: ff 00 b2 3f fc d9 7f ec ca 5e d6 1f f3 c3 fc 49 ab 8e 7f e6 cf db 17 db d2 5e 21 ff 00 64 7f f9 b2 ff 00 d9 94 bf ec 8f ff 00 36 5f fb 32 97 b5 87 fc f0 ff 00 12 6a e3 9f f9 b3 f6 c5 f6 f5 c5 ff 00 8d 1f f9 0f 13 ff 00 0e b7 ff 00 3c e4 ae 13 fe c8 ff 00 f3 65 ff 00 b3 28 39 5f b5 7d 36 fd b7 ed 7e 9e ef 6f da 7d 6d bb a3 f3 3e d1 ec f5 36 a9 30 63 c4 32 c0 8c a2 46 f6 e1 90 63 cb 39 9c 72 b8 11 a6 f7 17 ff d9 00 38 42 49 4d 04 21 00 00 00 00 00 53 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 12 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 20 00 43 00 53 00 00 00 01 00 38 42 49 4d 04 06 00 00 00 00 00 07 00 08 01 01 00 01 01 00
                                                                                      Data Ascii: ?^I^!d6_2j<e(9_}6~o}m>60c2Fc9r8BIM!SAdobe PhotoshopAdobe Photoshop CS8BIM


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      51192.168.2.549779172.67.183.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:43 UTC383OUTGET /Win/Madagascar12/mainimages/main/mg/fsh.jpg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:43 UTC700INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:43 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 67831
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:53 GMT
                                                                                      ETag: "66f3aa5d-108f7"
                                                                                      Expires: Fri, 25 Oct 2024 19:02:00 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187303
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6Ifi8fb7pgJp%2FsvoY7sqy1nV%2F05QkVdOCFG5PhZy3XpNeteTnuo3oxEGr1OHkjK0zdw%2Fv4ikymN0bufL2I2Ew2q5L1tqn%2Fdj%2FSYd8EqRgPcrQyEoAcquPSoTxMzJ3APdAgG6"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20efaf1ec3f5-EWR
                                                                                      2024-09-27 23:03:43 UTC669INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 18 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 2c 00 00 01 01 00 03 00 00 00 01 00 8e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e6 00 00 01 1e 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 30 34 20 31 38 3a 31
                                                                                      Data Ascii: JFIFHHExifMM*,(12i''Adobe Photoshop CS6 (Windows)2021:11:04 18:1
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75
                                                                                      Data Ascii: '()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstu
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: fd 04 f4 bf fc 17 49 ff 00 c7 e9 01 35 ac 3a d2 5c 23 5d df 58 4b 00 ce e4 8a c9 e3 63 c7 18 63 2b 01 cf b1 aa 3e 35 ff 00 91 52 ef ea 9f fa 1a d7 3e 33 fd de 7e 8f f2 3a 30 9f ef 10 f5 5f 98 be 0d 01 bc 25 64 0f 43 e6 7f e8 6d 59 43 c3 ba f5 96 9f 75 a5 58 5c d9 9b 19 99 b0 f3 6e f3 15 48 19 1c 0c 7b 74 ee 4f 15 c9 2a 15 6a 51 a7 2a 4f 5e 5b 6b d9 a4 75 2a d4 a1 5a a4 6a a7 6b df 4e e9 b2 fc 5e 1b 92 d6 f7 45 68 1e 33 05 82 3a c9 92 43 39 61 c9 03 9e a4 93 d6 a1 d4 74 1d 4c f8 91 f5 5b 2f b0 cc 1e 35 55 4b c0 c4 44 46 39 50 3a 74 eb ee 69 cb 07 35 0b 42 db a6 af e4 92 14 71 70 94 af 3b ec d3 b7 9b 6f 42 99 f0 8e a2 74 0b 9b 03 3d bb 4f 2d df 9e 1c 92 01 18 c7 3c 70 7d ab 77 50 d2 a7 ba d7 34 bb d8 da 31 1d a6 ff 00 30 31 39 39 18 18 e2 a6 9e 0a a4 61 ca
                                                                                      Data Ascii: I5:\#]XKcc+>5R>3~:0_%dCmYCuX\nH{tO*jQ*O^[ku*ZjkN^Eh3:C9atL[/5UKDF9P:ti5Bqp;oBt=O-<p}wP410199a
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 3d 26 81 a1 9f 0f 68 b0 69 76 b7 3e 6c 50 96 21 e5 88 6e 62 cc 58 93 b7 03 39 63 d0 0a 00 d6 5d c1 40 72 19 bb 90 31 54 75 6b 29 f5 0b 23 05 bd c4 76 ec 72 19 de 32 ff 00 29 52 a7 18 65 c1 e7 ae 69 35 75 61 35 75 63 9c 7f 03 cb 33 2b 4b 7d 69 26 d5 8e 30 1a da 5c 6c 4f ba bf eb ba 67 9f af b7 14 1f 04 5c bc 71 47 26 a7 6a eb 08 97 cb cd a3 fc be 60 c3 9f f5 bc e4 96 3c f4 2c 7b 60 08 e4 3a 21 88 9c 22 a2 ba 17 f4 5f 0b cb a3 df 09 d6 ea d9 a3 2a 88 e8 96 ee a4 84 42 88 01 32 36 31 9c f4 e6 a4 f1 af fc 8a 97 7f 54 ff 00 d0 d6 b1 c5 ab 61 a7 e8 ff 00 23 4c 3c dc f1 50 93 ee 85 f0 5f fc 8a 76 5f f6 d3 ff 00 43 6a ab ad f8 9a ea da 58 17 4b b1 bb b8 fd ee c9 c3 e9 b7 18 50 18 12 c1 c2 e3 1b 43 a8 c0 6c b3 a1 fb a0 d5 e1 bf 81 0f 45 f9 19 e2 7f 8d 3f 57 f9 90
                                                                                      Data Ascii: =&hiv>lP!nbX9c]@r1Tuk)#vr2)Rei5ua5uc3+K}i&0\lOg\qG&j`<,{`:!"_*B261Ta#L<P_v_CjXKPClE?W
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: c3 79 7b 3d e4 ea 5b 74 e6 df 61 71 93 8c 80 71 9c 63 38 c0 cf 40 07 00 fe d7 c3 77 7f 70 7f 64 62 bb 2f bc b5 ff 00 09 e6 8b fd e9 ff 00 ef dd 1f f0 9e 68 bf de 9f fe fd d1 fd af 86 ee fe e0 fe c8 c5 76 5f 79 5a ff 00 c6 da 6d c5 af 97 6b 79 3d b4 be 64 6c 64 fb 3e fc a8 70 59 70 4f f1 28 2b 9e db b2 39 15 c3 34 73 9f 33 67 8e f5 64 cd eb dc a0 11 4c 42 a1 07 11 73 37 2a b9 18 fa 73 47 f6 be 1b bb fb 83 fb 23 15 d9 7d e5 bb b9 da ea ee ed d7 c6 1a 8c 36 f3 4e 93 45 02 43 28 30 e3 66 e5 0c 26 04 ab 6c e4 74 1b 8e d0 b9 35 a9 a6 6b 16 b6 12 44 d2 f8 93 55 9c 2c 36 c9 20 68 f3 e6 34 41 c3 1f 98 b6 d0 fb 93 76 30 7e 4f bc 73 c1 fd af 86 ee fe e0 fe c8 c5 76 5f 79 d1 1f 1e 68 bf de 9f fe fd d7 32 75 68 0a c2 4f 89 35 0f 31 0c e5 8f 92 fb 5c 3c c8 ea 31 bf f8
                                                                                      Data Ascii: y{=[taqqc8@wpdb/hv_yZmky=dld>pYpO(+94s3gdLBs7*sG#}6NEC(0f&lt5kDU,6 h4Av0~Osv_yh2uhO51\<1
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 04 0a 00 00 00 00 00 01 00 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35 00 00 00 01 00 2d 00 00 00 06 00 00 00 00 00 01 38 42 49 4d 03 f8 00 00 00 00 00 70 00 00 ff ff ff ff
                                                                                      Data Ascii: long8BIMHH8BIM&?8BIM8BIM8BIM8BIM8BIM'8BIMH/fflff/ff2Z5-8BIMp
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 00 00 00 00 14 23 00 00 00 01 00 00 00 a0 00 00 00 4c 00 00 01 e0 00 00 8e 80 00 00 14 07 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4c 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08
                                                                                      Data Ascii: #LAdobe_CMAdobedL"?
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 17 9d ef 7d ce dc 58 d6 37 e9 d9 fb aa ea 43 84 d9 e6 c9 31 52 91 90 df 55 d1 c7 08 9b 88 01 ff d0 d5 ff 00 17 af cd 6f 42 ea 3f 60 68 7e 51 ca 68 a8 38 4b 27 d3 a9 c7 d5 f7 33 6d 6e 6b 76 6f ff 00 ab 5b 4d c8 fa dc fa 49 60 a3 d4 21 d5 87 bc d5 e9 b6 ed be 9c da ea ac b1 fb 6a bb f4 96 d7 5b 3d 4f 5f d5 c7 fe 67 d3 b5 66 7f 8b 07 86 74 8e a4 f7 38 30 37 22 4b dd f4 40 15 57 ee 76 ad f6 b5 69 0f ab b8 b5 06 ee ea 4d 66 3b 1a 6a f4 c0 63 18 4b 9c df 49 f6 6d 7b 77 e5 6c af d2 b6 f7 fe 9a f7 ff 00 a2 fe 69 4d cd 7f 3d 3f 36 3c 3f cd c7 c9 35 99 bf 5a cb da 19 89 43 19 6e eb 1b 61 3b 9a ca db b0 ec bd fe b6 c7 59 ee fa 55 ff 00 3b ff 00 03 e9 ef 43 63 fe b4 62 9b 2c af a7 62 0f 5c ba cb 21 cd ac ef 0c 7b 86 f7 32 cf d6 5f 63 fd 26 fa ae f4 bf c2 ff 00 a4 fd
                                                                                      Data Ascii: }X7C1RUoB?`h~Qh8K'3mnkvo[MI`!j[=O_gft807"K@WviMf;jcKIm{wliM=?6<?5ZCna;YU;Ccb,b\!{2_c&
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 32 ea 72 69 c7 a3 21 b1 48 b2 ff 00 5d 95 57 50 bf 75 7f e5 3c fc 27 e2 e6 75 1f 5b 1e fc 4b fe db 93 e8 64 d9 fa 7a ea fe 88 8f 4f fa e7 7d f9 59 19 f4 dd e8 67 7a 56 65 e1 62 de 4b 9c d1 f6 c0 cc 4a 6c 7b ba 7b 71 9d 89 bb a6 57 9b f6 5c 9a be df 4d 57 d9 f6 eb bd 57 d2 b6 bf 6e fd 67 be b0 ea fa 51 c4 b3 d4 7d 5b 2e 0f b4 3b 68 05 97 6e a2 b6 fa 75 5a e7 7d 27 7f c3 7f c1 a9 e7 75 2e a6 dc fa c4 dd 8f 4d d8 7e a1 ad 94 1b 4d 2f 30 6d b6 c2 6b fd 2f a5 bb d3 f6 7f 31 67 f3 b8 37 57 6a 12 95 6f de 91 7a c4 7e f1 11 1e 72 79 6c be 89 f5 c4 e1 06 b7 07 25 d9 a2 ba db 89 e8 e7 59 e8 e2 30 d6 ff 00 b5 36 b3 66 66 26 45 99 ff 00 6d 77 da 58 fc 8b 7a a6 37 d9 fd 0c 0f 5b d3 c7 44 67 d5 ae b9 61 24 51 95 8b 4d 46 98 af d4 b9 96 cd 96 39 99 d9 78 0e ab ac f5 1a
                                                                                      Data Ascii: 2ri!H]WPu<'u[KdzO}YgzVebKJl{{qW\MWWngQ}[.;hnuZ}'u.M~M/0mk/1g7Wjoz~ryl%Y06ff&EmwXz7[Dga$QMF9x
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: fc b7 ff 00 e4 d3 fd 87 10 b0 31 f5 36 c6 b5 c5 cd 16 0d f0 e2 36 17 37 d4 dd f9 a7 6a ca bf a6 fd 62 76 7d d9 38 fd 45 b8 f4 5e 1a 3e ce 5b ea fa 7b 5b b7 75 0f b5 bb 2b 7e f1 bb f9 9f f0 9f a4 ff 00 04 a3 4f 4c fa d1 5e 43 6c 7f 55 6d b5 6f 2e b2 a3 53 06 e6 fe 87 65 6d 7f a7 fa 1f 6d 36 b1 fb 19 ff 00 6a 6c b3 e9 fa 49 29 d4 1d 33 a6 83 b8 62 50 09 ee 2b 6c e8 77 7e ef ef 04 41 89 8a da bd 16 d3 58 aa 77 7a 61 a3 6c 93 b8 bb 6c 6d dd b9 62 fe c5 fa c2 d0 e6 b3 ab 3d ad b2 c3 65 84 ed 7b 84 b8 d9 e9 e3 ba ca 9d e9 54 d6 ed ab 67 e9 3f f4 5a b9 d3 71 ba ee 30 b0 e7 e5 57 9e f7 9f 63 a3 d0 0d 6e e7 b8 37 65 6c b3 77 b5 fb 37 7f c1 24 a6 f0 c4 c4 04 11 4d 60 82 08 21 a3 42 38 3c 22 8e 10 77 e7 76 aa af fb 71 df fa 45 19 bc 24 a7 ff d3 d2 ff 00 17 fd 1f a6
                                                                                      Data Ascii: 1667jbv}8E^>[{[u+~OL^ClUmo.Semm6jlI)3bP+lw~AXwzallmb=e{Tg?Zq0Wcn7elw7$M`!B8<"wvqE$


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      52192.168.2.549783172.67.183.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:43 UTC384OUTGET /Win/Madagascar12/mainimages/main/mg/gnt.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:43 UTC699INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:43 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 16738
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:54 GMT
                                                                                      ETag: "66f3aa5e-4162"
                                                                                      Expires: Fri, 25 Oct 2024 19:02:00 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187303
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y3fmORLaJcocD2Amq8CKq2pm6yRkYzH0ODhdpTFJZaMXbOe2syUdRWIvjtnSupFO5VvXB%2B4RV54x25%2Bd3TK6D8cDnt6WmF%2BgOE3b2uKSLXe0iT5vxCEvzXSBY%2FC%2B11dxNKJz"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20f2ad25de95-EWR
                                                                                      2024-09-27 23:03:43 UTC670INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 96 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF"ExifMM*CC"
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: ab e2 45 bd 8e b1 e2 0d 6a 6f b3 e9 3a 65 db fd a6 d7 43 b1 87 66 c8 a2 89 49 1b f3 9f 33 a9 c8 27 86 c9 af 62 ff 00 82 85 7c 64 ba f8 09 fb 3f fc 37 f8 15 e1 3d 3f c3 7a 4e a4 cf 67 7d 71 a8 5d ea 36 d2 bd ae 97 1b b2 aa 98 08 37 13 6e c2 16 55 46 75 16 ad f2 b1 2a a3 cf f4 2f 19 5b fc 42 d0 0d c6 9b 0d 9d 9f 88 2f a3 8a 5b 39 2d 66 8f ec ab 78 bf 34 b6 d3 e4 0c e0 8c 2b 46 db 7f 89 81 14 cf 87 13 69 f7 7e 36 d3 fc 49 f1 1f c3 ad e2 68 6c ef 6e 2f 35 8b 7b cb 75 6d 63 cc 5f 9a 1d 3e 05 44 de f1 b1 2a a5 8b 1d ad 39 00 84 c3 1f e6 5a 91 4a b7 b7 a9 fc 38 de c9 ed 7b 76 d9 95 87 ac dd 44 9e c6 37 ec 7f ff 00 04 c3 f8 9d a6 f8 13 52 f1 36 8b a3 f9 7a 6e a1 be e2 0d 4b 53 09 16 ab aa 5a 49 09 f2 a5 b7 33 00 f1 c7 3a 97 3b 91 03 b6 70 b8 c5 7d 19 f0 a3 e1 53
                                                                                      Data Ascii: Ejo:eCfI3'b|d?7=?zNg}q]67nUFu*/[B/[9-fx4+Fi~6Ihln/5{umc_>D*9ZJ8{vD7R6znKSZI3:;p}S
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 30 52 bc 9f 96 ce 38 3a ae 29 4a a7 b4 49 c5 a6 95 ad e5 67 fa 9c 75 32 f6 97 33 3d a3 f6 c8 f8 07 ad f8 8f e1 7f 87 e0 d2 ef 34 7d 36 e7 43 b8 8a f2 db 44 d2 ec cf da ed 9a 5b 85 db e7 de 3f 96 55 53 30 ef 5d a2 42 23 42 14 7c db b7 3f 65 ad 47 c5 56 9e 02 d0 35 9d 2f c3 3e 2c be 8f c2 5a c7 da ae 2c 74 d4 ba fb 45 dd c2 32 c1 74 26 90 81 1e e2 8e e5 a3 42 c1 9a dc 70 43 ad 75 9e 28 fd 97 be 33 7c 2f d0 2c fc 75 e0 0f 1e fc 26 f8 99 67 fd 91 6f 6f 03 6b 9a 5b 69 cd a8 05 98 48 92 89 e1 92 58 a6 96 51 85 2e 42 67 00 0c 67 15 5f c0 ff 00 b5 77 c6 4f 81 9e 2e b5 b3 f8 d7 ff 00 08 1f 84 74 7f 11 7e f2 2d 57 4f b9 37 2b a4 de 33 ab 45 1d cc 60 00 d1 c8 07 2e ad f2 82 0e e0 30 2b 68 f0 fd 4c b5 d2 96 21 b8 ab dd 72 da fa ea b5 6e cd 3e db 9e 7a a7 cb 2b 9f 64
                                                                                      Data Ascii: 0R8:)JIgu23=4}6CD[?US0]B#B|?eGV5/>,Z,tE2t&BpCu(3|/,u&gook[iHXQ.Bgg_wO.t~-WO7+3E`.0+hL!rn>z+d
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: e4 1e 7b b2 8c 35 3a 52 4a 32 e6 94 9e b6 be fd ce aa 35 9b dc f5 9f 86 96 fe 21 f1 96 8f ff 00 08 cf 80 6d f4 7b 09 6d 96 38 f5 2d 7f 56 0c 96 fa 42 ec 0c 23 51 92 4c db 08 2e b1 05 c1 0a a4 83 9c fb 1f 85 3f e0 9c ff 00 da 7e 1b f3 b5 0f da 16 f9 b5 86 1b 9e e2 cf c3 d1 0b 7d f8 fb c0 3c 9b f1 cf f7 87 4e d8 ae 1f c2 16 f2 68 f1 69 1a 4d ae 97 aa 6a 02 6b 7f b6 9b 7d 3d 14 b3 ef 62 ed 24 8e cc 06 e6 66 3d cb 12 3a 57 b3 68 bf 17 fc 27 a6 fc 2a bc bf 5b ab c6 6b 5c ac b1 18 08 78 0a 67 28 c7 a0 23 bd 7f 47 65 f9 85 3c 2d 3f 65 08 ab 2e ac fd 03 0b c3 be d6 8a 95 dd ed d0 f1 3f 8f 1f b3 c7 8e fc 2f e1 4b 81 a9 5f e9 fe 32 82 c4 c7 1e 8d ae 69 93 bd 9c d6 d3 09 92 58 bc d8 98 94 83 74 b1 81 e7 29 21 37 65 8e de 47 37 e1 cf 1a 7c 4a 5f 8b ba f6 b1 e2 cd 3e
                                                                                      Data Ascii: {5:RJ25!m{m8-VB#QL.?~}<NhiMjk}=b$f=:Wh'*[k\xg(#Ge<-?e.?/K_2iXt)!7eG7|J_>
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: f1 27 8c 2e 5e 43 a8 59 db ec 58 de d8 ee c1 95 e5 57 0f e4 e4 29 2f c7 2b 53 0f 84 5e 0f f8 43 e2 2b 7f 07 f8 6f 50 fe de 1a 5e 91 1e a4 ba 7e 9f 63 20 49 af 9d 0a cb 0a 3c 93 64 10 8b e6 b6 fc ef 62 c1 57 02 bd da 92 a1 45 7b 5a 77 94 ed b6 bb 77 f2 3c da d5 21 08 c5 41 5e 49 58 f4 4d 5b e2 16 a5 e2 bf 10 d9 b7 d9 2e 3c 2f 27 d9 e6 d4 20 b9 d5 0c 77 0b 1c 68 8b e5 2f ee 88 29 cf 72 00 40 a1 7a f0 30 fc 17 e2 f5 86 6b ad 60 ea 6d af 5d 5c e8 86 c1 0b c5 1d bc 1e 64 0c a1 9e 00 8a 37 47 c8 57 df 92 c7 71 07 20 d7 93 fc 50 f8 83 e2 41 7d ae 6a b6 f6 f1 5d e9 7a 2d a5 9b 5c c6 f1 1f 22 cd 24 94 40 51 f7 10 dc cf 90 4b 6d e4 71 c6 2b 37 c2 fe 2c d4 3c 69 61 f6 3b 6b 89 34 fd 43 4d b0 9a d6 01 1d 9b 19 a3 8d 4b 61 62 86 2c e3 73 97 6c b6 32 2b c2 58 5a d2 a4
                                                                                      Data Ascii: '.^CYXW)/+S^C+oP^~c I<dbWE{Zww<!A^IXM[.</' wh/)r@z0k`m]\d7GWq PA}j]z-\"$@QKmq+7,<ia;k4CMKab,sl2+XZ
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 90 48 ad 20 0e c0 e0 01 81 c6 2b ee 9f 06 7c 6c b5 d1 7e 1c f8 ab 4b f1 76 b5 70 9e 2a 1a 7f 9a 16 e6 13 23 5b e1 8a a1 c6 30 64 0c e1 88 fb c0 28 38 18 af 9d cd f1 d8 9a 38 29 e0 28 cd 42 35 2e ee fa 59 5e d6 eb 7d 8f 9f c4 53 94 23 15 52 cd bb a4 d7 5d 4c 5b cf d9 d3 58 be d5 bc 0f e2 19 2e f5 28 a1 9e c6 ee 2b db 29 e1 7b 85 8c 08 b2 2e 94 af de 91 50 12 9b 88 67 27 81 c1 af 64 f0 df c0 c5 99 2e 3f b2 2d e1 d3 ce 96 8d 66 8b 35 b9 16 f7 db e2 8a 65 74 6f be 23 59 8a b8 73 97 0f 11 00 8c 66 9b f0 73 c5 16 3a 75 a4 77 1a 86 b1 71 a9 5f 69 7a 6c 1a a9 91 b7 c5 6d 25 b3 07 8e 49 23 52 79 d8 08 2e 18 03 19 2a 0f 50 6b dc b4 db e8 75 4b 18 6e 61 92 39 21 99 43 c6 e8 d9 57 43 c8 20 f7 04 60 d7 d2 70 5f 87 f9 35 6c 2c 2a b4 96 97 4a e9 b5 a5 9b bf 46 dd f4 e8
                                                                                      Data Ascii: H +|l~Kvp*#[0d(88)(B5.Y^}S#R]L[X.(+){.Pg'd.?-f5eto#Ysfs:uwq_izlm%I#Ry.*PkuKna9!CWC `p_5l,*JF
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 47 15 43 2f 75 30 15 24 d7 b3 6d 27 de c7 bb 78 0f f6 84 f1 4f ec cb e3 2f 0a c7 71 e3 e6 d4 be 21 6a 13 ee b8 ba 95 10 5b c5 6a f1 b2 37 da 10 8f f5 4f 37 94 7f 84 e2 36 20 80 0d 5a d0 7f 6b 59 a3 f8 3d f1 a3 e1 de ab e1 5b ab 3d 7b c6 1a 75 cc 57 5b 6c 0d bb 5b ea 7e 5a 18 c4 b0 49 b9 50 8c b1 c9 e5 4c 29 d0 12 6b e0 1f 1b 78 93 5e b9 7d 41 23 8e 4d 53 c5 de 29 8e 58 23 69 9c 3b 3b ba 94 32 c8 72 00 54 dc 49 ec 00 db 9e 78 fd 74 f0 2f 8e ac fc 6d f0 07 c2 eb e2 2d 3a db 55 be 5d 1a c9 f6 dc db ab dc bc cd 6a 8a c5 5d 70 c4 95 62 84 86 fb bc 67 15 e8 66 1c 2f 0a d0 85 a5 cb 38 df d3 5d ce 4c a7 27 c4 67 75 2a 3c 3c b9 5c 6d bf 54 cf 9f 53 c7 7a 5f c2 db 2d 43 c7 9e 22 8a ce df 4f f8 a1 b6 d2 f1 6d 67 4c 58 dc db db b4 49 74 d0 a9 05 e1 12 b1 27 69 20 48
                                                                                      Data Ascii: GC/u0$m'xO/q!j[j7O76 ZkY=[={uW[l[~ZIPL)kx^}A#MS)X#i;;2rTIxt/m-:U]j]pbgf/8]L'gu*<<\mTSz_-C"OmgLXIt'i H
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: cb b5 3e 6c a1 6c 9e 02 11 ef 5f a9 1f b0 3f ec 8f e2 ef 87 df 07 61 b2 1a a5 e6 8b 6b a8 48 f2 d9 c5 7f 00 93 74 82 57 0c 26 48 4e d0 a8 c0 6d 3c e5 4f 07 9a e1 e3 0c 75 0a ce 34 66 d5 ba 3b ab 76 d5 ad b5 33 a7 7b 3d 51 f5 ff 00 c3 cf d9 c2 cf e1 87 87 ed ec 6e 21 d1 f5 eb d5 b3 31 ff 00 69 df 13 1b 4e 89 e5 05 52 17 21 54 29 20 11 92 08 e8 77 13 5f 25 7c 5c f8 c3 71 e3 3f 1d 4d 71 1c cd e5 f9 70 da c4 c9 31 70 e2 38 76 16 04 80 48 25 49 ce 06 41 06 bd a7 e2 d7 ec f9 e3 71 e0 9f 10 78 83 5d f1 d5 ab 78 5a de 16 d5 86 9f a3 b3 c7 69 24 9e 6e e0 8a 18 96 c2 af dd c3 61 9b 68 23 8a f9 1a f2 f5 cd b3 5c 3f c9 fb c4 72 07 38 c9 50 14 7d 01 c7 d0 57 d7 f0 de 57 0c 0c bd a5 2a 7c 8e 4b bd ee 9f 56 fa df b9 fa d7 85 79 74 6a d5 ab 8b 9e f1 b4 57 cf 53 b0 8f c5
                                                                                      Data Ascii: >ll_?akHtW&HNm<Ou4f;v3{=Qn!1iNR!T) w_%|\q?Mqp1p8vH%IAqx]xZi$nah#\?r8P}WW*|KVytjWS
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 1e 6b d3 3e 16 7e c5 de 1b 9e da 1d 42 3f 18 ea 9a 1b 09 39 17 2a d1 34 83 05 76 fe f4 83 83 9c e4 1e d5 f3 39 5e 05 e6 51 74 b1 34 92 8e d6 bf 4f 3b f6 3c 7c 3e 16 72 8a 95 78 d9 2d 11 bb a0 f8 bf c4 1e 1a f1 5d 9d f2 fc 3d d4 34 fd 2a 6b 61 03 58 5e 68 d1 32 ac 9c 10 c1 d5 50 92 06 79 c6 39 23 15 e8 ff 00 10 be 28 7c 3d f8 85 e0 b8 ad fc 49 a4 5a 5d fd 84 a9 fb 38 b6 92 36 b6 7f e1 01 d1 81 5e 7d 0d 5b d4 be 03 78 67 4f d1 23 93 56 f1 6d c5 d5 b5 ba 0c 6c db 23 10 3f dd cb 6d ef 55 bc 2d e0 7f 85 e9 71 34 96 ba 85 d6 a2 ac 02 3c 66 30 15 39 cf fc b4 19 1f 9d 7e 89 93 f0 ee 17 07 49 d2 84 63 ca f7 52 b3 ff 00 3d 02 a4 69 6d 05 f8 33 c4 3e 3b fc 40 f0 8e 97 fb 3b 4b a5 f8 63 4f b9 d0 d4 5d 41 64 2c de fa 69 12 1b 75 63 2e d5 88 bb 2a a9 f2 b6 8c ff 00 78
                                                                                      Data Ascii: k>~B?9*4v9^Qt4O;<|>rx-]=4*kaX^h2Py9#(|=IZ]86^}[xgO#Vml#?mU-q4<f09~IcR=im3>;@;KcO]Ad,iuc.*x
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 25 0f c4 2b 16 d9 ed 9d dc e3 d6 be 23 15 9a 61 7d a3 54 b0 d6 5e 72 77 7f 71 6f 0b 89 8e ed fc 91 f6 07 81 7f 61 7f 06 fc 33 d7 ed b5 28 6e 3c 17 a8 5d 5c 6e 2b 28 90 5b 5e 59 f1 f2 36 5c e2 42 38 1c 15 26 be 86 f0 e7 c1 c5 4d 14 4d ab 6b 1a 65 dc 8a 58 17 97 7f 94 ab ce 31 e4 dd 12 49 e3 a0 fc 2b c0 7c 39 e1 4b 7f 08 a4 6d 61 19 b7 48 1f 3e 65 85 b4 16 72 36 79 f9 e5 c1 90 9c f6 cd 74 7a b7 89 75 9d 67 4e 58 2f 75 0f 12 5c 4b d5 7c ed 59 bc bc 7d 17 9f ce be bb 0b 96 53 4f 99 c5 f9 6a 77 54 c4 4a d6 5f 91 d2 ea 7a a7 87 34 2d 7a 6b 5d 43 43 b4 d4 16 04 2b 1c 85 9d 6d e4 fa 1b 9b c8 8f 23 b0 07 eb 59 71 f8 57 54 f1 3c ff 00 da 5a 06 8b a5 e8 56 50 fc be 74 d3 5b aa 84 ee 46 db 82 7a 7f b4 6b 2f 4d 1a c5 9e 9e d6 f0 dd dd d9 f3 b9 98 6d 91 bf 16 23 3f 99
                                                                                      Data Ascii: %+#a}T^rwqoa3(n<]\n+([^Y6\B8&MMkeX1I+|9KmaH>er6ytzugNX/u\K|Y}SOjwTJ_z4-zk]CC+m#YqWT<ZVPt[Fzk/Mm#?


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      53192.168.2.549782172.67.183.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:43 UTC384OUTGET /Win/Madagascar12/mainimages/main/mg/bld.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:43 UTC703INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:43 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 16186
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:52 GMT
                                                                                      ETag: "66f3aa5c-3f3a"
                                                                                      Expires: Fri, 25 Oct 2024 19:02:00 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187303
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zPMjfDJxGR%2F4rb3Hi%2B%2FklJEOhhEjxMfynvndVP3sjmawJwP1h6IwNGmkFcaq%2BtxeAYQ2ZbiMKeb1G2197EXxZV9fpyx%2FDHY7sufCwPypiySKPcc9SPevR01RhrIUz%2F%2Bi5Ney"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20f2c810c41b-EWR
                                                                                      2024-09-27 23:03:43 UTC666INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 db 00 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF"ExifMM*CC"
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 93 f8 b3 5b be 15 31 a8 50 cd 96 a9 bc 47 a6 89 2c 8e d5 e7 d6 b0 74 36 6b 7b e0 ac cd db 8f 5a fb ee 67 28 9f 2f 6b 1e bd e1 59 d6 6b 53 9c 29 ae 82 c5 0b 0f 4f 5a e6 3c 0e 7f 76 7a 1c 9a e9 d0 37 dd 52 57 bd 79 f2 93 b9 5c a8 86 78 76 b3 31 e3 d2 a8 ea 61 7c 96 3f 5e 6b 52 e6 cd a5 5c 3b 77 fc 4d 67 6b 51 ad b5 89 1b 77 35 11 93 06 88 2c 18 3a 85 1f 89 c5 71 5f 16 2c 00 b3 6d db 73 db 1d ba 57 4b a6 4c e2 6f 9b e5 e7 d2 b8 8f 8d 5e 34 b5 d3 2d 4a b4 91 c9 27 4c 64 8c 56 94 a4 d4 c9 e5 b9 2f c3 a9 b6 c7 12 ab 75 3f 95 7a 45 a1 32 ed 01 b6 ae 32 38 eb 5f 3e f8 2f e2 65 ae 93 89 1a e3 86 39 09 91 c7 b7 35 d1 6a bf b5 e7 85 7c 34 8a ba 86 a9 67 1b a8 fb a8 fe 6b 2f fd f3 fe 34 eb 37 72 a3 4d ed 63 d7 35 29 96 d5 24 66 7f 9b 18 1c d7 8e fc 74 f8 92 fa 3d b4
                                                                                      Data Ascii: [1PG,t6k{Zg(/kYkS)OZ<vz7RWy\xv1a|?^kR\;wMgkQw5,:q_,msWKLo^4-J'LdV/u?zE228_>/e95j|4gk/47rMc5)$ft=
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 38 1c 1a a3 7f e1 2b ab 09 da 1b 8b 3d d2 0c 8e 06 70 7a 70 57 de 8b 81 8d 68 0e ed d1 be d6 07 82 07 35 de 78 3b e3 4f 88 bc 13 2c 6f 1c cf 24 28 46 e8 dc 10 1f d0 91 d3 3e f5 c6 db 31 b3 93 f7 77 06 21 d0 ec 07 77 e1 f9 7a d4 57 57 33 4c db a5 99 a4 66 e8 59 f7 55 46 4e 2f 43 39 46 32 56 92 3e e3 fd 9e 3f 69 2b 3f 89 16 71 c3 24 c9 1d c7 0a d1 91 82 8d cf bf 7a f6 fd 37 51 86 e5 15 92 4f 98 f1 8c d7 e5 86 85 e2 7b df 07 6b 70 df e9 f7 12 5b dc 42 c0 e5 7f 8b 07 38 23 a1 1f 5a fb b3 f6 74 f8 e7 1f c4 5f 0c 5b 3c 8d 1f da 90 62 60 31 f3 8e cc 01 39 cf a8 ed 5d f4 6b 73 e8 f7 3c da f8 7e 5f 7a 3b 1e ed 13 b1 1e 9c 7e 75 2c 51 ab 3f f7 6a 2d 1a ea 39 a1 18 6d e3 dc 72 b5 6b cc f3 39 51 df 3f 43 5a f3 1c a5 c8 ed f0 9c f7 e7 35 4f 51 b4 2e 3e 51 bb 8f ce ae
                                                                                      Data Ascii: 8+=pzpWh5x;O,o$(F>1w!wzWW3LfYUFN/C9F2V>?i+?q$z7QO{kp[B8#Zt_[<b`19]ks<~_z;~u,Q?j-9mrk9Q?CZ5OQ.>Q
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 6b 16 be 6a e3 1d 3a d7 3b ae 5b 18 ad 8f 00 8e d5 d7 ea 70 f9 e7 6f 4d d9 35 cd 6b cd e4 5b b6 e6 3b 97 38 aa 5a 30 e8 79 2f 8e 2e 86 94 25 77 6e 83 18 1d 58 9e 80 57 cc 3f 1c 7c 43 27 8f 3c 45 1d bd c3 49 05 9d 82 b3 84 de 07 98 cc 32 48 cf 1c f1 c7 4c 64 d7 b3 7e d2 be 35 8b c3 9a 45 e5 c4 8c 37 5b 47 90 87 fe 5a 3b 1c 01 ef c5 7c 89 77 e3 9b db db 89 25 6b 8c cc f2 97 50 c4 fe ed 8e 3e 7f 4c f4 e4 fa 57 3e 32 a7 d8 3d 2c 0d 1b 7b ec a9 e2 01 25 85 f3 5a c8 11 1a 33 92 01 0d b4 91 c0 cf b7 a7 63 9a b9 6d a1 bd de 8f 6b 0c 56 fb ef 2f 44 97 25 83 72 b0 c6 0e 46 3b 74 76 39 e7 01 48 e3 39 c1 91 da 47 2c cc 59 98 9c 93 df de b7 bc 37 ab b5 9d cd c4 aa df 32 59 34 0b f3 60 80 c4 21 ed e8 4a 9f 66 35 e7 fa 9e 81 a5 e1 bd 2e 4d 0f c4 50 cd 77 1f 92 da 7d bf
                                                                                      Data Ascii: kj:;[poM5k[;8Z0y/.%wnXW?|C'<EI2HLd~5E7[GZ;|w%kP>LW>2=,{%Z3cmkV/D%rF;tv9H9G,Y72Y4`!Jf5.MPw}
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: bb c9 27 fa bb 55 3c 03 8f e2 73 ce 07 e3 4d bb 6a ca 8d 37 27 64 78 1f ed 97 e2 47 d5 f5 ab 7d 3d 77 2d ac 53 34 b7 32 fa b7 38 03 d7 03 3f 98 af 0a b8 d3 e4 5b 5f b4 15 db 19 6c 26 7d 3d 2a 7d 73 c7 1a 87 8b 1d 5a fa e2 49 54 48 58 b3 1c 92 5b 93 5a 96 bf f1 52 de 59 e9 f1 c9 b6 1c 06 73 c0 11 20 1c 9c 70 3e 51 b8 fb f3 eb 5e 5d 49 39 4b 99 9e d5 38 a8 c5 24 73 6f 19 88 a6 e5 da 18 65 4e 3a f3 fe 7f 2a 9a c6 66 53 36 11 64 f3 10 f2 73 f2 72 0e 47 bf 18 e7 b1 35 a5 e2 7d 39 e3 bb 3b 7e 68 61 8c 63 9f f5 79 39 0a 3d fa fe b5 5e 0f 0f dd 4f 65 e6 79 32 66 30 00 50 9f 78 36 4e 73 f5 fc 7f 2a 9e 62 b9 4a f3 ce d2 c6 9b 7f 84 63 76 79 63 fe 4f e9 4e d6 65 92 4b b9 37 1d c5 db 7b 63 80 cc 40 27 d8 54 97 76 b3 5a 32 c7 28 f9 86 4e 3f bd 9e ff 00 fe bf e9 45 dc
                                                                                      Data Ascii: 'U<sMj7'dxG}=w-S428?[_l&}=*}sZITHX[ZRYs p>Q^]I9K8$soeN:*fS6dsrG5}9;~hacy9=^Oey2f0Px6Ns*bJcvycONeK7{c@'TvZ2(N?E
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: b4 89 a6 45 65 2c a2 35 20 f4 20 a9 3f 5e 9d 3d fd ab 0c c6 63 63 d7 e5 3f d6 ba 0f 0a e8 73 6b 96 fa 8f d9 d7 73 58 5a 9b b2 bd 49 50 ca a7 1f 83 e7 f0 f4 c9 1c 72 3b 8d 4d 47 57 58 2c 3c a8 54 ac 7e 5a 79 e5 8a be e7 38 6d c3 d3 03 03 8e 47 20 f5 22 ac 5c f8 c9 e3 d1 6e 2d 5e 25 fb 5c d3 6e 96 56 8f 0d c0 38 1e dd 4f 1c 76 f4 aa 97 56 d6 d2 78 3b ed 1e 64 71 dd 46 f1 a0 88 7d e7 ff 00 58 0b 9f cb f4 ed 9a c3 46 62 ca 30 76 b1 cd 48 1a 8d 0b de 09 2e a6 90 6e de 09 39 cb b6 72 73 fa f7 ff 00 1a 7e a9 08 df 0c 8a f1 b7 da 53 cc 65 53 cc 67 24 61 bd 0f 1b b8 e3 0c 3f 08 dc e5 24 2a bb 23 66 24 46 09 c0 f6 1e b8 cf d6 86 2a f1 47 b5 9b 73 64 30 23 85 e7 81 f9 73 40 1d 76 8f a2 4d ae e8 77 3e 52 fc d6 31 2c 80 a9 c8 e3 39 fc c6 7f 2a fb 93 e0 1f 83 be dd a2
                                                                                      Data Ascii: Ee,5 ?^=cc?sksXZIPr;MGWX,<T~Zy8mG "\n-^%\nV8OvVx;dqF}XFb0vH.n9rs~SeSg$a?$*#f$F*Gsd0#s@vMw>R1,9*
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: b2 83 d0 86 5c 1c 64 7c c0 72 3e 9d 2a c6 95 1d bb dc f9 77 4c d1 c6 bc 86 03 23 df f3 1c 71 ed f5 a6 49 ab 72 d1 b7 87 16 4f 2c ad c4 73 30 66 57 fb c1 80 c7 1d b8 56 fa e4 7a 64 d4 16 6b e7 42 63 61 24 72 6d 3f 28 23 9e eb f8 13 8f d4 70 45 5a d2 ed e4 d5 6c fe cb 1a b4 93 4a d8 5f 97 3b be 52 40 1d f2 47 e7 81 54 74 e3 fe 90 84 0f 91 5d 55 b0 71 9c 9e 3f 97 5a ce 57 b1 74 d5 e5 63 d9 be 14 5c a6 8d ac c9 33 7c 92 33 0c 31 ea 06 dc 32 ff 00 22 2b ea af 86 bf b5 5e 89 e0 89 61 f3 36 de cd 11 c3 a9 65 58 97 d0 33 be 10 7d 09 af 11 f0 a7 c0 99 bc 63 e0 b8 66 b3 9d 56 ee 40 48 dc a7 8e a3 f3 ea 79 ac 3f 87 bf 07 2c 3c 33 e3 3d 67 4b f8 81 a4 ea ba ad bd e5 ac 96 f0 4f 66 37 b5 93 30 20 4a 88 48 0c 54 9e 39 e3 07 02 be 13 13 1c 36 2e ab 94 e7 66 ba 75 3f 4f
                                                                                      Data Ascii: \d|r>*wL#qIrO,s0fWVzdkBca$rm?(#pEZlJ_;R@GTt]Uq?ZWtc\3|312"+^a6eX3}cfV@Hy?,<3=gKOf70 JHT96.fu?O
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: 38 a8 de 41 6b 40 b9 a0 d9 c8 44 f3 ac 6b 24 30 a1 59 19 97 70 42 47 1c f6 6e b8 fa 7b 51 b7 ce b5 dc 38 c1 c1 1d 30 3a ff 00 88 fc 3d ea c5 e7 8a 8c 5e 18 87 47 8a 3d b1 c7 29 b8 95 81 e5 e4 3c 11 ee 00 54 eb d0 a9 f5 ac f8 2f 17 cb 78 fe 65 59 38 e4 f3 8c e7 f9 e2 ab 53 33 46 d5 e4 b5 92 33 ce 1b 95 38 e0 9e df d6 ae f8 8b 4e 5b 09 92 e2 16 f3 20 99 04 b1 31 1b 77 0d d8 61 d4 e0 86 04 7e b4 eb 3d 4a 38 a1 5b 3b e8 da 47 85 88 56 0c 33 18 19 f9 7d c1 24 9a b5 15 ea de 78 56 ea dc 85 92 3b 15 32 21 6f 96 4d a4 b0 3f fa 1e 4f 5e 8b 50 ee 5c 34 67 db 5f b3 56 bb 1d e7 86 2c 7a 30 d8 a4 81 fc 5c 0a f7 a8 7e 18 e8 be 3c b7 8f ed 96 f0 dc aa 8c ae 46 08 fc 6b e2 5f d9 27 e2 50 9b c3 96 f1 b4 9f bc 80 08 cf 3d 31 8e bf e7 bd 7d 75 e0 0f 1a 49 2a c6 03 6e 18 e7
                                                                                      Data Ascii: 8Ak@Dk$0YpBGn{Q80:=^G=)<T/xeY8S3F38N[ 1wa~=J8[;GV3}$xV;2!oM?O^P\4g_V,z0\~<Fk_'P=1}uI*n
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: d9 80 3f 81 15 5b 4b bc 16 7a 94 72 6e 6f 94 e1 c8 3c ed 3c 11 f9 13 f9 d1 b8 f6 67 43 f0 0b c7 4d e1 5f 16 fd 9d 9b 6c 77 5c 8c f6 7f fe b8 fe 55 f6 df c2 cf 1b 2c f0 41 f3 ee e0 00 40 e9 ea 6b f3 cb 50 dd a4 eb 4c f1 31 cc 52 6f 8d b1 d4 03 91 5f 47 7c 0b f8 bb e7 5b c0 92 49 8c 81 83 de be 5f 89 32 ef 68 bd b4 11 f7 3c 21 9b 7b 36 f0 b3 7a 6e 8f be 7c 01 e2 6f ed 18 d6 32 c7 6b 01 cf 1e de dc 77 ae 6b f6 91 3e 34 f8 75 e2 9b 0d 77 c2 3e 1d b8 f1 65 9d c5 90 b6 9e d2 c9 94 4f 6f 30 66 60 c5 58 8c a3 06 03 23 24 15 e4 72 2b 97 f8 51 e3 65 99 d1 95 86 14 0f af ad 7a 15 cf c5 a8 e0 bb 10 ac 9b 98 f6 eb 9e d5 f0 b1 72 8b b3 57 f2 3e ee b4 53 77 4e c7 87 68 d7 df b4 35 c5 e4 ba b7 fc 2b 77 82 d5 81 66 b6 b3 d4 a1 96 e8 0f fa e4 58 16 3e c3 9f 6a ce 8f e1 f7
                                                                                      Data Ascii: ?[Kzrno<<gCM_lw\U,A@kPL1Ro_G|[I_2h<!{6zn|o2kwk>4uw>eOo0f`X#$r+QezrW>SwNh5+wfX>j
                                                                                      2024-09-27 23:03:43 UTC1369INData Raw: ca 14 25 eb 3c 46 56 e7 38 75 56 03 f8 40 c8 ea de 99 35 f2 cf c2 5f 8a 53 68 9a 8c 7b 9b 6b a1 1d f1 9a fa c3 40 f1 65 af c4 6f 09 88 26 94 b4 72 00 56 55 3f 3d b3 8e 84 76 af 89 c6 60 fe ad 5b da 59 34 cf d1 b0 79 84 71 b4 79 6e d3 5d 9d 99 dd fc 2b fd 9b be 24 5c 69 31 5c 2e a7 e1 66 92 6c e5 e3 bc 96 e5 98 ff 00 df bc f3 9f 7e b8 af 47 b4 fd 8a 3e 28 6b 70 d9 c2 ba 9d bd ad ac ec 04 e8 34 fb 86 0c c5 80 02 3c b2 06 f9 8f a2 9c d7 89 fc 3f f8 af e2 cf 83 d7 c0 fd 9b 51 bc b7 56 e6 7b 11 e6 ab e3 f8 8c 7f 79 4f d2 bd 82 6f f8 28 d7 89 bc 41 a7 47 63 6d a5 f8 f7 52 92 35 c2 45 6f a3 ce 42 fa 0f 98 01 81 db 9e 33 5c fe d1 4a 57 6f 4f 2b 1e e4 7e af 18 24 96 bd 79 9b bf e0 5b f8 8d fb 0d f8 67 e0 f5 9c 97 1e 38 b8 be d6 ae b6 09 0c 57 32 79 31 a8 c9 03 11
                                                                                      Data Ascii: %<FV8uV@5_Sh{k@eo&rVU?=v`[Y4yqyn]+$\i1\.fl~G>(kp4<?QV{yOo(AGcmR5EoB3\JWoO+~$y[g8W2y1


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      54192.168.2.549788172.67.183.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:44 UTC384OUTGET /Win/Madagascar12/mainimages/main/mg/sky.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:44 UTC695INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:44 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 20985
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:56 GMT
                                                                                      ETag: "66f3aa60-51f9"
                                                                                      Expires: Fri, 25 Oct 2024 19:02:00 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187304
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1DE15mnSNtizjaRC8sXvY9fe2EMXh2kOmpYE%2FE0OWX5VHpXFrfaLET5j6lX19plaxynPCIWgrYo2aDLxBHPVeRbQ1gWnDBPIMZWK%2FGHzDXSDpSyacMDBnwdJVzlA1Z%2FauqIY"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20f5cee280da-EWR
                                                                                      2024-09-27 23:03:44 UTC674INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF"ExifMM*CC"
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: e0 b3 96 68 4c 97 12 08 d3 68 7e 0e e6 20 63 07 f9 d4 1e 2a f1 5d bf 8b 7f 6a 0f 07 6a de 17 db af 1b 2d 2f 51 b6 71 13 79 70 4b cc 59 fd f3 0d b8 5d e0 e5 43 67 91 5c 67 fc 13 73 40 d2 7c 53 f0 ca fe e3 51 d3 ed f5 2b ed 27 50 30 5b cf 74 82 66 82 3d a3 0a 9b b2 14 02 ad d0 0a f5 df 89 b7 0b 63 fb 42 fc 31 7c b2 ad d7 f6 ad 96 01 da 0e 6d 92 40 3f f2 1d 67 2b 37 cc 6d 52 d1 a9 24 5f f1 a5 a7 88 35 1f 87 7e 22 6d 65 74 bb 78 64 d3 24 11 db 59 97 99 a3 70 a4 96 32 30 5c f6 18 0b c6 3a d7 ca 72 28 ba 2c cd b7 cb 51 86 38 03 38 00 7d 48 00 01 f9 d7 da 9e 3d 87 ed de 09 d5 a3 51 f3 36 9f 3a 81 ee 63 35 f1 9c d0 46 ee ad f2 e7 00 05 61 df 1f 9e 7d cd 78 f9 92 b4 d1 b6 1d dd 33 2e 5b 76 49 37 6d cf 3b 42 60 7a 76 f4 aa b7 70 bc 71 c6 a2 4e a4 9c 60 e0 77 c7 1f
                                                                                      Data Ascii: hLh~ c*]jj-/QqypKY]Cg\gs@|SQ+'P0[tf=cB1|m@?g+7mR$_5~"metxd$Yp20\:r(,Q88}H=Q6:c5Fa}x3.[vI7m;B`zvpqN`w
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: a0 de 2d b6 46 6e 96 0f b4 58 b0 e4 1f de ae 53 9e 3e f6 08 c9 c5 15 f7 a7 c1 8f f8 2a 57 c1 9f da 43 43 6b 5b 1d 6a ca 3d 5a f0 79 17 3a 16 b0 52 0e a3 90 ec e3 61 50 33 c1 f9 8e 31 b6 8a fa 89 61 60 9d ae d7 91 f5 b1 c6 34 ad 38 6a 7c ef ff 00 04 fa f8 f7 e2 8f 02 68 5a e5 ae 97 74 86 35 d5 26 8e f2 3b 98 04 a3 74 6c e0 1c f0 7a 11 e9 5e b5 f1 7f f6 9a f1 36 af e2 4f 87 b7 92 2e 9b 0d e6 97 ae 33 45 24 16 ed 92 1e 09 14 86 52 c4 60 8c 8e 30 2b e6 7f d9 0b c6 97 ba 37 c5 3f 89 da 4d 93 5a e9 92 5b 78 86 f7 2e b6 66 ec 48 1e 66 65 40 24 90 05 50 bc 67 04 e3 ad 75 df 1b bc 57 aa 68 69 e1 9d 4a 5d 53 cc fb 2f 88 2d a2 da 34 f8 23 11 6f 57 42 40 da 41 23 78 23 39 00 8c e2 b8 71 12 e5 ad cb cd a3 49 af b8 ee c4 45 39 dc fb 7b e1 ff 00 c5 fd 5b e2 0e bb 0d 9d
                                                                                      Data Ascii: -FnXS>*WCCk[j=Zy:RaP31a`48j|hZt5&;tlz^6O.3E$R`0+7?MZ[x.fHfe@$PguWhiJ]S/-4#oWB@A#x#9qIE9{[
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: ef 3a ae e5 2d c8 c2 f0 49 3f 4e b5 e4 5f 0a 3e 12 5b f8 62 f9 75 6b c6 69 35 29 20 54 0a d1 f9 7e 49 e7 96 03 8d e0 36 30 38 19 35 ee 96 3a 9d a8 f8 65 6b a2 86 9b f7 97 93 5f dc aa ef 4e 42 2a a8 f9 7e fe 54 64 03 81 9c f5 ac a9 d0 58 2c 23 9c ef 1b ed f9 9e d6 53 85 e5 ab a1 d6 7c 44 f8 05 f0 5f f6 ae b3 d6 b5 af 1b 78 57 4a d4 66 bf 8a 41 04 96 d6 d1 db ea 10 79 28 0b bc 57 11 6d 90 48 4b 28 04 bf 3c 64 62 8a f1 7f 11 f8 df fe 11 6d 22 5b e5 b8 9e 03 71 68 d2 17 f9 84 42 32 a4 b8 04 63 07 0b f3 01 db be 68 ae bc 0e 71 8b af 4e ea 37 b6 97 ee 7d 4a 8b 8e 97 3c 87 f6 54 b4 b0 9f f6 af f8 e9 a4 dd 5c 47 67 7f f6 ad 32 fe 10 1b 88 c4 b6 c5 a4 db ff 00 7d e7 de a5 fd ae a3 ba b3 f8 35 35 c4 9f 2a e9 fa 95 95 c0 7e f8 f3 d1 33 c7 5e a6 a5 d0 be 0b 6b 9a 2f
                                                                                      Data Ascii: :-I?N_>[buki5) T~I6085:ek_NB*~TdX,#S|D_xWJfAy(WmHK(<dbm"[qhB2chqN7}J<T\Gg2}55*~3^k/
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: cf c5 08 ad f5 64 56 d1 7c 32 6d ef fe c8 d1 7e ea 6b a2 49 dd 27 67 70 41 0a 0f 08 a0 90 37 36 47 ca 7a 17 8d ac 74 dd 33 54 ba d3 61 ba 63 aa 3f d9 64 b8 8e 15 b5 9a 68 86 18 e5 63 c1 00 f0 0e 39 23 23 b9 07 eb ef f8 27 9d f6 ac de 15 d6 ac 6f 21 58 6c 23 31 5c 40 aa fb 96 32 c0 83 b7 fd e5 0a 78 fe ed 7c 26 1b 34 86 61 8d 4a 51 b5 d9 e5 61 f3 2a 75 ea 7b 3e 5b b3 e8 b4 91 8c aa c0 fc d2 37 5f 5c d7 9d 6a 9f f0 50 6f 86 ba 36 a7 3e 95 ad 5f 5f 78 7b 50 d3 da 4b 01 2d fd 8c 96 f0 3b 2c ac 03 ef 7c 0d a4 03 82 3a 83 5e a9 a3 68 b2 6a fa 9d a5 ad bc 52 cf 34 d2 08 d2 28 c7 cd 23 13 80 a3 eb d2 ba 7f 14 fc 34 d6 23 b8 b9 b1 bc f0 9f 89 3e c3 24 e2 4c 7f 65 bc c9 b7 69 e0 10 1c 75 fc 47 d6 bb f8 97 95 42 34 dc 5c ba dd 1f 5f 95 d3 bb 72 f2 3e 5d fd a8 7f 68
                                                                                      Data Ascii: dV|2m~kI'gpA76Gzt3Tac?dhc9##'o!Xl#1\@2x|&4aJQa*u{>[7_\jPo6>__x{PK-;,|:^hjR4(#4#>$LeiuGB4\_r>]h
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 2d 12 2e 70 0b 1d c7 a6 6b d4 c3 d4 93 57 93 f2 3c 4c e3 13 4a 6d 50 8a d1 6a ce 62 cb 5a b8 d4 2d fc b9 21 79 19 b7 b1 f9 b3 22 81 90 33 8e 0f 23 9f fe b8 af 90 3f e0 a4 df 0b ef 2d f5 ad 37 57 99 b3 a5 dc 5a b8 0d b8 18 e1 9c 0c 96 61 9e 0e c3 90 7e bf 87 db 9a 5f 86 57 c4 3a 84 30 da 47 1f 93 33 09 52 38 d8 06 8a dc 30 55 38 8f e5 f9 88 d9 d4 fc f1 af 5c 90 be 55 fb 49 78 52 0f da 97 e0 ae bd e1 91 1d c5 94 f2 24 93 d8 86 45 82 e6 da 40 84 05 c8 2c 1d 58 6e c3 8c 95 0c 41 00 21 6a ec a9 52 75 68 ca 8c a5 a4 bf 03 f3 8e 23 e1 9a 78 9c 3c e5 87 8d a4 95 fd 4f cd af 82 7a 7d ae b7 ac 79 d6 f7 96 fe 4e 9d 8d ef 33 88 d3 61 24 e0 e7 8f 9b 9c 7b 81 5f 7a fe c9 7a c5 9e 96 2c bc 2f a4 69 f2 47 1c 96 cd a8 5f 5e de 93 14 92 01 c2 ac 50 fd e0 80 b0 01 9f 19 c9
                                                                                      Data Ascii: -.pkW<LJmPjbZ-!y"3#?-7WZa~_W:0G3R80U8\UIxR$E@,XnA!jRuh#x<Oz}yN3a${_zz,/iG_^P
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: e6 5c 39 63 f2 2a e0 6c 56 76 c2 9d 81 48 42 41 39 0d b7 96 34 65 26 7a f8 8c 65 2a 71 b4 35 33 fc 17 e0 a8 fc 23 e0 d9 56 ea 58 61 d4 b5 4d ab 39 ce 3e cf 1e 1f 6a 6e c1 1f 26 1e 56 38 3c c4 83 07 0b 9b 5a 86 b9 09 b3 b8 bd b5 86 e2 29 23 b7 69 61 8d 61 b8 56 89 a4 02 28 95 93 0d 96 8e 11 e6 28 7c e4 75 54 ce f1 d1 f8 b3 c1 a9 a1 78 7f 20 da c9 75 96 8a 4b 89 a5 31 47 6a 8d b7 ce 9b 28 9f 75 17 68 18 c2 98 d4 fc ca bb ab ca b5 2f 11 5c 6a 97 d6 f7 96 76 be 66 93 77 7a 75 69 26 9c 16 26 d6 d8 1f b3 26 66 93 cb 02 46 5b 88 c2 a8 20 0f 29 82 ab 13 2d 77 61 f0 f6 d0 f2 63 2f 6b 79 1d 76 ac ca ba 4d d1 99 ae 96 17 bd 4d 26 73 15 e1 b7 93 10 a7 99 23 79 92 48 f8 32 34 6c 0a 90 a7 6e 49 72 00 92 b3 75 1d 15 88 b6 f2 2e 1f 56 8f 4f 02 66 8a 68 fc ab fb 4c 63 f7
                                                                                      Data Ascii: \9c*lVvHBA94e&ze*q53#VXaM9>jn&V8<Z)#iaaV((|uTx uK1Gj(uh/\jvfwzui&&&fF[ )-wac/kyvMM&s#yH24lnIru.VOfhLc
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 1f cc 5c f3 96 11 96 c3 10 3f 10 3b 73 5e 6c 71 09 fc 5d 0f a4 c6 65 f5 b0 95 3d 75 36 3c 1f e0 3d 46 5d 37 ed 17 36 37 16 f3 5e 3c 97 a6 09 83 44 8c ec 48 82 37 2d d9 23 19 38 c1 c2 8c 29 00 d7 55 e1 af 0c 5b 78 46 c6 e8 c8 f1 cd a8 34 a6 36 ba 1f 2e 77 67 7b 0e 9c f2 c3 71 e8 54 91 d4 e6 8b fc 44 fb 44 4a 6e 1f 73 2c cf 2e e6 3d 19 94 63 8c e3 d7 a7 19 ac 1d 57 c5 ed 3a 40 8a d8 69 a6 66 76 f4 c9 3d b1 fe d7 35 d3 ed a2 79 72 8d 59 e9 2d ae 6f 78 87 53 86 58 2e a2 1b 97 f7 0d 0c bb 30 54 ee fb c0 e7 b6 19 f8 e3 23 35 c6 ea 5e 05 8e 0d 7e f2 34 8f e5 d4 9e d7 4d b4 8e 29 1d 97 6a 6e 96 5f 9b 24 f1 22 06 25 00 23 76 49 cf cd 1d ed 3e 6f ed 56 8b f7 b8 f3 a7 5d ec ea 4e d0 14 b3 65 79 ec dd 7d fb 0e 2b 4f 46 ba 93 50 d5 58 43 24 9e 73 2c 92 29 dc 4e d6 76
                                                                                      Data Ascii: \?;s^lq]e=u6<=F]767^<DH7-#8)U[xF46.wg{qTDDJns,.=cW:@ifv=5yrY-oxSX.0T#5^~4M)jn_$"%#vI>oV]Ney}+OFPXC$s,)Nv
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 63 cc 90 c3 3a e3 2a 19 f0 73 c7 5e 2b a2 b3 ba 88 db b4 85 a3 dc 72 8a bc 8d c5 9b a0 f4 e0 67 35 cf ca 96 c7 1c af 6b 32 d5 99 36 f0 ac 5e 61 4f 93 62 ae 33 f3 b1 e7 6f 6e 54 1e 7b 62 b5 ac 6e a3 fb 6b cd 1c 6a ca a7 cb 52 8f b5 82 a8 c0 00 e3 03 25 94 8c 73 c0 ee 70 39 1b dd 6e 38 e6 69 4a 28 d9 bd c1 5e 18 e3 18 c0 ed 8e dd b2 7a d7 3b ab fc 41 8c 69 97 10 46 bb 90 22 a4 7b 97 70 7c 7c cc 07 cc b8 c6 09 c9 c9 c9 e9 5b 7b 4b 2d c9 8c 5c b4 47 59 e3 0f 8d f3 78 4e f9 63 8d ae ad 49 1e 5a db df 5b f9 90 ca 41 c1 da fb d5 b9 dc 3b 02 30 47 20 8c 61 fc 41 f8 e7 ad 58 69 fa 45 8d b4 cb a6 dc 6a 4c d3 4c 60 5c f9 51 a2 82 ea 0b 77 62 f1 e3 2a 59 40 6c 92 79 af 28 f0 75 cc de 27 f1 f5 e6 a1 71 0a fd 87 4d 5f 2a 15 f9 55 1e 66 e4 a8 e0 74 5c 9c ff 00 78 a8 c9
                                                                                      Data Ascii: c:*s^+rg5k26^aOb3onT{bnkjR%sp9n8iJ(^z;AiF"{p||[{K-\GYxNcIZ[A;0G aAXiEjLL`\Qwb*Y@ly(u'qM_*Uft\x
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: f1 54 3f 13 6d 7c e8 ee 96 5f b4 64 18 dd c0 70 dd d5 94 f2 ac 3a 10 3b f6 af ae e0 1c b6 9e 22 95 4f 68 ae ae 93 f4 67 b9 e2 15 37 0a f8 7c 44 77 e5 d3 d5 33 f4 a7 e0 c7 c5 ed 17 e3 8f 82 6d 3c 4d e1 0d 61 35 6d 2a f9 08 59 58 9d f1 ba 9f 9e 29 97 ac 72 2b 70 51 b0 46 0f 6c 13 d1 6a 3e 23 9b 4c 8a 66 97 cb 58 d4 ee 67 29 fb b5 00 e3 71 27 a0 c1 39 27 d4 d7 e4 0e a7 75 e2 5f d9 83 57 d4 f5 ff 00 0f dc 6b 56 96 17 d1 15 d4 63 d3 2f 1a dd cb 85 f9 65 ca 91 8c 10 a3 0c 30 cb 9e 7a 56 85 e7 c3 0f 12 78 e1 ac 64 f1 44 de 22 f1 1d 94 b0 7d a2 08 f5 bd 7e ea e6 78 55 be 56 12 00 c3 6c 84 28 dd b5 b6 12 7b 0c 0a ac 4f 86 75 1e 25 f2 55 4a 9e ea eb 53 cb 8f 15 53 54 53 71 bc ba ea 7e 87 f8 8f f6 e0 f8 6f 67 25 f4 6b e3 8f 0f de 49 a7 37 d9 ee 04 7a 84 6c b1 37 2c
                                                                                      Data Ascii: T?m|_dp:;"Ohg7|Dw3m<Ma5m*YX)r+pQFlj>#LfXg)q'9'u_WkVc/e0zVxdD"}~xUVl({Ou%UJSSTSq~og%kI7zl7,


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      55192.168.2.549790172.67.183.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:44 UTC384OUTGET /Win/Madagascar12/mainimages/main/mg/flw.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:44 UTC695INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:44 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 40351
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:53 GMT
                                                                                      ETag: "66f3aa5d-9d9f"
                                                                                      Expires: Fri, 25 Oct 2024 19:02:00 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187304
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Twh7sg4amHtWC8rw8AMJm44YiMftMXDBkHlc3MYLS6QgShddQ5LkRMQxCDEMfmzTbmS2%2F4XGHMQhVMvBhEr7%2BqnSjyjqEzBsFWMy7uCHxtDKsCVC482iE2mbBr%2F6OW3dFEKa"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20f80a150f77-EWR
                                                                                      2024-09-27 23:03:44 UTC674INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 16 00 ef 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF"ExifMM*CC"
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 56 d6 b6 ae 8a 93 5b da 5a 58 48 f2 dc a4 70 20 59 1a e5 86 c5 4e 19 8a e0 b8 58 c1 c6 0f 1f a2 d7 1f b3 8f 8a 2c be 0a 43 a6 f8 4e cf 4b f0 c6 b3 a5 d9 4d a7 db 92 44 d7 13 db 90 ee b6 d2 47 1e d8 99 5a 57 61 96 f3 38 90 71 95 c9 e8 3e 07 fc 2e d3 fc 51 fb 06 f8 57 c3 36 fa 4d ac d6 fe 24 f0 2d 85 a3 40 c4 2a cc f3 69 ab 8c 9c 1c 61 c8 23 03 80 a3 1d 39 f9 17 f6 a5 ff 00 82 96 eb 16 3f 09 7c 27 e1 9f 06 f8 96 e8 78 85 74 98 93 c5 26 1b 3f 25 6c a6 48 15 4d a8 91 89 32 3b 31 93 cc 64 3b 46 dc 00 0b 1c 7b 9e cd 74 38 d5 97 bb 33 7b e0 07 88 b4 9b 7f 15 ff 00 6f 49 75 35 d6 b1 e1 f9 e0 b5 d3 ee 1e 47 d4 25 da d3 f9 b3 4e a8 c0 03 e6 6f db b7 20 82 a4 73 95 27 ed 8f 0e df 5e 6b 76 f1 ea 37 56 51 68 92 46 eb 2a 66 71 70 d1 23 7c cc ad e5 e1 57 77 24 b0 63 ce
                                                                                      Data Ascii: V[ZXHp YNX,CNKMDGZWa8q>.QW6M$-@*ia#9?|'xt&?%lHM2;1d;F{t83{oIu5G%No s'^kv7VQhF*fqp#|Ww$c
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: f2 1b e4 76 24 aa c6 19 4c 88 bb 00 50 5b 11 e3 20 06 af 3e f8 c6 3c 49 1f 87 6f bc 23 aa 5d 27 9d 74 22 7b 88 76 3b 46 f2 b7 ef 11 4f 97 f3 2b 2c 7b 57 68 e9 b7 38 c9 c5 7c 9d 3a f1 93 4d 3b 47 ad c9 84 af 6e 7d ae 65 fc 49 f8 fd 27 c4 0d 47 42 f0 ff 00 c3 f5 f1 06 b5 e2 8b 4b 3f b2 ea 3e 24 d4 f5 29 e7 c6 ec af 97 69 0b 4c d1 43 02 02 54 3b 86 2c 18 fc a8 70 47 a3 7c 2e fd 99 fc 3f f0 a7 e1 ac 7e 2a d2 fc 7d a0 de fc 54 d1 ef 6d a7 b8 d2 b5 1b 11 7b a7 dc 41 24 22 57 32 ab a8 91 52 27 64 63 33 30 42 63 3d 48 01 bc ab c1 77 37 9f 0f 3c 19 73 61 a2 d9 e9 7a 1b 34 a9 1d ee a3 1c 13 5e 5c c6 11 5b 7b 32 bb 18 f7 02 4e 0a c4 08 dd 8e 49 e6 ff 00 88 fc 41 e1 f6 d1 e3 8e 6d 63 52 9b 52 ba 45 96 f2 2b 88 04 29 2c d2 92 64 39 ce 70 be 5a e4 8c 64 f4 da 00 15 ed
                                                                                      Data Ascii: v$LP[ ><Io#]'t"{v;FO+,{Wh8|:M;Gn}eI'GBK?>$)iLCT;,pG|.?~*}Tm{A$"W2R'dc30Bc=Hw7<saz4^\[{2NIAmcRRE+),d9pZd
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 98 67 e6 23 63 28 1d 18 1e f8 0d 87 e1 9f 13 45 e1 4f 12 47 a9 6b 91 eb 13 5b c2 18 84 b0 71 6e d2 b3 02 a0 b6 43 60 fd ec 6d 00 95 1f dd eb dd 86 cc 9a 9f b3 a7 b3 39 6b 46 52 8d ec 7e 95 78 e7 c6 5f 18 bc 6d fb 3a fc 35 f8 77 f0 bf c3 fa bd bd bd d7 82 34 36 d5 35 c4 5f 23 ce 47 d3 e0 2f 14 33 31 55 54 01 c6 e6 0d b8 9d ca b8 00 e7 94 fd 8f 3f 60 9d 3f c2 7a de b5 ff 00 09 36 97 63 e2 2d 53 c3 ba a4 76 89 2a b6 eb 1b 56 2c 15 b3 0b a8 69 4e ee 0e 54 26 dd d8 ec 6b e8 9f d9 eb e3 76 9f 3f ec 41 e1 3d 53 c2 f7 6b ac 6a 1a 27 84 74 4b 78 a3 4b 79 36 3d eb d9 c1 1c 10 e4 a6 1b 74 c5 10 ed 24 fc dc 02 70 2a 4f 01 f8 e3 55 d3 7e 39 f8 d3 4d f0 ed d7 87 f5 ed 27 47 b5 d1 ad e7 5b db f5 b4 9a e2 e8 5b 39 79 22 91 55 90 96 06 32 77 0f bc 55 77 0e 76 fd 65 3b 2b
                                                                                      Data Ascii: g#c(EOGk[qnC`m9kFR~x_m:5w465_#G/31UT?`?z6c-Sv*V,iNT&kv?A=Skj'tKxKy6=t$p*OU~9M'G[[9y"U2wUwve;+
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: dc c4 11 83 b8 92 0e 4a 8e 79 23 e6 73 4c c2 af 2c a9 41 a6 9b 6a fd 92 0a 9e ec 57 36 e5 cf d9 e6 fa c7 57 f1 c5 ae b9 ac 4c f3 49 a6 b2 5c db 2c c5 66 dd 3c 71 c7 e5 b3 06 04 92 85 1d 81 23 aa 8c f7 ce 0f ed 25 a0 5c 7c 41 f1 34 3a b7 87 b5 4f b3 ea 8b 6c d7 d7 90 dc cf 3c f7 f7 f3 2d c6 c8 64 8d 58 b0 8d d9 81 63 b7 00 ae 46 32 bc 6f 78 6b 5a d0 4f 83 5a f1 f4 3b 8b 7d 4a c4 ae a4 97 63 2d 1d b1 55 1b 8c b1 32 95 93 32 7c c1 48 c6 36 64 3e d6 15 87 e1 af 13 df 78 a7 c3 7a 4c cb a3 5c 58 f8 9e eb 43 9e ca ea dd e5 1e 72 cb c4 cc ae 20 70 cc db 65 98 02 cd bb 6e d0 00 05 45 7c 3e 23 9d d3 73 83 bf 2a b6 da 1c 3c d2 9e bd 16 96 3c e6 eb 47 f1 c7 8b b5 19 56 d6 69 2f 35 3d 6a 5f b2 ce 2d 6c 5b 99 9c ee 61 96 6c 99 37 21 18 3f 7b 3d 2b a0 d4 ff 00 65 cb c1
                                                                                      Data Ascii: Jy#sL,AjW6WLI\,f<q#%\|A4:Ol<-dXcF2oxkZOZ;}Jc-U22|H6d>xzL\XCr penE|>#s*<<GVi/5=j_-l[al7!?{=+e
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: ac f0 c1 75 11 85 59 c7 98 e4 36 37 96 18 e0 ee 56 38 ce 0e 4e dd a3 76 71 3c 41 60 f6 d1 db c6 d7 2d 6f 70 c0 cc a5 99 55 22 07 0b 80 5c a8 50 15 40 c9 6c 67 2a b9 c1 af 4e ba f0 bd b7 89 b5 bb 8d 3f 4f 4b 44 93 49 92 24 ba b1 9e 2c 49 34 2c db 22 9e 24 1f 7d 25 3b 93 1b 46 e6 c2 28 91 a4 40 7d 6b e0 87 c2 c9 3c 59 e1 6d 52 f3 4b b4 b1 d2 bc 41 a1 de 4c 3e d5 ad 5c 5f 5a 9d 39 9e 45 5d 91 fd 99 93 ce 6f 24 85 65 76 22 33 2b 1c 06 23 3d 19 5e 57 2a 92 53 b5 99 9e 22 b4 60 b5 3e e0 fd 99 f5 d9 bc 47 f0 17 e0 b5 a6 cb 78 7c 3f a7 e9 d0 5f 2c e1 76 a8 fb 05 8c 36 e9 e6 aa e1 76 b5 fc bb b7 8c 64 40 a1 86 49 7a 83 f6 76 9e 6f 1f 7c 5f f8 b1 e3 2f b3 6a 4b 71 ab 6a c7 49 8a e2 d9 04 b1 59 43 66 a2 02 55 b9 49 98 88 d3 2a 80 b1 11 7f 0e 72 36 7f 63 0f 86 56 da
                                                                                      Data Ascii: uY67V8Nvq<A`-opU"\P@lg*N?OKDI$,I4,"$}%;F(@}k<YmRKAL>\_Z9E]o$ev"3+#=^W*S"`>Gx|?_,v6vd@Izvo|_/jKqjIYCfUI*r6cV
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: f6 f1 ca dd db ca aa 6e 9c 42 a0 3c 78 58 a3 dd 9c c4 30 9b b9 f9 ab d8 bc 15 e0 9b 37 f1 e5 c6 95 ab f8 57 50 8b e2 24 36 e2 ea 65 33 25 d5 8e 8b 65 71 38 d9 e6 c9 6e 59 8b a4 09 1a b2 84 cc 8f 33 63 e4 1b d7 a2 81 e4 f0 37 c3 ef 1b 78 de eb 41 be d4 99 6f 97 4e d2 96 ea 65 13 6a 90 5b a1 4f b5 11 18 2b 0c 6c 5e 55 58 94 05 09 12 9f be e7 3d 53 ca ac 9c ea 3b 79 2b ed bf 43 8e 71 95 af 23 cc f4 af d9 bf 41 d6 3e 2a e8 ba 6f 8c bf b1 d2 46 c6 a3 04 50 5d c4 fa 7d a5 b9 fd ec 3e 44 81 33 36 d7 fd db 4a cd b9 be 4c 05 0c 05 79 9f ed 9f f0 8e d7 e1 1f 88 2c 75 cf 03 6a 1a 65 ad c6 96 7e d5 36 97 0c c1 95 fe cf 21 8d 25 54 ce 19 8a c9 2e 70 46 3e 7e 70 c1 6b 2e c3 e2 c6 a1 ab 7c 46 91 ae 3c 3f 6b 67 70 ec d0 d8 91 f2 c6 96 72 5c c6 56 db ce 1b 72 b6 f9 9d 54
                                                                                      Data Ascii: nB<xX07WP$6e3%eq8nY3c7xAoNej[O+l^UX=S;y+Cq#A>*oFP]}>D36JLy,uje~6!%T.pF>~pk.|F<?kgpr\VrT
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 11 86 c9 ca e5 b2 3a 6d 17 e2 0f c3 1f 16 f8 2a e2 ef fe 13 08 ac 0d d5 aa c0 ed aa 5a dd 46 eb 7e a5 d9 52 47 64 d9 b3 c9 9e 4c 88 d9 81 01 48 e5 80 ae 1b c5 de 02 f1 f7 8a 2e b4 fb 89 b4 fd 36 e6 5f 10 5c 15 cc ab e5 79 12 6f dc d1 3a a9 f9 71 1a f5 db 8e 01 0b d0 56 6f 89 3e 18 e9 3e 15 9e de 11 77 a4 dc 49 0e 63 bc 3a 74 ff 00 bc b7 78 f7 bb 89 57 19 8f 6b ff 00 1e 0a 32 44 ac 1b 1c 9f 3f 97 11 4d 72 4f 55 7b 2b 91 19 29 6a ba 1e 81 e1 6f 0a f8 4f e2 67 82 f5 ad 2f c3 7a 95 f7 fc 26 da 6d f4 97 de 1b f1 2c 69 2c 97 16 62 62 be 61 36 e0 16 78 da 38 15 19 27 38 26 06 1b 54 93 56 7e 1f fe df bf 11 a5 be b3 5f 11 da f8 07 e1 fc 9b a0 9b ce bf d2 6e a5 b6 d7 03 5a c8 cc b0 c7 05 b4 ad 85 57 b5 77 66 94 b2 32 c6 b8 21 fe 4d ef 80 fa a7 82 7e 11 fc 4b f0 85
                                                                                      Data Ascii: :m*ZF~RGdLH.6_\yo:qVo>>wIc:txWk2D?MrOU{+)joOg/z&m,i,bba6x8'8&TV~_nZWwf2!M~K
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 8f ec a5 f0 2a c6 c3 e2 c6 bf e3 2d 5a 15 d2 6f bc 3b a4 cb 6b a1 ea 11 4a bb 6c 20 56 c4 ef 68 ac ad 87 76 e1 a4 1f 36 d1 b7 1c e6 ba 6b af d9 31 3e 2f 78 b2 df e2 5f 89 34 db 9d 2f 4f d3 b4 f1 63 67 0d ed dc d7 97 77 71 2b 4a ed 33 f9 ac 76 bb ef 38 54 c0 c7 41 5c 38 7c ae 11 92 c5 2f 8a 49 26 bf 0b 98 e1 62 9c bd a2 d4 f9 e7 e0 ff 00 ed cf e3 1f 80 7a 4c 9a d5 c6 8f e2 6f 88 3f 10 3c 49 e6 5f 6a fa 8d f0 81 4b dc 05 48 42 21 b7 88 93 1b 24 30 af 96 00 2a cb 8c 8c 1a f2 cf 8d 9f b5 ff 00 ed 0f f1 5a e2 6b e6 f1 06 b1 e1 f5 be 05 85 96 9d 02 d8 46 1f 08 4f 9c 51 b7 38 4c 15 52 d9 70 10 d7 d3 1f 1a bc 5d a0 fc 31 d3 da 3b 3b 4b 7b 75 f2 80 47 70 be 63 a7 3c 63 d7 23 27 91 db 8a f9 97 c4 1f 16 e0 d5 67 69 12 64 8a 33 26 48 75 c8 c7 af 5f f1 af a2 8c 7d de
                                                                                      Data Ascii: *-Zo;kJl Vhv6k1>/x_4/Ocgwq+J3v8TA\8|/I&bzLo?<I_jKHB!$0*ZkFOQ8LRp]1;;K{uGpc<c#'gid3&Hu_}
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 4a 11 4a a2 98 df 96 1e 33 e2 2f 10 5f 47 a1 ea 32 5a db df 36 a5 ad 5e be 81 a6 a4 33 e4 dc a4 d6 cd 1c ca d7 0a e0 38 22 e6 30 a0 07 50 36 f4 1f 7b ea 46 fd 95 74 ff 00 13 2c 77 f7 de 1b b7 fe cc 0f b5 ee 90 f9 96 f2 36 ed c1 a3 55 20 fc a8 32 4a 74 24 65 47 7f 2a fd a0 fc 2d ab 7c 06 be d2 fe d5 a3 c2 98 be 2f 65 0b 44 b1 ee 9d ad c8 32 a7 de 77 c8 58 89 6c f2 13 39 e7 15 d5 87 c2 e2 95 25 57 17 2b ad cd e8 d6 a2 9f b3 4f de 3c e3 e2 5a 6a 1f b3 f8 d3 34 f9 6f 23 f1 3c 36 89 6d 36 b2 6e 16 68 7e cc e0 44 ad 0b 79 53 92 63 f3 4b 44 1d 8a 30 70 aa 73 22 49 12 68 78 6f f6 ad d4 bc 0b e2 8b 29 23 f0 fc 5a 94 7a 79 29 71 67 75 27 94 65 8d e1 dc aa cc 8e 0a bc 6f 21 f9 ca a3 e5 9d 0f 0c c2 b9 fb 8f 00 cd e2 7b 5d 4b 5a d6 af 7f b4 2f 24 01 ef 6e b5 19 8b ef
                                                                                      Data Ascii: JJ3/_G2Z6^38"0P6{Ft,w6U 2Jt$eG*-|/eD2wXl9%W+O<Zj4o#<6m6nh~DyScKD0ps"Ihxo)#Zzy)qgu'eo!{]KZ/$n


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      56192.168.2.549789172.67.183.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:44 UTC384OUTGET /Win/Madagascar12/mainimages/main/mg/ssh.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:44 UTC700INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:44 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 68197
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:57 GMT
                                                                                      ETag: "66f3aa61-10a65"
                                                                                      Expires: Fri, 25 Oct 2024 19:02:00 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187304
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TDSQZ%2FGE5RQ2kGLwUSWcO4drq%2BSe9HsogZk1Cdv2ovRO0pRHg%2BuMiIN82KKtr80ZGf7nBLwYLoFI1l2kZ718GxtulMH0cF%2BcOxTEwf%2FHf0rltfSYl6u6antjMLZ1LdJ5kwTU"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20f80d7f7ce7-EWR
                                                                                      2024-09-27 23:03:44 UTC669INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 74 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 2c 00 00 01 01 00 03 00 00 00 01 00 8e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e6 00 00 01 1e 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 30 34 20 31 38 3a 31
                                                                                      Data Ascii: JFIFHHtExifMM*,(12i''Adobe Photoshop CS6 (Windows)2021:11:04 18:1
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75
                                                                                      Data Ascii: '()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstu
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 00 d0 53 4b ff 00 c1 74 9f fc 7e b6 24 3e cf e2 4c 7f c8 53 4b ff 00 c1 74 9f fc 7e 8f b3 f8 8f fe 82 7a 5f fe 0b a4 ff 00 e3 f4 80 9a d6 1d 69 2e 11 ae ef ac 25 80 67 72 45 64 f1 b1 e3 8c 31 95 80 e7 d8 d5 1f 1a ff 00 c8 a9 79 f5 4f fd 0d 6b 9f 19 fe ef 3f 47 f9 1d 18 3f f7 88 7a af cc 5f 06 80 7c 25 64 0f 4f de 7f e8 6d 59 43 c3 ba f5 96 9f 75 a5 58 5c d9 9b 19 99 b0 f3 6e f3 15 48 e4 70 31 ed d3 b9 3c 57 24 a8 d5 a9 46 9c a9 35 7e 5b 6b d9 a4 75 aa d4 a1 5a a4 6a a7 6e 6b e9 dd 36 5f 8b c3 72 5a de e8 ad 03 c7 e4 58 23 ac 9b 89 0c e5 87 24 0e 7a 92 4f 5a 87 51 d0 75 33 e2 47 d5 6c be c3 30 78 d5 55 2f 03 11 11 18 e5 40 e9 d3 af b9 a7 2c 1d 45 0b 42 db a6 af e4 92 d4 51 c6 42 52 bc ef b3 4e de 6d bd 0a 67 c2 3a 89 d0 2e 6c 1a 7b 66 9a 5b bf 3c 39 24 02
                                                                                      Data Ascii: SKt~$>LSKt~z_i.%grEd1yOk?G?z_|%dOmYCuX\nHp1<W$F5~[kuZjnk6_rZX#$zOZQu3Gl0xU/@,EBQBRNmg:.l{f[<9$
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 91 c5 a9 d8 8b 19 c2 22 af c8 23 f2 f7 00 00 1b fa 92 c4 12 4b 1e d8 01 f7 5f 0f 2d 2f 6f 65 bc ba d4 2e a4 b9 9a e6 1b a9 25 c2 a9 2f 10 71 19 18 03 6e 04 98 f9 71 90 83 39 cb 6e 6e 57 77 fe bb 82 56 56 19 0f c3 8b 1b 7b 8b 29 d2 f6 7f 32 ce 58 e5 89 8c 68 48 28 96 e9 f7 b1 b8 02 b6 c8 0e d2 32 1d c1 e0 80 3a fd b7 3f f3 d6 2f fb f6 7f f8 aa 9e 96 1b d5 b7 dc 91 77 05 01 c8 66 ee 40 c5 51 d5 ac e7 d4 2c 8c 16 f7 31 db b1 c8 67 78 cb fc a5 4a 9c 61 97 07 9e b9 a4 d5 d5 84 d5 d5 8e 71 fc 0f 2c cc ad 2d fd a4 9b 56 38 c0 6b 69 71 b1 3e ea ff 00 ae e9 9e 7e be dc 50 7c 11 72 f1 c5 1c 9a 95 ab ac 22 5f 2f 36 8f f2 f9 83 0e 7f d6 f3 92 58 f3 d0 b1 ed 80 23 90 e9 86 26 70 8a 8a e8 5f d1 7c 31 2e 8f 7c 27 5b ab 66 8c aa 23 a2 5b ba 92 11 0a 20 04 c8 d8 c6 73 d3
                                                                                      Data Ascii: "#K_-/oe.%/qnq9nnWwVV{)2XhH(2:?/wf@Q,1gxJaq,-V8kiq>~P|r"_/6X#&p_|1.|'[f#[ s
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: fc c8 3b e4 e0 93 8a 4b a9 95 ee 75 19 2d 3c 61 aa c1 1d d2 e2 15 78 e4 90 c0 76 01 91 fb c0 bf 78 16 e1 57 ae 09 22 8f ed 7c 2f 77 f7 07 f6 46 2b b2 fb c5 bb 6b 5b 8d 5a e2 ea 1f 16 eb 96 f6 cf 1b 88 ad 91 e5 21 18 a2 aa 92 4c 9c 85 21 db 00 02 4b f5 e2 ba bd 3b c6 ba 75 ad 8c 70 de 5f 4f 77 3a 96 dd 39 b7 d8 5c 64 e3 20 1c 67 18 ce 30 33 d0 01 c0 3f b5 f0 bd df dc 1f d9 18 ae cb ef 2d 7f c2 79 a2 ff 00 7a 7f fb f7 47 fc 27 9a 2f f7 a7 ff 00 bf 74 7f 6b e1 7b bf b8 3f b2 31 5d 97 de 56 bf f1 b6 9b 71 6b e5 da de 4f 6d 2f 99 1b 19 3e cf bf 2a 1c 16 5c 13 fc 4a 0a e7 b6 ec 8e 45 70 cf 1c c7 cc d9 e3 bd 59 33 7a f7 2a 04 53 10 a8 41 c4 5c cd ca ae 46 3e 9c d1 fd af 85 ee fe e0 fe c8 c5 76 5f 79 6e ee e1 ae ae ee dd 7c 61 a8 c3 6f 34 e9 34 50 24 12 83 0e 36
                                                                                      Data Ascii: ;Ku-<axvxW"|/wF+k[Z!L!K;up_Ow:9\d g03?-yzG'/tk{?1]VqkOm/>*\JEpY3z*SA\F>v_yn|ao44P$6
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 6c 00 00 00 00 0e 63 72 6f 70 52 65 63 74 42 6f 74 74 6f 6d 6c 6f 6e 67 00 00 00 00 00 00 00 0c 63 72 6f 70 52 65 63 74 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 0d 63 72 6f 70 52 65 63 74 52 69 67 68 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 04 0a 00 00 00 00 00 01 00 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00
                                                                                      Data Ascii: lcropRectBottomlongcropRectLeftlongcropRectRightlongcropRectToplong8BIMHH8BIM&?8BIM8BIM8BIM8BIM8BIM'8BIM
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 00 00 00 00 00 0b 72 69 67 68 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 04 28 00 00 00 00 00 0c 00 00 00 02 3f f0 00 00 00 00 00 00 38 42 49 4d 04 11 00 00 00 00 00 01 01 00 38 42 49 4d 04 14 00 00 00 00 00 04 00 00 00 0c 38 42 49 4d 04 0c 00 00 00 00 14 34 00 00 00 01 00 00 00 a0 00 00 00 4c 00 00 01 e0 00 00 8e 80 00 00 14 18 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c
                                                                                      Data Ascii: rightOutsetlong8BIM(?8BIM8BIM8BIM4LAdobe_CMAdobed
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 38 ff 00 74 3c 6f fe 35 bd 07 fe e5 66 ff 00 9f 57 fe f3 a5 ff 00 8d 6f 41 ff 00 b9 59 9f e7 d5 ff 00 bc eb b2 49 2f bc 66 ff 00 39 2f b5 5e ce 3f dd 0f 1b ff 00 8d 6f 41 ff 00 b9 59 9f e7 d5 ff 00 bc eb a4 e8 dd 27 1f a3 f4 da ba 76 33 9e fa 69 2f 2d 75 a4 17 9d ef 7d ce dc 58 d6 37 e9 d9 fb aa ea 43 84 d9 e6 c9 31 52 91 90 df 55 d1 c7 08 9b 88 01 ff d0 d5 ff 00 17 af cd 6f 42 ea 3f 60 68 7e 51 ca 68 a8 38 4b 27 d3 a9 c7 d5 f7 33 6d 6e 6b 76 6f ff 00 ab 5b 4d c8 fa dc fa 49 60 a3 d4 21 d5 87 bc d5 e9 b6 ed be 9c da ea ac b1 fb 6a bb f4 96 d7 5b 3d 4f 5f d5 c7 fe 67 d3 b5 66 7f 8b 07 86 74 8e a4 f7 38 30 37 22 4b dd f4 40 15 57 ee 76 ad f6 b5 69 0f ab b8 b5 06 ee ea 4d 66 3b 1a 6a f4 c0 63 18 4b 9c df 49 f6 6d 7b 77 e5 6c af d2 b6 f7 fe 9a f7 ff 00 a2 fe
                                                                                      Data Ascii: 8t<o5fWoAYI/f9/^?oAY'v3i/-u}X7C1RUoB?`h~Qh8K'3mnkvo[MI`!j[=O_gft807"K@WviMf;jcKIm{wl
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 7b 70 7d 1b b2 7e af d1 d5 2d b7 11 e3 d3 f4 f1 d8 da 72 ed ba cc ab 1b 9b eb b6 a6 5f 4f a5 6e 2e 2b 73 31 be d1 e8 33 0f 23 ec f8 95 d7 92 ab d5 f5 3f aa d1 4b 28 bb 1d f9 d8 b9 47 d3 ea d5 12 5a eb 6a c0 a1 d8 dd 20 57 ba ca db fa e5 9b ec fa 7f a9 ff 00 93 9f 7f bf 13 23 d5 e9 bf 6c fd 65 ca ab 1e fc 5e 9f f6 72 d7 64 bb 26 8b db 60 dc ca 5c c6 e3 b5 af f4 db 63 6c ca aa c7 7a 3b 2a b3 f4 bf f0 55 d8 8d 8d d6 fa d3 ba 85 38 76 74 e7 1a 9e f0 cb b2 76 da c0 cf d1 ba d7 bb f4 94 7a 36 33 d4 d8 ca 9e cb ff 00 d2 d7 6f a5 77 a5 eb 25 39 47 a0 f5 17 f4 ee 9a cf 53 22 ae ab 7e 4d 19 5d 6f a9 1a db 63 f7 51 55 8f ae bf 4d ed f4 2f ab 1f 2f d0 a7 0e 9a e9 b6 ac 77 fe bd e9 fa be a5 d6 65 62 7d 57 ea 4f a7 aa b3 3f a5 3b 27 a8 75 7b 5e ec 7e ad 92 28 7b f1 aa
                                                                                      Data Ascii: {p}~-r_On.+s13#?K(GZj W#le^rd&`\clz;*U8vtvz63ow%9GS"~M]ocQUM//web}WO?;'u{^~({
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: b6 17 d6 1e 85 9d 5e fc 4e a1 8d 76 9e e0 cb 98 48 fe b3 67 7b 7f b6 d4 57 75 7e 92 c3 b5 f9 b8 ed 23 b1 b5 80 ff 00 d5 24 a4 9f 61 c6 e6 1d cc fd 37 f3 fe 7a 43 07 18 68 03 80 1a 8f 7b ff 00 f2 49 57 d4 7a 7d b1 e9 e5 52 f9 e3 6d 8d 33 f7 39 58 49 4d 7f b0 63 78 3b 4f e5 bf ff 00 26 97 d8 31 bc 1d fe 7b ff 00 f2 4a c2 0b dd 94 1c 43 2b ad cd ec 5c f2 0f f9 a2 a7 ff 00 d5 24 a6 27 07 18 e8 43 8c 7f 2d ff 00 f9 34 ff 00 61 c4 2c 0c 7d 4d b1 ad 71 73 45 83 7c 38 8d 85 cd f5 37 7e 69 da b2 af e9 bf 58 9d 9f 76 4e 3f 51 6e 3d 17 86 8f b3 96 fa be 9e d6 ed dd 43 ed 6e ca df bc 6e fe 67 fc 27 e9 3f c1 28 d3 d3 3e b4 57 90 db 1f d5 5b 6d 5b cb ac a8 d4 c1 b9 bf a1 d9 5b 5f e9 fe 87 db 4d ac 7e c6 7f da 9b 2c fa 7e 92 4a 75 07 4c e9 a0 ee 18 94 02 7b 8a db 3a 1d
                                                                                      Data Ascii: ^NvHg{Wu~#$a7zCh{IWz}Rm39XIMcx;O&1{JC+\$'C-4a,}MqsE|87~iXvN?Qn=Cnng'?(>W[m[[_M~,~JuL{:


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      57192.168.2.549791172.67.183.2514433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-09-27 23:03:44 UTC384OUTGET /Win/Madagascar12/mainimages/main/mg/mri.jpeg HTTP/1.1
                                                                                      Host: getwinprizir.xyz
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-09-27 23:03:44 UTC697INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Sep 2024 23:03:44 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Content-Length: 27805
                                                                                      Connection: close
                                                                                      Last-Modified: Wed, 25 Sep 2024 06:14:56 GMT
                                                                                      ETag: "66f3aa60-6c9d"
                                                                                      Expires: Fri, 25 Oct 2024 19:03:22 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      CF-Cache-Status: HIT
                                                                                      Age: 187222
                                                                                      Accept-Ranges: bytes
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WmKF%2B6mDbSXdUxh%2FjpEBYiH%2Fu2XGlv8rY24IVguuE2ZHT4OZhOtYWlxmTJ2zbxxmCZXjTLGZLLzd6xkvj7zA0FEE7CEOTpJvKAanlMlyqrANgzUUxSCiTO%2Fo55XG5LUJvF9G"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8c9f20f82b3b8cc5-EWR
                                                                                      2024-09-27 23:03:44 UTC672INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 48 01 44 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                                                                                      Data Ascii: JFIF"ExifMM*CCHD"
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: e1 52 43 a5 59 b6 37 5a 5a fc df f4 c1 78 fd 29 ef 09 8d 80 e3 2d 51 4d 70 c8 aa ab cb 74 15 d9 2b 19 8d b9 d3 ec 61 1b be cb 6a 36 ff 00 d3 05 ff 00 0a a9 71 61 6a 96 ed 2c d6 f6 71 c4 06 72 d0 a0 cf e9 4d d5 75 68 74 28 1a 6b d6 56 93 1f 2c 60 f7 aa 76 5a 1d f7 8d 2e 52 e6 eb 75 bd 98 20 ac 60 7d e1 52 da e8 05 7f 20 78 b6 73 6f a7 d9 5a c7 0e 76 b4 be 52 8f e9 5d 66 8d f0 fb 4d d1 ad 15 05 bd bc d2 0f bc ee 81 b3 f9 8a d3 d2 b4 98 74 ab 65 8e 24 58 d5 7a 62 a7 45 63 2f 7d a4 9e f4 46 37 02 b4 3e 1f b2 56 e6 c6 c7 6e 3f e7 dd 39 fd 2a 41 e1 eb 10 e4 fd 82 c7 db fd 1d 3f c2 af 08 fe 4e fd 29 56 3c 01 9c d3 94 1a d5 81 54 78 7b 4f 03 fe 3c 6c 47 fd bb a7 f8 51 ff 00 08 f5 8e 3f e4 1f 63 cf fd 3b 27 f8 56 84 30 ac 80 f5 e4 54 c9 18 41 52 95 c0 c9 4f 0e d8
                                                                                      Data Ascii: RCY7ZZx)-QMpt+aj6qaj,qrMuht(kV,`vZ.Ru `}R xsoZvR]fMte$XzbEc/}F7>Vn?9*A?N)V<Tx{O<lGQ?c;'V0TARO
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: d8 3c 7a 94 31 e9 71 b8 3f 65 68 61 50 f0 37 f7 b0 31 91 ea b9 e4 0e c7 06 bc 17 e2 67 c3 3d 5b e1 47 8a a6 d2 75 68 3c b9 a3 f9 e2 95 0e e8 ae 63 3d 24 8d bb a9 fc c1 c8 38 20 81 f6 37 87 6e 7e ce cb c7 1d 30 3b 56 c7 8e fe 16 e8 bf 1e 7c 18 74 9d 59 1a 19 a2 cb 59 5e a2 86 96 c6 42 3a af aa 9c 0d c9 9c 30 f4 20 11 9d 4a 3a 0e 32 47 e7 ed 15 d4 7c 56 f8 55 ac 7c 1b f1 7d c6 8b ad 5b f9 37 11 fc f1 4a 9c c3 75 19 fb b2 46 df c4 a7 1f 50 41 07 04 11 5c bd 71 ec 58 51 45 14 00 55 8d 33 51 b8 d1 ef e1 ba b5 95 e0 b8 b7 71 24 72 21 c3 23 0e 41 15 5e 8a 00 fa 67 e1 5f 89 74 ef 8f 1a 5e db 78 6d 6c fc 5d 63 1e e9 ec f6 2a c5 a8 22 8e 65 89 4f 00 8f e2 41 d3 a8 f9 73 b7 6e d4 e9 b7 13 fd 87 52 d2 b4 fb 7b a8 d8 8d cd 6a 80 9f 4f e1 af 95 f4 6d 6e eb c3 9a ad bd
                                                                                      Data Ascii: <z1q?ehaP71g=[Guh<c=$8 7n~0;V|tYY^B:0 J:2G|VU|}[7JuFPA\qXQEU3Qq$r!#A^g_t^xml]c*"eOAsnR{jOmn
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 40 ae 83 43 d6 5a ca 65 f9 be ef eb 58 51 11 10 eb ff 00 d6 a7 c5 75 92 36 f5 1e b4 6e c7 ca 8e bf e2 47 c3 bd 0f f6 84 f0 47 f6 3e b0 3c bb 88 41 7b 0b e4 50 d3 58 ca 7b 8f 54 3c 06 43 c3 01 d8 85 23 e1 4f 8b 1f 0a 35 8f 83 5e 31 b8 d1 75 ab 7f 2e e2 31 be 29 50 ee 86 ee 23 9d b2 c6 df c4 a7 1f 50 41 04 02 08 1f 6a 69 9a e3 5a b2 30 27 20 fa 56 87 c4 3f 87 7a 1f ed 09 e0 af ec 7d 60 79 73 c5 ba 4b 1b e4 50 d3 58 c9 8c 6e 1f de 43 c6 e4 27 0c 07 66 00 8e 7a 94 6f b6 e5 a6 7e 79 d1 5d 47 c5 7f 85 3a c7 c1 cf 18 5c 68 ba d5 b8 8e 78 fe 78 a5 43 ba 1b b8 cf dd 96 36 fe 25 38 fa 83 90 40 20 81 cb d7 0e c5 05 14 51 40 05 5c d1 75 ab af 0e 6a f6 d7 f6 17 13 5a de 59 c8 b2 c3 34 4d b5 e2 70 72 08 3e d5 4e 8a 00 fb 43 e0 ff 00 c6 7d 1f f6 a6 f0 a3 69 1a cd bd bc
                                                                                      Data Ascii: @CZeXQu6nGG><A{PX{T<C#O5^1u.1)P#PAjiZ0' V?z}`ysKPXnC'fzo~y]G:\hxxC6%8@ Q@\ujZY4Mpr>NC}i
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 86 45 4b 03 88 b1 f7 7a 75 ab 8e c0 74 ff 00 10 3e 1c 68 bf b4 17 82 5b 46 d6 97 cb 9a 1c bd 8d fa a6 65 b1 94 e3 e6 1f de 53 80 19 0f 0c 07 62 01 1f 0c fc 58 f8 4f ad 7c 18 f1 95 c6 8b ad db f9 57 11 0d f1 4a 87 74 37 71 9f bb 2c 6d fc 4a 7f 30 41 04 02 08 1f 6d 68 9a c3 5b ca b8 fc ab 4b e2 4f c3 5d 13 f6 82 f0 67 f6 36 b4 be 5d c4 59 7b 1b e5 50 66 b1 94 ff 00 10 fe f2 9c 0d c8 78 60 3b 10 08 e6 ad 0e 6d 56 e5 47 43 f3 aa 8a ea 3e 2d 7c 24 d6 be 0b f8 ca e3 45 d6 ad fc 9b 88 7e 78 a5 4c 98 6e e2 3f 76 58 db f8 94 fe 60 82 08 04 10 39 7a e1 28 28 a2 8a 00 2a e6 89 ad 5d 78 73 55 b6 bf b1 b8 9a d6 f2 ce 45 96 19 a2 6d af 13 83 90 41 aa 74 50 07 dc 7f b3 bf c7 fd 3f f6 8e d1 3f b3 f5 01 0d 9f 8b ac e3 dd 34 2b 85 4b f4 03 99 a2 1e a3 ab 20 e9 f7 87 cb 90
                                                                                      Data Ascii: EKzut>h[FeSbXO|WJt7q,mJ0Amh[KO]g6]Y{Pfx`;mVGC>-|$E~xLn?vX`9z((*]xsUEmAtP??4+K
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 05 12 b6 cc 06 d4 90 27 c9 fe f7 34 df 27 69 ef 53 46 99 38 e0 77 ad 35 ea 03 92 3d f5 24 6b b1 68 44 d9 4f 58 4b fb 0a a2 39 f5 d0 69 8d 9d 97 1d 01 eb 53 18 b2 bf 37 5c 75 a5 54 da 98 a7 50 28 a4 f5 65 79 e3 f2 d0 73 de 99 1b 10 7a b5 4d 72 bb 85 31 20 f9 7a fe 14 04 6c dd ac 64 78 e6 53 fd 82 b1 96 0b e6 4c 81 c9 3d 40 39 23 f4 ae df f6 75 d5 6e 2d ef 2e a5 6d ab 1b 32 a0 ff 00 6b 8f e9 58 fe 39 f8 59 ac 45 e0 4b 1d 78 da 89 f4 98 af 15 25 9a de 41 2f 90 c5 58 05 93 6f dd 63 c6 01 eb 5d a7 c3 6f 09 dc 5a 69 b6 ab 0c 05 a7 55 04 86 e1 49 27 bd 7c 27 11 62 14 ec 91 f7 dc 2f 83 ab 0b b9 47 5f ea c7 bd f8 63 5c b5 d2 6c 6d 6e f5 2d 42 df 4c 86 63 fb b3 33 e1 a4 1d f0 07 27 f9 57 d4 3f b3 9f c4 af 0b cf 69 0a c3 e2 0b 1b a9 38 27 12 01 9c 76 c1 af 0b f8 09
                                                                                      Data Ascii: '4'iSF8w5=$khDOXK9iS7\uTP(eyszMr1 zldxSL=@9#un-.m2kX9YEKx%A/Xoc]oZiUI'|'b/G_c\lmn-BLc3'W?i8'v
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 4c ac 3a 0e 3d 7d eb 77 c3 9e 29 87 58 f1 b2 c7 6b 24 73 45 1a ee 53 1a e1 40 ad 6f 88 5a f3 5b ea 11 23 36 58 e0 2e ee e6 bc da 78 88 c9 bd 0f 6a 38 6a 8a 2b d0 f9 43 e2 1f c5 bf 1c fc 24 f0 ce a6 9f 0e 3e 1e a6 b9 ac e8 ae 81 13 5f 79 ad 61 bf 8f cc 31 b3 5b 5b c2 c2 49 b1 92 e4 ca 54 6d 00 aa b1 c9 af 16 f1 0f ed 9d f1 3b c6 e2 d6 cb e2 37 c2 59 74 dd 4b 56 ba 75 b7 6d 0d ee 66 b7 8d 23 65 53 e6 5b cd bc c4 4e 49 0f 14 8a dc 64 c6 dd ff 00 48 2e ff 00 67 dd 1f e2 2d 8c 77 5f 67 6b 7b eb 7c 9f 32 20 19 93 3f 81 1f d6 b2 63 f8 04 ba 45 ca 8b 8b db 8b 88 63 00 f9 6c 23 55 38 e9 ce c0 dc 0f 7a f6 29 d6 a3 ec 6c a3 f3 3c 1a 90 ae ab 5d 4a d6 e8 7c 73 e3 cf 83 49 aa 78 12 e3 56 9a de 78 e6 68 80 8b cd 8c ac 85 41 27 0f df 8c 9f cc d7 cb b7 fe 19 1e 15 f0 b7
                                                                                      Data Ascii: L:=}w)Xk$sES@oZ[#6X.xj8j+C$>_ya1[[ITm;7YtKVumf#eS[NIdH.g-w_gk{|2 ?cEcl#U8z)l<]J|sIxVxhA'
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: 37 64 81 8c 9e 72 40 03 ad 78 1f c4 6b 7d 2e cb e2 1e bd 1e 8d 75 0d e6 92 2f a5 6b 49 61 77 92 33 1b 31 60 aa ce 15 d9 57 3b 77 30 05 b6 e7 bd 7d 4f 08 61 63 cd 2a b3 5b 6c 7c 4f 1d 63 1c 21 1a 14 de 9d 4c 29 f8 65 fc 69 60 1f 79 a9 26 fb cb f8 d2 44 d8 7f f7 ab f4 63 f2 d2 6a 28 a7 46 be 61 a0 2e 96 e3 69 ca db d8 03 d3 34 92 47 b0 e3 9a 58 dc f9 9d 7b d0 2e 6d 2e 87 98 f0 bf 2f 14 86 2d d4 e2 fb 07 ad 2a 9c 8a ae 62 69 be e4 4a 81 87 ff 00 5e 82 94 a0 65 b8 fb b8 ef 4a 78 35 45 91 11 9e be b4 aa 4a fd 3d 28 71 86 fd 68 a0 09 22 23 7a b5 6f f8 77 5c 6b 56 5d ac 6b 9c 07 69 fe 75 35 b4 c5 0e e1 fc 3c 50 07 55 f1 47 e1 e6 87 fb 41 f8 27 fb 1f 5a 5f 26 68 72 f6 37 a8 a0 cd 63 21 1f 78 7a a9 c0 dc 9d 18 63 a1 0a 47 c2 5f 15 be 15 6b 1f 07 3c 61 71 a2 eb 56
                                                                                      Data Ascii: 7dr@xk}.u/kIaw31`W;w0}Oac*[l|Oc!L)ei`y&Dcj(Fa.i4GX{.m./-*biJ^eJx5EJ=(qh"#zow\kV]kiu5<PUGA'Z_&hr7c!xzcG_k<aqV
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: ea ae 68 94 94 57 34 b4 43 a7 4e 53 7c b1 57 65 67 55 3c b7 a7 3c d6 77 8a 2c e5 2d 6b 6b e5 93 25 c1 59 55 4f 19 52 32 0f e2 0d 7a e7 81 fe 01 dd 3c 6b 7b a9 c3 e7 2c 64 39 80 8c 2b 2f 52 0f d7 9e f5 83 f1 b3 c0 b3 78 7b c7 97 93 48 de 63 47 7e 5b cc 03 89 11 be 75 61 9e c5 58 1c 7b d7 ce e6 19 cc 65 17 4a 96 bd d9 f6 19 67 0f 54 a7 52 15 ab e9 ad d2 3c 9b 4a d6 2f 7c 0b a9 8b 88 4b ac 2c fb 9a 31 fc 27 d4 57 da bf b1 7f ed 73 63 aa 5a 43 a7 de 5e 43 1c 8d f2 6d 66 00 83 cf 06 be 60 d7 3c 1d 1e b3 6a af 1c 7f 36 33 c0 e3 35 c0 5e e8 37 7e 17 d4 fc c8 a4 9a de 45 7c 86 42 54 d7 c5 d4 8a 97 91 fa be 1e 4b 96 d2 57 47 ec 75 87 8a 97 51 40 d1 2c 7f 5c 74 a6 eb 9e 31 d3 fc 3f 67 25 c5 c3 47 0f 96 3a 91 b7 9a fc b3 f0 e7 ed 3d e3 af 0f 58 24 16 fe 22 b9 f2 d5
                                                                                      Data Ascii: hW4CNS|WegU<<w,-kk%YUOR2z<k{,d9+/Rx{HcG~[uaX{eJgTR<J/|K,1'WscZC^Cmf`<j635^7~E|BTKWGuQ@,\t1?g%G:=X$"
                                                                                      2024-09-27 23:03:44 UTC1369INData Raw: a3 b0 f6 1f 87 af 7a f4 46 f0 64 3a bc 25 04 6b f3 11 8a cf d0 ec 88 8d 7c b5 f9 47 43 eb 5d 35 ad fc 1a 1d 97 da 2f 2e 21 b6 85 30 59 e5 70 aa 3f 13 d4 fb 0a f3 71 58 a5 3d 11 eb 61 30 13 95 a3 04 db f2 3c af e2 4f c0 05 b9 b0 99 a2 55 38 1d 71 d2 be 35 f8 b3 fb 31 dd 6a 9e 27 7f b0 db c7 1c cc 7e 72 a9 85 1e ed 81 fa d7 dd 1f 13 3e 3d da de 58 9b 1d 1d 5a 48 d8 7c d7 32 2e 15 bf dd 5f ea 6b c7 6f af da e2 46 3b be 62 79 3d cd 73 e1 f1 f5 30 d2 e6 a6 f5 3f 4c c9 7c 25 9e 71 15 2c ca 3c b4 f7 b7 da 7f e4 7c 4b e3 df 82 be 21 f8 7b a9 49 0c da 74 f7 56 f1 a8 61 75 6a 86 68 48 3e a4 0c 8f c4 0a e3 01 5c 15 ee bc 1f 6a fb ef fb 29 9b 7b a3 b2 c8 d9 3d 6b 85 f8 97 fb 3f e8 3e 3b b7 66 b8 b3 4b 5b c9 17 0b 7b 68 a1 64 8d bf da 1d 1c 7b 37 3e 84 57 d6 60 78 ba
                                                                                      Data Ascii: zFd:%k|GC]5/.!0Yp?qX=a0<OU8q51j'~r>=XZH|2._koF;by=s0?L|%q,<|K!{ItVaujhH>\j){=k?>;fK[{hd{7>W`x


                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:19:03:27
                                                                                      Start date:27/09/2024
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                      Imagebase:0x7ff715980000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:2
                                                                                      Start time:19:03:31
                                                                                      Start date:27/09/2024
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2036,i,17243285233423051925,5449137188907718212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                      Imagebase:0x7ff715980000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:3
                                                                                      Start time:19:03:33
                                                                                      Start date:27/09/2024
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884"
                                                                                      Imagebase:0x7ff715980000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      No disassembly